<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=2180921&amp;fmt=gif">

The Week in Review from Stamus Labs

The Week in Review from Stamus Labs

Welcome to the weekly threat detection update report from Stamus Networks. Each week, you will receive this email with a summary of the updates.

 

Current Stamus Threat Intelligence (STI) release version: 416

 

This week, in addition to daily ruleset and IOC updates, we provided Stamus Security Platform customers with the following improved defense(s):

  • New threat detection(s) added [1]: 8 (Android InfoStealer, Deep Panda, MetaStealer, LOADOUT, POWERPLANT, VexioPL, TA455, Scar)
  • Major changes to detections(s) [2]: 66
  • Updated threat detection(s) [3]: 235

 

Note: a "method" as referenced below, is a discrete detection vector for a given threat.

 

New Threat(s) Detected

The following detections were added to your Stamus NDR this past week:

 

Deep Panda (APT)

Deep Panda is a suspected Chinese threat group known to target many industries, including government, defense, financial, and telecommunications. The intrusion into healthcare company Anthem has been attributed to Deep Panda. This group is also known as Shell Crew, WebMasters, KungFu Kittens, and PinkPanther. Deep Panda also appears to be known as Black Vine based on the attribution of both group names to the Anthem intrusion. [4] Some analysts track Deep Panda and APT19 as the same group, but it is unclear from open source information if the groups are the same. MITRE

Deep Panda - zdnet | Deep Panda - malpedia |
  • Total number of detection methods: 36
  • Kill chain phase(s): command and control, delivery

 

MetaStealer (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

MetaStealer - microsoft | MetaStealer - MITRE - Exfiltration Over C2 Channel | MetaStealer - MITRE - Ingress Tool Transfer | MetaStealer - MITRE - System Information Discovery | MetaStealer - MITRE - File and Directory Discovery |
  • Total number of detection methods: 2
  • Kill chain phase(s): command and control

LOADOUT (Downloader)

LOADOUT is an obfuscated VBScript-based downloader which harvests extensive information from the infected system. The harvested information is then sent to a command-and-control (C2) server. C2 server responses for LOADOUT infections delivered GRIFFON, a JavaScript-based downloader which retrieves additional JavaScript modules using HTTP or DNS and executes them in memory. Madiant

LOADOUT - MITRE - FIN7 | LOADOUT - MITRE - Command and Scripting Interpreter: Visual Basic | LOADOUT - MITRE - Multi-Stage Channels | LOADOUT - MITRE - Abuse Elevation Control Mechanism | LOADOUT - MITRE - Ingress Tool Transfer | LOADOUT - MITRE - System Information Discovery | LOADOUT - MITRE - File and Directory Discovery | LOADOUT - MITRE - Process Discovery | LOADOUT - MITRE - System Network Configuration Discovery | LOADOUT - MITRE - System Service Discovery | LOADOUT - MITRE - System Owner/User Discovery |
  • Total number of detection methods: 5
  • Kill chain phase(s): command and control

 

POWERPLANT (Backdoor)

In late summer of 2020, FIN7 capped off their busy year with the first observed usage of POWERPLANT. POWERPLANT, also referred to as “KillACK”, is a PowerShell-based backdoor with a breadth of capabilities, initially delivered following a successful GRIFFON infection in August 2020. Mandiant

POWERPLANT - MITRE - FIN7 | POWERPLANT - MITRE - Command and Scripting Interpreter: PowerShell | POWERPLANT - MITRE - Multi-Stage Channels | POWERPLANT - MITRE - Abuse Elevation Control Mechanism | POWERPLANT - MITRE - Ingress Tool Transfer | POWERPLANT - MITRE - System Information Discovery | POWERPLANT - MITRE - File and Directory Discovery |
  • Total number of detection methods: 10
  • Kill chain phase(s): command and control, actions on objectives

 

