<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=2180921&amp;fmt=gif">

The Week in Review from Stamus Labs

Welcome to the weekly threat detection update report from Stamus Networks. Each week, you will receive this email with a summary of the updates.

 

Current Stamus Threat Intelligence (STI) release version: 1162

 

This week, in addition to daily ruleset and IOC updates, we provided Stamus Security Platform customers with the following improved defense(s):

  • New threat detection(s) added [1]: 2 (SloppyLemming, SnipBot)
  • Major changes to detections(s) [2]: 280
  • Updated threat detection(s) [3]: 469

Note: a "method" as referenced below, is a discrete detection vector for a given threat.

 

New Threat(s) Detected

The following detections were added to your Stamus Security Platform (SSP) this past week:

 

SloppyLemming (APT)

Between late 2022 to present, SloppyLemming has routinely used Cloudflare Workers likely as part of a broad espionage campaign targeting South and East Asian countries SloppyLemming displays a lack of operational security (OPSEC) allowing Cloudforce One insight into its tooling The actor primarily targets Pakistani government, defense, telecommunications, technology, and energy sector organizations; SloppyLemming also targets Bangladesh, Sri Lanka, Nepal, and China. Cloudflare

Malpedia - SloppyLemming |
  • Total number of detection methods: 138
  • Kill chain phase(s): command and control

 

SnipBot (RAT)

SnipBot gives the attacker the ability to execute commands and download additional modules onto a victim's system. It is a new version of the RomCom malware that is mainly based on RomCom 3.0. However, it also contains techniques seen in its offshoot PEAPOD called RomCom 4.0 by Trend Micro. Therefore, we’ve assigned it version 5.0. PaloAlto

  • Total number of detection methods: 51
  • Kill chain phase(s): command and control

 

Major Detection Changes

The following detections were updated this past week with changes to kill chain phase(s) or MITRE ATT&CK tactic(s)/technique(s):

 

APT35 (APT)

Magic Hound is an Iranian-sponsored threat group that conducts long term, resource-intensive cyber espionage operations, likely on behalf of the Islamic Revolutionary Guard Corps. They have targeted U.S. and Middle Eastern government and military personnel, academics, journalists, and organizations such as the World Health Organization (WHO), via complex social engineering campaigns since at least 2014. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • Methods added: 21

 

Fake Browser (Trojan)

Attackers are utilizing hacked web sites that promote fake browser updates to infect targets with banking trojans. In some cases, post exploitation toolkits are later executed to encrypt the compromised network with ransomware.

Between May and September 2019, FireEye has conducted multiple incident response cases where enterprise customers were infected with malware through fake browser updates.

Hacked sites would display these "fakeupdates" through JavaScript alerts that state the user is using an old version of a web browser and that they should download an offered "update" to keep the browser running "smoothly and securely".

bleepingcomputer

  • Added kill chain phase(s): exploitation
  • Previously supported kill chain phase(s): delivery, exploitation, command and control
  • MITRE ATT&CK added: T1189
  • Previously existing MITRE ATT&CK: T1189
  • Methods added: 15

 

Keitaro (Phishing)

Cyber ​​criminals violated the law TDS (Traffic Direction System) platform Keitaro and used it to redirect them users in exploit kits RIG and Fallout in order to infect them with malicious software.

TDS platforms are designed for redirection of users in particular sites. Legitimate TDS platforms, such as Keitaro, are mainly used by individuals and companies that want to advertise services or their products. Platforms drive users to the pages that companies want, targeting specific customers and promoting an ad campaign. techbizweb

  • Added kill chain phase(s): exploitation
  • Previously supported kill chain phase(s): exploitation, delivery, command and control
  • Methods added: 1

 

Lumma (Data Theft)

Lumma is an information stealer written in C, sold as a Malware-as-a-Service by LummaC on Russian-speaking underground forums and Telegram since at least August 2022. Lumma's capabilities are those of a classic stealer, with a focus on cryptocurrency wallets, and file grabber capabilities. Malpedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): actions on objectives, command and control, installation
  • MITRE ATT&CK added: T1071
  • Previously existing MITRE ATT&CK: T1005, T1071, T1573
  • Methods added: 135

 

Mustang Panda (APT)

