<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=2180921&amp;fmt=gif">

The Week in Review from Stamus Labs

Welcome to the weekly threat detection update report from Stamus Networks. Each week, you will receive this email with a summary of the updates.

 

Current Stamus Threat Intelligence (STI) release version: 710

 

This week, in addition to daily ruleset and IOC updates, we provided Stamus Security Platform customers with the following improved defense(s):

  • New threat detection(s) added [1]: 4 (Kaiji, SureThing, PikaBot, Bad Magic APT)
  • Major changes to detections(s) [2]: 260
  • Updated threat detection(s) [3]: 272

 

Note: a "method" as referenced below, is a discrete detection vector for a given threat.

 

New Threat(s) Detected

The following detections were added to your Stamus Security Platform this past week:

 

Kaiji (Botnet)

Surfaced in late April 2020, Intezer describes Kaiji as a DDoS malware written in Go that spreads through SSH brute force attacks. Recovered function names are an English representation of Chinese words, hinting about the origin. The name Kaiji was given by MalwareMustDie based on strings found in samples.Malpedia

Kaiji - MITRE - External Remote Services | Kaiji - MITRE - Event Triggered Execution: Unix Shell Configuration Modification | Kaiji - Microsoft | Kaiji - Trend Micro |
  • Total number of detection methods: 1
  • Kill chain phase(s): command and control

 

SureThing (Trojan)

In computing, a Trojan horse (or simply trojan) is any malware which misleads users of its true intent. The term is derived from the Ancient Greek story of the deceptive Trojan Horse that led to the fall of the city of Troy.

Trojans are generally spread by some form of social engineering, for example where a user is duped into executing an email attachment disguised to appear not suspicious, (e.g., a routine form to be filled in), or by clicking on some fake advertisement on social media or anywhere else. Although their payload can be anything, many modern forms act as a backdoor, contacting a controller which can then have unauthorized access to the affected computer. Trojans may allow an attacker to access users' personal information such as banking information, passwords, or personal identity. It can also delete a user's files or infect other devices connected to the network. Ransomware attacks are often carried out using a trojan.

Wikipedia

  • Total number of detection methods: 7
  • Kill chain phase(s): delivery, command and control

 

PikaBot (Trojan)

PikaBot is a new malware family in the early stages of development. It has similarities to Matanbuchus:

  • Both malware families are written in C/C++
  • Both malware families utilize a clear loader/core component split
  • Both malware families utilize JSON+Base64+crypto (Matanbuchus: RC4, PikaBot: AES-CBC) for traffic
  • Both malware families extensively use hardcoded strings instead of some sort of configuration blob

DCSO CyTec

PikaBot - Malpedia |
  • Total number of detection methods: 4
  • Kill chain phase(s): command and control

 

Bad Magic APT (APT)

In October 2022, Kaspersky identified an active infection of government, agriculture and transportation organizations located in the Donetsk, Lugansk, and Crimea regions. Although the initial vector of compromise is unclear, the details of the next stage imply the use of spear phishing or similar methods. The victims navigated to a URL pointing to a ZIP archive hosted on a malicious web server. Kaspersky

  • Total number of detection methods: 2
  • Kill chain phase(s): command and control

 

Major Detection Changes

The following detections were updated this past week with changes to kill chain phase(s) or MITRE ATT&CK tactic(s)/technique(s):

 

Android Trojan Agent (Trojan)

Malware of this family uses advertising as its main monetization method. The malware uses different methods to display as many ads as possible to the user, including by installing new adware.

These Trojans can get root privileges in order to hide in the system folder, which makes the Trojans very difficult to remove. Kaspersky

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): delivery, command and control, actions on objectives
  • Methods added: 2

 

Banker Stealer (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery, actions on objectives
  • Methods added: 2

 

Bitter (APT)

APT17 is a China-based threat group that has conducted network intrusions against U.S. government entities, the defense industry, law firms, information technology companies, mining companies, and non-government organizations. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery, actions on objectives
  • Methods added: 1

 

DBatLoader (Downloader)

This Delphi loader misuses Cloud storage services, such as Google Drive to download the Delphi stager component. The Delphi stager has the actual payload embedded as a resource and starts it. Malpedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): delivery
  • Methods added: 1

 

Gamaredon (APT)

Gamaredon Group is a threat group that has been active since at least 2013 and has targeted individuals likely involved in the Ukrainian government. The name Gamaredon Group comes from a misspelling of the word "Armageddon", which was detected in the adversary's early campaigns. MITRE

  • Added kill chain phase(s): command and control, delivery
  • Previously supported kill chain phase(s): actions on objectives, command and control, delivery
  • Methods added: 23

 

Keitaro (Phishing)

Cyber ​​criminals violated the law TDS (Traffic Direction System) platform Keitaro and used it to redirect them users in exploit kits RIG and Fallout in order to infect them with malicious software.

