TA551
Associated Group Descriptions |
|
Name | Description |
---|---|
GOLD CABIN | (Citation: Secureworks GOLD CABIN) |
Shathak | (Citation: Unit 42 Valak July 2020)(Citation: Unit 42 TA551 Jan 2021) |
Techniques Used |
||||
Domain | ID | Name | Use | |
---|---|---|---|---|
Enterprise | T1071 | .001 | Application Layer Protocol: Web Protocols |
TA551 has used HTTP for C2 communications.(Citation: Unit 42 Valak July 2020) |
Enterprise | T1059 | .003 | Command and Scripting Interpreter: Windows Command Shell |
TA551 has used |
Enterprise | T1132 | .001 | Data Encoding: Standard Encoding |
TA551 has used encoded ASCII text for initial C2 communications.(Citation: Unit 42 Valak July 2020) |
Enterprise | T1568 | .002 | Dynamic Resolution: Domain Generation Algorithms |
TA551 has used a DGA to generate URLs from executed macros.(Citation: Unit 42 TA551 Jan 2021)(Citation: Secureworks GOLD CABIN) |
Enterprise | T1589 | .002 | Gather Victim Identity Information: Email Addresses |
TA551 has used spoofed company emails that were acquired from email clients on previously infected hosts to target other individuals.(Citation: Unit 42 TA551 Jan 2021) |
Enterprise | T1027 | .003 | Obfuscated Files or Information: Steganography |
TA551 has hidden encoded data for malware DLLs in a PNG.(Citation: Unit 42 TA551 Jan 2021) |
Enterprise | T1566 | .001 | Phishing: Spearphishing Attachment |
TA551 has sent spearphishing attachments with password protected ZIP files.(Citation: Unit 42 Valak July 2020)(Citation: Unit 42 TA551 Jan 2021)(Citation: Secureworks GOLD CABIN) |
Enterprise | T1218 | .005 | System Binary Proxy Execution: Mshta |
TA551 has used mshta.exe to execute malicious payloads.(Citation: Unit 42 TA551 Jan 2021) |
.010 | System Binary Proxy Execution: Regsvr32 |
TA551 has used regsvr32.exe to load malicious DLLs.(Citation: Unit 42 Valak July 2020) |
||
.011 | System Binary Proxy Execution: Rundll32 |
TA551 has used rundll32.exe to load malicious DLLs.(Citation: Unit 42 TA551 Jan 2021) |
||
Enterprise | T1204 | .002 | User Execution: Malicious File |
TA551 has prompted users to enable macros within spearphishing attachments to install malware.(Citation: Unit 42 TA551 Jan 2021) |
References
- Morrow, D. (2021, April 15). The rise of QakBot. Retrieved September 27, 2021.
- Duncan, B. (2021, January 7). TA551: Email Attack Campaign Switches from Valak to IcedID. Retrieved March 17, 2021.
- Salem, E. et al. (2020, May 28). VALAK: MORE THAN MEETS THE EYE . Retrieved June 19, 2020.
- Duncan, B. (2020, July 24). Evolution of Valak, from Its Beginnings to Mass Distribution. Retrieved August 31, 2020.
- Secureworks. (n.d.). GOLD CABIN Threat Profile. Retrieved March 17, 2021.
Мы используем cookie-файлы, чтобы получить статистику, которая помогает нам улучшить сервис для вас с целью персонализации сервисов и предложений. Вы может прочитать подробнее о cookie-файлах или изменить настройки браузера. Продолжая пользоваться сайтом, вы даёте согласие на использование ваших cookie-файлов и соглашаетесь с Политикой обработки персональных данных.