Mustang Panda is a China-based cyber espionage threat actor that was first observed in 2017 but may have been conducting operations since at least 2014. Mustang Panda has targeted government entities, nonprofits, religious, and other non-governmental organizations in the U.S., Germany, Mongolia, Myanmar, Pakistan, and Vietnam, among others. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • Methods added: 36

 

Nerbian RAT (RAT)

Remote Access Trojans are programs that provide the capability to allow covert surveillance or the ability to gain unauthorized access to a victim PC. Remote Access Trojans often mimic similar behaviors of keylogger applications by allowing the automated collection of keystrokes, usernames, passwords, screenshots, browser history, emails, chat lots, etc. Remote Access Trojans differ from keyloggers in that they provide the capability for an attacker to gain unauthorized remote access to the victim machine via specially configured communication protocols which are set up upon initial infection of the victim computer. This backdoor into the victim machine can allow an attacker unfettered access, including the ability to monitor user behavior, change computer settings, browse and copy files, utilize the bandwidth (Internet connection) for possible criminal activity, access connected systems, and more. Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives
  • Methods added: 1

 

PlugX (RAT)

PlugX is a remote access tool (RAT) that uses modular plugins. It has been used by multiple threat groups. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • MITRE ATT&CK added: T1071
  • Previously existing MITRE ATT&CK: T1041, T1587
  • Methods added: 1

 

RAT Generic (RAT)

Remote Access Trojans are programs that provide the capability to allow covert surveillance or the ability to gain unauthorized access to a victim PC. Remote Access Trojans often mimic similar behaviors of keylogger applications by allowing the automated collection of keystrokes, usernames, passwords, screenshots, browser history, emails, chat lots, etc. Remote Access Trojans differ from keyloggers in that they provide the capability for an attacker to gain unauthorized remote access to the victim machine via specially configured communication protocols which are set up upon initial infection of the victim computer. This backdoor into the victim machine can allow an attacker unfettered access, including the ability to monitor user behavior, change computer settings, browse and copy files, utilize the bandwidth (Internet connection) for possible criminal activity, access connected systems, and more. Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): installation, command and control, actions on objectives, delivery
  • MITRE ATT&CK added: T1573
  • Previously existing MITRE ATT&CK: T1071, T1041, T1573
  • Methods added: 1

 

SideWinder (APT)

An actor mainly targeting Pakistan military targets, active since at least 2012. We have low confidence that this malware might be authored by an Indian company. To spread the malware, they use unique implementations to leverage the exploits of known vulnerabilities (such as CVE-2017-11882) and later deploy a Powershell payload in the final stages. Malpedia

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): command and control, delivery, actions on objectives
  • Methods added: 3

 

SocGholish (Social Engineering)

It leverages compromised websites and performs some of the most creative fingerprinting checks we’ve seen, before delivering its payload (NetSupport RAT). Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, exploitation, delivery, reconnaissance, actions on objectives
  • MITRE ATT&CK added: T1189
  • Previously existing MITRE ATT&CK: T1027, T1189, T1071
  • Methods added: 6

 

TA455 (APT)

We took action against a previously unreported hacking group from Iran that targeted or spoofed companies in multiple industries around the world. This included energy companies in Saudi Arabia, Canada, Italy, and Russia; the information technology industry in India and United Arab Emirates; the maritime logistics industry in UAE, Iceland, Norway, Saudi Arabia, US, Israel, and India; telecommunications companies in Saudi Arabia and UAE; and the semiconductor industry in Israel, US, and Germany. This activity had the hallmarks of a well-resourced and persistent operation while obfuscating who’s behind it. This group used similar TTPs to another threat actor dubbed Tortoiseshell that we reported on last year, but in this case we saw different targeting, technical infrastructure, and distinct malware. Meta

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, installation
  • Methods added: 18

 

TA4903 (APT)

An advanced persistent threat (APT) is a stealthy computer network threat actor, typically a nation state or state-sponsored group, which gains unauthorized access to a computer network and remains undetected for an extended period. In recent times, the term may also refer to non-state sponsored groups conducting large-scale targeted intrusions for specific goals.

Such threat actors' motivations are typically political or economic. To date, every major business sector has recorded instances of attacks by advanced actors with specific goals seeking to steal, spy or disrupt. These include government, defense, financial services, legal services, industrial, telecoms, consumer goods, and many more. Some groups utilize traditional espionage vectors, including social engineering, human intelligence and infiltration to gain access to a physical location to enable network attacks. The purpose of these attacks is to place custom malicious code on one or multiple computers for specific tasks.

