<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=2180921&amp;fmt=gif">

The Week in Review from Stamus Labs

Welcome to the weekly threat detection update report from Stamus Networks. Each week, you will receive this email with a summary of the updates.

 

NOTE: yesterday, we published a blog explaining how one could use the Stamus Networks newly-registered domain threat intelligence feed to identify fake CrowdStrike domain activity on your network. We encourage you to check it out if you haven't already done so. Read it here >>  

 

Current Stamus Threat Intelligence (STI) release version: 1103

 

This week, in addition to daily ruleset and IOC updates, we provided Stamus Security Platform customers with the following improved defense(s):

  • New threat detection(s) added [1]: 1 (LandUpdate808)
  • Major changes to detections(s) [2]: 126
  • Updated threat detection(s) [3]: 151

 

Note: a "method" as referenced below, is a discrete detection vector for a given threat.

 

New Threat(s) Detected

The following detections were added to your Stamus Security Platform (SSP) this past week:

 

LandUpdate808 (Trojan)

There are a handful of fake update variants. The most popular is SocGholish. We’ve often observed some of the other fake update variants referred to as SocGholish, but we try to make the distinction. Some of the other variants include Clear Fake, and Smart Ape. There’s also a new variant that is being referenced as ClickFix. This collaboration between Casey Kuwada, April Bucaneg, and Aaron Samala introduces the LandUpdate808 Fake Update Variant that we’ve been tracking. Malasada

LandUpdate808 - Anyrun |
  • Total number of detection methods: 25
  • Kill chain phase(s): delivery, command and control
  • MITRE ATT&CK: T1189

 

Major Detection Changes

The following detections were updated this past week with changes to kill chain phase(s) or MITRE ATT&CK tactic(s)/technique(s):

 

ClearFake (Exploit Kit)

There are several malicious fake updates campaigns being run across thousands of compromised websites. This campaign appears to have started around July 19th, 2023. Based on a search on PublicWWW of the injection base64 there are at least 434 infected sites. The name is a reference to the majority of the Javascript being used without obfuscation. One noticeable difference from SocGholish is that there appears to be no tracking of visits by IP or cookies. As an analyst you can you go back to the compromised site over and over coming from the same IP and not clearing your browser cache. This also means the site owner is more likely to see the infection as well. When a user visits a compromised website with ClearFake, the page initially loads as normal before the whole page is taken over by a call to action to update Chrome.

On the index page of the compromised site there is a Javascript injection. The Javascript is base64 encoded. Presumably this is a dynamic injection and will change over time to reflect the new host for the initial payload. On the index page of the compromised site there is a Javascript injection. The Javascript is base64 encoded. Presumably this is a dynamic injection and will change over time to reflect the new host for the initial payload. The second web call returns a Javascript that creates an iframe to house the fake update UI. The iframe src is set to a Keitaro endpoint. The response from the Keitaro endpoint is the foundation for the HTML to be rendered within the iframe.

ClearFake Malware Analysis

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, exploitation
  • MITRE ATT&CK added: T1189
  • Previously existing MITRE ATT&CK: T1071, T1189
  • Methods added: 6

 

Fake Browser (Trojan)

Attackers are utilizing hacked web sites that promote fake browser updates to infect targets with banking trojans. In some cases, post exploitation toolkits are later executed to encrypt the compromised network with ransomware.

Between May and September 2019, FireEye has conducted multiple incident response cases where enterprise customers were infected with malware through fake browser updates.

