<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=2180921&amp;fmt=gif">

The Week in Review from Stamus Labs

Welcome to the weekly threat detection update report from Stamus Networks. Each week, you will receive this email with a summary of the updates.

 

Current Stamus Threat Intelligence (STI) release version: 508

 

This week, in addition to daily ruleset and IOC updates, we provided Stamus Security Platform customers with the following improved defense(s):

  • New threat detection(s) added [1]: 9 (Heracles, NoMercy, HavanaCrypt, HiveRAT, Cryxos, CCleaner, SaintBear, Revive, Hitik)
  • Major changes to detections(s) [2]: 50
  • Updated threat detection(s) [3]: 92

 

Note: a "method" as referenced below, is a discrete detection vector for a given threat.

 

New Threat(s) Detected

The following detections were added to your Stamus NDR this past week:

 

Heracles (Downloader)

A Trojan downloader is a type of Trojan horse that downloads and installs files, often malicious programs. A Trojan horse is a type of software that looks legitimate but can be malicious in nature. Sometimes these programs can be downloaded onto a device without the user’s knowledge or consent. A Trojan’s purpose is to damage, disrupt, steal, or generally inflict some other harm on your computer and devices. Norton

Heracles - microsoft |
  • Total number of detection methods: 4
  • Kill chain phase(s): command and control

 

NoMercy (Data Theft)

NoMercy is a piece of malicious software classified as a stealer. Malware within this classification operates by extracting a wide variety of sensitive information from infected machines. These programs can have a broad range of abilities for stealing data. Pcrisk

NoMercy - cyble |
  • Total number of detection methods: 3
  • Kill chain phase(s): command and control, actions on objectives

 

HavanaCrypt (Ransomware)

..a brand-new ransomware family that employs a similar scheme: It disguises itself as a Google Software Update application and uses a Microsoft web hosting service IP address as its command-and-control (C&C) server to circumvent detection. Our investigation also shows that this ransomware uses the QueueUserWorkItem function, a .NET System.Threading namespace method that queues a method for execution, and the modules of KeePass Password Safe, an open-source password manager, during its file encryption routine. Trendmicro

HavanaCrypt - malpedia |
  • Total number of detection methods: 2
  • Kill chain phase(s): command and control
  • MITRE ATT&CK: T1486

 

HiveRAT (RAT)

Remote Access Trojans are programs that provide the capability to allow covert surveillance or the ability to gain unauthorized access to a victim PC. Remote Access Trojans often mimic similar behaviors of keylogger applications by allowing the automated collection of keystrokes, usernames, passwords, screenshots, browser history, emails, chat lots, etc. Remote Access Trojans differ from keyloggers in that they provide the capability for an attacker to gain unauthorized remote access to the victim machine via specially configured communication protocols which are set up upon initial infection of the victim computer. This backdoor into the victim machine can allow an attacker unfettered access, including the ability to monitor user behavior, change computer settings, browse and copy files, utilize the bandwidth (Internet connection) for possible criminal activity, access connected systems, and more. Malwarebytes

HiveRAT - microsoft |
  • Total number of detection methods: 2
  • Kill chain phase(s): command and control

 

Cryxos (Phishing)

Cryxos trojans display an alarming notification message saying that the user's computer or web browser has been 'blocked' due to a virus infection, and that their personal details are 'being stolen'. The user is then directed to call a phone number for assistance in the 'removal process'. This is a version of a 'call support' scam. F-secure

Cryxos - microsoft |
  • Total number of detection methods: 3
  • Kill chain phase(s): actions on objectives, delivery

 

CCleaner (Backdoor)

..in September 2017, CCleaner malware was discovered. Hackers took the legitimate program and inserted malicious code that was designed to steal data from users. They turned a tool meant to scrub your computer clean of lurking malware into a serious threat to sensitive and personal information. Kaspersky

CCleaner - malpedia | CCleaner - microsoft |
  • Total number of detection methods: 24
  • Kill chain phase(s): command and control

 

SaintBear (APT)

A group targeting UA state organizations using the GraphSteel and GrimPlant malware. Malpedia

  • Total number of detection methods: 3
  • Kill chain phase(s): command and control

 

Revive (Trojan)