Source: Wikipedia

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): delivery
  • Methods added: 9

 

TA582 (APT)

An advanced persistent threat (APT) is a stealthy computer network threat actor, typically a nation state or state-sponsored group, which gains unauthorized access to a computer network and remains undetected for an extended period. In recent times, the term may also refer to non-state sponsored groups conducting large-scale targeted intrusions for specific goals.

Such threat actors' motivations are typically political or economic. To date, every major business sector has recorded instances of attacks by advanced actors with specific goals seeking to steal, spy or disrupt. These include government, defense, financial services, legal services, industrial, telecoms, consumer goods, and many more. Some groups utilize traditional espionage vectors, including social engineering, human intelligence and infiltration to gain access to a physical location to enable network attacks. The purpose of these attacks is to place custom malicious code on one or multiple computers for specific tasks.

Source: Wikipedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 15

 

WARMCOOKIE (Backdoor)

Warmcookie is the name of a backdoor-type malware. Malicious programs within this classification are designed to open a "backdoor" to compromised systems; the goal is to cause further infection (i.e., download/install additional malware).

Warmcookie has been around since at least the spring of 2024, with suspected older versions being released even earlier. At the time of writing, this backdoor is actively spread via targeted email spam campaigns. Pcrisk

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives
  • MITRE ATT&CK added: T1071
  • Previously existing MITRE ATT&CK: T1071
  • Methods added: 1

 

XWorm (RAT)

During a routine threat-hunting exercise, Cyble research labs discovered a dark web post where a malware developer was advertising a powerful Windows RAT. Cyble

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • MITRE ATT&CK added: T1573
  • Previously existing MITRE ATT&CK: T1573
  • Methods added: 17

 

Other Threat Detection Update(s)

The following threat detection(s) were improved this past week with new or updated threat methods.

 

Name of threat New coverage Total coverage Last updated
  New Detection methods Kill chain phases Protocols involved Detection methods Kill chain phases Protocols involved  
APT35 21 command and control dns, tls, http 1058 command and control, delivery dns, ftp, http, tcp, tls, udp 2024-09-27
Fake Browser 15 exploitation dns, tls, http 982 command and control, delivery, exploitation dns, http, tls 2024-09-28
Keitaro 1 exploitation http 389 command and control, delivery, exploitation dns, http, tls 2024-09-24
Lumma 135 command and control dns, tls, http 2003 actions on objectives, command and control, installation dns, http, tls 2024-09-28
Mustang Panda 36 command and control dns, tls, http 78 command and control, delivery dns, http, tcp, tls 2024-09-27
Nerbian RAT 1 command and control tcp-pkt 4 actions on objectives, command and control http, tcp-pkt 2024-09-27
PlugX 1 command and control http 128 command and control, delivery dns, http, tcp, tcp-pkt, tls, udp 2024-09-27
RAT Generic 1 command and control tcp 152 actions on objectives, command and control, delivery, installation dns, http, tcp, tcp-pkt, tls, udp 2024-09-25
SideWinder 3 delivery http 404 actions on objectives, command and control, delivery dns, http, tls 2024-09-27
SloppyLemming 138 command and control dns, tls, http 138 command and control dns, tls, http 2024-09-30
SnipBot 51 command and control dns, tls, http 51 command and control dns, tls, http 2024-09-30
SocGholish 6 command and control dns, tls, http 1045 actions on objectives, command and control, delivery, exploitation, reconnaissance dns, http, tcp, tcp-pkt, tls 2024-09-24
TA455 18 command and control dns, tls, http 454 command and control, installation dns, http, tls 2024-09-27
TA4903 9 delivery dns, tls, http 1132 delivery dns, http, tls 2024-09-26
TA582 15 command and control dns, http, tls 302 command and control dns, http, tls 2024-09-28
WARMCOOKIE 1 command and control http 5 actions on objectives, command and control http 2024-09-25
XWorm 17 command and control tcp-pkt 1571 command and control, delivery dns, http, tcp, tcp-pkt, tls 2024-09-24

 

Additional Resources

Technical support
Join the conversation on Discord
Follow us Twitter
Follow us on LinkedIn
Subscribe to our YouTube channel
Stamus Networks website

Schedule a Demo of Stamus Security Platform

Request a Demo