<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=2180921&amp;fmt=gif">

The Week in Review from Stamus Labs

Welcome to the weekly threat detection update report from Stamus Networks. Each week, you will receive this email with a summary of the updates.

 

Current Stamus Threat Intelligence (STI) release version: 698

 

This week, in addition to daily ruleset and IOC updates, we provided Stamus Security Platform customers with the following improved defense(s):

  • New threat detection(s) added [1]: 8 (Cinoshi Stealer, WorldWind, Prometei, AMGO Keylogger, Nivdort, UNC2970, GoBruteForcer, Godzilla Webshell)
  • Major changes to detections(s) [2]: 121
  • Updated threat detection(s) [3]: 148

 

Note: a "method" as referenced below, is a discrete detection vector for a given threat.

 

New Threat(s) Detected

The following detections were added to your Stamus Security Platform this past week:

 

Cinoshi Stealer (Data Theft)

Cinoshi is the name of an information-stealing malware. There are several variants of this stealer, some of which have additional abilities – including botnet, clipper, and cryptominer functionalities. The presence of Cinoshi malware on the system can endanger both device integrity and user privacy.pcrisk

  • Total number of detection methods: 3
  • Kill chain phase(s): command and control, actions on objectives, delivery

 

WorldWind (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

WorldWind - Malpedia |
  • Total number of detection methods: 1
  • Kill chain phase(s): actions on objectives

 

Prometei (Botnet)

Prometei, a highly modular botnet with worm-like capabilities that primarily deploys the Monero cryptocurrency miner, has been continuously improved and updated since it was first seen in 2016, posing a persistent threat to organizations. Cisco

Prometei - Malpedia - Windows | Prometei - Malpedia - Linux | Prometei - Microsoft |
  • Total number of detection methods: 4
  • Kill chain phase(s): command and control, delivery

 

AMGO Keylogger (Data Theft)

Keyloggers are a particularly insidious type of spyware that can record and steal consecutive keystrokes (and much more) that the user enters on a device. The term keylogger, or "keystroke logger," is self-explanatory: Software that logs what you type on your keyboard. However, keyloggers can also enable cybercriminals to eavesdrop on you, watch you on your system camera, or listen over your smartphone's microphone. Malwarebytes

  • Total number of detection methods: 1
  • Kill chain phase(s): actions on objectives

 

Nivdort (Trojan)

McAfee Labs has observed a huge increase in spam related to Nivdort, a malicious file that usually arrives as a .zip attachment and tries to download other malware. This malware can steal a victim’s credentials, including personal details related to online shopping, banking, and other social networking websites.McAfee

Nivdort - Malpedia | Nivdort - Microsoft |
  • Total number of detection methods: 4
  • Kill chain phase(s): actions on objectives, command and control

 

UNC2970 (APT)

A North Korean espionage group tracked as UNC2970 has been observed employing previously undocumented malware families as part of a spear-phishing campaign targeting U.S. and European media and technology organizations since June 2022.https://thehackernews.com/2023/03/north-korean-unc2970-hackers-expands.html

UNC2970 - Mandiant |
  • Total number of detection methods: 14
  • Kill chain phase(s): command and control

 

GoBruteForcer (Botnet)

A new Golang-based malware dubbed GoBruteforcer has been found targeting web servers running phpMyAdmin, MySQL, FTP, and Postgres to corral the devices into a botnet.

GoBruteforcer is mainly designed to single out Unix-like platforms running x86, x64 and ARM architectures, with the malware attempting to obtain access via a brute-force attack using a list of credentials hard-coded into the binary. https://thehackernews.com/2023/03/gobruteforcer-new-golang-based-malware.html

GoBruteForcer - PaloAlto |
  • Total number of detection methods: 1
  • Kill chain phase(s): command and control

 

Godzilla Webshell (Reverse Shell)

A web shell is an internet-accessible malicious file implanted in a victim web server’s file system that enables an attacker to execute commands by visiting a web page. Once placed on a compromised web server, it allows an attacker to perform remote command execution to the operating system running on the host machine. The web shell provides the attacker with a form of persistence in the compromised system and the potential to further pivot through the network to compromise hosts and data that may not otherwise be externally accessible. Gigamon

Godzilla Webshell - Github |
  • Total number of detection methods: 1
  • Kill chain phase(s): command and control
  • MITRE ATT&CK: T1041

 

Major Detection Changes

The following detections were updated this past week with changes to kill chain phase(s) or MITRE ATT&CK tactic(s)/technique(s):

 

ActionLoader (Downloader)

Loaders, for the most part, have one job: grab malicious executables or payloads from an attacker-controlled server. But that doesn’t mean there isn’t more happening under the hood of some, such as a user-friendly UI, self-healing capabilities, or the equivalent of a retail shop where a botmaster can sell his bots to potential clients.

