<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=2180921&amp;fmt=gif">

The Week in Review from Stamus Labs

Welcome to the weekly threat detection update report from Stamus Networks. Each week, you will receive this email with a summary of the updates.

 

Current Stamus Threat Intelligence (STI) release version: 1114

 

This week, in addition to daily ruleset and IOC updates, we provided Stamus Security Platform customers with the following improved defense(s):

  • New threat detection(s) added [1]: 1 (Hydraq)
  • Major changes to detections(s) [2]: 237
  • Updated threat detection(s) [3]: 247

 

Note: a "method" as referenced below, is a discrete detection vector for a given threat.

 

New Threat(s) Detected

The following detections were added to your Stamus Security Platform (SSP) this past week:

 

Hydraq (Data Theft)

Hydraq is a data-theft trojan first used by Elderwood in the 2009 Google intrusion known as Operation Aurora, though variations of this trojan have been used in more recent campaigns by other Chinese actors, possibly including APT17. Mitre

Hydrag - Malpedia | Hydrag - tgsoft |
  • Total number of detection methods: 10
  • Kill chain phase(s): command and control
  • MITRE ATT&CK: T1071

 

Major Detection Changes

The following detections were updated this past week with changes to kill chain phase(s) or MITRE ATT&CK tactic(s)/technique(s):

 

ACR Stealer (Data Theft)

ACR Stealer is an information stealer advertised by a threat actor operating under the pseudonym SheldIO, on Russian-speaking cybercrime forums. It is sold as a Malware-as-a-Service (MaaS) since March 2024.

According to SheldIO’s statement, ACR Stealer is a ramification of a previous private MaaS program administered by the threat actor for a year and that was allegedly still maintained as of March 2024. Sekoia.io analysts assess with high confidence that ACR Stealer is an evolved version of the GrMsk Stealer, which likely corresponds to the (previously unnamed) private stealer sold by SheldIO since July 2023. Malpedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives
  • Methods added: 27

 

Balada (Backdoor)

An estimated one million WordPress websites have been compromised during a long-lasting campaign that exploits "all known and recently discovered theme and plugin vulnerabilities" to inject a Linux backdoor that researchers named Balad Injector.

The campaign has been running since 2017 and aims mostly to redirect to fake tech support pages, fraudulent lottery wins, and push notification scams. Bleepingcomputer

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): exploitation, command and control
  • Methods added: 3

 

Crimson (RAT)

Crimson is malware used as part of a campaign known as Operation Transparent Tribe that targeted Indian diplomatic and military victims. MITRE

  • Added kill chain phase(s): command and control, actions on objectives
  • Previously supported kill chain phase(s): actions on objectives, command and control
  • Methods added: 3

 

Fake Browser (Trojan)

Attackers are utilizing hacked web sites that promote fake browser updates to infect targets with banking trojans. In some cases, post exploitation toolkits are later executed to encrypt the compromised network with ransomware.

Between May and September 2019, FireEye has conducted multiple incident response cases where enterprise customers were infected with malware through fake browser updates.

Hacked sites would display these "fakeupdates" through JavaScript alerts that state the user is using an old version of a web browser and that they should download an offered "update" to keep the browser running "smoothly and securely".

bleepingcomputer

  • Added kill chain phase(s): exploitation, command and control
  • Previously supported kill chain phase(s): delivery, exploitation, command and control
  • MITRE ATT&CK added: T1189
  • Previously existing MITRE ATT&CK: T1189
  • Methods added: 21

 

Keitaro (Phishing)

Cyber ​​criminals violated the law TDS (Traffic Direction System) platform Keitaro and used it to redirect them users in exploit kits RIG and Fallout in order to infect them with malicious software.

