<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=2180921&amp;fmt=gif">

The Week in Review from Stamus Labs

Welcome to the weekly threat detection update report from Stamus Networks. Each week, you will receive this email with a summary of the updates.

 

Current Stamus Threat Intelligence (STI) release version: 657

 

This week, in addition to daily ruleset and IOC updates, we provided Stamus Security Platform customers with the following improved defense(s):

  • New threat detection(s) added [1]: 7 (Vector Stealer, WinWrapper, xdr33, APT-C-36, DarkCloud, MintStealer, Lumma)
  • Major changes to detections(s) [2]: 249
  • Updated threat detection(s) [3]: 264

 

Note: a "method" as referenced below, is a discrete detection vector for a given threat.

 

New Threat(s) Detected

The following detections were added to your Stamus Security Platform this past week:

 

Vector Stealer (Data Theft)

VectorStealer is a malicious program designed to steal sensitive data. It is classified as an information stealer. Typically, stealers run silently in the background to avoid suspicion. Threat actors use various ways to trick users into infecting computers with information-stealing malware. Pcrisk

  • Total number of detection methods: 1
  • Kill chain phase(s): actions on objectives
  • MITRE ATT&CK: T1071

 

WinWrapper (Trojan)

A Trojan horse or Trojan is a type of malware that is often disguised as legitimate software. Trojans can be employed by cyber-thieves and hackers trying to gain access to users' systems. Users are typically tricked by some form of social engineering into loading and executing Trojans on their systems. Once activated, Trojans can enable cyber-criminals to spy on you, steal your sensitive data, and gain backdoor access to your system. Kaspersky

WinWrapper - microsoft |
  • Total number of detection methods: 3
  • Kill chain phase(s): installation, command and control
  • MITRE ATT&CK: T1041

 

xdr33 (Backdoor)

xdr33 is a backdoor born from the CIA Hive project, its main purpose is to collect sensitive information and provide a foothold for subsequent intrusions. In terms of network communication, xdr33 uses XTEA or AES algorithm to encrypt the original traffic, and uses SSL with Client-Certificate Authentication mode enabled to further protect the traffic; in terms of function, there are two main tasks: beacon and trigger, of which beacon is periodically report sensitive information about the device to the hard-coded Beacon C2 and execute the commands issued by it, while the trigger is to monitor the NIC traffic to identify specific messages that conceal the Trigger C2, and when such messages are received, it establishes communication with the Trigger C2 and waits for the execution of the commands issued by it Netlab360

  • Total number of detection methods: 1
  • Kill chain phase(s): command and control

 

APT-C-36 (APT)

APT-C-36 is a suspected South America espionage group that has been active since at least 2018. The group mainly targets Colombian government institutions as well as important corporations in the financial sector, petroleum industry, and professional manufacturing. MITRE

APT-C-36 - malpedia | APT-C-36 - checkpoint |
  • Total number of detection methods: 3
  • Kill chain phase(s): command and control

 

DarkCloud (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

DarkCloud - malpedia | DarkCloud - microsoft |
  • Total number of detection methods: 2
  • Kill chain phase(s): actions on objectives

 

MintStealer (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

MintStealer - malpedia | MintStealer - twitter |
  • Total number of detection methods: 5
  • Kill chain phase(s): command and control

 

Lumma (Data Theft)

Lumma is an information stealer written in C, sold as a Malware-as-a-Service by LummaC on Russian-speaking underground forums and Telegram since at least August 2022. Lumma's capabilities are those of a classic stealer, with a focus on cryptocurrency wallets, and file grabber capabilities. Malpedia

  • Total number of detection methods: 5
  • Kill chain phase(s): actions on objectives, command and control

 

Major Detection Changes

The following detections were updated this past week with changes to kill chain phase(s) or MITRE ATT&CK tactic(s)/technique(s):

 

APT-C-35 (APT)

VICEROY TIGER is an adversary with a nexus to India that has historically targeted entities throughout multiple sectors. Older activity targeted multiple sectors and countries; however, since 2015 this adversary appears to focus on entities in Pakistan with a particular focus on government and security organizations. This adversary consistently leverages spear phishing emails containing malicious Microsoft Office documents, malware designed to target the Android mobile platform, and phishing activity designed to harvest user credentials. In March 2017, the 360 Chasing Team found a sample of targeted attacks that confirmed the previously unknown sample of APT's attack actions, which the organization can now trace back at least in April 2016. The chasing team named the attack organization APT-C-35. In June 2017, the 360 Threat Intelligence Center discovered the organization’s new attack activity, confirmed and exposed the gang’s targeted attacks against Pakistan, and analyzed in detail. The unique EHDevel malicious code framework used by the organization. Malpedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): delivery, command and control
  • Methods added: 1

 

APT35 (APT)

Magic Hound is an Iranian-sponsored threat group that conducts long term, resource-intensive cyber espionage operations, likely on behalf of the Islamic Revolutionary Guard Corps. They have targeted U.S. and Middle Eastern government and military personnel, academics, journalists, and organizations such as the World Health Organization (WHO), via complex social engineering campaigns since at least 2014. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • Methods added: 1

 

Android Trojan Agent (Trojan)

Malware of this family uses advertising as its main monetization method. The malware uses different methods to display as many ads as possible to the user, including by installing new adware.

