G0127 TA551
TA551 is a financially-motivated threat group that has been active since at least 2018. 3 The group has primarily targeted English, German, Italian, and Japanese speakers through email-based malware distribution campaigns. 2
Item | Value |
---|---|
ID | G0127 |
Associated Names | GOLD CABIN, Shathak |
Version | 1.2 |
Created | 19 March 2021 |
Last Modified | 22 March 2023 |
Navigation Layer | View In ATT&CK® Navigator |
Associated Group Descriptions
Name | Description |
---|---|
GOLD CABIN | 3 |
Shathak | 12 |
Techniques Used
Domain | ID | Name | Use |
---|---|---|---|
enterprise | T1071 | Application Layer Protocol | - |
enterprise | T1071.001 | Web Protocols | TA551 has used HTTP for C2 communications.1 |
enterprise | T1059 | Command and Scripting Interpreter | - |
enterprise | T1059.003 | Windows Command Shell | TA551 has used cmd.exe to execute commands.2 |
enterprise | T1132 | Data Encoding | - |
enterprise | T1132.001 | Standard Encoding | TA551 has used encoded ASCII text for initial C2 communications.1 |
enterprise | T1568 | Dynamic Resolution | - |
enterprise | T1568.002 | Domain Generation Algorithms | TA551 has used a DGA to generate URLs from executed macros.23 |
enterprise | T1589 | Gather Victim Identity Information | - |
enterprise | T1589.002 | Email Addresses | TA551 has used spoofed company emails that were acquired from email clients on previously infected hosts to target other individuals.2 |
enterprise | T1105 | Ingress Tool Transfer | TA551 has retrieved DLLs and installer binaries for malware execution from C2.2 |
enterprise | T1036 | Masquerading | TA551 has masked malware DLLs as dat and jpg files.2 |
enterprise | T1027 | Obfuscated Files or Information | - |
enterprise | T1027.003 | Steganography | TA551 has hidden encoded data for malware DLLs in a PNG.2 |
enterprise | T1027.010 | Command Obfuscation | TA551 has used obfuscated variable names in a JavaScript configuration file.1 |
enterprise | T1566 | Phishing | - |
enterprise | T1566.001 | Spearphishing Attachment | TA551 has sent spearphishing attachments with password protected ZIP files.123 |
enterprise | T1218 | System Binary Proxy Execution | - |
enterprise | T1218.005 | Mshta | TA551 has used mshta.exe to execute malicious payloads.2 |
enterprise | T1218.010 | Regsvr32 | TA551 has used regsvr32.exe to load malicious DLLs.1 |
enterprise | T1218.011 | Rundll32 | TA551 has used rundll32.exe to load malicious DLLs.2 |
enterprise | T1204 | User Execution | - |
enterprise | T1204.002 | Malicious File | TA551 has prompted users to enable macros within spearphishing attachments to install malware.2 |
Software
References
-
Duncan, B. (2020, July 24). Evolution of Valak, from Its Beginnings to Mass Distribution. Retrieved August 31, 2020. ↩↩↩↩↩↩↩↩↩
-
Duncan, B. (2021, January 7). TA551: Email Attack Campaign Switches from Valak to IcedID. Retrieved March 17, 2021. ↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩
-
Secureworks. (n.d.). GOLD CABIN Threat Profile. Retrieved March 17, 2021. ↩↩↩↩↩↩↩
-
Morrow, D. (2021, April 15). The rise of QakBot. Retrieved September 27, 2021. ↩
-
Salem, E. et al. (2020, May 28). VALAK: MORE THAN MEETS THE EYE . Retrieved June 19, 2020. ↩↩↩