<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=2180921&amp;fmt=gif">

The Week in Review from Stamus Labs

Welcome to the weekly threat detection update report from Stamus Networks. Each week, you will receive this email with a summary of the updates.

 

Current Stamus Threat Intelligence (STI) release version: 428

 

This week, in addition to daily ruleset and IOC updates, we provided Stamus Security Platform customers with the following improved defense(s):

  • New threat detection(s) added [1]: 7 (HilalRAT, Ginzo, ChromeBack, Certishell, BlackCat, 000Stealer, Basdoor)
  • Major changes to detections(s) [2]: 31
  • Updated threat detection(s) [3]: 65

Note: a "method" as referenced below, is a discrete detection vector for a given threat.

 

New Threat(s) Detected

The following detections were added to your Stamus NDR this past week:

 

HilalRAT (RAT)

To compromise people’s accounts and devices, this group copied and modified a legitimate Android application — a birthday calendar app — so it could extract contact information and send it to the attacker’s remote server. They also developed remote access-capable malware for Android that disguised as a Quran, a chat app to retrieve people’s contacts list, text messages, files, location information, and activate camera and microphone. We named this previously unreported malware strain HilalRAT (remote access trojan), after seeing “hilal'' in several of the malware samples we analyzed. (Facebook)[https://about.fb.com/wp-content/uploads/2022/04/Meta-Quarterly-Adversarial-Threat-Report_Q1-2022.pdf]

HilalRAT - MITRE - File and Directory Discovery | HilalRAT - MITRE - System Information Discovery | HilalRAT - MITRE - System Service Discovery | HilalRAT - MITRE - System Owner/User Discovery | HilalRAT - MITRE - Capture SMS Messages | HilalRAT - MITRE - Input Capture | HilalRAT - MITRE - Screen Capture |
  • Total number of detection methods: 5
  • Kill chain phase(s): command and control

 

Basdoor (Backdoor)

In the world of cybersecurity, a backdoor refers to any method by which authorized and unauthorized users are able to get around normal security measures and gain high level user access (aka root access) on a computer system, network, or software application. Once they're in, cybercriminals can use a backdoor to steal personal and financial data, install additional malware, and hijack devices. [Malwarebytes] (https://www.malwarebytes.com/backdoor/)

Basdoor - microsoft | Basdoor - MITRE - Multi-Stage Channels | Basdoor - MITRE - Abuse Elevation Control Mechanism | Basdoor - MITRE - Ingress Tool Transfer | Basdoor - MITRE - System Service Discovery | Basdoor - MITRE - Process Discovery | Basdoor - MITRE - System Information Discovery | Basdoor - MITRE - System Time Discovery |
  • Total number of detection methods: 7
  • Kill chain phase(s): command and control

 

Ginzo (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

Ginzo - malpedia | Ginzo - MITRE - Net | Ginzo - MITRE - Automated Collection | Ginzo - MITRE - Data from Local System |
  • Total number of detection methods: 5
  • Kill chain phase(s): actions on objectives, command and control, delivery

 

ChromeBack (Social Engineering)

GoSecure describes ChromeBack as a browser hijacker, redirecting traffic and serving advertisements to users. (Malpedia)[https://malpedia.caad.fkie.fraunhofer.de/details/js.chromeback]

ChromeBack - MITRE - Phishing | ChromeBack - MITRE - Malicious Link | ChromeBack - MITRE - Browser Session Hijacking |
  • Total number of detection methods: 6
  • Kill chain phase(s): delivery, command and control, actions on objectives

 

Certishell (RAT)

The oldest part of the family is a simple RAT with sivpici.php5[.]sk as the C&C server. It places all the needed files in the folder .win inside of the user folder.

The malware installer comes disguised as one of the following:

Cracked software, such as FixmyPC, Fraud apps, like SteamCDKeys that share Steam keys, Music CD unpackers with names like Extractor.exe or Heslo.exe (Heslo means password in Czech/Slovak) that come with a password protected archive with music files. The malicious executable downloads an executable named UnRAR.exe and a malicious archive that contains a simple RAT written in C++, AutoIT or Go. (Avast)[https://decoded.avast.io/danielbenes/warez-users-fell-for-certishell/]

Certishell - Command and Scripting Interpreter: Visual Basic | Certishell - MITRE - Ingress Tool Transfer | Certishell - MITRE - System Information Discovery | Certishell - MITRE - Process Discovery | Certishell - MITRE - System Service Discovery | Certishell - MITRE - Data from Local System | Certishell - MITRE - Input Capture | Certishell - MITRE - Screen Capture | Certishell - MITRE - System Owner/User Discovery |
  • Total number of detection methods: 11
  • Kill chain phase(s): command and control

