<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=2180921&amp;fmt=gif">

The Week in Review from Stamus Labs

Welcome to the weekly threat detection update report from Stamus Networks. Each week, you will receive this email with a summary of the updates.

 

Current Stamus Threat Intelligence (STI) release version: 607

 

This week, in addition to daily ruleset and IOC updates, we provided Stamus Security Platform customers with the following improved defense(s):

  • New threat detection(s) added [1]: 4 (ChromeLoader, Cloud9, DeimosC2, Typhon Stealer)
  • Major changes to detections(s) [2]: 101
  • Updated threat detection(s) [3]: 115

 

Note: a "method" as referenced below, is a discrete detection vector for a given threat.

 

New Threat(s) Detected

The following detections were added to your Stamus Security Platform this past week:

 

ChromeLoader (Data Theft)

In January 2022, a new browser hijacker/adware campaign named ChromeLoader (also known as Choziosi Loader and ChromeBack) was discovered. Despite using simple malicious advertisements, the malware became widespread, potentially leaking data from thousands of users and organizations. Instead of more traditional malware like a Windows executable (.exe) or Dynamic Link Library (.dll), the malware authors used a browser extension as their final payload. The browser extension serves as adware and an infostealer, leaking all of the user’s search engine queries. We discovered significant changes and additions of capabilities throughout this campaign's evolution, and we predict further changes as this campaign continues. Unit42

ChromeLoader - malpedia win | ChromeLoader - malpedia osx | ChromeLoader - microsoft 1 | ChromeLoader - microsoft 2 | ChromeLoader - microsoft 3 | ChromeLoader - vmware |
  • Total number of detection methods: 6
  • Kill chain phase(s): command and control

 

Cloud9 (Trojan)

The Zimperium zLabs team recently discovered a malicious browser extension, which not only steals the information available during the browser session but can also install malware on a user’s device and subsequently assume control of the entire device. In this blog, we will take a deeper look into the architecture and modus operandi of this malicious browser extension, originally called Cloud9, by the malware author.

Cloud9 was never found on any official browser extension store, instead relying on distribution through threat actor communities, where users of the tool would then hide the malware to deliver to victims. These distribution methods can carry, but the most common we witnessed during the investigation were side-loading through fake executables and malicious websites disguised as Adobe Flash Player updates. Zimperium

Cloud9 - MITRE - Browser Extensions |
  • Total number of detection methods: 6
  • Kill chain phase(s): command and control, actions on objectives

 

DeimosC2 (RAT)

DeimosC2 is a post-exploitation Command & Control (C2) tool that leverages multiple communication methods in order to control machines that have been compromised. DeimosC2 server and agents works on, and has been tested on, Windows, Darwin, and Linux. It is entirely written in Golang with a front end written in Vue.js. Github

DeimosC2 - trendmicro | DeimosC2 - microsoft |
  • Total number of detection methods: 1
  • Kill chain phase(s): command and control

 

Typhon Stealer (Data Theft)

In early August 2022, Cyble Research Labs (a cybercrime monitoring service) uncovered a new crypto miner/stealer for hire that the malware author named Typhon Stealer. Shortly thereafter, they released an updated version called Typhon Reborn. Both versions have the ability to steal crypto wallets, monitor keystrokes in sensitive applications and evade antivirus products. This new version has increased anti-analysis techniques and more malicious features. The threat actors have also improved their stealer and file grabber features. Paloalto

Typhon Stealer - microsoft |
  • Total number of detection methods: 1
  • Kill chain phase(s): command and control

 

Major Detection Changes

The following detections were updated this past week with changes to kill chain phase(s) or MITRE ATT&CK tactic(s)/technique(s):

 

APT35 (APT)

Magic Hound is an Iranian-sponsored threat group that conducts long term, resource-intensive cyber espionage operations, likely on behalf of the Islamic Revolutionary Guard Corps. They have targeted U.S. and Middle Eastern government and military personnel, academics, journalists, and organizations such as the World Health Organization (WHO), via complex social engineering campaigns since at least 2014. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • Methods added: 2

 

Android Trojan Agent (Trojan)

Malware of this family uses advertising as its main monetization method. The malware uses different methods to display as many ads as possible to the user, including by installing new adware.

These Trojans can get root privileges in order to hide in the system folder, which makes the Trojans very difficult to remove. Kaspersky

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): delivery, command and control, actions on objectives
  • Methods added: 1

 

Backdoor (Trojan)

Backdoors are designed to give malicious users remote control over an infected computer. In terms of functionality, Backdoors are similar to many administration systems designed and distributed by software developers.

These types of malicious programs make it possible to do anything the author wants on the infected computer: send and receive files, launch files or delete them, display messages, delete data, reboot the computer, etc.

The programs in this category are often used in order to unite a group of victim computers and form a botnet or zombie network. This gives malicious users centralized control over an army of infected computers which can then be used for criminal purposes.