These Trojans can get root privileges in order to hide in the system folder, which makes the Trojans very difficult to remove. Kaspersky

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): delivery, command and control, actions on objectives
  • Methods added: 1

 

Backdoor (Trojan)

Backdoors are designed to give malicious users remote control over an infected computer. In terms of functionality, Backdoors are similar to many administration systems designed and distributed by software developers.

These types of malicious programs make it possible to do anything the author wants on the infected computer: send and receive files, launch files or delete them, display messages, delete data, reboot the computer, etc.

The programs in this category are often used in order to unite a group of victim computers and form a botnet or zombie network. This gives malicious users centralized control over an army of infected computers which can then be used for criminal purposes.

There is also a group of Backdoors which are capable of spreading via networks and infecting other computers as Net-Worms do. The difference is that such Backdoors do not spread automatically (as Net-Worms do), but only upon a special “command” from the malicious user that controls them. Kaspersky

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, installation, delivery
  • Methods added: 1

 

Banker Stealer (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery, actions on objectives
  • Methods added: 7

 

Cobalt Strike (Pentest Tools)

Cobalt Strike is a commercial, full-featured, penetration testing tool which bills itself as “adversary simulation software designed to execute targeted attacks and emulate the post-exploitation actions of advanced threat actors”. Cobalt Strike’s interactive post-exploit capabilities cover the full range of ATT&CK tactics, all executed within a single, integrated system.

In addition to its own capabilities, Cobalt Strike leverages the capabilities of other well-known tools such as Metasploit and Mimikatz. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, exploitation, delivery
  • Methods added: 3

 

FormBook (Data Theft)

FormBook is a virus designed to steal personal data from victims' computers. Research shows that this malware is distributed using spam emails that contain malicious attachments. In addition, developers provide this virus as a 'service' - any aspiring cyber criminal can pay a subscription and gain access to the FormBook tool. The list of victims is large, however, most FormBook infections have been detected in USA and South Korea. FormBook

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 1

 

Gamaredon (APT)

Gamaredon Group is a threat group that has been active since at least 2013 and has targeted individuals likely involved in the Ukrainian government. The name Gamaredon Group comes from a misspelling of the word "Armageddon", which was detected in the adversary's early campaigns. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): actions on objectives, command and control, delivery
  • Methods added: 2

 

Glupteba (Downloader)

Glupteba is a trojan-type program, malicious software that installs other programs of this type. Cyber criminals distribute Glupteba through malicious advertisements that can be injected into legitimate websites or advertising networks. Research shows that Glubteba can be used to distribute a browser stealer or router exploiter. In any case, this malware should be uninstalled immediately. Pcrisk

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 3

 

Hqwar (Data Theft)

Trojan-Banker programs are designed to steal user account data relating to online banking systems, e-payment systems and plastic card systems. The data is then transmitted to the malicious user controlling the Trojan. Email, FTP, the web (including data in a request), or other methods may be used to transit the stolen data. Kaspersky

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives
  • Methods added: 5

 

IcedID (Data Theft)

The IcedID banking Trojan was discovered by IBM X-Force researchers in 2017. At that time, it targeted banks, payment card providers, mobile services providers, payroll, webmail and e-commerce sites, mainly in the U.S. IcedID has since continued to evolve, and while one of its more recent versions became active in late-2019, X-Force researchers have identified a new major version release that emerged in 2020 with some substantial changes. securityintelligence.com

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery, actions on objectives
  • Methods added: 4

 

Joker (Data Theft)

Joker is one of the most prominent malware families that continually targets Android devices. Despite awareness of this particular malware, it keeps finding its way into Google’s official application market by employing changes in its code, execution methods, or payload-retrieving techniques. This spyware is designed to steal SMS messages, contact lists, and device information along with silently signing up the victim for premium wireless application protocol (WAP) services. Zscaler

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives
  • Methods added: 2

 

LuminosityRAT (RAT)