Android InfoStealer (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

Android InfoStealer - MITRE - System Information Discovery | Android InfoStealer - MITRE - File and Directory Discovery | Android InfoStealer - MITRE - Process Discovery | Android InfoStealer - MITRE - Automated Exfiltration | Android InfoStealer - MITRE - Exfiltration Over Alternative Protocol | Android InfoStealer - MITRE - Exfiltration Over C2 Channel | Android InfoStealer - MITRE - Data from Local System |
  • Total number of detection methods: 34
  • Kill chain phase(s): command and control, actions on objectives
  • MITRE ATT&CK: T1041

 

VexioPL (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

VexioPL - MITRE - System Information Discovery | VexioPL - MITRE - File and Directory Discovery | VexioPL - MITRE - Process Discovery | VexioPL - MITRE - Data from Local System |
  • Total number of detection methods: 3
  • Kill chain phase(s): command and control, actions on objectives

 

TA455 (APT)

We took action against a previously unreported hacking group from Iran that targeted or spoofed companies in multiple industries around the world. This included energy companies in Saudi Arabia, Canada, Italy, and Russia; the information technology industry in India and United Arab Emirates; the maritime logistics industry in UAE, Iceland, Norway, Saudi Arabia, US, Israel, and India; telecommunications companies in Saudi Arabia and UAE; and the semiconductor industry in Israel, US, and Germany. This activity had the hallmarks of a well-resourced and persistent operation while obfuscating who’s behind it. This group used similar TTPs to another threat actor dubbed Tortoiseshell that we reported on last year, but in this case we saw different targeting, technical infrastructure, and distinct malware. Meta

TA455 - MITRE - System Information Discovery | TA455 - MITRE - File and Directory Discovery | TA455 - MITRE - Process Discovery | TA455 - MITRE - Data from Local System | TA455 - MITRE - Input Capture | TA455 - MITRE - Input Capture | TA455 - MITRE - Exfiltration Over Alternative Protocol | TA455 - MITRE - Phishing | TA455 - MITRE - Exploitation for Privilege Escalation | TA455 - MITRE - Automated Exfiltration | TA455 - MITRE - Multi-Stage Channels | TA455 - MITRE - Ingress Tool Transfer | TA455 - MITRE - System Owner/User Discovery | TA455 - MITRE - User Execution | TA455 - MITRE - Malicious File |
  • Total number of detection methods: 63
  • Kill chain phase(s): command and control

 

Scar (Trojan)

W32/Scar downloads a text file containing URLs that link to other malicious executables. F-secure

Scar - microsoft | Scar - MITRE - Malicious Link | Scar - MITRE - Ingress Tool Transfer | Scar - MITRE - Malicious File | Scar - MITRE - Create or Modify System Process |
  • Total number of detection methods: 21
  • Kill chain phase(s): delivery, actions on objectives, command and control
  • MITRE ATT&CK: T1041

 

Major Detection Changes

The following detections were updated this past week with changes to kill chain phase(s) or MITRE ATT&CK tactic(s)/technique(s):

 

AhMyth (RAT)

Remote Access Trojans are programs that provide the capability to allow covert surveillance or the ability to gain unauthorized access to a victim PC. Remote Access Trojans often mimic similar behaviors of keylogger applications by allowing the automated collection of keystrokes, usernames, passwords, screenshots, browser history, emails, chat lots, etc. Remote Access Trojans differ from keyloggers in that they provide the capability for an attacker to gain unauthorized remote access to the victim machine via specially configured communication protocols which are set up upon initial infection of the victim computer. This backdoor into the victim machine can allow an attacker unfettered access, including the ability to monitor user behavior, change computer settings, browse and copy files, utilize the bandwidth (Internet connection) for possible criminal activity, access connected systems, and more. Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 1

AveMaria RAT (RAT)

Ave Maria is high-risk trojan designed to steal various information and to cause "chain infections" (spread other infections). It is typically proliferated using various spam email campaigns. Criminals send thousands of deceptive emails that contain infectious attachments, most of which are Microsoft Office (typically Excel) files. Emails are delivered with messages encouraging users to open the attached document, however, this results in infiltration of Ave Maria Pcrisk

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • MITRE ATT&CK added: T1041
  • Methods added: 1

 

Backdoor (Trojan)

Backdoors are designed to give malicious users remote control over an infected computer. In terms of functionality, Backdoors are similar to many administration systems designed and distributed by software developers.