There is also a group of Backdoors which are capable of spreading via networks and infecting other computers as Net-Worms do. The difference is that such Backdoors do not spread automatically (as Net-Worms do), but only upon a special “command” from the malicious user that controls them. Kaspersky

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, installation, delivery
  • Methods added: 3

 

Banker Stealer (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery, actions on objectives
  • Methods added: 7

 

CryptBot (Data Theft)

A typical infostealer, capable of obtaining credentials for browsers, crypto currency wallets, browser cookies, credit cards, and creates screenshots of the infected system. All stolen data is bundled into a zip-file that is uploaded to the c2. Malpedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery
  • Methods added: 18

 

Delf (Data Theft)

Delf is a large family of malicious programs, many of which are associated with data theft. F-secure

  • Added kill chain phase(s): actions on objectives
  • Previously supported kill chain phase(s): installation, command and control, actions on objectives, delivery
  • Methods added: 1

 

Filecoder (Ransomware)

Filecoders/Ransomware are infections that encrypt personal and data files. Typically a workstation is infected, and then the filecoder/ransomware will attempt to encrypt any mapped shared drives. This can make this infection seem as though it is spreading through your network when it is not. Eset

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives
  • Methods added: 1

 

Gh0st (RAT)

gh0st RAT is a remote access tool (RAT). The source code is public and it has been used by multiple groups.

Source: MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery
  • Methods added: 1

 

Joker (Data Theft)

Joker is one of the most prominent malware families that continually targets Android devices. Despite awareness of this particular malware, it keeps finding its way into Google’s official application market by employing changes in its code, execution methods, or payload-retrieving techniques. This spyware is designed to steal SMS messages, contact lists, and device information along with silently signing up the victim for premium wireless application protocol (WAP) services. Zscaler

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives
  • Methods added: 1

 

Kbot (Data Theft)

KBOT is malicious software that can steal various credentials such as passwords, logins, cryptocurrency wallet data, lists of files and installed programs, banking-related and other personal information. It can cause serious problems for victims. Research shows that Kaspersky solutions detects this malware and associated components as Kpot. If you believe that KBOT (also known as KBOT stealer) is installed on the operating system, you should remove it immediately. Pcrisk

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 1

 

Kimsuky (APT)

Kimsuky is a North Korean-based threat group that has been active since at least September 2013. The group initially focused on targeting Korean think tanks and DPRK/nuclear-related targets, expanding recently to the United States, Russia, and Europe. The group was attributed as the actor behind the Korea Hydro & Nuclear Power Co. compromise. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery
  • Methods added: 2

 

MalDoc (Phishing)

An adversary may rely upon a user opening a malicious file in order to gain execution. Users may be subjected to social engineering to get them to open a file that will lead to code execution. This user action will typically be observed as follow-on behavior from Spearphishing Attachment. Adversaries may use several types of files that require a user to execute them, including .doc, .pdf, .xls, .rtf, .scr, .exe, .lnk, .pif, and .cpl.

Adversaries may employ various forms of Masquerading on the file to increase the likelihood that a user will open it.

While Malicious File frequently occurs shortly after Initial Access it may occur at other phases of an intrusion, such as when an adversary places a file in a shared directory or on a user's desktop hoping that a user will click on it. This activity may also be seen shortly after Internal Spearphishing. MITRE

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): delivery, command and control, actions on objectives
  • Methods added: 2

Micropsia (RAT)

Micropsia is a remote access tool written in Delphi. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives
  • Methods added: 16

 

Realrat (RAT)

Remote Access Trojans are programs that provide the capability to allow covert surveillance or the ability to gain unauthorized access to a victim PC. Remote Access Trojans often mimic similar behaviors of keylogger applications by allowing the automated collection of keystrokes, usernames, passwords, screenshots, browser history, emails, chat lots, etc. Remote Access Trojans differ from keyloggers in that they provide the capability for an attacker to gain unauthorized remote access to the victim machine via specially configured communication protocols which are set up upon initial infection of the victim computer. This backdoor into the victim machine can allow an attacker unfettered access, including the ability to monitor user behavior, change computer settings, browse and copy files, utilize the bandwidth (Internet connection) for possible criminal activity, access connected systems, and more. Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 1

 

Remcos (RAT)

Remcos is a closed-source tool that is marketed as a remote control and surveillance software by a company called Breaking Security.

Remcos has been observed being used in malware campaigns.