TDS platforms are designed for redirection of users in particular sites. Legitimate TDS platforms, such as Keitaro, are mainly used by individuals and companies that want to advertise services or their products. Platforms drive users to the pages that companies want, targeting specific customers and promoting an ad campaign. techbizweb

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): exploitation, command and control, delivery
  • Methods added: 2

 

MalDoc (Phishing)

An adversary may rely upon a user opening a malicious file in order to gain execution. Users may be subjected to social engineering to get them to open a file that will lead to code execution. This user action will typically be observed as follow-on behavior from Spearphishing Attachment. Adversaries may use several types of files that require a user to execute them, including .doc, .pdf, .xls, .rtf, .scr, .exe, .lnk, .pif, and .cpl.

Adversaries may employ various forms of Masquerading on the file to increase the likelihood that a user will open it.

While Malicious File frequently occurs shortly after Initial Access it may occur at other phases of an intrusion, such as when an adversary places a file in a shared directory or on a user's desktop hoping that a user will click on it. This activity may also be seen shortly after Internal Spearphishing. MITRE

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): delivery, command and control, actions on objectives
  • Methods added: 1

 

Parrot TDS (Trojan)

Parrot TDS acts as a gateway for further malicious campaigns to reach potential victims. In this particular case, the infected sites’ appearances are altered by a campaign called FakeUpdate (also known as SocGholish), which uses JavaScript to display fake notices for users to update their browser, offering an update file for download. The file observed being delivered to victims is a remote access tool. Avast

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 1

 

Realrat (RAT)

Remote Access Trojans are programs that provide the capability to allow covert surveillance or the ability to gain unauthorized access to a victim PC. Remote Access Trojans often mimic similar behaviors of keylogger applications by allowing the automated collection of keystrokes, usernames, passwords, screenshots, browser history, emails, chat lots, etc. Remote Access Trojans differ from keyloggers in that they provide the capability for an attacker to gain unauthorized remote access to the victim machine via specially configured communication protocols which are set up upon initial infection of the victim computer. This backdoor into the victim machine can allow an attacker unfettered access, including the ability to monitor user behavior, change computer settings, browse and copy files, utilize the bandwidth (Internet connection) for possible criminal activity, access connected systems, and more. Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 1

 

SideWinder (APT)

An actor mainly targeting Pakistan military targets, active since at least 2012. We have low confidence that this malware might be authored by an Indian company. To spread the malware, they use unique implementations to leverage the exploits of known vulnerabilities (such as CVE-2017-11882) and later deploy a Powershell payload in the final stages. Malpedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery, actions on objectives
  • Methods added: 1

 

SmsThief (Data Theft)

Adversaries may delete, alter, or send SMS messages without user authorization. This could be used to hide C2 SMS messages, spread malware, or various external effects. This can be accomplished by requesting the RECEIVE_SMS or SEND_SMS permissions depending on what the malware is attempting to do. If the app is set as the default SMS handler on the device, the SMS_DELIVER broadcast intent can be registered, which allows the app to write to the SMS content provider. The content provider directly modifies the messaging database on the device, which could allow malicious applications with this ability to insert, modify, or delete arbitrary messages on the device. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery, actions on objectives
  • Methods added: 1

 

SnakeKeylogger (Data Theft)

Snake is the name of a malicious program, which is classified as a keylogger. As the classification implies, the primary functionality of this malware is keylogging. Hence, Snake infections pose a threat to the privacy/safety of all and any typed information. Pcrisk

  • Added kill chain phase(s): actions on objectives
  • Previously supported kill chain phase(s): actions on objectives, command and control
  • Methods added: 1

 

SocGholish (Social Engineering)

It leverages compromised websites and performs some of the most creative fingerprinting checks we’ve seen, before delivering its payload (NetSupport RAT). Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, exploitation, delivery, reconnaissance, actions on objectives
  • Methods added: 8

 

Stealer and Exfiltration (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

  • Added kill chain phase(s): actions on objectives
  • Previously supported kill chain phase(s): actions on objectives, command and control, installation, delivery, exploitation
  • Methods added: 2

 

Trojan Downloader (Downloader)

