<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=2180921&amp;fmt=gif">

The Week in Review from Stamus Labs

Welcome to the weekly threat detection update report from Stamus Networks. Each week, you will receive this email with a summary of the updates.

 

Current Stamus Threat Intelligence (STI) release version: 513

 

This week, in addition to daily ruleset and IOC updates, we provided Stamus Security Platform customers with the following improved defense(s):

  • New threat detection(s) added [1]: 8 (Loli, 8220 Gang, ChChes, Reaver, Proton, Vulturi, PowerSploit, UsefulTyphon)
  • Major changes to detections(s) [2]: 45
  • Updated threat detection(s) [3]: 69

 

Note: a "method" as referenced below, is a discrete detection vector for a given threat.

 

New Threat(s) Detected

The following detections were added to your Stamus NDR this past week:

 

Loli (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

Loli - abusech |
  • Total number of detection methods: 2
  • Kill chain phase(s): command and control
  • MITRE ATT&CK: T1041

 

8220 Gang (APT)

8220 Gang is one of the many low-skill crimeware gangs we continually observe infecting cloud hosts and operating a botnet and cryptocurrency miners through known vulnerabilities and remote access brute forcing infection vectors. While the group has operated for years, by mid 2021, the botnet was observed operating with roughly 2000 hosts globally. Sentinelone

  • Total number of detection methods: 3
  • Kill chain phase(s): command and control

ChChes (Trojan)

ChChes is a Trojan that appears to be used exclusively by menuPass. It was used to target Japanese organizations in 2016. Its lack of persistence methods suggests it may be intended as a first-stage tool. MITRE

ChChes - malpedia |
  • Total number of detection methods: 3
  • Kill chain phase(s): command and control
  • MITRE ATT&CK: T1041

 

Reaver (Trojan)

Reaver is a malware family that has been in the wild since at least late 2016. Reporting indicates victims have primarily been associated with the "Five Poisons," which are movements the Chinese government considers dangerous. The type of malware is rare due to its final payload being in the form of Control Panel items. MITRE

Reaver - malpedia |
  • Total number of detection methods: 5
  • Kill chain phase(s): command and control

 

Proton (Backdoor)

Proton is a macOS backdoor focusing on data theft and credential access. MITRE

Proton - malpedia |
  • Total number of detection methods: 8
  • Kill chain phase(s): command and control

 

Vulturi (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

Vulturi - malpedia |
  • Total number of detection methods: 2
  • Kill chain phase(s): command and control

 

PowerSploit (Offensive Tools)

PowerSploit is an open source, offensive security framework comprised of PowerShell modules and scripts that perform a wide range of tasks related to penetration testing such as code execution, persistence, bypassing anti-virus, recon, and exfiltration. MITRE

  • Total number of detection methods: 2
  • Kill chain phase(s): delivery, actions on objectives

 

UsefulTyphon (Trojan)

A Trojan horse or Trojan is a type of malware that is often disguised as legitimate software. Trojans can be employed by cyber-thieves and hackers trying to gain access to users' systems. Users are typically tricked by some form of social engineering into loading and executing Trojans on their systems. Once activated, Trojans can enable cyber-criminals to spy on you, steal your sensitive data, and gain backdoor access to your system. Kaspersky

  • Total number of detection methods: 2
  • Kill chain phase(s): command and control

 

Major Detection Changes

The following detections were updated this past week with changes to kill chain phase(s) or MITRE ATT&CK tactic(s)/technique(s):

 

APT35 (APT)

Magic Hound is an Iranian-sponsored threat group that conducts long term, resource-intensive cyber espionage operations, likely on behalf of the Islamic Revolutionary Guard Corps. They have targeted U.S. and Middle Eastern government and military personnel, academics, journalists, and organizations such as the World Health Organization (WHO), via complex social engineering campaigns since at least 2014. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • Methods added: 2

 

APT38 (APT)

APT38 is a financially-motivated threat group that is backed by the North Korean regime. The group mainly targets banks and financial institutions and has targeted more than 16 organizations in at least 13 countries since at least 2014.