These types of malicious programs make it possible to do anything the author wants on the infected computer: send and receive files, launch files or delete them, display messages, delete data, reboot the computer, etc.

The programs in this category are often used in order to unite a group of victim computers and form a botnet or zombie network. This gives malicious users centralized control over an army of infected computers which can then be used for criminal purposes.

There is also a group of Backdoors which are capable of spreading via networks and infecting other computers as Net-Worms do. The difference is that such Backdoors do not spread automatically (as Net-Worms do), but only upon a special “command” from the malicious user that controls them. Kaspersky

  • Added kill chain phase(s): actions on objectives, command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, installation, delivery
  • Methods added: 5

 

Banker Stealer (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery, actions on objectives
  • MITRE ATT&CK added: T1041
  • Previously existing MITRE ATT&CK: T1041
  • Methods added: 8

 

Cobalt Strike (Pentest Tools)

Cobalt Strike is a commercial, full-featured, penetration testing tool which bills itself as “adversary simulation software designed to execute targeted attacks and emulate the post-exploitation actions of advanced threat actors”. Cobalt Strike’s interactive post-exploit capabilities cover the full range of ATT&CK tactics, all executed within a single, integrated system.

In addition to its own capabilities, Cobalt Strike leverages the capabilities of other well-known tools such as Metasploit and Mimikatz. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, exploitation, delivery
    MITRE ATT&CK added: T1001
  • Previously existing MITRE ATT&CK: T1041, T1587, T1001, T1573
  • Methods added: 3

 

Colibri (Downloader)

Loaders, for the most part, have one job: grab malicious executables or payloads from an attacker-controlled server. But that doesn’t mean there isn’t more happening under the hood of some, such as a user-friendly UI, self-healing capabilities, or the equivalent of a retail shop where a botmaster can sell his bots to potential clients.

Loaders are essentially basic remote access Trojans that give an attacker the ability to remotely interact with and control a compromised computer, or bot. While traditionally lightweight (smaller than 50 KB in size) in order to bypass detection by antivirus and other security monitoring technology, loaders evolve, and their viability to cybercriminals remains. Flashpoint

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 1

 

Crimson (RAT)

Crimson is malware used as part of a campaign known as Operation Transparent Tribe that targeted Indian diplomatic and military victims. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): actions on objectives, command and control
  • Methods added: 2

 

Evilnum (APT)

ESET has analyzed the operations of Evilnum, the APT group behind the Evilnum malware previously seen in attacks against financial technology companies. While said malware has been seen in the wild since at least 2018 and documented previously, little has been published about the group behind it and how it operates. The group’s targets remain fintech companies, but its toolset and infrastructure have evolved and now consist of a mix of custom, homemade malware combined with tools purchased from Golden Chickens, a Malware-as-a-Service (MaaS) provider whose infamous customers include FIN6 and Cobalt Group. Malpedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives
  • Methods added: 14

Gamaredon (APT)

Gamaredon Group is a threat group that has been active since at least 2013 and has targeted individuals likely involved in the Ukrainian government. The name Gamaredon Group comes from a misspelling of the word "Armageddon", which was detected in the adversary's early campaigns. MITRE

  • Added kill chain phase(s): delivery, command and control
  • Previously supported kill chain phase(s): actions on objectives, command and control, delivery
  • Methods added: 3

Gh0st (RAT)

gh0st RAT is a remote access tool (RAT). The source code is public and it has been used by multiple groups.