Loaders are essentially basic remote access Trojans that give an attacker the ability to remotely interact with and control a compromised computer, or bot. While traditionally lightweight (smaller than 50 KB in size) in order to bypass detection by antivirus and other security monitoring technology, loaders evolve, and their viability to cybercriminals remains. Flashpoint

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • Methods added: 2

 

Amadey (Data Theft)

Amadey is malicious software categorized as a trojan. Cyber criminals can purchase Amadey on a Russian dark web forum and then use it to perform various malicious tasks: download and install (execute) other malware, steal personal information, log keystrokes, send spam from a victim's computer, and add an infected computer to a botnet. Pcrisk

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • Methods added: 2

 

Command and Control (Generic CnC)

Adversaries may communicate using a custom command and control protocol instead of encapsulating commands/data in an existing Standard Application Layer Protocol. Implementations include mimicking well-known protocols or developing custom protocols (including raw sockets) on top of fundamental protocols provided by TCP/IP/another standard network stack.

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery, installation
  • Methods added: 1

 

Cryxos (Phishing)

Cryxos trojans display an alarming notification message saying that the user's computer or web browser has been 'blocked' due to a virus infection, and that their personal details are 'being stolen'. The user is then directed to call a phone number for assistance in the 'removal process'. This is a version of a 'call support' scam. F-secure

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): actions on objectives, delivery
  • Methods added: 1

 

DarkRadiation (Ransomware)

A recently discovered Bash ransomware piqued our interest in multiple ways. Upon investigating, we found that the attack chain is fully implemented as a bash script, but it also seems that the scripts are still under development. Most components of this attack mainly target Red Hat and CentOS Linux distributions; however, in some scripts Debian-based Linux distributions are included as well. The worm and ransomware scripts also use the API of the messaging application Telegram for command-and-control (C&C) communication. We also found that most components of this attack have very low detection numbers in Virus Total. TrendMicro

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • MITRE ATT&CK added: T1486
  • Previously existing MITRE ATT&CK: T1486
  • Methods added: 3

 

Emotet (Data Theft)

Emotet is a modular malware variant which is primarily used as a downloader for other malware variants such as TrickBot and IcedID. Emotet first emerged in June 2014 and has been primarily used to target the banking sector. MITRE

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery, exploitation
  • Methods added: 1

 

Gamaredon (APT)

Gamaredon Group is a threat group that has been active since at least 2013 and has targeted individuals likely involved in the Ukrainian government. The name Gamaredon Group comes from a misspelling of the word "Armageddon", which was detected in the adversary's early campaigns. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): actions on objectives, command and control, delivery
  • Methods added: 9

 

IcedID (Data Theft)

The IcedID banking Trojan was discovered by IBM X-Force researchers in 2017. At that time, it targeted banks, payment card providers, mobile services providers, payroll, webmail and e-commerce sites, mainly in the U.S. IcedID has since continued to evolve, and while one of its more recent versions became active in late-2019, X-Force researchers have identified a new major version release that emerged in 2020 with some substantial changes. securityintelligence.com

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery, actions on objectives
  • Methods added: 4

 

Kimsuky (APT)

Kimsuky is a North Korean-based threat group that has been active since at least September 2013. The group initially focused on targeting Korean think tanks and DPRK/nuclear-related targets, expanding recently to the United States, Russia, and Europe. The group was attributed as the actor behind the Korea Hydro & Nuclear Power Co. compromise. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery
  • Methods added: 1

 

Mustang Panda (APT)

Mustang Panda is a China-based cyber espionage threat actor that was first observed in 2017 but may have been conducting operations since at least 2014. Mustang Panda has targeted government entities, nonprofits, religious, and other non-governmental organizations in the U.S., Germany, Mongolia, Myanmar, Pakistan, and Vietnam, among others. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • Methods added: 4

 

QakBot (Data Theft)

QAKBOT or QBOT is a malware that is capable of monitoring the browsing activities of the infected computer and logs all information related to finance-related websites.
Trendmicro

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): delivery, actions on objectives, command and control
  • Methods added: 9

 

Sidecopy (APT)

The SideCopy APT is a Pakistani threat actor that has been operating since at least 2019, mainly targeting South Asian countries and more specifically India and Afghanistan. Its name comes from its infection chain that tries to mimic that of the SideWinder APT. It has been reported that this actor has similarities with Transparent Tribe (APT36) and possibly is a subdivision of this actor. Cisco Talos and Seqrite have provided comprehensive reports on this actor’s activities. Malwarebytes

  • Added kill chain phase(s): command and control, actions on objectives
  • Previously supported kill chain phase(s): command and control
  • Methods added: 5

 

SocGholish (Social Engineering)

It leverages compromised websites and performs some of the most creative fingerprinting checks we’ve seen, before delivering its payload (NetSupport RAT). Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, exploitation, delivery, reconnaissance, actions on objectives
  • Methods added: 1

 

Startpage (Trojan)