TDS platforms are designed for redirection of users in particular sites. Legitimate TDS platforms, such as Keitaro, are mainly used by individuals and companies that want to advertise services or their products. Platforms drive users to the pages that companies want, targeting specific customers and promoting an ad campaign. techbizweb

  • Added kill chain phase(s): exploitation
  • Previously supported kill chain phase(s): exploitation, delivery, command and control
  • MITRE ATT&CK added: T1189
  • Previously existing MITRE ATT&CK: T1189, T1587, T1071
  • Methods added: 4

 

Lumma (Data Theft)

Lumma is an information stealer written in C, sold as a Malware-as-a-Service by LummaC on Russian-speaking underground forums and Telegram since at least August 2022. Lumma's capabilities are those of a classic stealer, with a focus on cryptocurrency wallets, and file grabber capabilities. Malpedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): actions on objectives, command and control, installation
  • MITRE ATT&CK added: T1071
  • Previously existing MITRE ATT&CK: T1005, T1071, T1573
  • Methods added: 48

 

Mispadu (Data Theft)

Mispadu Stealer is a known and stealthy banking Trojan first reported by ESET in November 2019. Written in Delphi, it originally targeted victims in Brazil and Mexico. Unit42

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 3

 

RAT Generic (RAT)

Remote Access Trojans are programs that provide the capability to allow covert surveillance or the ability to gain unauthorized access to a victim PC. Remote Access Trojans often mimic similar behaviors of keylogger applications by allowing the automated collection of keystrokes, usernames, passwords, screenshots, browser history, emails, chat lots, etc. Remote Access Trojans differ from keyloggers in that they provide the capability for an attacker to gain unauthorized remote access to the victim machine via specially configured communication protocols which are set up upon initial infection of the victim computer. This backdoor into the victim machine can allow an attacker unfettered access, including the ability to monitor user behavior, change computer settings, browse and copy files, utilize the bandwidth (Internet connection) for possible criminal activity, access connected systems, and more. Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): installation, command and control, actions on objectives, delivery
  • MITRE ATT&CK added: T1573
  • Previously existing MITRE ATT&CK: T1071, T1041, T1573
  • Methods added: 1

 

SideWinder (APT)

An actor mainly targeting Pakistan military targets, active since at least 2012. We have low confidence that this malware might be authored by an Indian company. To spread the malware, they use unique implementations to leverage the exploits of known vulnerabilities (such as CVE-2017-11882) and later deploy a Powershell payload in the final stages. Malpedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery, actions on objectives
  • Methods added: 3

 

SocGholish (Social Engineering)

It leverages compromised websites and performs some of the most creative fingerprinting checks we’ve seen, before delivering its payload (NetSupport RAT). Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, exploitation, delivery, reconnaissance, actions on objectives
  • MITRE ATT&CK added: T1189
  • Previously existing MITRE ATT&CK: T1027, T1189, T1587
  • Methods added: 3

 

TA4903 (APT)

An advanced persistent threat (APT) is a stealthy computer network threat actor, typically a nation state or state-sponsored group, which gains unauthorized access to a computer network and remains undetected for an extended period. In recent times, the term may also refer to non-state sponsored groups conducting large-scale targeted intrusions for specific goals.

Such threat actors' motivations are typically political or economic. To date, every major business sector has recorded instances of attacks by advanced actors with specific goals seeking to steal, spy or disrupt. These include government, defense, financial services, legal services, industrial, telecoms, consumer goods, and many more. Some groups utilize traditional espionage vectors, including social engineering, human intelligence and infiltration to gain access to a physical location to enable network attacks. The purpose of these attacks is to place custom malicious code on one or multiple computers for specific tasks.

Source: Wikipedia

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): delivery
  • Methods added: 12

 

TA582 (APT)

An advanced persistent threat (APT) is a stealthy computer network threat actor, typically a nation state or state-sponsored group, which gains unauthorized access to a computer network and remains undetected for an extended period. In recent times, the term may also refer to non-state sponsored groups conducting large-scale targeted intrusions for specific goals.

Such threat actors' motivations are typically political or economic. To date, every major business sector has recorded instances of attacks by advanced actors with specific goals seeking to steal, spy or disrupt. These include government, defense, financial services, legal services, industrial, telecoms, consumer goods, and many more. Some groups utilize traditional espionage vectors, including social engineering, human intelligence and infiltration to gain access to a physical location to enable network attacks. The purpose of these attacks is to place custom malicious code on one or multiple computers for specific tasks.

