<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=2180921&amp;fmt=gif">

The Week in Review from Stamus Labs

Welcome to the weekly threat detection update report from Stamus Networks. Each week, you will receive this email with a summary of the updates.

 

Current Stamus Threat Intelligence (STI) release version: 740

 

This week, in addition to daily ruleset and IOC updates, we provided Stamus Security Platform customers with the following improved defense(s):

  • New threat detection(s) added [1]: 7 (BeeShell, Domino, LALALA Stealer, LaZagne, FROZENBARENTS APT, Cuba Ransomware, Raspberry Robin)
  • Major changes to detections(s) [2]: 49
  • Updated threat detection(s) [3]: 339

 

Note: a "method" as referenced below, is a discrete detection vector for a given threat.

 

New Threat(s) Detected

The following detections were added to your Stamus Security Platform (SSP) this past week:

 

BeeShell (Trojan)

In computing, a Trojan horse (or simply trojan) is any malware which misleads users of its true intent. The term is derived from the Ancient Greek story of the deceptive Trojan Horse that led to the fall of the city of Troy.

Trojans are generally spread by some form of social engineering, for example where a user is duped into executing an email attachment disguised to appear not suspicious, (e.g., a routine form to be filled in), or by clicking on some fake advertisement on social media or anywhere else. Although their payload can be anything, many modern forms act as a backdoor, contacting a controller which can then have unauthorized access to the affected computer. Trojans may allow an attacker to access users' personal information such as banking information, passwords, or personal identity. It can also delete a user's files or infect other devices connected to the network. Ransomware attacks are often carried out using a trojan.

Wikipedia

  • Total number of detection methods: 3
  • Kill chain phase(s): delivery

 

Domino (Trojan)

Domino is a type of malware that has been utilized by cybercriminals as early as late February 2023 to disseminate either the Project Nemesis information stealer or Cobalt Strike. The perpetrators achieve their objectives through the use of a Domino backdoor and loader. The Domino campaign is propagated through various methods such as phishing.

The Domino backdoor functions by gathering basic system data, which is then sent to the C2. The C2 returns an AES-encrypted payload, which is usually the Domino loader. The loader, in turn, has an encrypted payload in its resources, which is decrypted using AES. The decrypted payload is a .NET info stealer that identifies itself as the Nemesis Project.

Pcrisk

Domino - Malpedia | Domino - Bleepingcomputer |
  • Total number of detection methods: 1
  • Kill chain phase(s): command and control

 

LALALA Stealer (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

LALALA Stealer - Malpedia |
  • Total number of detection methods: 2
  • Kill chain phase(s): delivery

 

LaZagne (Offensive Tools)

LaZagne is a post-exploitation, open-source tool used to recover stored passwords on a system. It has modules for Windows, Linux, and OSX, but is mainly focused on Windows systems. LaZagne is publicly available on GitHub.MITRE

LaZagne - Github |
  • Total number of detection methods: 3
  • Kill chain phase(s): actions on objectives, delivery

 

FROZENBARENTS APT (APT)

FROZENBARENTS (aka Sandworm), a group attributed to Russian Armed Forces’ Main Directorate of the General Staff (GRU) Unit 74455, continues to focus heavily on the war in Ukraine with campaigns spanning intelligence collection, IO, and leaking hacked data through Telegram. Google

FROZENBARENTS APT - MITRE |
  • Total number of detection methods: 3
  • Kill chain phase(s): command and control

 

Cuba Ransomware (Ransomware)

The Cuba ransomware family has been observed since 2019. They use the now ubiquitous "double extortion" method of threatening to release a victim's data on the Internet if they do not pay the requested ransom.

Once the ransomware has executed, a ransom note will be deposited in any directory where files have been encrypted. The ransom note will be named "!! READ ME !!.txt" and contain a unique ID to contact the ransomware controllers to pay. The primary contact channel is Tox (a peer-to-peer instant messaging protocol) with a backup e-mail address if a victim cannot make contact. Files encrypted by Cuba will have a ".cuba" file extension appended.