 

BlackCat (Ransomware)

ALPHV, also known as BlackCat or Noberus, is a ransomware family that is deployed as part of Ransomware as a Service (RaaS) operations. ALPHV is written in the Rust programming language and supports execution on Windows, Linux-based operating systems (Debian, Ubuntu, ReadyNAS, Synology), and VMWare ESXi. ALPHV is marketed as ALPHV on cybercrime forums, but is commonly called BlackCat by security researchers due to an icon of a black cat appearing on its leak site. ALPHV has been observed being deployed in ransomware attacks since November 18, 2021.

ALPHV can be configured to encrypt files using either the AES or ChaCha20 algorithms. In order to maximize the amount of ransomed data, ALPHV can delete volume shadow copies, stop processes and services, and stop virtual machines on ESXi servers. ALPHV can self-propagate by using PsExec to remote execute itself on other hosts on the local network. (Malpedia)[https://malpedia.caad.fkie.fraunhofer.de/details/win.blackcat]

BlackCat - pcrisk | BlackCat - kaspersky | BlackCat - unit42 | BlackCat - microsoft | BlackCat - MITRE - Data Encrypted for Impact | BlackCat - MITRE - Phishing | BlackCat - MITRE - Inhibit System Recovery | BlackCat - MITRE - Service Stop |
  • Total number of detection methods: 3
  • Kill chain phase(s): command and control
  • MITRE ATT&CK: T1486

 

000Stealer (Data Theft)

The 000 Stealer can download files, obtain system and user data, and extract information from browsers and other installed applications.

This program collects the following device data - GPU, CPU, OS (Operating System), RAM, IP address/ geolocation, and active processes. According to 000 Stealer's promotional material, it is a customizable program - in addition to managing its operations, cyber criminals can geoblock the stealer (i.e., set regions of interest or those where it should not operate). This malware can take screenshots and download files from the desktop and documents folders. (Pcrisk)[https://www.pcrisk.com/removal-guides/23636-000-stealer-malware]

000Stealer - abuse.ch | 000Stealer - cyclonis | 000Stealer - MITRE - Data from Local System | 000Stealer - MITRE - System Information Discovery | 000Stealer - MITRE - System Owner/User Discovery | 000Stealer - MITRE - File and Directory Discovery | 000Stealer - MITRE - Account Discovery | 000Stealer - MITRE - Browser Bookmark Discovery |
  • Total number of detection methods: 3
  • Kill chain phase(s): command and control, actions on objectives
  • MITRE ATT&CK: T1041, T1071

 

Major Detection Changes

The following detections were updated this past week with changes to kill chain phase(s) or MITRE ATT&CK tactic(s)/technique(s):

 

APT 29 (APT)

APT29 is threat group that has been attributed to the Russian government and has operated since at least 2008. This group reportedly compromised the Democratic National Committee starting in the summer of 2015. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): actions on objectives, command and control
  • Methods added: 1

 

APT38 (APT)

APT38 is a financially-motivated threat group that is backed by the North Korean regime. The group mainly targets banks and financial institutions and has targeted more than 16 organizations in at least 13 countries since at least 2014.

North Korean group definitions are known to have significant overlap, and the name Lazarus Group is known to encompass a broad range of activity. Some organizations use the name Lazarus Group to refer to any activity attributed to North Korea. Some organizations track North Korean clusters or groups such as Bluenoroff, APT37, and APT38 separately, while other organizations may track some activity associated with those group names by the name Lazarus Group. MITRE

  • Added kill chain phase(s): command and control, delivery
  • Previously supported kill chain phase(s): command and control, delivery
  • Methods added: 7

 

AveMaria RAT (RAT)

Ave Maria is high-risk trojan designed to steal various information and to cause "chain infections" (spread other infections). It is typically proliferated using various spam email campaigns. Criminals send thousands of deceptive emails that contain infectious attachments, most of which are Microsoft Office (typically Excel) files. Emails are delivered with messages encouraging users to open the attached document, however, this results in infiltration of Ave Maria Pcrisk

  • Added kill chain phase(s): actions on objectives
  • Previously supported kill chain phase(s): command and control
  • Methods added: 2

 

Banker Stealer (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery, actions on objectives
  • Methods added: 2

 