Source: Wikipedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 21

 

TransparentTribe (APT)

Group targeting Indian Army or related assets in India, as well as activists and civil society in Pakistan. Attribution to a Pakistani connection has been made by TrendMicro and others. Malpedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): delivery, command and control
  • Methods added: 3

 

XWorm (RAT)

During a routine threat-hunting exercise, Cyble research labs discovered a dark web post where a malware developer was advertising a powerful Windows RAT. Cyble

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • MITRE ATT&CK added: T1573
  • Previously existing MITRE ATT&CK: T1573
  • Methods added: 53

 

Zloader (Downloader)

In June 2016, a new loader was dubbed DEloader by Fortinet. It has some functions borrowed from Zeus 2.0.8.9 (e.g. the versioning, nrv2b, binstorage-labels), but more importantly, it downloaded a Zeus-like banking trojan (-> Zeus OpenSSL). Furthermore, the loader shared its versioning with the Zeus OpenSSL it downloaded. The initial samples from May 2016 were small (17920 bytes). At some point, visualEncrypt/Decrypt was added, e.g. in v1.11.0.0 (September 2016) with size 27648 bytes. In January 2017 with v1.15.0.0, obfuscation was added, which blew the size up to roughly 80k, and the loader became known as Zloader aka Terdot. These changes may be related to the Moskalvzapoe Distribution Network, which started the distribution of it at the same time.

Please note that IBM X-Force decided to call win.zloader/win.zeus_openssl "Zeus Sphinx", after mentioning it as "a new version of Zeus Sphinx" in their initial post in August 2016. Malpedia thus lists the alias "Zeus XSphinx" for win.zeus_openssl - the X to refer to IBM X-Force.

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • Methods added: 32

 

Other Threat Detection Update(s)

The following threat detection(s) were improved this past week with new or updated threat methods.

Name of threat New coverage Total coverage Last updated
  New Detection methods Kill chain phases Protocols involved Detection methods Kill chain phases Protocols involved  
ACR Stealer 27 command and control dns, tls, http 69 actions on objectives, command and control dns, http, tls 2024-08-02
Balada 3 command and control dns, tls, http 100 command and control, exploitation dns, http, tls 2024-08-01
Crimson 3 command and control, actions on objectives tcp 45 actions on objectives, command and control dns, http, tcp, tcp-pkt, tls 2024-08-01
Fake Browser 21 exploitation, command and control dns, tls, http 809 command and control, delivery, exploitation dns, http, tls 2024-08-01
Hydraq 10 command and control http, dns, tls 10 command and control http, dns, tls 2024-07-31
Keitaro 4 exploitation dns, tls, http 383 command and control, delivery, exploitation dns, http, tls 2024-08-01
Lumma 48 command and control dns, tls, http 1427 actions on objectives, command and control, installation dns, http, tls 2024-08-01
Mispadu 3 command and control dns, tls, http 5 command and control dns, http, tls 2024-08-01
RAT Generic 1 command and control tcp 139 actions on objectives, command and control, delivery, installation dns, http, tcp, tcp-pkt, tls, udp 2024-07-30
SideWinder 3 command and control dns, http, tls 225 actions on objectives, command and control, delivery dns, http, tls 2024-08-02
SocGholish 3 command and control dns, tls, http 1008 actions on objectives, command and control, delivery, exploitation, reconnaissance dns, http, tcp, tcp-pkt, tls 2024-07-30
TA4903 12 delivery dns, tls, http 938 delivery dns, http, tls 2024-08-01
TA582 21 command and control dns, http, tls 178 command and control dns, http, tls 2024-07-31
TransparentTribe 3 command and control dns, tls, http 37 command and control, delivery dns, http, tcp, tcp-pkt, tls 2024-08-01
XWorm 53 command and control tcp-pkt 1316 command and control, delivery dns, http, tcp, tcp-pkt, tls 2024-08-02
Zloader 32 command and control dns, tls, http 49 command and control, delivery dns, http, tls 2024-07-30

 

Additional Resources

Technical support
Join the conversation on Discord
Follow us Twitter
Follow us on LinkedIn
Subscribe to our YouTube channel
Stamus Networks website

Schedule a Demo of Stamus Security Platform

Request a Demo