North Korean group definitions are known to have significant overlap, and the name Lazarus Group is known to encompass a broad range of activity. Some organizations use the name Lazarus Group to refer to any activity attributed to North Korea. Some organizations track North Korean clusters or groups such as Bluenoroff, APT37, and APT38 separately, while other organizations may track some activity associated with those group names by the name Lazarus Group. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • Methods added: 1

 

Android Trojan Downloader (Downloader)

A Trojan downloader is a type of Trojan horse that downloads and installs files, often malicious programs. A Trojan horse is a type of software that looks legitimate but can be malicious in nature. Sometimes these programs can be downloaded onto a device without the user’s knowledge or consent. A Trojan’s purpose is to damage, disrupt, steal, or generally inflict some other harm on your computer and devices. Norton

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery, actions on objectives
  • Methods added: 1

 

AveMaria RAT (RAT)

Ave Maria is high-risk trojan designed to steal various information and to cause "chain infections" (spread other infections). It is typically proliferated using various spam email campaigns. Criminals send thousands of deceptive emails that contain infectious attachments, most of which are Microsoft Office (typically Excel) files. Emails are delivered with messages encouraging users to open the attached document, however, this results in infiltration of Ave Maria Pcrisk

  • Added kill chain phase(s): actions on objectives
  • Previously supported kill chain phase(s): command and control, actions on objectives
  • Methods added: 1

 

Clicker (Trojan)

A type of Trojan that attempts to connect to online resources, either by sending commands to the browser or by replacing system files that specify standard site addresses (for example, the hosts file in Windows). Kaspersky

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery, actions on objectives, exploitation
  • Methods added: 1

 

ClipBanker (Data Theft)

The ClipBanker Trojan is known as an information stealer and spy trojan, it aims to steal and record any type of sensitive information from the infected environment such as browser history, cookies, Outlook data, Skype, Telegram, or cryptocurrency wallet account addresses. The main goal of this threat is to steal confidential information. The ClipBanker uses PowerShell commands for executing malicious activities. The thing that made the ClipBanker unique is its ability to record various banking actions of the user and manipulate them for its own benefit. The distribution method of the ClipBanker is through phishing emails or through social media posts that lure users to download malicious content. Malpedia

  • Added kill chain phase(s): actions on objectives
  • Previously supported kill chain phase(s): command and control, installation
  • Methods added: 1

 

Gamaredon (APT)

Gamaredon Group is a threat group that has been active since at least 2013 and has targeted individuals likely involved in the Ukrainian government. The name Gamaredon Group comes from a misspelling of the word "Armageddon", which was detected in the adversary's early campaigns. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): actions on objectives, command and control, delivery
  • Methods added: 1

 

Remcos (RAT)

Remcos is a closed-source tool that is marketed as a remote control and surveillance software by a company called Breaking Security.

Remcos has been observed being used in malware campaigns.

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • Methods added: 3

 

Small (Trojan)

A Trojan horse or Trojan is a type of malware that is often disguised as legitimate software. Trojans can be employed by cyber-thieves and hackers trying to gain access to users' systems. Users are typically tricked by some form of social engineering into loading and executing Trojans on their systems. Once activated, Trojans can enable cyber-criminals to spy on you, steal your sensitive data, and gain backdoor access to your system. Kaspersky

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery, actions on objectives
  • Methods added: 1

 

SocGholish (Social Engineering)

It leverages compromised websites and performs some of the most creative fingerprinting checks we’ve seen, before delivering its payload (NetSupport RAT). Malwarebytes

  • Added kill chain phase(s): command and control, delivery
  • Previously supported kill chain phase(s): command and control, delivery, reconnaissance
  • Methods added: 18

 

TA444 (APT)

DPRK APT actor tracked by Proofpoint as TA444 Malpedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 3

 

Trojan Agent (Trojan)

Again, the generic nature of this detection means that the Payloads performed by this group of trojans may be highly variable, and therefore difficult to describe specifically. This group of trojans has been observed to perform any, or all, of the following actions:
redirect Web traffic
- manipulate certain Windows or third-party applications including settings or configurations
- drop or install additional malicious programs
- download and run additional malicious programs
Please note that this list is not exhaustive.
Microsoft

