<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=2180921&amp;fmt=gif">

The Week in Review from Stamus Labs

Welcome to the weekly threat detection update report from Stamus Networks. Each week, you will receive this email with a summary of the updates.

 

Current Stamus Threat Intelligence (STI) release version: 526

 

This week, in addition to daily ruleset and IOC updates, we provided Stamus Security Platform customers with the following improved defense(s):

  • New threat detection(s) added [1]: 6 (Mobile Adware, Erbium, Lilith, ROMCOM, IceApple, Kolobko)
  • Major changes to detections(s) [2]: 77
  • Updated threat detection(s) [3]: 173

 

Note: a "method" as referenced below, is a discrete detection vector for a given threat.

 

New Threat(s) Detected

The following detections were added to your Stamus NDR this past week:

 

Erbium (Data Theft)

Erbium is a piece of malicious software classified as a stealer. Malware within this category is designed to extract vulnerable data from infected devices. Our researchers discovered Erbium while inspecting malware-selling hotspots. Pcrisk

  • Total number of detection methods: 3
  • Kill chain phase(s): command and control

 

Lilith (Ransomware)

Lilith is the name of a malicious program categorized as ransomware. Malware within this category is designed to encrypt data and demand payment for the decryption.

When we executed a sample of Lilith on our testing machine, it encrypted files and appended their filenames with a ".lilith" extension. For example, a file originally titled "1.jpg" appeared as "1.jpg.lilith", "2.png" as "2.png.lilith", etc. Afterwards, a ransom-demanding message named "Restore_Your_Files.txt" - was created on the desktop. Pcrisk

Lilith - malpedia | Lilith - MITRE - Phishing | Lilith - MITRE - Data Encrypted for Impact | Lilith - MITRE - System Information Discovery | Lilith - MITRE - File and Directory Discovery | Lilith - MITRE - Malicious File | Lilith - MITRE - User Execution | Lilith - MITRE - Ingress Tool Transfer | Lilith - MITRE - Multi-Stage Channels |
  • Total number of detection methods: 4
  • Kill chain phase(s): actions on objectives, command and control

 

ROMCOM (RAT)

Unit 42 also discovered a custom remote access Trojan/backdoor containing a unique command and control (C2) protocol. Based on the strings within the binary as well as the functionality, we’ve opted to name it ROMCOM RAT. Unit42

ROMCOM - malpedia |
  • Total number of detection methods: 2
  • Kill chain phase(s): command and control

 

IceApple (Offensive Tools)

IceApple uses an in-memory-only framework that highlights the adversary’s priority of maintaining a low forensic footprint on the infected host. This is typical of long-running objectives aimed at intelligence collection and aligns with a targeted, state-sponsored mission. CrowdStrike

  • Total number of detection methods: 1
  • Kill chain phase(s): command and control

Mobile Adware (Trojan)

Adware can get onto people’s mobile or cell phones through apps in popular categories like entertainment and gaming. These apps can appear harmless but, once installed, can behave maliciously.

Again, there is a spectrum from relatively harmless to far more harmful. At the harmless end, you may download an app that simply spams you with ads once it has been installed. This can be a nuisance, especially because sometimes the ads can appear from outside the app, making it hard to identify the cause.

Far more harmful is ad fraud and ad clicker software. This involves apps surreptitiously downloading executable files and running malicious activities in the background. This can include clicking on ads without users knowing or subscribing users to premium services that they then have to pay for. Kaspersky

  • Total number of detection methods: 76
  • Kill chain phase(s): command and control, actions on objectives
  • MITRE ATT&CK: T1041

 

Kolobko (Backdoor)

To help network admins and security professionals detect the malware used in the attack, Cisco created two new ClamAV detections for the backdoor and a Windows exploit used for privilege elevation.

Win.Exploit.Kolobko-9950675-0
Win.Backdoor.Kolobko-9950676-0 While Cisco provided some information on the backdoor and how it was used to remotely execute commands, their writeup does not mention any info on the exploit executable that was discovered.

