<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=2180921&amp;fmt=gif">

The Week in Review from Stamus Labs

Welcome to the weekly threat detection update report from Stamus Networks. Each week, you will receive this email with a summary of the updates.

 

Current Stamus Threat Intelligence (STI) release version: 1015

 

This week, in addition to daily ruleset and IOC updates, we provided Stamus Security Platform customers with the following improved defense(s):

  • New threat detection(s) added [1]: 6 (Observer Stealer, DFKRAT, Striked Ransomware, DinodasRAT, Earth Krahang APT, Brunhilda)
  • Major changes to detections(s) [2]: 123
  • Updated threat detection(s) [3]: 177

 

Note: a "method" as referenced below, is a discrete detection vector for a given threat.

 

New Threat(s) Detected

The following detections were added to your Stamus Security Platform (SSP) this past week:

 

Observer Stealer (Data Theft)

ObserverStealer is an information-stealing malware. It is available for purchase at a price of $150 per month, targeting Windows operating systems from Windows 8.1 to Windows 11. The creators of ObserverStealer claim that the malware is still in Beta, indicating ongoing development and potential for further enhancements by the cybercriminals involved. Pcrisk

  • Total number of detection methods: 16
  • Kill chain phase(s): command and control, actions on objectives
  • MITRE ATT&CK: T1005

 

DFKRAT (RAT)

Translated: At the end of 2023, the Solar 4RAYS team, as part of the Compromise Assessment, discovered an attack on one of the executive authorities. We have identified samples of multi-stage malware, which at the final stage deploys an implant on the target system, which we called DFKRAT. The malware, developed for espionage purposes, allows attackers to, among other things, steal data from the victim’s file system. We conducted extensive research and found other samples that differ technically, but were used by the same group of attackers throughout 2021–2023 against Russian-speaking targets. At the moment, we cannot attribute the cluster of this activity to any known grouping, so we designated it NGC2180. Rt-solar

  • Total number of detection methods: 6
  • Kill chain phase(s): command and control

 

Striked Ransomware (Ransomware)

Discovered by security researcher, Michael Gillespie, Striked is a ransomware-type virus that stealthily infiltrates systems and encrypts various data. During encryption, Striked it names of encrypted files with the "#rap@mortalkombat.top#id#victim’s ID" extension. PCrisk

  • Total number of detection methods: 2
  • Kill chain phase(s): command and control
  • MITRE ATT&CK: T1486

 

DinodasRAT (RAT)

DinodasRAT, also known as XDealer, is a multi-platform backdoor written in C++ that offers a range of capabilities. This RAT allows the malicious actor to surveil and harvest sensitive data from a target’s computer. A Windows version of this RAT was used in attacks against government entities in Guyana, and documented by ESET researchers as Operation Jacana. Securelist

DinodasRAT - Microsoft | DinodasRAT - Malpedia |
  • Total number of detection methods: 8
  • Kill chain phase(s): command and control

 

Earth Krahang APT (APT)

A previously unidentified Chinese espionage group has managed to breach at least 70 organizations across 23 countries, including 48 in the government space, despite using rather standard-fare tactics, techniques, and procedures (TTPs).

"Earth Krahang" doesn't seem to be a high-level military APT. In a new report, researchers from Trend Micro suggested that it may be one wing of iSoon, a private hack-for-hire operation contracted by the Chinese Communist Party (CCP). And fitting such a cybercrime operation, rather than employing ultra-sophisticated malware and stealth tactics, it uses an arsenal of largely open source and well-documented tools, plus one-day vulnerabilities and standard social engineering, to defeat its targets.

Despite this, its list of victims rivals that of the likes of Volt Typhoon, BlackTech, and Mustang Panda.

Darkreading

Earth Krahang APT - Trend Micro |
  • Total number of detection methods: 32
  • Kill chain phase(s): command and control

 

Brunhilda (Downloader)

Brunhilda is a dropper service that utilizes the Google Play Store to distribute various malware. While cybercrime groups tend to start operating as MaaS businesses, currently there is an upward trend of DaaS (Dropper as a Service) variations.