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery, installation
  • Methods added: 2

 

Trojan Dropper (Trojan)

A dropper is a kind of Trojan that has been designed to "install" some sort of malware (virus, backdoor, etc.) to a target system. The malware code can be contained within the dropper (single-stage) in such a way as to avoid detection by virus scanners or the dropper may download the malware to the target machine once activated (two stage). Wikipedia

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): command and control, delivery, installation, actions on objectives
  • Methods added: 8

 

TrojanSpy-Generic (Data Theft)

Stealer: The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery, actions on objectives
  • Methods added: 1

 

sLoad (Downloader)

sLoad is a PowerShell downloader that most frequently delivers Ramnit banker and includes noteworthy reconnaissance features. The malware gathers information about the infected system including a list of running processes, the presence of Outlook, and the presence of Citrix-related files. sLoad can also take screenshots and check the DNS cache for specific domains (e.g., targeted banks), as well as load external binaries. Malpedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): installation, command and control, delivery
  • Methods added: 1

 

Other Threat Detection Update(s)

The following threat detection(s) were improved this past week with new or updated threat methods.

 

Name of threat New coverage Total coverage Last updated
  New Detection methods Kill chain phases Protocols involved Detection methods Kill chain phases Protocols involved  
8220 Gang 3 command and control dns 3 command and control dns 2022-08-04
APT35 2 command and control dns, http 171 command and control, delivery dns, ftp, http, tcp, tls 2022-08-02
APT38 1 command and control dns 95 command and control, delivery dns, http, tcp, tls 2022-08-05
Android Trojan Downloader 1 command and control dns 38 actions on objectives, command and control, delivery dns, http 2022-08-05
AveMaria RAT 1 actions on objectives tcp 28 actions on objectives, command and control dns, http, tcp, tcp-pkt 2022-08-04
ChChes 3 command and control http 3 command and control http 2022-08-04
Clicker 1 command and control dns 96 actions on objectives, command and control, delivery, exploitation dns, http, tls 2022-08-05
ClipBanker 1 actions on objectives http 13 actions on objectives, command and control, installation http 2022-08-05
Gamaredon 1 command and control http 96 actions on objectives, command and control, delivery dns, http 2022-08-03
Loli 1 command and control dns 2 command and control dns 2022-08-04
PowerSploit 2 delivery, actions on objectives http, smtp 2 delivery, actions on objectives http, smtp 2022-08-04
Proton 8 command and control dns, tls 8 command and control dns, tls 2022-08-04
Reaver 5 command and control dns, tcp 5 command and control dns, tcp 2022-08-04
Remcos 3 command and control tcp 841 command and control, delivery dns, http, tcp, tcp-pkt 2022-08-05
Small 1 command and control http 50 actions on objectives, command and control, delivery ftp, http, tcp, tcp-pkt, tls 2022-08-02
SocGholish 18 command and control, delivery dns, http, tls 42 command and control, delivery, reconnaissance dns, http, tls 2022-08-05
TA444 3 command and control dns 31 command and control dns, http 2022-08-03
Trojan Agent 2 command and control http 342 actions on objectives, command and control, delivery, installation dns, http, ip, smtp, tcp, tcp-pkt, tcp-stream, udp 2022-08-05
Trojan Dropper 8 delivery dns 245 actions on objectives, command and control, delivery, installation dns, http, tcp, tls, udp 2022-08-05
TrojanSpy-Generic 1 command and control tcp 73 actions on objectives, command and control, delivery http, tcp, tcp-pkt, tls 2022-08-05
UsefulTyphon 2 command and control http 2 command and control http 2022-08-04
sLoad 1 command and control http 21 command and control, delivery, installation dns, http, tls 2022-08-03

 

Additional Resources

Technical support
Join the conversation on Discord
Follow us Twitter
Follow us on LinkedIn
Subscribe to our YouTube channel
Stamus Networks website

Schedule a Demo of Stamus Security Platform

Request a Demo