However, according to detections on VirusTotal, the exploit is for CVE-2022-24521, a Windows Common Log File System Driver Elevation of Privilege vulnerability, reported by the NSA and CrowdStrike to Microsoft and patched in April 2022. Bleepingcomputer

Kolobko - cisco |
  • Total number of detection methods: 14
  • Kill chain phase(s): command and control

 

Major Detection Changes

The following detections were updated this past week with changes to kill chain phase(s) or MITRE ATT&CK tactic(s)/technique(s):

 

Android Trojan Agent (Trojan)

Malware of this family uses advertising as its main monetization method. The malware uses different methods to display as many ads as possible to the user, including by installing new adware.

These Trojans can get root privileges in order to hide in the system folder, which makes the Trojans very difficult to remove. Kaspersky

  • Added kill chain phase(s): command and control, actions on objectives
  • Previously supported kill chain phase(s): command and control, actions on objectives
  • MITRE ATT&CK added: T1041
  • Previously existing MITRE ATT&CK: T1041
  • Methods added: 23

 

Anubis (Data Theft)

Targeting Android users, Anubis is malicious software classified as a banking Trojan. This malware attempts to steal banking information and can lead to victims' experiencing financial loss, privacy issues and other serious problems. Anubis has been observed being proliferated via deceptive/scam websites, which incorporate the Coronavirus/COVID-19 pandemic in some manner. Pcrisk

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 1

 

Banker Stealer (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery, actions on objectives
  • Methods added: 3

 

Basdoor (Backdoor)

In the world of cybersecurity, a backdoor refers to any method by which authorized and unauthorized users are able to get around normal security measures and gain high level user access (aka root access) on a computer system, network, or software application. Once they're in, cybercriminals can use a backdoor to steal personal and financial data, install additional malware, and hijack devices. [Malwarebytes] (https://www.malwarebytes.com/backdoor/)

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 1

 

Copper Stealer (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, installation, actions on objectives, delivery
  • Methods added: 1

 

Delf (Data Theft)

Delf is a large family of malicious programs, many of which are associated with data theft. F-secure

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): installation, command and control, delivery, actions on objectives
  • Methods added: 1

 

Gamaredon (APT)

Gamaredon Group is a threat group that has been active since at least 2013 and has targeted individuals likely involved in the Ukrainian government. The name Gamaredon Group comes from a misspelling of the word "Armageddon", which was detected in the adversary's early campaigns. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): actions on objectives, command and control, delivery
  • Methods added: 6

 

JSSLoader (RAT)

JSSLOADER is the name of a Remote Access Trojan (RAT) that is capable of exfiltrating data, executing commands, downloading other malware, auto-updating itself and preventing itself from being debugged (analyzed). It is known that JSSLOADER is mostly used by the group of cyber criminals called FIN7. Pcrisk

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 3

 

Kimsuky (APT)

Kimsuky is a North Korean-based threat group that has been active since at least September 2013. The group initially focused on targeting Korean think tanks and DPRK/nuclear-related targets, expanding recently to the United States, Russia, and Europe. The group was attributed as the actor behind the Korea Hydro & Nuclear Power Co. compromise. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery
  • Methods added: 2

 

Kryptik (Trojan)

Malware of this family consists of Trojans that use anti-emulation, anti-debugging, and code obfuscation to prevent their analysis. Kaspersky

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery
  • Methods added: 1

 

Raccoon Stealer (Data Theft)

Raccoon is a stealer and collects "passwords, cookies and autofill from all popular browsers (including FireFox x64), CC data, system information, almost all existing desktop wallets of cryptocurrencies". Malpedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery
  • Methods added: 2

 

Remcos (RAT)

Remcos is a closed-source tool that is marketed as a remote control and surveillance software by a company called Breaking Security.

Remcos has been observed being used in malware campaigns.