A Trojan downloader is a type of Trojan horse that downloads and installs files, often malicious programs. A Trojan horse is a type of software that looks legitimate but can be malicious in nature. Sometimes these programs can be downloaded onto a device without the user’s knowledge or consent. A Trojan’s purpose is to damage, disrupt, steal, or generally inflict some other harm on your computer and devices. Norton

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): command and control, delivery, installation, actions on objectives
  • Methods added: 1

 

TrojanSpy-Android (Data Theft)

Malicious programs of this family secretly send information to the criminal from the user’s infected Android mobile device. Kaspersky

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery, installation
  • Methods added: 3

 

Vidar (Data Theft)

Vidar (also known as Vidar Stealer) is a trojan (a malicious program) commonly used by cyber criminals. The program steals various personal information from users who have computers infected with the virus. Pcrsik

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, installation, actions on objectives, delivery
  • Methods added: 1

 

WorldWind (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): actions on objectives
  • Methods added: 1

 

XWorm (RAT)

During a routine threat-hunting exercise, Cyble research labs discovered a dark web post where a malware developer was advertising a powerful Windows RAT. Cyble

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • MITRE ATT&CK added: T1573
  • Previously existing MITRE ATT&CK: T1573
  • Methods added: 207

 

Other Threat Detection Update(s)

The following threat detection(s) were improved this past week with new or updated threat methods.

Name of threat New coverage Total coverage Last updated
  New Detection methods Kill chain phases Protocols involved Detection methods Kill chain phases Protocols involved  
Android Trojan Agent 2 command and control dns 184 actions on objectives, command and control, delivery dns, http, tcp, tls 2023-03-31
Bad Magic APT 2 command and control dns 2 command and control dns 2023-04-01
Banker Stealer 2 command and control dns 226 actions on objectives, command and control, delivery dns, http, smtp, tcp, tls 2023-03-31
Bitter 1 command and control http 43 actions on objectives, command and control, delivery dns, http, tcp, tcp-pkt 2023-03-31
DBatLoader 1 command and control dns 4 command and control, delivery dns, http 2023-03-31
Gamaredon 23 command and control, delivery dns, http 198 actions on objectives, command and control, delivery dns, http, tcp-pkt, tls 2023-03-31
Kaiji 1 command and control tcp-pkt 1 command and control tcp-pkt 2023-04-01
Keitaro 2 command and control dns 58 command and control, delivery, exploitation dns, http, tls 2023-03-28
MalDoc 1 delivery http 487 actions on objectives, command and control, delivery dns, http, tcp, tcp-pkt, tls 2023-03-28
Parrot TDS 1 command and control http 4 command and control http 2023-03-31
PikaBot 4 command and control http 4 command and control http 2023-04-01
Realrat 1 command and control dns 39 command and control dns, tls 2023-03-31
SideWinder 1 command and control dns 88 actions on objectives, command and control, delivery dns, http, tls 2023-03-31
SmsThief 1 command and control dns 146 actions on objectives, command and control, delivery dns, http, tcp, tls, udp 2023-03-31
SnakeKeylogger 1 actions on objectives smtp 9 actions on objectives, command and control ftp, ftp-data, http, smtp 2023-03-28
SocGholish 8 command and control dns, http 268 actions on objectives, command and control, delivery, exploitation, reconnaissance dns, http, tcp, tcp-pkt, tls 2023-04-01
Stealer and Exfiltration 2 actions on objectives http 321 actions on objectives, command and control, delivery, exploitation, installation dns, ftp, http, smtp, tcp, tcp-pkt, tls 2023-03-30
SureThing 5 command and control http 7 command and control http 2023-04-01
Trojan Downloader 1 delivery http 244 actions on objectives, command and control, delivery, installation dns, http, tcp, tls, udp 2023-04-01
TrojanSpy-Android 3 command and control dns, http 480 actions on objectives, command and control, delivery, installation dns, http, tcp, tls 2023-03-31
Vidar 1 command and control http 30 actions on objectives, command and control, delivery, installation dns, http, tls 2023-03-28
WorldWind 1 command and control http 2 actions on objectives, command and control http 2023-03-28
XWorm 207 command and control tcp-pkt 500 command and control dns, http, tcp, tcp-pkt 2023-03-30

 

Additional Resources

Technical support
Join the conversation on Discord
Follow us Twitter
Follow us on LinkedIn
Subscribe to our YouTube channel
Stamus Networks website

Schedule a Demo of Stamus Security Platform

Request a Demo