November 25, 2019 By David Bisson 2 min read

A malicious downloader known as DePriMon uses the “Windows Default Print Monitor” name to avoid detection on Windows machines.

Active since at least 2017, DePriMon attracted the attention of ESET after infecting a private company based in Central Europe along with dozens of computers in the Middle East. The security firm subsequently examined the malicious downloader and learned a great deal about the threat’s second and third stages. Even so, researchers weren’t able to weigh in on DePriMon’s compromise vector(s) or what it uses for its final payload at the time of writing.

In the second stage of its infection chain, DePriMon abuses its system privileges to download the third-stage DLL to memory as a port monitor by creating a registry key. The threat thereby became the first documented malware family to leverage port monitors, an installation technique described in the MITRE ATT&CK framework. Once loaded, the third stage downloaded DePriMon’s final payload(s) from its operators.

Ties to the Longhorn Threat Actor

ESET detected ColoredLambert malware on a few of the computers infected by this most recent malicious downloader. As it turns out, ColoredLambert is just one of the members of the Lambert family. According to Kaspersky Lab, the Longhorn advanced threat actor has been using this suite of malware with zero-day vulnerability attacks since at least 2014. When Symantec investigated Longhorn, they found that many of its tools have been in use since 2011, some of which even appeared in the Vault 7 leak.

Defending Against a Fileless Malicious Downloader

Security professionals can help defend their organizations against fileless malicious downloaders like DePriMon by disabling PowerShell and other Windows processes if they are not needed. Otherwise, attackers can abuse these processes to infect the network with malware without raising any red flags. Companies should also invest in creating a robust security awareness training program that can educate employees about some of the most common social engineering attacks used by cybercriminals to distribute threats like DePriMon.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today