Remote Access Trojans are programs that provide the capability to allow covert surveillance or the ability to gain unauthorized access to a victim PC. Remote Access Trojans often mimic similar behaviors of keylogger applications by allowing the automated collection of keystrokes, usernames, passwords, screenshots, browser history, emails, chat lots, etc. Remote Access Trojans differ from keyloggers in that they provide the capability for an attacker to gain unauthorized remote access to the victim machine via specially configured communication protocols which are set up upon initial infection of the victim computer. This backdoor into the victim machine can allow an attacker unfettered access, including the ability to monitor user behavior, change computer settings, browse and copy files, utilize the bandwidth (Internet connection) for possible criminal activity, access connected systems, and more. Malwarebytes

  • Added kill chain phase(s): command and control, delivery
  • Previously supported kill chain phase(s): actions on objectives, command and control
  • Methods added: 2

 

MageCart (Data Theft)

FIN6(Magecart) is a cyber crime group that has stolen payment card data and sold it for profit on underground marketplaces. This group has aggressively targeted and compromised point of sale (PoS) systems in the hospitality and retail sectors. MITRE

  • Added kill chain phase(s): delivery, actions on objectives
  • Previously supported kill chain phase(s): actions on objectives, command and control, delivery
  • Methods added: 3

 

Sabsik (Data Theft)

The Sabsik virus is a type of malware that is used as advanced espionage tool capable of learning your passwords, credit and debit card numbers, and other sensitive info about you. The methods used by the Sabsik Scam are keylogging, presenting the user with phishing forms, and screen-monitoring. Howtoremove

  • Added kill chain phase(s): actions on objectives
  • Previously supported kill chain phase(s): command and control, installation, actions on objectives, delivery
  • Methods added: 1

 

SmsThief (Data Theft)

Adversaries may delete, alter, or send SMS messages without user authorization. This could be used to hide C2 SMS messages, spread malware, or various external effects. This can be accomplished by requesting the RECEIVE_SMS or SEND_SMS permissions depending on what the malware is attempting to do. If the app is set as the default SMS handler on the device, the SMS_DELIVER broadcast intent can be registered, which allows the app to write to the SMS content provider. The content provider directly modifies the messaging database on the device, which could allow malicious applications with this ability to insert, modify, or delete arbitrary messages on the device. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery, actions on objectives
  • Methods added: 3

 

SocGholish (Social Engineering)

It leverages compromised websites and performs some of the most creative fingerprinting checks we’ve seen, before delivering its payload (NetSupport RAT). Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, exploitation, delivery, reconnaissance, actions on objectives
  • Methods added: 3

 

Stealer and Exfiltration (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

  • Added kill chain phase(s): command and control, actions on objectives, installation, delivery
  • Previously supported kill chain phase(s): actions on objectives, command and control, installation, exploitation
  • MITRE ATT&CK added: T1041
  • Previously existing MITRE ATT&CK: T1041, T1587, T1496
  • Methods added: 54

 

Trojan Agent (Trojan)

Again, the generic nature of this detection means that the Payloads performed by this group of trojans may be highly variable, and therefore difficult to describe specifically. This group of trojans has been observed to perform any, or all, of the following actions:
redirect Web traffic
- manipulate certain Windows or third-party applications including settings or configurations
- drop or install additional malicious programs
- download and run additional malicious programs
Please note that this list is not exhaustive.
Microsoft

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery, installation
  • Methods added: 3

 

Trojan Downloader (Downloader)

A Trojan downloader is a type of Trojan horse that downloads and installs files, often malicious programs. A Trojan horse is a type of software that looks legitimate but can be malicious in nature. Sometimes these programs can be downloaded onto a device without the user’s knowledge or consent. A Trojan’s purpose is to damage, disrupt, steal, or generally inflict some other harm on your computer and devices. Norton

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery, installation, actions on objectives
  • Methods added: 1

 

Trojan Dropper (Trojan)

A dropper is a kind of Trojan that has been designed to "install" some sort of malware (virus, backdoor, etc.) to a target system. The malware code can be contained within the dropper (single-stage) in such a way as to avoid detection by virus scanners or the dropper may download the malware to the target machine once activated (two stage). Wikipedia

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): command and control, delivery, installation, actions on objectives
  • Methods added: 2

 

TrojanSpy-Android (Data Theft)

Malicious programs of this family secretly send information to the criminal from the user’s infected Android mobile device. Kaspersky

  • Added kill chain phase(s): installation, command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery
  • Methods added: 7

 

Vidar (Data Theft)

Vidar (also known as Vidar Stealer) is a trojan (a malicious program) commonly used by cyber criminals. The program steals various personal information from users who have computers infected with the virus. Pcrsik

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, installation, actions on objectives, delivery
  • Methods added: 1

 

XWorm (RAT)

During a routine threat-hunting exercise, Cyble research labs discovered a dark web post where a malware developer was advertising a powerful Windows RAT. Cyble

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 138

 

Other Threat Detection Update(s)

The following threat detection(s) were improved this past week with new or updated threat methods.

