<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=2180921&amp;fmt=gif">

The Week in Review from Stamus Labs

Welcome to the weekly threat detection update report from Stamus Networks. Each week, you will receive this email with a summary of the updates.

 

Current Stamus Threat Intelligence (STI) release version: 976

 

This week, in addition to daily ruleset and IOC updates, we provided Stamus Security Platform customers with the following improved defense(s):

  • New threat detection(s) added [1]: 3 (Generic Worm, Lambda Ransomware, RustDoor)
  • Major changes to detections(s) [2]: 166
  • Updated threat detection(s) [3]: 173

 

Note: a "method" as referenced below, is a discrete detection vector for a given threat.

 

New Threat(s) Detected

The following detections were added to your Stamus Security Platform (SSP) this past week:

 

Generic Worm (Trojan)

A computer worm is a standalone malware computer program that replicates itself in order to spread to other computers. It often uses a computer network to spread itself, relying on security failures on the target computer to access it. It will use this machine as a host to scan and infect other computers. When these new worm-invaded computers are controlled, the worm will continue to scan and infect other computers using these computers as hosts, and this behaviour will continue. Computer worms use recursive methods to copy themselves without host programs and distribute themselves based on exploiting the advantages of exponential growth, thus controlling and infecting more and more computers in a short time. Worms almost always cause at least some harm to the network, even if only by consuming bandwidth, whereas viruses almost always corrupt or modify files on a targeted computer.

Wikipedia

  • Total number of detection methods: 1
  • Kill chain phase(s): command and control

 

Lambda Ransomware (Ransomware)

Lambda ransomware is a file-encrypting ransomware infection that restricts access to data (documents, images, videos) by encrypting files with the “.[whirmx@gmail.com][ID].lambda” extension. It then attempts to extort money from victims by asking for “ransom”, in the form of the Bitcoin cryptocurrency, in exchange for access to data.

The Lambda ransomware will scan your computer for images, videos, and important productivity documents and files such as .doc, .docx, .xls, .pdf. When these files are detected, the ransomware will encrypt them and change their extension to “.[whirmx@gmail.com][ID].lambda”, so that you are no longer able to be open them.

Once the Lambda ransomware has encrypted the files on your computer, it will display a file that contains the ransom note and instructions on how to contact the authors of this ransomware. Malwaretips

  • Total number of detection methods: 1
  • Kill chain phase(s): command and control

 

RustDoor (Backdoor)

Bitdefender researchers have discovered a new backdoor targeting Mac OS users. This previously undocumented family of malware is written in Rust and includes several interesting features. While the investigation is ongoing, we’re sending out this alert to share indicators of compromise with the community. Bitdefender products identify this threat as Trojan.MAC.RustDoor.*.

Bitdefender

RustDoor - thehackernews | RustDoor - Bleepingcomputer |
  • Total number of detection methods: 5
  • Kill chain phase(s): command and control

 

Major Detection Changes

The following detections were updated this past week with changes to kill chain phase(s) or MITRE ATT&CK tactic(s)/technique(s):

 

APT28 (APT)

APT28 (also known as - Fancy Bear/Sofacy/Strontum) is a threat group that has been attributed to Russia's Main Intelligence Directorate of the Russian General Staff by a July 2018 U.S. Department of Justice indictment.

This group reportedly compromised the Hillary Clinton campaign, the Democratic National Committee, and the Democratic Congressional Campaign Committee in 2016 in an attempt to interfere with the U.S. presidential election. APT28 has been active since at least 2004.

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): command and control, delivery, actions on objectives
  • Methods added: 1

 

APT35 (APT)

Magic Hound is an Iranian-sponsored threat group that conducts long term, resource-intensive cyber espionage operations, likely on behalf of the Islamic Revolutionary Guard Corps. They have targeted U.S. and Middle Eastern government and military personnel, academics, journalists, and organizations such as the World Health Organization (WHO), via complex social engineering campaigns since at least 2014. MITRE

  • Added kill chain phase(s): command and control, delivery
  • Previously supported kill chain phase(s): command and control, delivery
  • Methods added: 9

 

BunnyLoader (Loader)

BunnyLoader is the name of malware available for purchase (for $250) by cybercriminals across multiple online forums. It is presented as a Malware-as-a-Service (MaaS) and provides a range of features, such as downloading and executing a second-stage payload and harvesting browser credentials and system information. PCrisk

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives
  • Methods added: 8

 

Command and Control (Generic CnC)

Adversaries may communicate using a custom command and control protocol instead of encapsulating commands/data in an existing Standard Application Layer Protocol. Implementations include mimicking well-known protocols or developing custom protocols (including raw sockets) on top of fundamental protocols provided by TCP/IP/another standard network stack.

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery, installation
  • Methods added: 1

 

Fake Browser (Trojan)

Attackers are utilizing hacked web sites that promote fake browser updates to infect targets with banking trojans. In some cases, post exploitation toolkits are later executed to encrypt the compromised network with ransomware.

Between May and September 2019, FireEye has conducted multiple incident response cases where enterprise customers were infected with malware through fake browser updates.

Hacked sites would display these "fakeupdates" through JavaScript alerts that state the user is using an old version of a web browser and that they should download an offered "update" to keep the browser running "smoothly and securely".

bleepingcomputer

  • Added kill chain phase(s): exploitation
  • Previously supported kill chain phase(s): delivery, exploitation
  • Methods added: 11

 

Gigabud (RAT)

Gigabud is the name of an Android Remote Access Trojan (RAT) Android that can record the victim's screen and steal banking credentials by abusing the Accessibility Service. Gigabud masquerades as banking, shopping, and other applications. Threat actors have been observed using deceptive websites to distribute Gigabud RAT. Pcrisk

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 18

 

GootLoader (Trojan)

The malware delivery method pioneered by the threat actors behind the REvil ransomware and the Gootkit banking Trojan has been enjoying a renaissance of late, as telemetry indicates that criminals are using the method to deploy an array of malware payloads in South Korea, Germany, France, and across North America.

The Gootkit malware family has been around more than half a decade – a mature Trojan with functionality centered around banking credential theft. In recent years, almost as much effort has gone into improvement of its delivery method as has gone into the NodeJS-based malware itself. Sophos

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): actions on objectives, command and control
  • Methods added: 1

 

Kimsuky (APT)

Kimsuky is a North Korean-based threat group that has been active since at least September 2013. The group initially focused on targeting Korean think tanks and DPRK/nuclear-related targets, expanding recently to the United States, Russia, and Europe. The group was attributed as the actor behind the Korea Hydro & Nuclear Power Co. compromise. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery
  • Methods added: 1

 

Lumma (Data Theft)

Lumma is an information stealer written in C, sold as a Malware-as-a-Service by LummaC on Russian-speaking underground forums and Telegram since at least August 2022. Lumma's capabilities are those of a classic stealer, with a focus on cryptocurrency wallets, and file grabber capabilities. Malpedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): actions on objectives, command and control, installation
  • Methods added: 99

 

Medusa Stealer (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

  • Added kill chain phase(s): actions on objectives
  • Previously supported kill chain phase(s): actions on objectives
  • Methods added: 1

 

PikaBot (Trojan)

PikaBot is a new malware family in the early stages of development. It has similarities to Matanbuchus:

  • Both malware families are written in C/C++
  • Both malware families utilize a clear loader/core component split
  • Both malware families utilize JSON+Base64+crypto (Matanbuchus: RC4, PikaBot: AES-CBC) for traffic
  • Both malware families extensively use hardcoded strings instead of some sort of configuration blob

DCSO CyTec

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 2

 

Ransomware Generic (Ransomware)

Ransom malware, or ransomware, is a type of malware that prevents users from accessing their system or personal files and demands ransom payment in order to regain access. The earliest variants of ransomware were developed in the late 1980s, and payment was to be sent via snail mail. Today, ransomware authors order that payment be sent via cryptocurrency or credit card. Malwarebytes

  • Added kill chain phase(s): actions on objectives, command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 2

 

SocGholish (Social Engineering)

It leverages compromised websites and performs some of the most creative fingerprinting checks we’ve seen, before delivering its payload (NetSupport RAT). Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, exploitation, delivery, reconnaissance, actions on objectives
  • Methods added: 3

 

Stealer and Exfiltration (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

  • Added kill chain phase(s): actions on objectives
  • Previously supported kill chain phase(s): actions on objectives, command and control, installation, delivery, exploitation
  • Methods added: 1

 

TA4903 (APT)

An advanced persistent threat (APT) is a stealthy computer network threat actor, typically a nation state or state-sponsored group, which gains unauthorized access to a computer network and remains undetected for an extended period. In recent times, the term may also refer to non-state sponsored groups conducting large-scale targeted intrusions for specific goals.

Such threat actors' motivations are typically political or economic. To date, every major business sector has recorded instances of attacks by advanced actors with specific goals seeking to steal, spy or disrupt. These include government, defense, financial services, legal services, industrial, telecoms, consumer goods, and many more. Some groups utilize traditional espionage vectors, including social engineering, human intelligence and infiltration to gain access to a physical location to enable network attacks. The purpose of these attacks is to place custom malicious code on one or multiple computers for specific tasks.

Source: Wikipedia

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): delivery
  • Methods added: 3

 

TA582 (APT)

An advanced persistent threat (APT) is a stealthy computer network threat actor, typically a nation state or state-sponsored group, which gains unauthorized access to a computer network and remains undetected for an extended period. In recent times, the term may also refer to non-state sponsored groups conducting large-scale targeted intrusions for specific goals.

Such threat actors' motivations are typically political or economic. To date, every major business sector has recorded instances of attacks by advanced actors with specific goals seeking to steal, spy or disrupt. These include government, defense, financial services, legal services, industrial, telecoms, consumer goods, and many more. Some groups utilize traditional espionage vectors, including social engineering, human intelligence and infiltration to gain access to a physical location to enable network attacks. The purpose of these attacks is to place custom malicious code on one or multiple computers for specific tasks.

Source: Wikipedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 3

 

Turla (APT)

Turla is a Russian-based threat group that has infected victims in over 45 countries, spanning a range of industries including government, embassies, military, education, research and pharmaceutical companies since 2004. Heightened activity was seen in mid-2015. Turla is known for conducting watering hole and spearphishing campaigns and leveraging in-house tools and malware. Turla’s espionage platform is mainly used against Windows machines, but has also been seen used against macOS and Linux machines. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • MITRE ATT&CK added: T1071
  • Previously existing MITRE ATT&CK: T1587, T1041
  • Methods added: 2

 

Other Threat Detection Update(s)

The following threat detection(s) were improved this past week with new or updated threat methods.

 

Name of threat New coverage Total coverage Last updated
  New Detection methods Kill chain phases Protocols involved Detection methods Kill chain phases Protocols involved  
APT28 1 delivery http 806 actions on objectives, command and control, delivery dns, http, tcp, tcp-pkt, tls 2024-02-17
APT35 9 command and control, delivery dns, tls, http 556 command and control, delivery dns, ftp, http, tcp, tls, udp 2024-02-16
BunnyLoader 8 command and control http 17 actions on objectives, command and control http 2024-02-16
Command and Control 1 command and control tls 347 actions on objectives, command and control, delivery, installation dns, http, tcp, tcp-pkt, tls 2024-02-14
Fake Browser 11 exploitation dns, tls, http 295 delivery, exploitation dns, http, tls 2024-02-14
Generic Worm 1 command and control http 1 command and control http 2024-02-15
Gigabud 18 command and control dns, tls, http 41 command and control dns, http, tls 2024-02-17
GootLoader 1 command and control http 24 actions on objectives, command and control dns, http, tls 2024-02-17
Kimsuky 1 command and control http 349 actions on objectives, command and control, delivery dns, ftp, ftp-data, http, tcp, tls 2024-02-15
Lambda Ransomware 1 command and control http 1 command and control http 2024-02-15
Lumma 99 command and control dns, tls, http 386 actions on objectives, command and control, installation dns, http, tls 2024-02-17
Medusa Stealer 1 actions on objectives tcp 2 actions on objectives tcp 2024-02-15
PikaBot 2 command and control http 7 command and control http 2024-02-15
Ransomware Generic 2 actions on objectives, command and control http 5 actions on objectives, command and control http 2024-02-15
RustDoor 5 command and control http, dns, tls 5 command and control http, dns, tls 2024-02-15
SocGholish 3 command and control dns, tls, http 899 actions on objectives, command and control, delivery, exploitation, reconnaissance dns, http, tcp, tcp-pkt, tls 2024-02-13
Stealer and Exfiltration 1 actions on objectives tcp 420 actions on objectives, command and control, delivery, exploitation, installation dns, ftp, http, smtp, tcp, tcp-pkt, tls 2024-02-15
TA4903 3 delivery dns, tls, http 666 delivery dns, http, tls 2024-02-16
TA582 3 command and control dns, http, tls 44 command and control dns, http, tls 2024-02-13
Turla 2 command and control http 54 command and control, delivery dns, http, tcp, tls 2024-02-17

 

Additional Resources

Technical support
Join the conversation on Discord
Follow us Twitter
Follow us on LinkedIn
Subscribe to our YouTube channel
Stamus Networks website

Schedule a Demo of Stamus Security Platform

Request a Demo