Applications used to distribute malware are analyzed in detail. Cybercrime groups started developing DaaS platforms to quickly monetize their business, as it is easy to replace the distributed malware while maintaining a low profile. Prodaft

Brunhilda - Malpedia |
  • Total number of detection methods: 18
  • Kill chain phase(s): command and control, delivery

 

Major Detection Changes

The following detections were updated this past week with changes to kill chain phase(s) or MITRE ATT&CK tactic(s)/technique(s):

 

Arechclient (RAT)

Remote Access Trojans are programs that provide the capability to allow covert surveillance or the ability to gain unauthorized access to a victim PC. Remote Access Trojans often mimic similar behaviors of keylogger applications by allowing the automated collection of keystrokes, usernames, passwords, screenshots, browser history, emails, chat lots, etc. Remote Access Trojans differ from keyloggers in that they provide the capability for an attacker to gain unauthorized remote access to the victim machine via specially configured communication protocols which are set up upon initial infection of the victim computer. This backdoor into the victim machine can allow an attacker unfettered access, including the ability to monitor user behavior, change computer settings, browse and copy files, utilize the bandwidth (Internet connection) for possible criminal activity, access connected systems, and more. Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 1

 

Balada (Backdoor)

An estimated one million WordPress websites have been compromised during a long-lasting campaign that exploits "all known and recently discovered theme and plugin vulnerabilities" to inject a Linux backdoor that researchers named Balad Injector.

The campaign has been running since 2017 and aims mostly to redirect to fake tech support pages, fraudulent lottery wins, and push notification scams. Bleepingcomputer

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): exploitation, command and control
  • Methods added: 3

 

Fake Browser (Trojan)

Attackers are utilizing hacked web sites that promote fake browser updates to infect targets with banking trojans. In some cases, post exploitation toolkits are later executed to encrypt the compromised network with ransomware.

Between May and September 2019, FireEye has conducted multiple incident response cases where enterprise customers were infected with malware through fake browser updates.

Hacked sites would display these "fakeupdates" through JavaScript alerts that state the user is using an old version of a web browser and that they should download an offered "update" to keep the browser running "smoothly and securely".

bleepingcomputer

  • Added kill chain phase(s): exploitation
  • Previously supported kill chain phase(s): delivery, exploitation
  • Methods added: 33

 

KONNI (RAT)

KONNI is a Windows remote administration too that has been seen in use since 2014 and evolved in its capabilities through at least 2017. KONNI has been linked to several campaigns involving North Korean themes.[1] KONNI has significant code overlap with the NOKKI malware family. There is some evidence potentially linking KONNI to APT37. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): actions on objectives, command and control, delivery
  • Methods added: 3

 

Keitaro (Phishing)

Cyber ​​criminals violated the law TDS (Traffic Direction System) platform Keitaro and used it to redirect them users in exploit kits RIG and Fallout in order to infect them with malicious software.

TDS platforms are designed for redirection of users in particular sites. Legitimate TDS platforms, such as Keitaro, are mainly used by individuals and companies that want to advertise services or their products. Platforms drive users to the pages that companies want, targeting specific customers and promoting an ad campaign. techbizweb

  • Added kill chain phase(s): exploitation
  • Previously supported kill chain phase(s): exploitation, delivery, command and control
  • Methods added: 3

 

Lumma (Data Theft)

Lumma is an information stealer written in C, sold as a Malware-as-a-Service by LummaC on Russian-speaking underground forums and Telegram since at least August 2022. Lumma's capabilities are those of a classic stealer, with a focus on cryptocurrency wallets, and file grabber capabilities. Malpedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): actions on objectives, command and control, installation
  • Methods added: 51

 

Molerats (APT)

Molerats is a politically-motivated threat group that has been operating since 2012. The group's victims have primarily been in the Middle East, Europe, and the United States. MITRE

  • Added kill chain phase(s): command and control, delivery
  • Previously supported kill chain phase(s): command and control, delivery
  • MITRE ATT&CK added: T1041
  • Previously existing MITRE ATT&CK: T1041, T1587
  • Methods added: 6

 

SocGholish (Social Engineering)

It leverages compromised websites and performs some of the most creative fingerprinting checks we’ve seen, before delivering its payload (NetSupport RAT). Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, exploitation, delivery, reconnaissance, actions on objectives
  • Methods added: 3

 

Stealer and Exfiltration (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): actions on objectives, command and control, installation, delivery, exploitation
  • Methods added: 2

 

TA4903 (APT)

An advanced persistent threat (APT) is a stealthy computer network threat actor, typically a nation state or state-sponsored group, which gains unauthorized access to a computer network and remains undetected for an extended period. In recent times, the term may also refer to non-state sponsored groups conducting large-scale targeted intrusions for specific goals.