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • Methods added: 2

 

Sliver Framework (Offensive Tools)

Sliver is an open source, cross-platform adversary emulation/red team platform, it can be used by organizations of all sizes to perform security testing. Sliver's implants support C2 over Mutual TLS (mTLS), WireGuard, HTTP(S), and DNS. Implants are dynamically compiled with unique X.509 certificates signed by a per-instance certificate authority generated when you first run the binary. Github

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 8

 

SocGholish (Social Engineering)

It leverages compromised websites and performs some of the most creative fingerprinting checks we’ve seen, before delivering its payload (NetSupport RAT). Malwarebytes

  • Added kill chain phase(s): command and control, delivery
  • Previously supported kill chain phase(s): command and control, exploitation, delivery, reconnaissance, actions on objectives
  • Methods added: 6

 

TA444 (APT)

DPRK APT actor tracked by Proofpoint as TA444 Malpedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 4

 

Trojan Agent (Trojan)

Again, the generic nature of this detection means that the Payloads performed by this group of trojans may be highly variable, and therefore difficult to describe specifically. This group of trojans has been observed to perform any, or all, of the following actions:
redirect Web traffic
- manipulate certain Windows or third-party applications including settings or configurations
- drop or install additional malicious programs
- download and run additional malicious programs
Please note that this list is not exhaustive.
Microsoft

  • Added kill chain phase(s): actions on objectives, command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery, installation
  • Methods added: 2

 

TrojanSpy-Android (Data Theft)

Malicious programs of this family secretly send information to the criminal from the user’s infected Android mobile device. Kaspersky

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery
  • Methods added: 7

 

XWorm (RAT)

During a routine threat-hunting exercise, Cyble research labs discovered a dark web post where a malware developer was advertising a powerful Windows RAT. Cyble

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 15

 

Other Threat Detection Update(s)

The following threat detection(s) were improved this past week with new or updated threat methods.

 

 

Name of threat New coverage Total coverage Last updated
  New Detection methods Kill chain phases Protocols involved Detection methods Kill chain phases Protocols involved  
APT35 2 command and control dns, tls 194 command and control, delivery dns, ftp, http, tcp, tls 2022-11-23
Android Trojan Agent 1 command and control tls 182 actions on objectives, command and control, delivery dns, http, tcp, tls 2022-11-25
Backdoor 3 command and control dns, http 374 actions on objectives, command and control, delivery, installation dns, ftp, http, icmp, smtp, tcp, tls, udp 2022-11-26
Banker Stealer 7 command and control dns 222 actions on objectives, command and control, delivery dns, http, smtp, tcp, tls 2022-11-26
ChromeLoader 6 command and control http, dns 6 command and control http, dns 2022-11-22
Cloud9 6 command and control, actions on objectives dns, http 6 command and control, actions on objectives dns, http 2022-11-22
CryptBot 18 command and control dns 22 actions on objectives, command and control, delivery dns, http 2022-11-22
DeimosC2 1 command and control tcp-pkt 1 command and control tcp-pkt 2022-11-22
Delf 1 actions on objectives http 109 actions on objectives, command and control, delivery, installation dns, http, smtp, tcp, tcp-pkt, tls 2022-11-23
Filecoder 1 command and control http 33 actions on objectives, command and control dns, http 2022-11-22
Gh0st 1 command and control tcp-pkt 167 actions on objectives, command and control, delivery dns, http, tcp, tcp-pkt 2022-11-24
Joker 1 command and control dns 34 actions on objectives, command and control dns, ftp, http, tls 2022-11-26
Kbot 1 command and control dns 19 command and control dns, http 2022-11-22
Kimsuky 2 command and control http 102 actions on objectives, command and control, delivery dns, ftp, ftp-data, http, tls 2022-11-24
MalDoc 2 delivery tcp-pkt 482 actions on objectives, command and control, delivery dns, http, tcp, tcp-pkt, tls 2022-11-22
Micropsia 16 command and control dns 37 actions on objectives, command and control dns, http, tls 2022-11-22
Realrat 1 command and control dns 37 command and control dns, tls 2022-11-25
Remcos 2 command and control tcp 870 command and control, delivery dns, http, tcp, tcp-pkt 2022-11-22
Sliver Framework 8 command and control dns 459 command and control dns, http, tls 2022-11-22
SocGholish 6 command and control, delivery dns, http 197 actions on objectives, command and control, delivery, exploitation, reconnaissance dns, http, tcp, tls 2022-11-24
TA444 4 command and control dns, tls 106 command and control dns, http, tls 2022-11-23
Trojan Agent 2 actions on objectives, command and control http 371 actions on objectives, command and control, delivery, installation dns, http, ip, smtp, tcp, tcp-pkt, tcp-stream, udp 2022-11-22
TrojanSpy-Android 7 command and control dns, http, tls 441 actions on objectives, command and control, delivery dns, http, tcp, tls 2022-11-26
Typhon Stealer 1 command and control http 1 command and control http 2022-11-22
XWorm 15 command and control tcp, tcp-pkt 34 command and control dns, tcp, tcp-pkt 2022-11-25

 

Additional Resources

Technical support
Join the conversation on Discord
Follow us Twitter
Follow us on LinkedIn
Subscribe to our YouTube channel
Stamus Networks website

Schedule a Demo of Stamus Security Platform

Request a Demo