Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

New Kaspersky Tool Helps Attribute Malware to Threat Actors

Kaspersky this week released a threat intelligence solution designed to help with the attribution of malware samples to known advanced persistent threat (APT) groups.

Kaspersky this week released a threat intelligence solution designed to help with the attribution of malware samples to known advanced persistent threat (APT) groups.

The new Kaspersky Threat Attribution Engine, a commercial product available globally, uses a proprietary method to match malicious code against a malware database and link it to APT groups or campaigns based on code similarities.

More often than not, identifying the actor behind an attack is a difficult, time-consuming task, requiring both a large amount of collected threat intelligence and a highly-skilled, experienced team of researchers, Kaspersky argues.

The new tool is meant to automate the classification and identification of sophisticated malware. It is based on an internal tool that Kaspersky’s Global Research and Analysis Team (GReAT) uses, and has already been leveraged in the investigation of the TajMahal, ShadowHammer, ShadowPad and Dtrack campaigns, and of the iOS implant LightSpy.

Kaspersky Threat Attribution Engine incorporates a database of APT malware samples (over 60,000 APT-related files) and clean files gathered over a 22-year period, and can quickly link new attacks to known APT malware, targeted incidents and hacking groups.

The tool calculates a reputational score of new files based on their similarity with samples in the database, highlighting their possible origin and author. A short description and links to both private and public resources are also provided, to connect it to previous campaigns.

Kaspersky APT Intelligence Reporting subscribers receive access to a dedicated report containing information on the tactics, techniques and procedures of the identified threat actor, the company explains.

The Kaspersky Threat Attribution Engine is meant for on-premise deployment, rather than use in a third-party cloud environment, so that the customer has control over data sharing.

Advertisement. Scroll to continue reading.

Furthermore, it allows customers to create their own database of malware samples found by in-house analysts, so that the tool can attribute malware based on that information but keep the data confidential.

“The product can be deployed in a secure, air-gapped environment restricting any 3rd party from accessing the processed information and submitted objects. There is an API interface to connect the Engine to other tools and frameworks in order to implement attribution into existing infrastructure and automated processes,” Kaspersky explains.

In addition to APT malware attribution, the Attribution Engine can determine whether the organization is the main target of an attack or a side victim, and can help with setting up effective and timely threat mitigation, the security company says.

“Our experience shows that the best way [to reveal who is behind an attack] is to look for shared code that the samples have in common with others identified in previous incidents or campaigns. Unfortunately, such manual investigation may take days or even months. To automate and speed up this task, we created Kaspersky Threat Attribution Engine, which is now available for the company’s customers,” comments Costin Raiu, director of Kaspersky’s GReAT.

Related: Kaspersky Announces New Branding, Mission Statement

Related: Kaspersky Launches Hybrid Cloud Security Product

Related: Kaspersky and SecurityWeek Present SAS@home Virtual Event

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.