 

Name of threat New coverage Total coverage Last updated
  New Detection methods Kill chain phases Protocols involved Detection methods Kill chain phases Protocols involved  
APT-C-35 1 command and control http 175 command and control, delivery dns, http, tcp, tls 2023-01-26
APT-C-36 3 command and control dns 3 command and control dns 2023-01-24
APT35 1 command and control dns 207 command and control, delivery dns, ftp, http, tcp, tls, udp 2023-01-27
Android Trojan Agent 1 command and control dns 183 actions on objectives, command and control, delivery dns, http, tcp, tls 2023-01-27
Backdoor 1 command and control dns 377 actions on objectives, command and control, delivery, installation dns, ftp, http, icmp, smtp, tcp, tls, udp 2023-01-28
Banker Stealer 7 command and control dns 235 actions on objectives, command and control, delivery dns, http, smtp, tcp, tls 2023-01-28
Cobalt Strike 3 command and control dns 401 actions on objectives, command and control, delivery, exploitation dns, http, smb, tcp, tls, udp 2023-01-26
DarkCloud 2 actions on objectives smtp 2 actions on objectives smtp 2023-01-24
FormBook 1 command and control http 9 command and control http 2023-01-28
Gamaredon 2 command and control http 135 actions on objectives, command and control, delivery dns, http, tcp-pkt, tls 2023-01-28
Glupteba 3 command and control tls 61 command and control dns, http, tcp, tls 2023-01-28
Hqwar 5 command and control dns, tls 55 actions on objectives, command and control dns, http, tls 2023-01-28
IcedID 4 command and control dns 395 actions on objectives, command and control, delivery dns, http, tcp, tls 2023-01-26
Joker 2 command and control dns, tls 36 actions on objectives, command and control dns, ftp, http, tls 2023-01-27
LuminosityRAT 2 command and control, delivery tcp-pkt, tcp 13 actions on objectives, command and control, delivery tcp, tcp-pkt 2023-01-27
MageCart 3 delivery, actions on objectives http 185 actions on objectives, command and control, delivery dns, http, tls 2023-01-24
MintStealer 5 command and control http 5 command and control http 2023-01-24
Sabsik 1 actions on objectives tcp 17 actions on objectives, command and control, delivery, installation dns, http, tcp, tcp-pkt, tls 2023-01-26
SmsThief 3 command and control dns 143 actions on objectives, command and control, delivery dns, http, tcp, tls, udp 2023-01-27
SocGholish 3 command and control dns 233 actions on objectives, command and control, delivery, exploitation, reconnaissance dns, http, tcp, tcp-pkt, tls 2023-01-24
Stealer and Exfiltration 54 command and control, actions on objectives, installation, delivery http, dns, tcp, tcp-pkt 303 actions on objectives, command and control, delivery, exploitation, installation dns, ftp, http, smtp, tcp, tcp-pkt, tls 2023-01-25
Trojan Agent 3 command and control tls, dns, http 378 actions on objectives, command and control, delivery, installation dns, http, ip, smtp, tcp, tcp-pkt, tcp-stream, tls, udp 2023-01-24
Trojan Downloader 1 command and control http 242 actions on objectives, command and control, delivery, installation dns, http, tcp, tls, udp 2023-01-28
Trojan Dropper 2 delivery dns 294 actions on objectives, command and control, delivery, installation dns, http, tcp, tls, udp 2023-01-28
TrojanSpy-Android 7 installation, command and control http, dns, tls 451 actions on objectives, command and control, delivery, installation dns, http, tcp, tls 2023-01-27
Vector Stealer 1 actions on objectives http 1 actions on objectives http 2023-01-24
Vidar 1 command and control dns 29 actions on objectives, command and control, delivery, installation dns, http, tls 2023-01-24
WinWrapper 3 installation, command and control http 3 installation, command and control http 2023-01-24
XWorm 138 command and control tcp-pkt, dns 176 command and control dns, tcp, tcp-pkt 2023-01-28
xdr33 1 command and control tls 1 command and control tls 2023-01-24

 

Additional Resources

Technical support
Join the conversation on Discord
Follow us Twitter
Follow us on LinkedIn
Subscribe to our YouTube channel
Stamus Networks website

Schedule a Demo of Stamus Security Platform

Request a Demo