FakeWallet (Cryptocurrency)

The main goal of these malicious apps is to steal users’ funds and until now we have seen this scheme mainly targeting Chinese users. As cryptocurrencies are gaining popularity, we expect these techniques to spread into other markets. This is further supported by the public sharing, in November 2021, of the source code of the front-end and back-end distribution website, including the recompiled APK and IPA files. We found this code on at least five websites, where it was shared for free, and thus expect to see more copycat attackers. From the posts we found, it is difficult to determine whether it was shared intentionally or if it leaked. Welivesecurity

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 1

 

Filecoder (Ransomware)

Filecoders/Ransomware are infections that encrypt personal and data files. Typically a workstation is infected, and then the filecoder/ransomware will attempt to encrypt any mapped shared drives. This can make this infection seem as though it is spreading through your network when it is not. Eset

  • Added kill chain phase(s): actions on objectives
  • Previously supported kill chain phase(s): command and control, actions on objectives
  • Methods added: 2

Gamaredon (APT)

Gamaredon Group is a threat group that has been active since at least 2013 and has targeted individuals likely involved in the Ukrainian government. The name Gamaredon Group comes from a misspelling of the word "Armageddon", which was detected in the adversary's early campaigns. MITRE

  • Added kill chain phase(s): actions on objectives
  • Previously supported kill chain phase(s): actions on objectives, command and control, delivery
  • Methods added: 2

 

Hqwar (Data Theft)

Trojan-Banker programs are designed to steal user account data relating to online banking systems, e-payment systems and plastic card systems. The data is then transmitted to the malicious user controlling the Trojan. Email, FTP, the web (including data in a request), or other methods may be used to transit the stolen data. Kaspersky

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives
  • Methods added: 1

 

MalDoc (Phishing)

An adversary may rely upon a user opening a malicious file in order to gain execution. Users may be subjected to social engineering to get them to open a file that will lead to code execution. This user action will typically be observed as follow-on behavior from Spearphishing Attachment. Adversaries may use several types of files that require a user to execute them, including .doc, .pdf, .xls, .rtf, .scr, .exe, .lnk, .pif, and .cpl.

Adversaries may employ various forms of Masquerading on the file to increase the likelihood that a user will open it.

While Malicious File frequently occurs shortly after Initial Access it may occur at other phases of an intrusion, such as when an adversary places a file in a shared directory or on a user's desktop hoping that a user will click on it. This activity may also be seen shortly after Internal Spearphishing. MITRE

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): delivery, command and control, actions on objectives
  • Methods added: 1

 

Nitol (Trojan)

DDoS:Win32/Nitol are a family of trojans that perform DDoS (distributed denial of service) attacks, allow backdoor access and control, download and run files and perform a number of other malicious activities on your computer. Microsoft

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 1

 

QakBot (Data Theft)

QAKBOT or QBOT is a malware that is capable of monitoring the browsing activities of the infected computer and logs all information related to finance-related websites.
Trendmicro

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): delivery, actions on objectives, command and control
  • Methods added: 1

 

Trojan Agent (Trojan)

Again, the generic nature of this detection means that the Payloads performed by this group of trojans may be highly variable, and therefore difficult to describe specifically. This group of trojans has been observed to perform any, or all, of the following actions:
redirect Web traffic
- manipulate certain Windows or third-party applications including settings or configurations
- drop or install additional malicious programs
- download and run additional malicious programs
Please note that this list is not exhaustive.
Microsoft

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery, installation
  • Methods added: 4

 

Trojan Downloader (Downloader)

A Trojan downloader is a type of Trojan horse that downloads and installs files, often malicious programs. A Trojan horse is a type of software that looks legitimate but can be malicious in nature. Sometimes these programs can be downloaded onto a device without the user’s knowledge or consent. A Trojan’s purpose is to damage, disrupt, steal, or generally inflict some other harm on your computer and devices. Norton

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): delivery, command and control, actions on objectives
  • MITRE ATT&CK added: T1071
  • Previously existing MITRE ATT&CK: T1587, T1071, T1041
  • Methods added: 1

 

Trojan Dropper (Trojan)

A dropper is a kind of Trojan that has been designed to "install" some sort of malware (virus, backdoor, etc.) to a target system. The malware code can be contained within the dropper (single-stage) in such a way as to avoid detection by virus scanners or the dropper may download the malware to the target machine once activated (two stage). Wikipedia

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): command and control, delivery, installation, actions on objectives
  • Methods added: 1