Fortinet

Cuba Ransomware - Malpedia |
  • Total number of detection methods: 2
  • Kill chain phase(s): command and control

 

Raspberry Robin (Trojan)

We found samples of the Raspberry Robin malware spreading in telecommunications and government office systems beginning September. The main payload itself is packed with more than 10 layers for obfuscation and is capable of delivering a fake payload once it detects sandboxing and security analytics tools. TrendMicro

Raspberry Robin - malpedia |
  • Total number of detection methods: 276
  • Kill chain phase(s): command and control

 

Major Detection Changes

The following detections were updated this past week with changes to kill chain phase(s) or MITRE ATT&CK tactic(s)/technique(s):

 

APT-C-35 (APT)

VICEROY TIGER is an adversary with a nexus to India that has historically targeted entities throughout multiple sectors. Older activity targeted multiple sectors and countries; however, since 2015 this adversary appears to focus on entities in Pakistan with a particular focus on government and security organizations. This adversary consistently leverages spear phishing emails containing malicious Microsoft Office documents, malware designed to target the Android mobile platform, and phishing activity designed to harvest user credentials. In March 2017, the 360 Chasing Team found a sample of targeted attacks that confirmed the previously unknown sample of APT's attack actions, which the organization can now trace back at least in April 2016. The chasing team named the attack organization APT-C-35. In June 2017, the 360 Threat Intelligence Center discovered the organization’s new attack activity, confirmed and exposed the gang’s targeted attacks against Pakistan, and analyzed in detail. The unique EHDevel malicious code framework used by the organization. Malpedia

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): delivery, command and control
  • Methods added: 1

 

AgentTesla (Data Theft)

Agent Tesla is a spyware Trojan written for the .NET framework that has been observed since at least 2014. MITRE

  • Added kill chain phase(s): actions on objectives
  • Previously supported kill chain phase(s): command and control, actions on objectives
  • Methods added: 1

 

Cloud Atlas (APT)

Inception is a cyber espionage group active since at least 2014. The group has targeted multiple industries and governmental entities primarily in Russia, but has also been active in the United States and throughout Europe, Asia, Africa, and the Middle East. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • Methods added: 1

 

DarkCloud (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

  • Added kill chain phase(s): actions on objectives
  • Previously supported kill chain phase(s): actions on objectives
  • Methods added: 1

 

Gamaredon (APT)

Gamaredon Group is a threat group that has been active since at least 2013 and has targeted individuals likely involved in the Ukrainian government. The name Gamaredon Group comes from a misspelling of the word "Armageddon", which was detected in the adversary's early campaigns. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): actions on objectives, command and control, delivery
  • Methods added: 1

 

IcedID (Data Theft)

The IcedID banking Trojan was discovered by IBM X-Force researchers in 2017. At that time, it targeted banks, payment card providers, mobile services providers, payroll, webmail and e-commerce sites, mainly in the U.S. IcedID has since continued to evolve, and while one of its more recent versions became active in late-2019, X-Force researchers have identified a new major version release that emerged in 2020 with some substantial changes. securityintelligence.com

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery, actions on objectives
  • Methods added: 5

 

Injector (Trojan)

Injector trojans insert malicious code into processes running on a computer in order to perform various actions, such as downloading additional malware, interfering with web browsing activities or monitoring the user's actions. f-secure

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • Methods added: 1

 

Keitaro (Phishing)

Cyber ​​criminals violated the law TDS (Traffic Direction System) platform Keitaro and used it to redirect them users in exploit kits RIG and Fallout in order to infect them with malicious software.

TDS platforms are designed for redirection of users in particular sites. Legitimate TDS platforms, such as Keitaro, are mainly used by individuals and companies that want to advertise services or their products. Platforms drive users to the pages that companies want, targeting specific customers and promoting an ad campaign. techbizweb

  • Added kill chain phase(s): exploitation
  • Previously supported kill chain phase(s): exploitation, command and control, delivery
  • Methods added: 2

 

QakBot (Data Theft)

QAKBOT or QBOT is a malware that is capable of monitoring the browsing activities of the infected computer and logs all information related to finance-related websites.
Trendmicro

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): delivery, actions on objectives, command and control
  • Methods added: 1

 

ROKRAT (RAT)