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • Methods added: 1

 

SocGholish (Social Engineering)

It leverages compromised websites and performs some of the most creative fingerprinting checks we’ve seen, before delivering its payload (NetSupport RAT). Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery, reconnaissance
  • Methods added: 16

 

TA444 (APT)

DPRK APT actor tracked by Proofpoint as TA444 Malpedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 7

 

Trojan Agent (Trojan)

Again, the generic nature of this detection means that the Payloads performed by this group of trojans may be highly variable, and therefore difficult to describe specifically. This group of trojans has been observed to perform any, or all, of the following actions:
redirect Web traffic
- manipulate certain Windows or third-party applications including settings or configurations
- drop or install additional malicious programs
- download and run additional malicious programs
Please note that this list is not exhaustive.
Microsoft

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery, installation
  • Methods added: 1

 

Trojan Dropper (Trojan)

A dropper is a kind of Trojan that has been designed to "install" some sort of malware (virus, backdoor, etc.) to a target system. The malware code can be contained within the dropper (single-stage) in such a way as to avoid detection by virus scanners or the dropper may download the malware to the target machine once activated (two stage). Wikipedia

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): command and control, delivery, installation, actions on objectives
  • Methods added: 5

 

Vidar (Data Theft)

Vidar (also known as Vidar Stealer) is a trojan (a malicious program) commonly used by cyber criminals. The program steals various personal information from users who have computers infected with the virus. Pcrsik

  • Added kill chain phase(s): command and control, delivery, actions on objectives
  • Previously supported kill chain phase(s): actions on objectives, command and control, delivery
  • Methods added: 3

 

Other Threat Detection Update(s)

The following threat detection(s) were improved this past week with new or updated threat methods.

 

Name of threat New coverage Total coverage Last updated
  New Detection methods Kill chain phases Protocols involved Detection methods Kill chain phases Protocols involved  
Android Trojan Agent 23 command and control, actions on objectives http, tcp 93 actions on objectives, command and control http, tcp 2022-08-16
Anubis 1 command and control dns 59 command and control dns, http, tcp, tls 2022-08-20
Banker Stealer 3 command and control dns, http 185 actions on objectives, command and control, delivery dns, http, smtp, tcp, tls 2022-08-20
Basdoor 1 command and control dns 8 command and control dns, tcp, tls 2022-08-20
Copper Stealer 1 command and control dns 16 actions on objectives, command and control, delivery, installation dns, http, tls 2022-08-16
Delf 1 command and control http 105 actions on objectives, command and control, delivery, installation dns, http, smtp, tcp, tcp-pkt, tls 2022-08-16
Erbium 1 command and control dns 3 command and control dns 2022-08-16
Gamaredon 6 command and control dns 102 actions on objectives, command and control, delivery dns, http 2022-08-17
IceApple 1 command and control http 1 command and control http 2022-08-16
JSSLoader 3 command and control dns, tls, http 11 command and control dns, http, tls 2022-08-20
Kimsuky 2 command and control dns 97 actions on objectives, command and control, delivery dns, ftp, ftp-data, http, tls 2022-08-16
Kolobko 14 command and control dns 14 command and control dns 2022-08-16
Kryptik 1 command and control tcp-pkt 86 actions on objectives, command and control, delivery http, smtp, tcp, tcp-pkt, tls 2022-08-16
Lilith 2 actions on objectives http 4 actions on objectives http 2022-08-16
Mobile Adware 76 command and control, actions on objectives http, tcp 76 command and control, actions on objectives http, tcp 2022-08-16
ROMCOM 2 command and control dns 2 command and control dns 2022-08-16
Raccoon Stealer 2 command and control http 130 actions on objectives, command and control, delivery http, tls 2022-08-16
Remcos 1 command and control tcp 846 command and control, delivery dns, http, tcp, tcp-pkt 2022-08-16
SocGholish 16 command and control dns, tls 80 command and control, delivery, reconnaissance dns, http, tcp, tls 2022-08-20
TA444 7 command and control dns 38 command and control dns, http 2022-08-18
Trojan Agent 1 command and control http 360 actions on objectives, command and control, delivery, installation dns, http, ip, smtp, tcp, tcp-pkt, tcp-stream, udp 2022-08-16
Trojan Dropper 5 delivery dns 251 actions on objectives, command and control, delivery, installation dns, http, tcp, tls, udp 2022-08-19
Vidar 3 command and control, delivery, actions on objectives http 20 actions on objectives, command and control, delivery dns, http, tls 2022-08-16

 

Additional Resources

Technical support
Join the conversation on Discord
Follow us Twitter
Follow us on LinkedIn
Subscribe to our YouTube channel
Stamus Networks website

Schedule a Demo of Stamus Security Platform

Request a Demo