On June 15, 2022 a new Android Banking Trojan, dubbed as Revive, was discovered in the wild by Cleafy TIR team. According to the evidence found on its code and its command and control infrastructure (C2), Revive appears to be at its early stages. Revive appears to be delivered against Spanish citizens through phishing campaigns targeting customers of a specific top-tier Spanish bank. Revive will enable Threat Actors (TA) to perform Account Takeover attacks, (ATO). Currently, Revive has three main capabilities: - Capturing everything written on the device through a keylogger module. - Performing "on-device" phishing attacks through the usage of clone pages, which aim to steal banking login credentials. - Intercepting all SMS received on the infected device, typically from banks and financial institutions in the PSD2 area (e.g. authorization codes 2FA/OTP) Cleafy

  • Total number of detection methods: 1
  • Kill chain phase(s): command and control

 

Hitik (Trojan)

A Trojan horse or Trojan is a type of malware that is often disguised as legitimate software. Trojans can be employed by cyber-thieves and hackers trying to gain access to users' systems. Users are typically tricked by some form of social engineering into loading and executing Trojans on their systems. Once activated, Trojans can enable cyber-criminals to spy on you, steal your sensitive data, and gain backdoor access to your system. Kaspersky

  • Total number of detection methods: 1
  • Kill chain phase(s): command and control

 

Major Detection Changes

The following detections were updated this past week with changes to kill chain phase(s) or MITRE ATT&CK tactic(s)/technique(s):

 

APT 29 (APT)

APT29 is threat group that has been attributed to the Russian government and has operated since at least 2008. This group reportedly compromised the Democratic National Committee starting in the summer of 2015. MITRE

  • Added kill chain phase(s): actions on objectives
  • Previously supported kill chain phase(s): actions on objectives, command and control
  • Methods added: 1

 

AgentTesla (Data Theft)

Agent Tesla is a spyware Trojan written for the .NET framework that has been observed since at least 2014. MITRE

  • Added kill chain phase(s): command and control, actions on objectives
  • Previously supported kill chain phase(s): command and control, actions on objectives
  • MITRE ATT&CK added: T1587
  • Previously existing MITRE ATT&CK: T1587
  • Methods added: 7

 

AveMaria RAT (RAT)

Ave Maria is high-risk trojan designed to steal various information and to cause "chain infections" (spread other infections). It is typically proliferated using various spam email campaigns. Criminals send thousands of deceptive emails that contain infectious attachments, most of which are Microsoft Office (typically Excel) files. Emails are delivered with messages encouraging users to open the attached document, however, this results in infiltration of Ave Maria Pcrisk

  • Added kill chain phase(s): command and control, actions on objectives
  • Previously supported kill chain phase(s): command and control, actions on objectives
  • Methods added: 5

 

Cobalt Strike (Pentest Tools)

Cobalt Strike is a commercial, full-featured, penetration testing tool which bills itself as “adversary simulation software designed to execute targeted attacks and emulate the post-exploitation actions of advanced threat actors”. Cobalt Strike’s interactive post-exploit capabilities cover the full range of ATT&CK tactics, all executed within a single, integrated system.

In addition to its own capabilities, Cobalt Strike leverages the capabilities of other well-known tools such as Metasploit and Mimikatz. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, exploitation, delivery
  • MITRE ATT&CK added: T1001
  • Previously existing MITRE ATT&CK: T1041, T1587, T1001, T1573
  • Methods added: 6

 

DanaBot (Data Theft)

Proofpoints describes DanaBot as the latest example of malware focused on persistence and stealing useful information that can later be monetized rather than demanding an immediate ransom from victims. The social engineering in the low-volume DanaBot campaigns we have observed so far has been well-crafted, again pointing to a renewed focus on “quality over quantity” in email-based threats. DanaBot’s modular nature enables it to download additional components, increasing the flexibility and robust stealing and remote monitoring capabilities of this banker. Malpedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): actions on objectives, command and control, delivery, installation
  • Methods added: 1

 

Filecoder (Ransomware)

Filecoders/Ransomware are infections that encrypt personal and data files. Typically a workstation is infected, and then the filecoder/ransomware will attempt to encrypt any mapped shared drives. This can make this infection seem as though it is spreading through your network when it is not. Eset

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives
  • Methods added: 1

 

Gamaredon (APT)

Gamaredon Group is a threat group that has been active since at least 2013 and has targeted individuals likely involved in the Ukrainian government. The name Gamaredon Group comes from a misspelling of the word "Armageddon", which was detected in the adversary's early campaigns. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): actions on objectives, command and control, delivery
  • Methods added: 2

