<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=2180921&amp;fmt=gif">

The Week in Review from Stamus Labs

Welcome to the weekly threat detection update report from Stamus Networks. Each week, you will receive this email with a summary of the updates.

 

Current Stamus Threat Intelligence (STI) release version: 1144

 

This week, in addition to daily ruleset and IOC updates, we provided Stamus Security Platform customers with the following improved defense(s):

  • New threat detection(s) added [1]: 3 (Generic TDS, Globalshadow, ProxyLib)
  • Major changes to detections(s) [2]: 192
  • Updated threat detection(s) [3]: 199

 

Note: a "method" as referenced below, is a discrete detection vector for a given threat.

 

New Threat(s) Detected

The following detections were added to your Stamus Security Platform (SSP) this past week:

 

Generic TDS (Phishing)

Traffic Direction Systems (TDS) are tools used by threat actors to control and manipulate the flow of internet traffic. These systems allow attackers to redirect traffic from infected devices to malicious websites or servers under their control. By doing so, threat actors can carry out a variety of malicious activities including delivering malware, stealing sensitive information, or launching denial of service attacks.

TDS can be used in conjunction with other malware to amplify their impact and effectiveness. For example, threat actors may use TDS to redirect users from legitimate websites to fake login pages designed to steal their credentials. This tactic, known as phishing, is commonly used in combination with banking trojans or other types of password-stealing malware to maximize the chances of success.

Additionally, TDS can be used to distribute malware payloads more efficiently by redirecting traffic to malicious servers hosting exploit kits. These kits are designed to automatically identify and exploit vulnerabilities in a user's system to deliver malware without their knowledge. By using TDS to drive traffic to exploit kits, threat actors can infect a large number of devices quickly and easily.

Furthermore, TDS can also be used in conjunction with ransomware attacks. Threat actors can use TDS to redirect users to websites hosting ransomware payloads, which encrypt the victim's files and demand a ransom for their decryption. By controlling the flow of traffic using TDS, attackers can ensure that their ransomware payloads reach as many victims as possible.

  • Total number of detection methods: 1
  • Kill chain phase(s): exploitation

 

ProxyLib (Trojan)

Residential proxies are frequently used by threat actors to conceal malicious activity, including advertising fraud and the use of bots. Access to residential proxy networks is often purchased from other threat actors who create them through enrolling unwitting users’ devices as nodes in the network through malware embedded in mobile, CTV or desktop applications. Humansecurity

  • Total number of detection methods: 6
  • Kill chain phase(s): command and control

 

Major Detection Changes

The following detections were updated this past week with changes to kill chain phase(s) or MITRE ATT&CK tactic(s)/technique(s):

 

AppleJeus (Data Theft)

The U.S. Government has identified malware and indicators of compromise (IOCs) used by the North Korean government to facilitate cryptocurrency thefts; the cybersecurity community refers to this activity as “AppleJeus.” This report catalogues AppleJeus malware in detail. North Korea has used AppleJeus malware posing as cryptocurrency trading platforms since at least 2018. In most instances, the malicious application—seen on both Windows and Mac operating systems—appears to be from a legitimate cryptocurrency trading company, thus fooling individuals into downloading it as a third-party application from a website that seems legitimate. In addition to infecting victims through legitimate-looking websites, HIDDEN COBRA actors also use phishing, social networking, and social engineering techniques to lure users into downloading the malware. US-CERT

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 6

 

Botnet Generic (Botnet)

A botnet is a number of Internet-connected devices, each of which is running one or more bots. Botnets can be used to perform Distributed Denial-of-Service (DDoS) attacks, steal data, send spam, and allows the attacker to access the device and its connection. The owner can control the botnet using command and control (C&C) software. The word "botnet" is a portmanteau of the words "robot" and "network". The term is usually used with a negative or malicious connotation.

Wikipedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery
  • Methods added: 3

 

Brute Ratel (Offensive Tools)

Brute Ratel C4 (BRc4), the newest red-teaming and adversarial attack simulation tool to hit the market. While this capability has managed to stay out of the spotlight and remains less commonly known than its Cobalt Strike brethren, it is no less sophisticated. Instead, this tool is uniquely dangerous in that it was specifically designed to avoid detection by endpoint detection and response (EDR) and antivirus (AV) capabilities. Palo Alto

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • MITRE ATT&CK added: T1071
  • Methods added: 3

 

Cobalt Strike (Pentest Tools)

Cobalt Strike is a commercial, full-featured, penetration testing tool which bills itself as “adversary simulation software designed to execute targeted attacks and emulate the post-exploitation actions of advanced threat actors”. Cobalt Strike’s interactive post-exploit capabilities cover the full range of ATT&CK tactics, all executed within a single, integrated system.

In addition to its own capabilities, Cobalt Strike leverages the capabilities of other well-known tools such as Metasploit and Mimikatz. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, exploitation, delivery
  • MITRE ATT&CK added: T1071
  • Previously existing MITRE ATT&CK: T1041, T1587, T1001, T1071, T1573
  • Methods added: 1

 

Fake Browser (Trojan)

Attackers are utilizing hacked web sites that promote fake browser updates to infect targets with banking trojans. In some cases, post exploitation toolkits are later executed to encrypt the compromised network with ransomware.

Between May and September 2019, FireEye has conducted multiple incident response cases where enterprise customers were infected with malware through fake browser updates.

Hacked sites would display these "fakeupdates" through JavaScript alerts that state the user is using an old version of a web browser and that they should download an offered "update" to keep the browser running "smoothly and securely".

bleepingcomputer

  • Added kill chain phase(s): exploitation
  • Previously supported kill chain phase(s): delivery, exploitation, command and control
  • MITRE ATT&CK added: T1189
  • Previously existing MITRE ATT&CK: T1189
  • Methods added: 21

 

Fake Service (Phishing)

Phishing is a type of online scam that targets consumers by sending them an e-mail that appears to be from a well-known source – an internet service provider, a bank, or a mortgage company, for example. It asks the consumer to provide personal identifying information. Then a scammer uses the information to open new accounts, or invade the consumer’s existing accounts. There are several tips that consumers can follow to avoid phishing scams, such as not responding to e-mails or pop-up messages that ask for personal or financial information.

FTC

  • Added kill chain phase(s): command and control, actions on objectives
  • Previously supported kill chain phase(s): command and control, installation, delivery, actions on objectives
  • Methods added: 26

 

Lumma (Data Theft)

Lumma is an information stealer written in C, sold as a Malware-as-a-Service by LummaC on Russian-speaking underground forums and Telegram since at least August 2022. Lumma's capabilities are those of a classic stealer, with a focus on cryptocurrency wallets, and file grabber capabilities. Malpedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): actions on objectives, command and control, installation
  • MITRE ATT&CK added: T1071
  • Previously existing MITRE ATT&CK: T1005, T1071, T1573
  • Methods added: 36

 

ROMCOM (RAT)

Unit 42 also discovered a custom remote access Trojan/backdoor containing a unique command and control (C2) protocol. Based on the strings within the binary as well as the functionality, we’ve opted to name it ROMCOM RAT. Unit42

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 27

 

Ransomware Generic (Ransomware)

Ransom malware, or ransomware, is a type of malware that prevents users from accessing their system or personal files and demands ransom payment in order to regain access. The earliest variants of ransomware were developed in the late 1980s, and payment was to be sent via snail mail. Today, ransomware authors order that payment be sent via cryptocurrency or credit card. Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives
  • MITRE ATT&CK added: T1486
  • Previously existing MITRE ATT&CK: T1486
  • Methods added: 2

 

SocGholish (Social Engineering)

It leverages compromised websites and performs some of the most creative fingerprinting checks we’ve seen, before delivering its payload (NetSupport RAT). Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, exploitation, delivery, reconnaissance, actions on objectives
  • MITRE ATT&CK added: T1189
  • Previously existing MITRE ATT&CK: T1027, T1189, T1587
  • Methods added: 5

 