Hacked sites would display these "fakeupdates" through JavaScript alerts that state the user is using an old version of a web browser and that they should download an offered "update" to keep the browser running "smoothly and securely".

bleepingcomputer

  • Added kill chain phase(s): exploitation, command and control
  • Previously supported kill chain phase(s): delivery, exploitation, command and control
  • MITRE ATT&CK added: T1189
  • Previously existing MITRE ATT&CK: T1189
  • Methods added: 18

 

Hangover (APT)

It is believed that the actors behind Patchwork are the same actors behind Operation Hangover. MITRE

  • Added kill chain phase(s): command and control, actions on objectives
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery
  • Methods added: 17

 

Lumma (Data Theft)

Lumma is an information stealer written in C, sold as a Malware-as-a-Service by LummaC on Russian-speaking underground forums and Telegram since at least August 2022. Lumma's capabilities are those of a classic stealer, with a focus on cryptocurrency wallets, and file grabber capabilities. Malpedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): actions on objectives, command and control, installation
  • MITRE ATT&CK added: T1071
  • Previously existing MITRE ATT&CK: T1005, T1071, T1573
  • Methods added: 36

 

NetSupport RAT (RAT)

Remote Access Trojans are programs that provide the capability to allow covert surveillance or the ability to gain unauthorized access to a victim PC. Remote Access Trojans often mimic similar behaviors of keylogger applications by allowing the automated collection of keystrokes, usernames, passwords, screenshots, browser history, emails, chat lots, etc. Remote Access Trojans differ from keyloggers in that they provide the capability for an attacker to gain unauthorized remote access to the victim machine via specially configured communication protocols which are set up upon initial infection of the victim computer. This backdoor into the victim machine can allow an attacker unfettered access, including the ability to monitor user behavior, change computer settings, browse and copy files, utilize the bandwidth (Internet connection) for possible criminal activity, access connected systems, and more. Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): actions on objectives, command and control, exploitation, installation
  • MITRE ATT&CK added: T1105
  • Previously existing MITRE ATT&CK: T1587, T1105
  • Methods added: 2

 

Parrot TDS (Trojan)

Parrot TDS acts as a gateway for further malicious campaigns to reach potential victims. In this particular case, the infected sites’ appearances are altered by a campaign called FakeUpdate (also known as SocGholish), which uses JavaScript to display fake notices for users to update their browser, offering an update file for download. The file observed being delivered to victims is a remote access tool. Avast

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • MITRE ATT&CK added: T1189
  • Previously existing MITRE ATT&CK: T1189
  • Methods added: 6

 

RAT Generic (RAT)

Remote Access Trojans are programs that provide the capability to allow covert surveillance or the ability to gain unauthorized access to a victim PC. Remote Access Trojans often mimic similar behaviors of keylogger applications by allowing the automated collection of keystrokes, usernames, passwords, screenshots, browser history, emails, chat lots, etc. Remote Access Trojans differ from keyloggers in that they provide the capability for an attacker to gain unauthorized remote access to the victim machine via specially configured communication protocols which are set up upon initial infection of the victim computer. This backdoor into the victim machine can allow an attacker unfettered access, including the ability to monitor user behavior, change computer settings, browse and copy files, utilize the bandwidth (Internet connection) for possible criminal activity, access connected systems, and more. Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): installation, command and control, actions on objectives, delivery
  • MITRE ATT&CK added: T1573
  • Previously existing MITRE ATT&CK: T1071, T1041, T1573
  • Methods added: 4

 

Remcos (RAT)

Remcos is a closed-source tool that is marketed as a remote control and surveillance software by a company called Breaking Security.

Remcos has been observed being used in malware campaigns.

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • Methods added: 3

 

SocGholish (Social Engineering)

It leverages compromised websites and performs some of the most creative fingerprinting checks we’ve seen, before delivering its payload (NetSupport RAT). Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, exploitation, delivery, reconnaissance, actions on objectives
  • MITRE ATT&CK added: T1189
  • Previously existing MITRE ATT&CK: T1027, T1189, T1587
  • Methods added: 3

 

TA4903 (APT)

An advanced persistent threat (APT) is a stealthy computer network threat actor, typically a nation state or state-sponsored group, which gains unauthorized access to a computer network and remains undetected for an extended period. In recent times, the term may also refer to non-state sponsored groups conducting large-scale targeted intrusions for specific goals.