 

Kryptik (Trojan)

Malware of this family consists of Trojans that use anti-emulation, anti-debugging, and code obfuscation to prevent their analysis. Kaspersky

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery
  • Methods added: 1

 

MalDoc (Phishing)

An adversary may rely upon a user opening a malicious file in order to gain execution. Users may be subjected to social engineering to get them to open a file that will lead to code execution. This user action will typically be observed as follow-on behavior from Spearphishing Attachment. Adversaries may use several types of files that require a user to execute them, including .doc, .pdf, .xls, .rtf, .scr, .exe, .lnk, .pif, and .cpl.

Adversaries may employ various forms of Masquerading on the file to increase the likelihood that a user will open it.

While Malicious File frequently occurs shortly after Initial Access it may occur at other phases of an intrusion, such as when an adversary places a file in a shared directory or on a user's desktop hoping that a user will click on it. This activity may also be seen shortly after Internal Spearphishing. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): delivery, command and control, actions on objectives
  • Methods added: 1

 

Molerats (APT)

Molerats is a politically-motivated threat group that has been operating since 2012. The group's victims have primarily been in the Middle East, Europe, and the United States. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • Methods added: 4

 

RAT Generic (RAT)

Remote Access Trojans are programs that provide the capability to allow covert surveillance or the ability to gain unauthorized access to a victim PC. Remote Access Trojans often mimic similar behaviors of keylogger applications by allowing the automated collection of keystrokes, usernames, passwords, screenshots, browser history, emails, chat lots, etc. Remote Access Trojans differ from keyloggers in that they provide the capability for an attacker to gain unauthorized remote access to the victim machine via specially configured communication protocols which are set up upon initial infection of the victim computer. This backdoor into the victim machine can allow an attacker unfettered access, including the ability to monitor user behavior, change computer settings, browse and copy files, utilize the bandwidth (Internet connection) for possible criminal activity, access connected systems, and more. Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): installation, command and control
  • Methods added: 1

 

Raccoon Stealer (Data Theft)

Raccoon is a stealer and collects "passwords, cookies and autofill from all popular browsers (including FireFox x64), CC data, system information, almost all existing desktop wallets of cryptocurrencies". Malpedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives
  • Methods added: 1

 

Remcos (RAT)

Remcos is a closed-source tool that is marketed as a remote control and surveillance software by a company called Breaking Security.

Remcos has been observed being used in malware campaigns.

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • Methods added: 3

 

Sabsik (Data Theft)

The Sabsik virus is a type of malware that is used as advanced espionage tool capable of learning your passwords, credit and debit card numbers, and other sensitive info about you. The methods used by the Sabsik Scam are keylogging, presenting the user with phishing forms, and screen-monitoring. Howtoremove

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, installation, delivery
  • Methods added: 1

 

Silent Librarian (APT)

Silent Librarian is a group that has targeted research and proprietary data at universities, government agencies, and private sector companies worldwide since at least 2013. Members of Silent Librarian are known to have been affiliated with the Iran-based Mabna Institute which has conducted cyber intrusions at the behest of the government of Iran, specifically the Islamic Revolutionary Guard Corps (IRGC).[ MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • MITRE ATT&CK added: T1587
  • Previously existing MITRE ATT&CK: T1587
  • Methods added: 3

 

SocGholish (Social Engineering)

It leverages compromised websites and performs some of the most creative fingerprinting checks we’ve seen, before delivering its payload (NetSupport RAT). Malwarebytes

  • Added kill chain phase(s): delivery, command and control
  • Previously supported kill chain phase(s): command and control, delivery, reconnaissance
  • Methods added: 7

 

Stealer and Exfiltration (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): actions on objectives, command and control, installation, exploitation
  • MITRE ATT&CK added: T1041
  • Previously existing MITRE ATT&CK: T1041, T1587, T1496
  • Methods added: 2

 

Trojan Agent (Trojan)

Again, the generic nature of this detection means that the Payloads performed by this group of trojans may be highly variable, and therefore difficult to describe specifically. This group of trojans has been observed to perform any, or all, of the following actions:
redirect Web traffic
- manipulate certain Windows or third-party applications including settings or configurations
- drop or install additional malicious programs
- download and run additional malicious programs
Please note that this list is not exhaustive.
Microsoft