ROKRAT is a cloud-based remote access tool (RAT) used by APT37. This software has been used to target victims in South Korea. APT37 used ROKRAT during several campaigns in 2016 through 2018. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • Methods added: 8

 

Silence (APT)

Silence is a financially motivated threat actor targeting financial institutions in different countries. The group was first seen in June 2016. Their main targets reside in Russia, Ukraine, Belarus, Azerbaijan, Poland and Kazakhstan. They compromised various banking systems, including the Russian Central Bank's Automated Workstation Client, ATMs, and card processing. MITRE

  • Added kill chain phase(s): delivery, command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • Methods added: 2

 

Snojan (Downloader)

A Trojan downloader is a type of Trojan horse that downloads and installs files, often malicious programs. A Trojan horse is a type of software that looks legitimate but can be malicious in nature. Sometimes these programs can be downloaded onto a device without the user’s knowledge or consent. A Trojan’s purpose is to damage, disrupt, steal, or generally inflict some other harm on your computer and devices. Norton

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): command and control, actions on objectives
  • Methods added: 1

 

SocGholish (Social Engineering)

It leverages compromised websites and performs some of the most creative fingerprinting checks we’ve seen, before delivering its payload (NetSupport RAT). Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, exploitation, delivery, reconnaissance, actions on objectives
  • Methods added: 2

 

Stealer and Exfiltration (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

  • Added kill chain phase(s): actions on objectives
  • Previously supported kill chain phase(s): actions on objectives, command and control, installation, delivery, exploitation
  • Methods added: 1

 

Trojan Downloader (Downloader)

A Trojan downloader is a type of Trojan horse that downloads and installs files, often malicious programs. A Trojan horse is a type of software that looks legitimate but can be malicious in nature. Sometimes these programs can be downloaded onto a device without the user’s knowledge or consent. A Trojan’s purpose is to damage, disrupt, steal, or generally inflict some other harm on your computer and devices. Norton

  • Added kill chain phase(s): delivery, command and control
  • Previously supported kill chain phase(s): command and control, delivery, installation, actions on objectives
  • Methods added: 2

 

Trojan-Ransom-Android (Ransomware)

This type of Trojan modifies data on the victim computer so that the victim can no longer use the data, or it prevents the computer from running correctly. Once the data has been “taken hostage” (blocked or encrypted), the user will receive a ransom demand.

The ransom demand tells the victim to send the malicious user money; on receipt of this, the cyber criminal will send a program to the victim to restore the data or restore the computer’s performance. Kaspersky

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives
  • Methods added: 1

 

TrojanSpy-Generic (Data Theft)

Stealer: The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

  • Added kill chain phase(s): actions on objectives
  • Previously supported kill chain phase(s): command and control, delivery, actions on objectives
  • Methods added: 1

 

Vidar (Data Theft)

Vidar (also known as Vidar Stealer) is a trojan (a malicious program) commonly used by cyber criminals. The program steals various personal information from users who have computers infected with the virus. Pcrsik

  • Added kill chain phase(s): actions on objectives
  • Previously supported kill chain phase(s): command and control, installation, actions on objectives, delivery
  • Methods added: 1

 

WSHRAT (RAT)

WSH (also known as WSHRAT) is the name of a remote access/administration trojan (RAT). Typically, cyber criminals use software of this type to control victims' computers remotely. In this way, they can steal personal details and data, which is then used to generate revenue in various ways. WSH is a powerful RAT that can cause users of infected computers serious problems. If there is reason to believe that WSH is installed on your system, remove/uninstall it immediately. Pcrisk

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery, installation
  • Methods added: 1

 

WarHawk (Trojan)

A Trojan horse or Trojan is a type of malware that is often disguised as legitimate software. Trojans can be employed by cyber-thieves and hackers trying to gain access to users' systems. Users are typically tricked by some form of social engineering into loading and executing Trojans on their systems. Once activated, Trojans can enable cyber-criminals to spy on you, steal your sensitive data, and gain backdoor access to your system. Kaspersky

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives
  • Methods added: 1

 

XWorm (RAT)

During a routine threat-hunting exercise, Cyble research labs discovered a dark web post where a malware developer was advertising a powerful Windows RAT. Cyble

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • MITRE ATT&CK added: T1573
  • Previously existing MITRE ATT&CK: T1573
  • Methods added: 13

 

njRAT (RAT)

njRAT is a remote access tool (RAT) that was first observed in 2012. It has been used by threat actors in the Middle East. MITRE

  • Added kill chain phase(s): actions on objectives
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery
  • Methods added: 1

 

Other Threat Detection Update(s)

The following threat detection(s) were improved this past week with new or updated threat methods.