Source: MITRE

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery
  • Methods added: 1

IcedID (Data Theft)

The IcedID banking Trojan was discovered by IBM X-Force researchers in 2017. At that time, it targeted banks, payment card providers, mobile services providers, payroll, webmail and e-commerce sites, mainly in the U.S. IcedID has since continued to evolve, and while one of its more recent versions became active in late-2019, X-Force researchers have identified a new major version release that emerged in 2020 with some substantial changes. securityintelligence.com

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • Methods added: 1

Lyceum (APT)

CTU researchers discovered the COBALT LYCEUM threat group in mid-2019 and determined that it has been active since at least 2018. The group is assessed with moderate confidence to operate on behalf of Iran, with a relatively small scope of operations in comparison to other Iranian groups. Known targets include critical infrastructure organizations, such as telecommunications and oil and gas companies. The threat actors use malicious Excel files with the DanDrop macro to deliver the unsophisticated DanBot first-stage malware, which deploys post-intrusion tools taken from public code repositories. A mid-2018 COBALT LYCEUM campaign focused on South African targets. In February 2019, the threat actors shifted their focus to Kuwait following a period of testing and development. COBALT LYCEUM’s targeting, tactics, and development style are similar to those of COBALT GYPSY along with the use of RGDoor, an IIS backdoor previously only associated with COBALT GYPSY. Document metadata anomalies suggest that the malware developer may work natively in an Arabic or Persian script. Secureworks

  • Added kill chain phase(s): command and control, delivery
  • Previously supported kill chain phase(s): command and control
  • Methods added: 4

 

Remcos (RAT)

Remcos is a closed-source tool that is marketed as a remote control and surveillance software by a company called Breaking Security.

Remcos has been observed being used in malware campaigns.

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • Methods added: 2

 

RevengeRAT (RAT)

Revenge RAT is a freely available remote access tool written in .NET (C#). MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 1

 

Scarab (Ransomware)

Discovered by malware security researcher, Michael Gillespie, Scarab is a ransomware-type virus that stealthily infiltrates systems and encrypts various data. During encryption, Scarab appends filenames with the ".[resque@plague.desi].scarab" extension. Pcrisk

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 6

ShadowPad (Trojan)

In November 2020, CERT-In, the Indian Computer Emergency Response Team, detected ShadowPad and alerted the national grid operator's regional units, the Times of India reports. Bankinfosecurity

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 3

 

SocGholish (Social Engineering)

It leverages compromised websites and performs some of the most creative fingerprinting checks we’ve seen, before delivering its payload (NetSupport RAT). Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): delivery, reconnaissance, command and control
  • Methods added: 1

 

TransparentTribe (APT)

Group targeting Indian Army or related assets in India, as well as activists and civil society in Pakistan. Attribution to a Pakistani connection has been made by TrendMicro and others. Malpedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): delivery, command and control
  • Methods added: 1

 

Trojan Agent (Trojan)

Again, the generic nature of this detection means that the Payloads performed by this group of trojans may be highly variable, and therefore difficult to describe specifically. This group of trojans has been observed to perform any, or all, of the following actions:
redirect Web traffic
- manipulate certain Windows or third-party applications including settings or configurations
- drop or install additional malicious programs
- download and run additional malicious programs
Please note that this list is not exhaustive.
Microsoft

  • Added kill chain phase(s): command and control, actions on objectives
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery, installation
  • Methods added: 4

Trojan Downloader (Downloader)

A Trojan downloader is a type of Trojan horse that downloads and installs files, often malicious programs. A Trojan horse is a type of software that looks legitimate but can be malicious in nature. Sometimes these programs can be downloaded onto a device without the user’s knowledge or consent. A Trojan’s purpose is to damage, disrupt, steal, or generally inflict some other harm on your computer and devices. Norton

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): delivery, command and control, actions on objectives
  • Methods added: 2

TrojanSpy-Android (Data Theft)

Malicious programs of this family secretly send information to the criminal from the user’s infected Android mobile device. Kaspersky

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery
  • Methods added: 1

Vidar (Data Theft)

Vidar (also known as Vidar Stealer) is a trojan (a malicious program) commonly used by cyber criminals. The program steals various personal information from users who have computers infected with the virus. Pcrsik

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): actions on objectives, command and control, delivery
  • Methods added: 1

 

Other Threat Detection Update(s)

The following threat detection(s) were improved this past week with new or updated threat methods.

