The group of APT mercenaries uses bespoke malware and strong operation security to target a range of organizations, located primarily in Southeast Asia.

Kelly Sheridan, Former Senior Editor, Dark Reading

November 12, 2020

5 Min Read

A new hack-for-hire group has been employing custom malware in attacks that target disparate victims worldwide, with the largest concentration in South Asia, BlackBerry researchers report.

This group of advanced persistent threat (APT) mercenaries, dubbed "CostaRicto" by BlackBerry's Research and Intelligence Team, has targeted organizations in countries across Europe, the Americas, Africa, Australia, and Asia, particularly in India, Bangladesh, and Singapore. While CostaRicto has been on the team's radar since January 2020, it estimates it has been active since around late 2019.

The emergence of this group underscores a broader trend of mercenary APT groups appearing on the threat landscape. These attackers' tactics, techniques, and procedures (TTPs) resemble those seen in advanced nation-state attacks, but their victims' profiles and geographies are too diverse to be aligned with a single attacker's goals.

Consider CostaRicto, which uses a combination of bespoke malware and off-the-shelf tools to infiltrate target organizations. Tom Bonner, distinguished threat researcher with BlackBerry, says the most interesting aspects of its operations are SombRAT, a new custom backdoor that emerged in October 2019, and CostaBricks, a custom virtual machine-based payload loader. 

"We've not seen [SombRAT] before; it doesn't relate to any other actors we've observed previously," says Bonner. It's a "fairly interesting" backdoor as well, he continues, noting it's written in C++, a trait that makes it "hideous to pull apart and go through." 

Once group members gain access to a target environment, they are careful about deploying this malware, he explains. The backdoor will never reside on the file system unencrypted. Attackers go to great lengths to ensure the binaries they're using appear only in memory. Their creation of a virtual machine-based loader in CostaBricks is another sign of the attackers' skill level.

"They're really putting many layers of obfuscation over their malware … to try and evade detection from antivirus and EDR products, and other monitoring or behavioral analysis on the system," Bonner says. Operational security is also strong: Its command-and-control servers are managed via Tor and/or through a layer of proxies, and it creates a complex network of SSH tunnels in the victim's environment. 

In a writeup of their findings on CostaRicto, researchers say their tools' constant development, detail versioning system, and well-structured code that allow for expansion of functionality all indicate the group's tool set is part of a long-term project rather than a one-off campaign. Eric Milam, vice president of research operations at BlackBerry, anticipates they could be preparing for a large-scale attack. Right now, it's unclear exactly what its motivations are.

"They seem to be laying the groundwork for something bigger," he says, noting much of their activity was intended to hide lateral movement, conceal data exfiltration, and other tasks.

SombRAT indicates the group is well-funded and has a level of sophistication beyond simply grabbing things off the shelf, though it does also use PowerSploit's reflective PE injection modules, nmap port scanner, and PsExec in its operations. As with other hack-for-hire groups, custom malware and other new techniques can throw investigators off the attackers' scent. 

"It's making our lives a lot harder to try and track down the original threat actors, once they've engaged with the mercenaries to carry out their attacks," Bonner explains. "All of a sudden we're faced with new TTPs and indicators and things like that; they don't look like previous known campaigns we've monitored." These factors, combined with disparate targeting across several geographies, can make the already-difficult task of attribution even more challenging. 

The Growing Pattern of Hack-for-Hire Organizations
The growth of organized cybercrime has allowed attackers to specialize, and profit, in what they're good at. Some are skilled at developing ransomware applications; others are handy in breaking into managed security service providers. This enables them to help each other conduct more effective attacks.

Hack-for-hire operations have emerged from this trend and are poised to continue growing. While they help advanced attackers hide their activity, that isn't the only reason, Milam says.

"I always picture these folks as an organization much like outs, where there's different projects and different leaders," he explains. "I think it's just easier for attackers to outsource things to a trusted entity, and I think we're going to see a lot more nation-states do that."

Researchers noted several similarities between CostaRicto and Bahamut, another mercenary group involved in attacks targeting government businesses and officials in the Middle East and South Asia. Similar to Bahamut, CostaRicto is clear in its targets, has strong operational security, and uses bespoke malware in its attacks. "Those all smell a lot like Bahamut," he says, especially considering the region, but researchers couldn't definitively connect the two groups. 

"The high-level strokes all appear to be the same," Milam says. "They appear to be working out of the same region [and have] completely disparate targets that make no sense. Nation-states usually have a rhyme or reason to be attacking the way they're attacking, most obviously geopolitically motivated. These folks seem to be willing to take on whatever target is paid for."

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights