<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=2180921&amp;fmt=gif">

The Week in Review from Stamus Labs

Welcome to the weekly threat detection update report from Stamus Networks. Each week, you will receive this email with a summary of the updates.

 

Current Stamus Threat Intelligence (STI) release version: 1003

 

This week, in addition to daily ruleset and IOC updates, we provided Stamus Security Platform customers with the following improved defense(s):

  • New threat detection(s) added [1]: 3 (UAC-0050, EvasivePanda, DDG)
    Major changes to detections(s) [2]: 195
    Updated threat detection(s) [3]: 214

 

Note: a "method" as referenced below, is a discrete detection vector for a given threat.

 

New Threat(s) Detected

The following detections were added to your Stamus Security Platform (SSP) this past week:

 

UAC-0050 (APT)

A report by the Computer Emergency Response Team of Ukraine (CERT-UA) on 22 February 2024 shared a notable statement of attribution to a threat group tracked as UAC-0050 that CERT-UA has shared updates on several times already. The CERT-UA team and other security researchers online believe that UAC-0050 is linked to a Russian-speaking mercenary organization called “The DaVinci Group” or as you will see later on “Agency DaVinci,” or “DaVinci Project.” CERT-UA assessed that UAC-0050 (The DaVinci Group) has ties to Russian law enforcement and has been targeting Ukrainian organizations since the beginning of the Russian invasion of Ukraine in 2022. Bushidotoken

UAC-0050 - Thehackernews |
  • Total number of detection methods: 12
  • Kill chain phase(s): command and control

 

EvasivePanda (APT)

ESET researchers discovered a cyberespionage campaign that, since at least September 2023, has been victimizing Tibetans through a targeted watering hole (also known as a strategic web compromise), and a supply-chain compromise to deliver trojanized installers of Tibetan language translation software. The attackers aimed to deploy malicious downloaders for Windows and macOS to compromise website visitors with MgBot and a backdoor that, to the best of our knowledge, has not been publicly documented yet; we have named it Nightdoor. Eset

EvasivePanda - Symantec |
  • Total number of detection methods: 3
  • Kill chain phase(s): command and control

 

DDG (Botnet)

First activity observed in October 2017. DDG is a botnet with P2P capability that is targeting crypto currency mining (Monero). Malpedia

DDG - ThreatPost |
  • Total number of detection methods: 4
  • Kill chain phase(s): command and control, delivery, installation

 

Major Detection Changes

The following detections were updated this past week with changes to kill chain phase(s) or MITRE ATT&CK tactic(s)/technique(s):

 

APT35 (APT)

Magic Hound is an Iranian-sponsored threat group that conducts long term, resource-intensive cyber espionage operations, likely on behalf of the Islamic Revolutionary Guard Corps. They have targeted U.S. and Middle Eastern government and military personnel, academics, journalists, and organizations such as the World Health Organization (WHO), via complex social engineering campaigns since at least 2014. MITRE

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): command and control, delivery
  • MITRE ATT&CK added: T1566
  • Previously existing MITRE ATT&CK: T1041, T1587, T1583
  • Methods added: 60

 

Android Trojan Agent (Trojan)

Malware of this family uses advertising as its main monetization method. The malware uses different methods to display as many ads as possible to the user, including by installing new adware.

These Trojans can get root privileges in order to hide in the system folder, which makes the Trojans very difficult to remove. Kaspersky

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): delivery, command and control, actions on objectives
  • MITRE ATT&CK added: T1041
  • Previously existing MITRE ATT&CK: T1041
  • Methods added: 4

 

BunnyLoader (Loader)

BunnyLoader is the name of malware available for purchase (for $250) by cybercriminals across multiple online forums. It is presented as a Malware-as-a-Service (MaaS) and provides a range of features, such as downloading and executing a second-stage payload and harvesting browser credentials and system information. PCrisk

  • Added kill chain phase(s): installation, command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery
  • Methods added: 2

 

Deep Panda (APT)

Deep Panda is a suspected Chinese threat group known to target many industries, including government, defense, financial, and telecommunications. The intrusion into healthcare company Anthem has been attributed to Deep Panda. This group is also known as Shell Crew, WebMasters, KungFu Kittens, and PinkPanther. Deep Panda also appears to be known as Black Vine based on the attribution of both group names to the Anthem intrusion. [4] Some analysts track Deep Panda and APT19 as the same group, but it is unclear from open source information if the groups are the same. MITRE

  • Added kill chain phase(s): command and control, delivery
  • Previously supported kill chain phase(s): command and control, delivery
  • Methods added: 2

 

Fake Browser (Trojan)

Attackers are utilizing hacked web sites that promote fake browser updates to infect targets with banking trojans. In some cases, post exploitation toolkits are later executed to encrypt the compromised network with ransomware.

Between May and September 2019, FireEye has conducted multiple incident response cases where enterprise customers were infected with malware through fake browser updates.

Hacked sites would display these "fakeupdates" through JavaScript alerts that state the user is using an old version of a web browser and that they should download an offered "update" to keep the browser running "smoothly and securely".

bleepingcomputer

  • Added kill chain phase(s): exploitation
  • Previously supported kill chain phase(s): delivery, exploitation
  • Methods added: 20

 

Fake Service (Phishing)

Phishing is a type of online scam that targets consumers by sending them an e-mail that appears to be from a well-known source – an internet service provider, a bank, or a mortgage company, for example. It asks the consumer to provide personal identifying information. Then a scammer uses the information to open new accounts, or invade the consumer’s existing accounts. There are several tips that consumers can follow to avoid phishing scams, such as not responding to e-mails or pop-up messages that ask for personal or financial information.

FTC

  • Added kill chain phase(s): command and control, installation
  • Previously supported kill chain phase(s): command and control, delivery, actions on objectives
  • Methods added: 12

 

Generic Loader (Loader)

Loaders, for the most part, have one job: grab malicious executables or payloads from an attacker-controlled server. But that doesn’t mean there isn’t more happening under the hood of some, such as a user-friendly UI, self-healing capabilities, or the equivalent of a retail shop where a botmaster can sell his bots to potential clients.

Loaders are essentially basic remote access Trojans that give an attacker the ability to remotely interact with and control a compromised computer, or bot. While traditionally lightweight (smaller than 50 KB in size) in order to bypass detection by antivirus and other security monitoring technology, loaders evolve, and their viability to cybercriminals remains.

Flashpoint

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery, actions on objectives
  • Methods added: 2

 

Keitaro (Phishing)

Cyber ​​criminals violated the law TDS (Traffic Direction System) platform Keitaro and used it to redirect them users in exploit kits RIG and Fallout in order to infect them with malicious software.

TDS platforms are designed for redirection of users in particular sites. Legitimate TDS platforms, such as Keitaro, are mainly used by individuals and companies that want to advertise services or their products. Platforms drive users to the pages that companies want, targeting specific customers and promoting an ad campaign. techbizweb

  • Added kill chain phase(s): exploitation
  • Previously supported kill chain phase(s): exploitation, delivery, command and control
  • Methods added: 4

 

Lumma (Data Theft)

Lumma is an information stealer written in C, sold as a Malware-as-a-Service by LummaC on Russian-speaking underground forums and Telegram since at least August 2022. Lumma's capabilities are those of a classic stealer, with a focus on cryptocurrency wallets, and file grabber capabilities. Malpedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): actions on objectives, command and control, installation
  • Methods added: 18

 

QakBot (Data Theft)

QAKBOT or QBOT is a malware that is capable of monitoring the browsing activities of the infected computer and logs all information related to finance-related websites.
Trendmicro

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): delivery, actions on objectives, command and control
  • MITRE ATT&CK added: T1005
  • Previously existing MITRE ATT&CK: T1041, T1587
  • Methods added: 4

 

Remcos (RAT)

Remcos is a closed-source tool that is marketed as a remote control and surveillance software by a company called Breaking Security.

Remcos has been observed being used in malware campaigns.

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • Methods added: 2

 

SocGholish (Social Engineering)

 

It leverages compromised websites and performs some of the most creative fingerprinting checks we’ve seen, before delivering its payload (NetSupport RAT). Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, exploitation, delivery, reconnaissance, actions on objectives
  • Methods added: 3

 

Stealer and Exfiltration (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

  • Added kill chain phase(s): actions on objectives, command and control
  • Previously supported kill chain phase(s): actions on objectives, command and control, installation, delivery, exploitation
  • MITRE ATT&CK added: T1005, T1071
  • Previously existing MITRE ATT&CK: T1005, T1041, T1486, T1587, T1496
  • Methods added: 8

 

TA444 (APT)

DPRK APT actor tracked by Proofpoint as TA444 Malpedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • Methods added: 45

 

TA4903 (APT)

An advanced persistent threat (APT) is a stealthy computer network threat actor, typically a nation state or state-sponsored group, which gains unauthorized access to a computer network and remains undetected for an extended period. In recent times, the term may also refer to non-state sponsored groups conducting large-scale targeted intrusions for specific goals.

Such threat actors' motivations are typically political or economic. To date, every major business sector has recorded instances of attacks by advanced actors with specific goals seeking to steal, spy or disrupt. These include government, defense, financial services, legal services, industrial, telecoms, consumer goods, and many more. Some groups utilize traditional espionage vectors, including social engineering, human intelligence and infiltration to gain access to a physical location to enable network attacks. The purpose of these attacks is to place custom malicious code on one or multiple computers for specific tasks.

Source: Wikipedia

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): delivery
  • Methods added: 3

 

TA582 (APT)

An advanced persistent threat (APT) is a stealthy computer network threat actor, typically a nation state or state-sponsored group, which gains unauthorized access to a computer network and remains undetected for an extended period. In recent times, the term may also refer to non-state sponsored groups conducting large-scale targeted intrusions for specific goals.

Such threat actors' motivations are typically political or economic. To date, every major business sector has recorded instances of attacks by advanced actors with specific goals seeking to steal, spy or disrupt. These include government, defense, financial services, legal services, industrial, telecoms, consumer goods, and many more. Some groups utilize traditional espionage vectors, including social engineering, human intelligence and infiltration to gain access to a physical location to enable network attacks. The purpose of these attacks is to place custom malicious code on one or multiple computers for specific tasks.

Source: Wikipedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 3

 

Trojan Agent (Trojan)

Again, the generic nature of this detection means that the Payloads performed by this group of trojans may be highly variable, and therefore difficult to describe specifically. This group of trojans has been observed to perform any, or all, of the following actions:
redirect Web traffic
- manipulate certain Windows or third-party applications including settings or configurations
- drop or install additional malicious programs
- download and run additional malicious programs
Please note that this list is not exhaustive.
Microsoft

  • Added kill chain phase(s): command and control, delivery
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery, installation
  • MITRE ATT&CK added: T1071
  • Previously existing MITRE ATT&CK: T1041, T1496, T1071
  • Methods added: 3

 

Other Threat Detection Update(s)

The following threat detection(s) were improved this past week with new or updated threat methods.

 

Name of threat New coverage Total coverage Last updated
  New Detection methods Kill chain phases Protocols involved Detection methods Kill chain phases Protocols involved  
APT35 60 delivery dns, http, tls 623 command and control, delivery dns, ftp, http, tcp, tls, udp 2024-03-21
Android Trojan Agent 4 command and control http 215 actions on objectives, command and control, delivery dns, http, tcp, tls 2024-03-21
BunnyLoader 2 installation, command and control http 20 actions on objectives, command and control, delivery, installation http 2024-03-21
DDG 4 command and control, delivery, installation http, tcp 4 command and control, delivery, installation http, tcp 2024-03-21
Deep Panda 2 command and control, delivery http, tls 98 command and control, delivery dns, http, tcp, tls 2024-03-21
EvasivePanda 3 command and control dns, tls, http 3 command and control dns, tls, http 2024-03-21
Fake Browser 20 exploitation dns, tls, http 395 delivery, exploitation dns, http, tls 2024-03-23
Fake Service 12 command and control, installation http 85 actions on objectives, command and control, delivery, installation dns, http, tcp, tls 2024-03-21
Generic Loader 2 command and control tcp, http 23 actions on objectives, command and control, delivery http, tcp 2024-03-21
Keitaro 4 exploitation dns, tls, http 320 command and control, delivery, exploitation dns, http, tls 2024-03-21
Lumma 18 command and control dns, tls, http 542 actions on objectives, command and control, installation dns, http, tls 2024-03-23
QakBot 4 command and control dns, tls, http 61 actions on objectives, command and control, delivery dns, ftp, http, tcp, tls 2024-03-22
Remcos 2 command and control http 900 command and control, delivery dns, http, tcp, tcp-pkt, tls 2024-03-21
SocGholish 3 command and control dns, tls, http 923 actions on objectives, command and control, delivery, exploitation, reconnaissance dns, http, tcp, tcp-pkt, tls 2024-03-19
Stealer and Exfiltration 8 actions on objectives, command and control http 436 actions on objectives, command and control, delivery, exploitation, installation dns, ftp, http, smtp, tcp, tcp-pkt, tls 2024-03-22
TA444 45 command and control dns, tls, http 1624 command and control, delivery dns, http, tls 2024-03-22
TA4903 3 delivery dns, tls, http 720 delivery dns, http, tls 2024-03-23
TA582 3 command and control dns, http, tls 59 command and control dns, http, tls 2024-03-19
Trojan Agent 3 command and control, delivery http, tcp 480 actions on objectives, command and control, delivery, installation dns, http, ip, smtp, tcp, tcp-pkt, tcp-stream, tls, udp 2024-03-21
UAC-0050 12 command and control dns, tls, http 12 command and control dns, tls, http 2024-03-21

 

Additional Resources

Technical support
Join the conversation on Discord
Follow us Twitter
Follow us on LinkedIn
Subscribe to our YouTube channel
Stamus Networks website

Schedule a Demo of Stamus Security Platform

Request a Demo