 

Name of threat New coverage Total coverage Last updated
  New Detection methods Kill chain phases Protocols involved Detection methods Kill chain phases Protocols involved  
AhMyth 1 command and control tls 12 command and control dns, http, tcp, tls 2022-04-16
Android InfoStealer 34 command and control, actions on objectives http, tcp, dns, tls 34 command and control, actions on objectives http, tcp, dns, tls 2022-04-12
AveMaria RAT 1 command and control tcp 12 command and control dns, tcp 2022-04-16
Backdoor 5 actions on objectives, command and control http, tls, dns, tcp 379 actions on objectives, command and control, delivery, installation dns, ftp, http, icmp, smtp, tcp, tls, udp 2022-04-16
Banker Stealer 8 command and control http, dns, tls 171 actions on objectives, command and control, delivery dns, http, smtp, tcp, tls 2022-04-12
Cobalt Strike 3 command and control dns, http, tls 343 actions on objectives, command and control, delivery, exploitation dns, http, smb, tcp, tls, udp 2022-04-14
Colibri 1 command and control dns 4 command and control dns, http 2022-04-13
Crimson 2 command and control tcp 27 actions on objectives, command and control tcp, tcp-pkt 2022-04-14
Deep Panda 36 command and control, delivery http, dns, tcp 36 command and control, delivery http, dns, tcp 2022-04-12
Evilnum 14 command and control dns 34 actions on objectives, command and control dns, http 2022-04-14
Gamaredon 3 delivery, command and control http 87 actions on objectives, command and control, delivery dns, http 2022-04-16
Gh0st 1 delivery http 164 actions on objectives, command and control, delivery dns, http, tcp 2022-04-13
IcedID 1 command and control tls 338 command and control, delivery dns, http, tcp, tls 2022-04-16
LOADOUT 5 command and control dns, http 5 command and control dns, http 2022-04-12
Lyceum 4 command and control, delivery http 43 command and control, delivery dns, http 2022-04-15
POWERPLANT 10 command and control, actions on objectives dns, http 10 command and control, actions on objectives dns, http 2022-04-12
Remcos 2 command and control tcp 807 command and control, delivery dns, http, tcp 2022-04-16
RevengeRAT 1 command and control tcp 10 command and control http, tcp 2022-04-12
Scar 21 delivery, actions on objectives, command and control http, tcp, dns 21 delivery, actions on objectives, command and control http, tcp, dns 2022-04-12
Scarab 6 command and control dns, http 8 command and control dns, http 2022-04-14
ShadowPad 3 command and control dns 17 command and control dns, http 2022-04-15
SocGholish 1 command and control tls 9 command and control, delivery, reconnaissance http, tls 2022-04-13
TA455 63 command and control dns 63 command and control dns 2022-04-12
TransparentTribe 1 command and control http 10 command and control, delivery dns, http, tcp, tcp-pkt 2022-04-14
Trojan Agent 4 command and control, actions on objectives dns, http 327 actions on objectives, command and control, delivery, installation dns, http, ip, smtp, tcp, tcp-pkt, tcp-stream, udp 2022-04-14
Trojan Downloader 2 delivery http 189 actions on objectives, command and control, delivery dns, http, tcp, tls, udp 2022-04-13
TrojanSpy-Android 1 command and control tls 335 actions on objectives, command and control, delivery dns, http, tcp, tls 2022-04-14
Vidar 1 delivery http 14 actions on objectives, command and control, delivery dns, http, tls 2022-04-14

 

Additional Resources

Technical support
Join the conversation on Discord
Follow us Twitter
Follow us on LinkedIn
Subscribe to our YouTube channel
Stamus Networks website

Schedule a Demo of Stamus Security Platform

Request a Demo