 

TrojanSpy-Android (Data Theft)

Malicious programs of this family secretly send information to the criminal from the user’s infected Android mobile device. Kaspersky

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery
  • Methods added: 2

 

Ursnif (Data Theft)

Ursnif is a banking trojan and variant of the Gozi malware observed being spread through various automated exploit kits, Spearphishing Attachments, and malicious links.[1][2] Ursnif is associated primarily with data theft, but variants also include components (backdoors, spyware, file injectors, etc.) capable of a wide variety of behaviors. MITRE

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): delivery, command and control, actions on objectives, weaponization
  • Methods added: 1

 

Vodkagats (Downloader)

Loader: Loaders, for the most part, have one job: grab malicious executables or payloads from an attacker-controlled server. But that doesn’t mean there isn’t more happening under the hood of some, such as a user-friendly UI, self-healing capabilities, or the equivalent of a retail shop where a botmaster can sell his bots to potential clients.

Loaders are essentially basic remote access Trojans that give an attacker the ability to remotely interact with and control a compromised computer, or bot. While traditionally lightweight (smaller than 50 KB in size) in order to bypass detection by antivirus and other security monitoring technology, loaders evolve, and their viability to cybercriminals remains. Flashpoint

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): delivery
  • Methods added: 1

 

Other Threat Detection Update(s)

The following threat detection(s) were improved this past week with new or updated threat methods.

 

Name of threat New coverage Total coverage Last updated
  New Detection methods Kill chain phases Protocols involved Detection methods Kill chain phases Protocols involved  
000Stealer 3 command and control, actions on objectives http 3 command and control, actions on objectives http 2022-04-28
APT 29 1 command and control http 93 actions on objectives, command and control dns, ftp, http, tls 2022-04-30
APT38 7 command and control, delivery dns, http 88 command and control, delivery dns, http, tcp, tls 2022-04-28
AveMaria RAT 2 actions on objectives http 14 actions on objectives, command and control dns, http, tcp 2022-04-30
Banker Stealer 2 command and control tls 175 actions on objectives, command and control, delivery dns, http, smtp, tcp, tls 2022-04-28
Basdoor 1 command and control tls 7 command and control tls 2022-04-27
BlackCat 3 command and control tls, dns 3 command and control tls, dns 2022-04-28
Certishell 11 command and control dns 11 command and control dns 2022-04-28
ChromeBack 6 delivery, command and control, actions on objectives http 6 delivery, command and control, actions on objectives http 2022-04-28
FakeWallet 1 command and control http 26 command and control http, tls 2022-04-30
Filecoder 2 actions on objectives http 30 actions on objectives, command and control dns, http 2022-04-26
Gamaredon 2 actions on objectives http 89 actions on objectives, command and control, delivery dns, http 2022-04-28
Ginzo 5 actions on objectives, command and control, delivery http, tls 5 actions on objectives, command and control, delivery http, tls 2022-04-28
HilalRAT 5 command and control dns 5 command and control dns 2022-04-28
Hqwar 1 command and control tls 25 actions on objectives, command and control dns, http, tls 2022-04-27
MalDoc 1 delivery http 460 actions on objectives, command and control, delivery dns, http, tcp, tls 2022-04-27
Nitol 1 command and control tcp 24 command and control http, tcp 2022-04-30
QakBot 1 delivery http 21 actions on objectives, command and control, delivery ftp, http, tcp, tls 2022-04-27
Trojan Agent 4 command and control http 331 actions on objectives, command and control, delivery, installation dns, http, ip, smtp, tcp, tcp-pkt, tcp-stream, udp 2022-04-26
Trojan Downloader 1 command and control http 192 actions on objectives, command and control, delivery dns, http, tcp, tls, udp 2022-04-30
Trojan Dropper 1 delivery tls 233 actions on objectives, command and control, delivery, installation dns, http, tcp, tls, udp 2022-04-27
TrojanSpy-Android 2 command and control tls 341 actions on objectives, command and control, delivery dns, http, tcp, tls 2022-04-27
Ursnif 1 delivery http 385 actions on objectives, command and control, delivery, weaponization dns, http, tcp, tls, udp 2022-04-29
Vodkagats 1 delivery http 2 delivery http 2022-04-26

 

Additional Resources

Technical support
Join the conversation on Discord
Follow us Twitter
Follow us on LinkedIn
Subscribe to our YouTube channel
Stamus Networks website

Schedule a Demo of Stamus Security Platform

Request a Demo