Stealer and Exfiltration (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

  • Added kill chain phase(s): actions on objectives
  • Previously supported kill chain phase(s): actions on objectives, command and control, installation, delivery, exploitation
  • Methods added: 2

 

TA399 (APT)

An Advanced Persistent Threat (APT) is a complex cyber-attack in which an unauthorized user gains access to a network and remains undetected for an extended period. What makes an ATP “advanced” is threat actors’ deep expertise and substantial resources, enabling them to employ a range of tactics, techniques, and procedures. “Persistent” underscores their long-term objectives. Rather than executing quick-hit attacks for immediate gain, these attackers focus on sustained operations that enable them to deeply entrench themselves within a compromised infrastructure.

Unlike other cyber threats primarily characterized by short-lived attacks seeking rapid financial return, like ransomware or phishing scams, Advanced Persistent Threats are methodical campaigns typically sponsored by nation-states or large criminal organizations with specific agendas. Such campaigns often include cyberespionage, intellectual property theft, data theft, network disruption, and system destruction.

The distinguishing factors lie in their systematic approach, sustained nature, and target specificity. APT groups meticulously plan their intrusion strategies tailored toward particular entities while deploying custom malware capable of evading traditional security measures—demonstrating their patience and technical prowess. PFPT

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 3

 

TA455 (APT)

We took action against a previously unreported hacking group from Iran that targeted or spoofed companies in multiple industries around the world. This included energy companies in Saudi Arabia, Canada, Italy, and Russia; the information technology industry in India and United Arab Emirates; the maritime logistics industry in UAE, Iceland, Norway, Saudi Arabia, US, Israel, and India; telecommunications companies in Saudi Arabia and UAE; and the semiconductor industry in Israel, US, and Germany. This activity had the hallmarks of a well-resourced and persistent operation while obfuscating who’s behind it. This group used similar TTPs to another threat actor dubbed Tortoiseshell that we reported on last year, but in this case we saw different targeting, technical infrastructure, and distinct malware. Meta

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, installation
  • Methods added: 3

 

TA4903 (APT)

An advanced persistent threat (APT) is a stealthy computer network threat actor, typically a nation state or state-sponsored group, which gains unauthorized access to a computer network and remains undetected for an extended period. In recent times, the term may also refer to non-state sponsored groups conducting large-scale targeted intrusions for specific goals.

Such threat actors' motivations are typically political or economic. To date, every major business sector has recorded instances of attacks by advanced actors with specific goals seeking to steal, spy or disrupt. These include government, defense, financial services, legal services, industrial, telecoms, consumer goods, and many more. Some groups utilize traditional espionage vectors, including social engineering, human intelligence and infiltration to gain access to a physical location to enable network attacks. The purpose of these attacks is to place custom malicious code on one or multiple computers for specific tasks.

Source: Wikipedia

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): delivery
  • Methods added: 6

 

TA582 (APT)

An advanced persistent threat (APT) is a stealthy computer network threat actor, typically a nation state or state-sponsored group, which gains unauthorized access to a computer network and remains undetected for an extended period. In recent times, the term may also refer to non-state sponsored groups conducting large-scale targeted intrusions for specific goals.

Such threat actors' motivations are typically political or economic. To date, every major business sector has recorded instances of attacks by advanced actors with specific goals seeking to steal, spy or disrupt. These include government, defense, financial services, legal services, industrial, telecoms, consumer goods, and many more. Some groups utilize traditional espionage vectors, including social engineering, human intelligence and infiltration to gain access to a physical location to enable network attacks. The purpose of these attacks is to place custom malicious code on one or multiple computers for specific tasks.