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery, installation
  • Methods added: 2

 

Trojan Downloader (Downloader)

A Trojan downloader is a type of Trojan horse that downloads and installs files, often malicious programs. A Trojan horse is a type of software that looks legitimate but can be malicious in nature. Sometimes these programs can be downloaded onto a device without the user’s knowledge or consent. A Trojan’s purpose is to damage, disrupt, steal, or generally inflict some other harm on your computer and devices. Norton

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): delivery, command and control, installation, actions on objectives
  • Methods added: 1

 

Other Threat Detection Update(s)

The following threat detection(s) were improved this past week with new or updated threat methods.

 

Name of threat New coverage Total coverage Last updated
  New Detection methods Kill chain phases Protocols involved Detection methods Kill chain phases Protocols involved  
APT 29 1 actions on objectives http 96 actions on objectives, command and control dns, ftp, http, tls 2022-07-27
AgentTesla 7 command and control, actions on objectives tls, smtp, http 35 actions on objectives, command and control dns, ftp, http, smtp, tcp, tls 2022-07-27
AveMaria RAT 5 command and control, actions on objectives tcp-pkt 27 actions on objectives, command and control dns, http, tcp, tcp-pkt 2022-07-27
CCleaner 24 command and control dns 24 command and control dns 2022-07-27
Cobalt Strike 6 command and control http, dns, tls 376 actions on objectives, command and control, delivery, exploitation dns, http, smb, tcp, tls, udp 2022-07-29
Cryxos 2 actions on objectives, delivery http 3 actions on objectives, delivery http 2022-07-27
DanaBot 1 command and control http 57 actions on objectives, command and control, delivery, installation http, tcp, tcp-pkt, tls 2022-07-30
Filecoder 1 command and control http 31 actions on objectives, command and control dns, http 2022-07-29
Gamaredon 2 command and control http 95 actions on objectives, command and control, delivery dns, http 2022-07-27
HavanaCrypt 2 command and control http 2 command and control http 2022-07-27
Heracles 4 command and control http, tls 4 command and control http, tls 2022-07-27
Hitik 1 command and control http 1 command and control http 2022-07-27
HiveRAT 2 command and control tcp 2 command and control tcp 2022-07-27
Kryptik 1 command and control tcp 85 actions on objectives, command and control, delivery http, smtp, tcp, tcp-pkt, tls 2022-07-26
MalDoc 1 command and control http 473 actions on objectives, command and control, delivery dns, http, tcp, tls 2022-07-26
Molerats 4 command and control dns 48 command and control, delivery dns, http, tls 2022-07-28
NoMercy 3 command and control, actions on objectives http 3 command and control, actions on objectives http 2022-07-27
RAT Generic 1 command and control tcp-pkt 57 command and control, installation dns, http, tcp, tcp-pkt, tls 2022-07-29
Raccoon Stealer 1 command and control http 126 actions on objectives, command and control http, tls 2022-07-27
Remcos 3 command and control tcp 838 command and control, delivery dns, http, tcp, tcp-pkt 2022-07-29
Revive 1 command and control http 1 command and control http 2022-07-27
Sabsik 1 command and control tcp-pkt 12 command and control, delivery, installation http, tcp, tcp-pkt 2022-07-28
SaintBear 3 command and control http, dns 3 command and control http, dns 2022-07-27
Silent Librarian 3 command and control tls 28 command and control dns, tls 2022-07-27
SocGholish 7 delivery, command and control http, dns 24 command and control, delivery, reconnaissance dns, http, tls 2022-07-30
Stealer and Exfiltration 2 command and control http 224 actions on objectives, command and control, exploitation, installation dns, ftp, http, smtp, tcp, tcp-pkt, tls 2022-07-27
Trojan Agent 2 command and control tcp, http 340 actions on objectives, command and control, delivery, installation dns, http, ip, smtp, tcp, tcp-pkt, tcp-stream, udp 2022-07-29
Trojan Downloader 1 command and control http 199 actions on objectives, command and control, delivery, installation dns, http, tcp, tls, udp 2022-07-29

 

Additional Resources

Technical support
Join the conversation on Discord
Follow us Twitter
Follow us on LinkedIn
Subscribe to our YouTube channel
Stamus Networks website

Schedule a Demo of Stamus Security Platform

Request a Demo