Such threat actors' motivations are typically political or economic. To date, every major business sector has recorded instances of attacks by advanced actors with specific goals seeking to steal, spy or disrupt. These include government, defense, financial services, legal services, industrial, telecoms, consumer goods, and many more. Some groups utilize traditional espionage vectors, including social engineering, human intelligence and infiltration to gain access to a physical location to enable network attacks. The purpose of these attacks is to place custom malicious code on one or multiple computers for specific tasks.

Source: Wikipedia

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): delivery
  • Methods added: 15

 

TA582 (APT)

An advanced persistent threat (APT) is a stealthy computer network threat actor, typically a nation state or state-sponsored group, which gains unauthorized access to a computer network and remains undetected for an extended period. In recent times, the term may also refer to non-state sponsored groups conducting large-scale targeted intrusions for specific goals.

Such threat actors' motivations are typically political or economic. To date, every major business sector has recorded instances of attacks by advanced actors with specific goals seeking to steal, spy or disrupt. These include government, defense, financial services, legal services, industrial, telecoms, consumer goods, and many more. Some groups utilize traditional espionage vectors, including social engineering, human intelligence and infiltration to gain access to a physical location to enable network attacks. The purpose of these attacks is to place custom malicious code on one or multiple computers for specific tasks.

Source: Wikipedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 3

 

Other Threat Detection Update(s)

The following threat detection(s) were improved this past week with new or updated threat methods.

 

Name of threat New coverage Total coverage Last updated
  New Detection methods Kill chain phases Protocols involved Detection methods Kill chain phases Protocols involved  
Arechclient 1 command and control tcp-pkt 5 command and control tcp, tcp-pkt 2024-04-04
Balada 3 command and control dns, tls, http 94 command and control, exploitation dns, http, tls 2024-04-06
Brunhilda 6 command and control dns, tls, http 18 command and control dns, tls, http 2024-04-05
DFKRAT 6 command and control dns, tls, http 6 command and control dns, tls, http 2024-04-05
DinodasRAT 8 command and control dns, udp, tcp-pkt, http, tls 8 command and control dns, udp, tcp-pkt, http, tls 2024-04-05
Earth Krahang APT 32 command and control dns, tls, http 32 command and control dns, tls, http 2024-04-05
Fake Browser 33 exploitation dns, tls, http 431 delivery, exploitation dns, http, tls 2024-04-05
KONNI 3 command and control dns, tls, http 43 actions on objectives, command and control, delivery dns, ftp, http, tls 2024-04-03
Keitaro 3 exploitation dns, tls, http 329 command and control, delivery, exploitation dns, http, tls 2024-04-02
Lumma 51 command and control dns, tls, http 635 actions on objectives, command and control, installation dns, http, tls 2024-04-06
Molerats 6 command and control, delivery http, tls 262 command and control, delivery dns, http, tcp, tls 2024-04-05
SocGholish 3 command and control dns, tls, http 932 actions on objectives, command and control, delivery, exploitation, reconnaissance dns, http, tcp, tcp-pkt, tls 2024-04-02
Stealer and Exfiltration 2 command and control http 423 actions on objectives, command and control, delivery, exploitation, installation dns, ftp, http, smtp, tcp, tcp-pkt, tls 2024-04-04
Striked Ransomware 2 command and control http 2 command and control http 2024-04-05
TA4903 15 delivery dns, tls, http 738 delivery dns, http, tls 2024-04-06
TA582 3 command and control dns, http, tls 69 command and control dns, http, tls 2024-04-02

 

Additional Resources

Technical support
Join the conversation on Discord
Follow us Twitter
Follow us on LinkedIn
Subscribe to our YouTube channel
Stamus Networks website

Schedule a Demo of Stamus Security Platform

Request a Demo