Its first known detection goes back to May 31, 2011, according to Microsoft Malware Protection Center. This Trojanware opens up an Internet Explorer browser to a predefined page (like to i.163vv.com/?96). Trojan Files with the LNK extension (expression) is a Windows shortcut to a malicious file, program, or folder. A LNK file of this family launches a malicious executable or may be dropped by other malware. These files are mostly used by worms to spread via USB drives (i.e.). Wikipedia

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): command and control, delivery
  • Methods added: 1

 

Stealer and Exfiltration (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

  • Added kill chain phase(s): actions on objectives
  • Previously supported kill chain phase(s): actions on objectives, command and control, installation, delivery, exploitation
  • Methods added: 3

 

Wintervivern (APT)

While parsing Microsoft Excel documents using XLM 4.0 macros, the DomainTools Research team came across a Lithuanian-language document title innocuously named “contacts”. The simple macro in this document dropped a slightly more complex PowerShell script that performed C2 communications with a domain that has been active since December 2020 and appeared on no industry-standard blocklists. The most recent domain serving documents was registered in April 2021 and DomainTools Research believes other domains used as short term distribution may lead to other documents. The macro and domain mentioned, when hunted on, revealed documents targeting Azerbaijan, Cyprus, India, Italy, Lithuania, Ukraine, and the Vatican. The DomainTools Research team colloquially refers to this as “Winter Vivern” due to the path used in C2 communication over the last several months. Domaintools

  • Added kill chain phase(s): command and control, delivery
  • Previously supported kill chain phase(s): command and control, actions on objectives, exploitation
  • Methods added: 3

 

XWorm (RAT)

During a routine threat-hunting exercise, Cyble research labs discovered a dark web post where a malware developer was advertising a powerful Windows RAT. Cyble

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • MITRE ATT&CK added: T1573
  • Previously existing MITRE ATT&CK: T1573
  • Methods added: 71

 

Other Threat Detection Update(s)

The following threat detection(s) were improved this past week with new or updated threat methods.

Name of threat New coverage Total coverage Last updated
  New Detection methods Kill chain phases Protocols involved Detection methods Kill chain phases Protocols involved  
AMGO Keylogger 1 actions on objectives http 1 actions on objectives http 2023-03-16
ActionLoader 2 command and control http 14 command and control, delivery dns, http 2023-03-16
Amadey 2 command and control http 9 command and control, delivery http 2023-03-16
Cinoshi Stealer 1 command and control dns 3 command and control dns 2023-03-16
Command and Control 1 command and control http 303 actions on objectives, command and control, delivery, installation dns, http, tls 2023-03-16
Cryxos 1 command and control http 4 actions on objectives, command and control, delivery http 2023-03-14
DarkRadiation 3 command and control http 7 command and control http 2023-03-16
Emotet 1 delivery http 65 actions on objectives, command and control, delivery, exploitation dns, http, smb, tls 2023-03-17
Gamaredon 9 command and control dns 165 actions on objectives, command and control, delivery dns, http, tcp-pkt, tls 2023-03-18
GoBruteForcer 1 command and control dns 1 command and control dns 2023-03-16
Godzilla Webshell 1 command and control http 1 command and control http 2023-03-16
IcedID 4 command and control dns 426 actions on objectives, command and control, delivery dns, http, tcp, tls 2023-03-17
Kimsuky 1 command and control dns 105 actions on objectives, command and control, delivery dns, ftp, ftp-data, http, tls 2023-03-15
Mustang Panda 4 command and control http 17 command and control, delivery dns, http, tcp, tls 2023-03-17
Nivdort 4 actions on objectives, command and control http 4 actions on objectives, command and control http 2023-03-16
Prometei 4 command and control, delivery dns, http 4 command and control, delivery dns, http 2023-03-16
QakBot 9 delivery http 45 actions on objectives, command and control, delivery ftp, http, tcp, tls 2023-03-14
Sidecopy 5 command and control, actions on objectives http, tcp-pkt 17 actions on objectives, command and control dns, http, tcp, tcp-pkt 2023-03-17
SocGholish 1 command and control dns 254 actions on objectives, command and control, delivery, exploitation, reconnaissance dns, http, tcp, tcp-pkt, tls 2023-03-16
Startpage 1 delivery http 29 command and control, delivery http, tls 2023-03-17
Stealer and Exfiltration 3 actions on objectives http 311 actions on objectives, command and control, delivery, exploitation, installation dns, ftp, http, smtp, tcp, tcp-pkt, tls 2023-03-15
UNC2970 14 command and control http, dns 14 command and control http, dns 2023-03-16
Wintervivern 3 command and control, delivery http 20 actions on objectives, command and control, delivery, exploitation dns, http 2023-03-17
WorldWind 1 actions on objectives http 1 actions on objectives http 2023-03-16
XWorm 71 command and control tcp-pkt, http 293 command and control dns, http, tcp, tcp-pkt 2023-03-17

 

Additional Resources

Technical support
Join the conversation on Discord
Follow us Twitter
Follow us on LinkedIn
Subscribe to our YouTube channel
Stamus Networks website

Schedule a Demo of Stamus Security Platform

Request a Demo