<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=2180921&amp;fmt=gif">

The Week in Review from Stamus Labs

Welcome to the weekly threat detection update report from Stamus Networks. Each week, you will receive this email with a summary of the updates.

 

Current Stamus Threat Intelligence (STI) release version: 1192

 

This week, in addition to daily ruleset and IOC updates, we provided Stamus Security Platform customers with the following improved defense(s):

  • New threat detection(s) added [1]: 4 (BugSleep, TrickMo, Mints Loader, ReverseLoader)
  • Major changes to detections(s) [2]: 178
  • Updated threat detection(s) [3]: 188

 

Note: a "method" as referenced below, is a discrete detection vector for a given threat.

 

New Threat(s) Detected

The following detections were added to your Stamus Security Platform (SSP) this past week:

 

BugSleep (Backdoor)

BugSleep is a backdoor used to execute commands and transfer files between compromised machines and C&C servers. It is under development, with threat actors enhancing functionality and addressing bugs.

  • Total number of detection methods: 2
  • Kill chain phase(s): command and control

 

TrickMo (Trojan)

TrickMo is a mobile banking trojan that bypasses 2FA, likely distributed by TrickBot. It targets users in Germany to steal one-time passwords (TANs) used for transaction authorization.

TrickMo - Malpedia | TrickMo - Cleafy |
  • Total number of detection methods: 3
  • Kill chain phase(s): delivery, installation

 

Mints Loader (Loader)

MintsLoader is a malware that spreads through phishing emails targeting European organizations. It uses JavaScript and PowerShell in a multi-step infection process involving URLs with .top TLD and domain generation algorithm (DGA).

Mints Loader - Malpedia |
  • Total number of detection methods: 1
  • Kill chain phase(s): command and control
  • MITRE ATT&CK: T1071

 

ReverseLoader (Loader)

Loaders are basic remote access Trojans allowing attackers to control compromised computers or bots. They are traditionally lightweight to avoid detection, but can evolve with added features for cybercriminals.

  • Total number of detection methods: 6
  • Kill chain phase(s): delivery

 

Major Detection Changes

The following detections were updated this past week with changes to kill chain phase(s) or MITRE ATT&CK tactic(s)/technique(s):

 

Ailurophile (Data Theft)

The stealer is written in PHP, packaged into an executable with 'ExeOutput', and virtualized with 'BoxedApp' for victims who cannot execute PHP code.

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): actions on objectives, command and control
  • MITRE ATT&CK added: T1567
  • Methods added: 3

 

Balada (Backdoor)

Over one million WordPress sites have been compromised by a campaign exploiting theme and plugin vulnerabilities to inject a Linux backdoor called Balad Injector since 2017, redirecting to fraudulent pages.

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): exploitation, command and control
  • Methods added: 9

 

ClickFix (Phishing)

In April 2024, researchers found compromised sites leading to an iframe on pley[.]es showing an error message. The payload domain was taken offline, preventing infection. Later, the iframe was replaced with the ClearFake inject.

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): exploitation, delivery, command and control
  • Methods added: 6

 

Fake Browser (Trojan)

Attackers infect enterprise networks with malware by promoting fake browser updates on hacked websites, leading to the installation of banking trojans and later ransomware encryption on compromised networks.

  • Added kill chain phase(s): exploitation
  • Previously supported kill chain phase(s): delivery, exploitation, command and control
  • MITRE ATT&CK added: T1189
  • Previously existing MITRE ATT&CK: T1189
  • Methods added: 12

 

Lumma (Data Theft)

Lumma is a C-based information stealer sold on Russian underground forums and Telegram by LummaC since August 2022. It targets cryptocurrency wallets and has file grabber capabilities.

  • Added kill chain phase(s): command and control, actions on objectives
  • Previously supported kill chain phase(s): actions on objectives, command and control, installation, delivery
  • MITRE ATT&CK added: T1071
  • Previously existing MITRE ATT&CK: T1005, T1071, T1573
  • Methods added: 93

 

RAT Generic (RAT)

Remote Access Trojans allow covert surveillance and unauthorized access to victim PCs, collecting data like keystrokes and screenshots. They differ from keyloggers by enabling remote access for attackers.