Name of threat New coverage Total coverage Last updated
  New Detection methods Kill chain phases Protocols involved Detection methods Kill chain phases Protocols involved  
APT-C-35 1 delivery http 196 command and control, delivery dns, http, tcp, tls 2023-05-04
AgentTesla 1 actions on objectives http 38 actions on objectives, command and control dns, ftp, http, smtp, tcp, tls 2023-05-04
BeeShell 3 delivery http 3 delivery http 2023-05-05
Cloud Atlas 1 command and control dns 35 command and control, delivery dns, http, tls 2023-05-03
Cuba Ransomware 2 command and control dns 2 command and control dns 2023-05-05
DarkCloud 1 actions on objectives http 6 actions on objectives http, smtp 2023-05-03
Domino 1 command and control dns 1 command and control dns 2023-05-05
FROZENBARENTS APT 3 command and control dns 3 command and control dns 2023-05-05
Gamaredon 1 command and control http 286 actions on objectives, command and control, delivery dns, http, tcp-pkt, tls 2023-05-04
IcedID 5 command and control dns 454 actions on objectives, command and control, delivery dns, http, tcp, tls 2023-05-06
Injector 1 command and control http 65 command and control, delivery dns, http, tcp, tcp-pkt, udp 2023-05-05
Keitaro 2 exploitation dns 86 command and control, delivery, exploitation dns, http, tls 2023-05-04
LALALA Stealer 2 delivery http 2 delivery http 2023-05-05
LaZagne 3 actions on objectives, delivery tcp, http 3 actions on objectives, delivery tcp, http 2023-05-05
QakBot 1 command and control http 56 actions on objectives, command and control, delivery ftp, http, tcp, tls 2023-05-04
ROKRAT 8 command and control dns, http 11 command and control, delivery dns, http 2023-05-02
Raspberry Robin 276 command and control dns 276 command and control dns 2023-05-05
Silence 2 delivery, command and control http 14 command and control, delivery http 2023-05-03
Snojan 1 delivery http 11 actions on objectives, command and control, delivery http 2023-05-06
SocGholish 2 command and control dns 276 actions on objectives, command and control, delivery, exploitation, reconnaissance dns, http, tcp, tcp-pkt, tls 2023-05-04
Stealer and Exfiltration 1 actions on objectives http 327 actions on objectives, command and control, delivery, exploitation, installation dns, ftp, http, smtp, tcp, tcp-pkt, tls 2023-05-05
Trojan Downloader 2 delivery, command and control http 248 actions on objectives, command and control, delivery, installation dns, http, tcp, tls, udp 2023-05-06
Trojan-Ransom-Android 1 command and control http 24 actions on objectives, command and control dns, http, tcp, tls 2023-05-03
TrojanSpy-Generic 1 actions on objectives http 60 actions on objectives, command and control, delivery http, tcp, tcp-pkt, tls 2023-05-02
Vidar 1 actions on objectives http 31 actions on objectives, command and control, delivery, installation dns, http, tls 2023-05-02
WSHRAT 1 command and control http 15 command and control, delivery, installation dns, http, tcp 2023-05-05
WarHawk 1 command and control http 16 actions on objectives, command and control http 2023-05-03
XWorm 13 command and control tcp-pkt 610 command and control dns, http, tcp, tcp-pkt 2023-05-03
njRAT 1 actions on objectives http 130 actions on objectives, command and control, delivery http, tcp, tcp-pkt 2023-05-03

 

Additional Resources

Technical support
Join the conversation on Discord
Follow us Twitter
Follow us on LinkedIn
Subscribe to our YouTube channel
Stamus Networks website

Schedule a Demo of Stamus Security Platform

Request a Demo