Source: Wikipedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • MITRE ATT&CK added: T1071
  • Methods added: 19

 

Trojan clipper (Trojan)

Trojan.Clipper is Malwarebytes' generic detection name for a type of Trojan that tries to steal currencies from the affected system by stealing or manipulating the data on the Windows clipboard.Malwarebytes

  • Added kill chain phase(s): command and control, delivery
  • Previously supported kill chain phase(s): exploitation, command and control
  • Methods added: 2

 

VenomRat (RAT)

Remote Access Trojans are programs that provide the capability to allow covert surveillance or the ability to gain unauthorized access to a victim PC. Remote Access Trojans often mimic similar behaviors of keylogger applications by allowing the automated collection of keystrokes, usernames, passwords, screenshots, browser history, emails, chat lots, etc. Remote Access Trojans differ from keyloggers in that they provide the capability for an attacker to gain unauthorized remote access to the victim machine via specially configured communication protocols which are set up upon initial infection of the victim computer. This backdoor into the victim machine can allow an attacker unfettered access, including the ability to monitor user behavior, change computer settings, browse and copy files, utilize the bandwidth (Internet connection) for possible criminal activity, access connected systems, and more. Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • MITRE ATT&CK added: T1095
  • Previously existing MITRE ATT&CK: T1071
  • Methods added: 1

 

XWorm (RAT)

During a routine threat-hunting exercise, Cyble research labs discovered a dark web post where a malware developer was advertising a powerful Windows RAT. Cyble

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • MITRE ATT&CK added: T1573
  • Previously existing MITRE ATT&CK: T1573
  • Methods added: 26

 

Other Threat Detection Update(s)

The following threat detection(s) were improved this past week with new or updated threat methods.

Name of threat New coverage Total coverage Last updated
  New Detection methods Kill chain phases Protocols involved Detection methods Kill chain phases Protocols involved  
AppleJeus 6 command and control dns, tls, http 71 command and control dns, http, tls 2024-09-05
Botnet Generic 3 command and control dns, tls, http 23 actions on objectives, command and control, delivery dns, http, tcp, tls 2024-09-05
Brute Ratel 3 command and control dns, tls, http 14 command and control dns, http, tls 2024-09-05
Cobalt Strike 1 command and control tls 584 actions on objectives, command and control, delivery, exploitation dns, http, smb, tcp, tls, udp 2024-09-06
Fake Browser 21 exploitation dns, tls, http 920 command and control, delivery, exploitation dns, http, tls 2024-09-07
Fake Service 26 command and control, actions on objectives dns, tls, http 144 actions on objectives, command and control, delivery, installation dns, http, tcp, tls 2024-09-05
Generic TDS 1 exploitation http 1 exploitation http 2024-09-05
Lumma 36 command and control dns, tls, http 1736 actions on objectives, command and control, installation dns, http, tls 2024-09-07
ProxyLib 6 command and control dns, tls, http 6 command and control dns, tls, http 2024-09-05
ROMCOM 27 command and control dns, tls, http 73 command and control dns, http, tls 2024-09-05
Ransomware Generic 2 command and control tls, http 7 actions on objectives, command and control http, tls 2024-09-05
SocGholish 5 command and control dns, tls, http 1025 actions on objectives, command and control, delivery, exploitation, reconnaissance dns, http, tcp, tcp-pkt, tls 2024-09-06
Stealer and Exfiltration 2 actions on objectives http, tcp 441 actions on objectives, command and control, delivery, exploitation, installation dns, ftp, http, smtp, tcp, tcp-pkt, tls 2024-09-05
TA399 3 command and control dns, tls, http 9 command and control dns, http, tls 2024-09-04
TA455 3 command and control dns, tls, http 436 command and control, installation dns, http, tls 2024-09-05
TA4903 6 delivery dns, tls, http 1105 delivery dns, http, tls 2024-09-07
TA582 19 command and control dns, http, tls 248 command and control dns, http, tls 2024-09-06
Trojan clipper 2 command and control, delivery http 12 command and control, delivery, exploitation dns, http, tls 2024-09-05
VenomRat 1 command and control tcp 3 command and control tcp, tls 2024-09-06
XWorm 26 command and control tcp-pkt 1501 command and control, delivery dns, http, tcp, tcp-pkt, tls 2024-09-05

 

Additional Resources

Technical support
Join the conversation on Discord
Follow us Twitter
Follow us on LinkedIn
Subscribe to our YouTube channel
Stamus Networks website

Schedule a Demo of Stamus Security Platform

Request a Demo