Such threat actors' motivations are typically political or economic. To date, every major business sector has recorded instances of attacks by advanced actors with specific goals seeking to steal, spy or disrupt. These include government, defense, financial services, legal services, industrial, telecoms, consumer goods, and many more. Some groups utilize traditional espionage vectors, including social engineering, human intelligence and infiltration to gain access to a physical location to enable network attacks. The purpose of these attacks is to place custom malicious code on one or multiple computers for specific tasks.

Source: Wikipedia

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): delivery
  • MITRE ATT&CK added: T1566
  • Previously existing MITRE ATT&CK: T1566
  • Methods added: 15

 

TA582 (APT)

An advanced persistent threat (APT) is a stealthy computer network threat actor, typically a nation state or state-sponsored group, which gains unauthorized access to a computer network and remains undetected for an extended period. In recent times, the term may also refer to non-state sponsored groups conducting large-scale targeted intrusions for specific goals.

Such threat actors' motivations are typically political or economic. To date, every major business sector has recorded instances of attacks by advanced actors with specific goals seeking to steal, spy or disrupt. These include government, defense, financial services, legal services, industrial, telecoms, consumer goods, and many more. Some groups utilize traditional espionage vectors, including social engineering, human intelligence and infiltration to gain access to a physical location to enable network attacks. The purpose of these attacks is to place custom malicious code on one or multiple computers for specific tasks.

Source: Wikipedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 15

 

Vidar (Data Theft)

Vidar (also known as Vidar Stealer) is a trojan (a malicious program) commonly used by cyber criminals. The program steals various personal information from users who have computers infected with the virus. Pcrsik

  • Added kill chain phase(s): actions on objectives
  • Previously supported kill chain phase(s): command and control, installation, actions on objectives, delivery
  • Methods added: 1

 

Other Threat Detection Update(s)

The following threat detection(s) were improved this past week with new or updated threat methods.

Name of threat New coverage Total coverage Last updated
  New Detection methods Kill chain phases Protocols involved Detection methods Kill chain phases Protocols involved  
ClearFake 6 command and control dns, tls, http 198 command and control, exploitation dns, http, tls 2024-07-19
Fake Browser 18 exploitation, command and control dns, tls, http 746 command and control, delivery, exploitation dns, http, tls 2024-07-20
Hangover 17 command and control, actions on objectives http, tcp, dns, tls 70 actions on objectives, command and control, delivery dns, http, tcp, tls 2024-07-17
LandUpdate808 25 delivery, command and control http, dns, tls 25 delivery, command and control http, dns, tls 2024-07-20
Lumma 36 command and control dns, tls, http 1327 actions on objectives, command and control, installation dns, http, tls 2024-07-20
NetSupport RAT 2 command and control http 45 actions on objectives, command and control, exploitation, installation dns, http, tls 2024-07-18
Parrot TDS 6 command and control dns, tls, http 69 command and control, delivery dns, http, tls 2024-07-18
RAT Generic 4 command and control tcp 138 actions on objectives, command and control, delivery, installation dns, http, tcp, tcp-pkt, tls, udp 2024-07-19
Remcos 3 command and control dns, tls, http 918 command and control, delivery dns, http, tcp, tcp-pkt, tls 2024-07-20
SocGholish 3 command and control dns, tls, http 1000 actions on objectives, command and control, delivery, exploitation, reconnaissance dns, http, tcp, tcp-pkt, tls 2024-07-16
TA4903 15 delivery dns, tls, http 921 delivery dns, http, tls 2024-07-18
TA582 15 command and control dns, http, tls 148 command and control dns, http, tls 2024-07-17
Vidar 1 actions on objectives http 42 actions on objectives, command and control, delivery, installation dns, http, tls 2024-07-16

 

Additional Resources

Technical support
Join the conversation on Discord
Follow us Twitter
Follow us on LinkedIn
Subscribe to our YouTube channel
Stamus Networks website

Schedule a Demo of Stamus Security Platform

Request a Demo