TA2541 is a cybercriminal group that has been targeting the aviation, aerospace, transportation, manufacturing, and defense industries since at least 2017. TA2541 campaigns are typically high volume and involve the use of commodity remote access tools obfuscated by crypters and themes related to aviation, transportation, and travel.[1][2]
Domain | ID | Name | Use | |
---|---|---|---|---|
Enterprise | T1583 | .001 | Acquire Infrastructure: Domains |
TA2541 has registered domains often containing the keywords "kimjoy," "h0pe," and "grace," using domain registrars including Netdorm and No-IP DDNS, and hosting providers including xTom GmbH and Danilenko, Artyom.[1][2] |
.006 | Acquire Infrastructure: Web Services |
TA2541 has hosted malicious files on various platforms including Google Drive, OneDrive, Discord, PasteText, ShareText, and GitHub.[1] |
||
Enterprise | T1547 | .001 | Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder |
TA2541 has placed VBS files in the Startup folder and used Registry run keys to establish persistence for malicious payloads.[1] |
Enterprise | T1059 | .001 | Command and Scripting Interpreter: PowerShell |
TA2541 has used PowerShell to download files and to inject into various Windows processes.[1] |
.005 | Command and Scripting Interpreter: Visual Basic |
TA2541 has used VBS files to execute or establish persistence for additional payloads, often using file names consistent with email themes or mimicking system functionality.[1][2] |
||
Enterprise | T1568 | Dynamic Resolution |
TA2541 has used dynamic DNS services for C2 infrastructure.[1] |
|
Enterprise | T1573 | .002 | Encrypted Channel: Asymmetric Cryptography |
TA2541 has used TLS encrypted C2 communications including for campaigns using AsyncRAT.[2] |
Enterprise | T1562 | .001 | Impair Defenses: Disable or Modify Tools |
TA2541 has attempted to disable built-in security protections such as Windows AMSI. [1] |
Enterprise | T1105 | Ingress Tool Transfer |
TA2541 has used malicious scripts and macros with the ability to download additional payloads.[2] |
|
Enterprise | T1036 | .005 | Masquerading: Match Legitimate Name or Location |
TA2541 has used file names to mimic legitimate Windows files or system functionality.[1] |
Enterprise | T1027 | .002 | Obfuscated Files or Information: Software Packing |
TA2541 has used a .NET packer to obfuscate malicious files.[2] |
.013 | Obfuscated Files or Information: Encrypted/Encoded File |
TA2541 has used compressed and char-encoded scripts in operations.[2] |
||
Enterprise | T1588 | .001 | Obtain Capabilities: Malware |
TA2541 has used multiple strains of malware available for purchase on criminal forums or in open-source repositories.[1] |
.002 | Obtain Capabilities: Tool | |||
Enterprise | T1566 | .001 | Phishing: Spearphishing Attachment |
TA2541 has sent phishing emails with malicious attachments for initial access including MS Word documents.[1][2] |
.002 | Phishing: Spearphishing Link |
TA2541 has used spearphishing e-mails with malicious links to deliver malware. [1][3] |
||
Enterprise | T1055 | Process Injection |
TA2541 has injected malicious code into legitimate .NET related processes including regsvcs.exe, msbuild.exe, and installutil.exe.[1][2] |
|
.012 | Process Hollowing |
TA2541 has used process hollowing to execute CyberGate malware.[2] |
||
Enterprise | T1053 | .005 | Scheduled Task/Job: Scheduled Task |
TA2541 has used scheduled tasks to establish persistence for installed tools.[1] |
Enterprise | T1518 | .001 | Software Discovery: Security Software Discovery |
TA2541 has used tools to search victim systems for security products such as antivirus and firewall software.[1] |
Enterprise | T1608 | .001 | Stage Capabilities: Upload Malware |
TA2541 has uploaded malware to various platforms including Google Drive, Pastetext, Sharetext, and GitHub.[1][2] |
Enterprise | T1218 | .005 | System Binary Proxy Execution: Mshta | |
Enterprise | T1082 | System Information Discovery |
TA2541 has collected system information prior to downloading malware on the targeted host.[1] |
|
Enterprise | T1016 | .001 | System Network Configuration Discovery: Internet Connection Discovery |
TA2541 has run scripts to check internet connectivity from compromised hosts. [2] |
Enterprise | T1204 | .001 | User Execution: Malicious Link |
TA2541 has used malicious links to cloud and web services to gain execution on victim machines.[1][4] |
.002 | User Execution: Malicious File |
TA2541 has used macro-enabled MS Word documents to lure victims into executing malicious payloads.[1][2][3] |
||
Enterprise | T1047 | Windows Management Instrumentation |
TA2541 has used WMI to query targeted systems for security products.[1] |