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): installation, command and control, actions on objectives, delivery
  • MITRE ATT&CK added: T1573
  • Previously existing MITRE ATT&CK: T1071, T1041, T1573
  • Methods added: 1

 

SideWinder (APT)

Actor targeting Pakistan military, linked to Indian company with unique malware implementations since 2012. Leverages CVE-2017-11882 exploits, deploys Powershell payload in final stages. Low confidence in attribution.

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery, actions on objectives
  • Methods added: 3

 

SocGholish (Social Engineering)

Malwarebytes found a new social engineering toolkit that uses compromised websites to perform advanced fingerprinting checks and deliver the NetSupport RAT payload.

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, exploitation, delivery, reconnaissance, actions on objectives
  • MITRE ATT&CK added: T1189
  • Previously existing MITRE ATT&CK: T1027, T1189, T1071
  • Methods added: 3

 

TA4903 (APT)

Advanced persistent threats (APTs) are stealthy threat actors, often nation states or state-sponsored groups, who gain unauthorized access to networks for political or economic motivations, utilizing various tactics to remain undetected.

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): delivery
  • Methods added: 9

 

TA582 (APT)

An APT is a stealthy threat actor, often nation state or state-sponsored, gaining unauthorized access and remaining undetected in a network for political or economic reasons, targeting various sectors.

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 19

 

UAC-0050 (APT)

CERT-UA report links threat group UAC-0050 to Russian-speaking mercenary organization The DaVinci Group, with ties to Russian law enforcement, targeting Ukrainian organizations since 2022 Russian invasion.

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 7

 

XWorm (RAT)

Cyble research labs found a malware developer advertising a powerful Windows RAT on the dark web during a threat-hunting exercise.

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • MITRE ATT&CK added: T1573
  • Previously existing MITRE ATT&CK: T1573
  • Methods added: 13

 

Other Threat Detection Update(s)

The following threat detection(s) were improved this past week with new or updated threat methods.

Name of threat New coverage Total coverage Last updated
  New Detection methods Kill chain phases Protocols involved Detection methods Kill chain phases Protocols involved  
Ailurophile 3 command and control dns, tls, http 7 actions on objectives, command and control dns, http, tls 2024-10-29
Balada 9 command and control dns, tls, http 124 command and control, exploitation dns, http, tls 2024-10-31
BugSleep 2 command and control tcp 2 command and control tcp 2024-10-31
ClickFix 6 delivery dns, tls, http 40 command and control, delivery, exploitation dns, http, tls 2024-10-29
Fake Browser 12 exploitation dns, tls, http 1079 command and control, delivery, exploitation dns, http, tls 2024-11-01
Lumma 93 command and control, actions on objectives dns, tls, http 2450 actions on objectives, command and control, delivery, installation dns, http, tls 2024-11-02
Mints Loader 1 command and control http 1 command and control http 2024-10-31
RAT Generic 1 command and control tcp 162 actions on objectives, command and control, delivery, installation dns, http, tcp, tcp-pkt, tls, udp 2024-11-01
ReverseLoader 4 delivery http 6 delivery http 2024-10-31
SideWinder 3 command and control dns, tls, http 407 actions on objectives, command and control, delivery dns, http, tls 2024-10-30
SocGholish 3 command and control dns, tls, http 1060 actions on objectives, command and control, delivery, exploitation, reconnaissance dns, http, tcp, tcp-pkt, tls 2024-10-29
TA4903 9 delivery dns, tls, http 1195 delivery dns, http, tls 2024-10-30
TA582 19 command and control dns, http, tls 366 command and control dns, http, tls 2024-10-30
TrickMo 3 delivery, installation http 3 delivery, installation http 2024-10-31
UAC-0050 7 command and control dns, tls, tcp, http 19 command and control dns, http, tcp, tls 2024-11-01
XWorm 13 command and control tcp-pkt 1708 command and control, delivery dns, http, tcp, tcp-pkt, tls 2024-11-01

 

Additional Resources

Technical support
Join the conversation on Discord
Follow us Twitter
Follow us on LinkedIn
Subscribe to our YouTube channel
Stamus Networks website

Schedule a Demo of Stamus Security Platform

Request a Demo