Skip to main content

Eggs in a Cloudy Basket: Skeleton Spider's Trusted Cloud Malware Delivery

Medium
Published: Wed Jun 11 2025 (06/11/2025, 09:28:26 UTC)
Source: AlienVault OTX General

Description

Skeleton Spider, also known as FIN6, is a financially motivated cybercrime group that has evolved from POS breaches to broader enterprise threats. They employ social engineering tactics, posing as job seekers on platforms like LinkedIn to deliver phishing messages. Their preferred payload is more_eggs, a JavaScript-based backdoor. The group uses trusted cloud services like AWS to host malicious infrastructure, evading detection. Their phishing emails impersonate job applicants, with domains mimicking real names. FIN6 employs sophisticated filtering techniques to ensure malware delivery only to intended targets. The more_eggs malware, developed by Venom Spider, allows for command execution and credential theft. Defense strategies include cautious handling of resume links, blocking execution of suspicious files, and implementing EDR policies.

AI-Powered Analysis

AILast updated: 07/12/2025, 05:46:30 UTC

Technical Analysis

Skeleton Spider, also known as FIN6, is a financially motivated cybercrime group that has transitioned from primarily targeting point-of-sale (POS) systems to launching broader enterprise-level attacks. Their current modus operandi involves sophisticated social engineering campaigns, notably posing as job seekers on professional networking platforms like LinkedIn. They send phishing emails impersonating job applicants, using domains that closely mimic legitimate names to increase credibility. The payload of choice is the more_eggs malware, a JavaScript-based backdoor developed by the Venom Spider group. This malware enables attackers to execute arbitrary commands and steal credentials from compromised systems. A notable aspect of this threat is the use of trusted cloud infrastructure, specifically Amazon Web Services (AWS), to host malicious components. This tactic helps evade traditional detection mechanisms that might block known malicious IPs or domains. FIN6 also employs advanced filtering techniques to ensure that their malware is delivered only to intended targets, reducing noise and increasing the likelihood of successful compromise. The attack chain involves phishing with resume lures containing links or attachments that, when interacted with, lead to the execution of the more_eggs backdoor. The malware leverages various techniques such as process injection, persistence mechanisms, and command and control communications over legitimate protocols to maintain stealth and persistence within victim environments. The group’s use of cloud services and evasion tactics complicates detection and response efforts. Defensive measures recommended include heightened scrutiny of unsolicited resume links, blocking execution of suspicious JavaScript files, and deploying Endpoint Detection and Response (EDR) solutions with policies tuned to detect behaviors associated with more_eggs and related tactics.

Potential Impact

For European organizations, the threat posed by Skeleton Spider is significant due to the potential for credential theft, unauthorized command execution, and persistent backdoor access. Financially motivated attacks can lead to direct monetary losses, data breaches involving sensitive customer or employee information, and disruption of business operations. The use of trusted cloud services for malware hosting complicates detection, increasing the risk of prolonged undetected presence in networks. Credential theft can facilitate lateral movement and privilege escalation, potentially exposing critical systems and data. Organizations in sectors such as finance, retail, and professional services are particularly at risk given the group’s historical targeting patterns and the value of credentials in these environments. Additionally, the social engineering vector leveraging job seeker personas may be especially effective in Europe’s competitive job markets, increasing the likelihood of successful phishing. The medium severity rating reflects the combination of sophisticated tactics and the potential for impactful outcomes if defenses are not properly implemented.

Mitigation Recommendations

1. Implement strict email filtering rules that flag or quarantine messages containing unsolicited resume attachments or links, especially those originating from new or unverified domains. 2. Conduct targeted user awareness training focused on recognizing social engineering tactics involving job applications and resume lures. 3. Restrict execution of JavaScript files received via email or downloaded from untrusted sources using application whitelisting or execution policies. 4. Deploy and fine-tune Endpoint Detection and Response (EDR) solutions to detect behaviors associated with more_eggs malware, such as unusual command execution patterns, process injection, and persistence mechanisms. 5. Monitor network traffic for connections to cloud service providers like AWS that are unusual or not aligned with normal business operations, using threat intelligence feeds to identify suspicious domains or IPs. 6. Enforce multi-factor authentication (MFA) to reduce the impact of credential theft. 7. Maintain up-to-date asset inventories and conduct regular threat hunting exercises focused on detecting stealthy backdoors and lateral movement. 8. Collaborate with cybersecurity information sharing organizations to stay informed about emerging tactics used by FIN6 and related groups.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://dti.domaintools.com/Skeleton-Spider-Trusted-Cloud-Malware-Delivery/"]
Adversary
FIN6
Pulse Id
68494c3a4501d98c52a609e9
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash3dcf695a66e4cbfae5bca8a66b792457
hash54417a84f8cd4566145a30a25edf92f7
hash5c32b2c05d0a026d7f7757486796f5853ac3c255
hash6447dfeac176d78fd9e81de715af1c1f1914231e
hash14e722855605ba78dc1d21153f0e1be90e7528149f2cd2d7d6eba8ef27534bdc
hash8b67eb5c3586b427fd71310c1a0e6c92c35497342afcc0533e5bd97b7b572185
hash9f940783a6bbeaca52308b32e7bc0060222f3705c2db2ab00f59c6615e5e577f
hashc2c40859f5d589538b6c16d654373b696c48e0be9092b56a57d2cf6ce768e1fe

Ip

ValueDescriptionCopy
ip208.109.231.95

Url

ValueDescriptionCopy
urlhttp://93f4f4.bobbyweisman.com/kakfgar
urlhttp://bobbyweisman.com
urlhttp://bobbyweisman.com/index.html
urlhttps://6f4922f4.bobbyweisman.com/brake/
urlhttps://tool.municipiodechepo.org/id/

Domain

ValueDescriptionCopy
domainbobbyweisman.com
domain6f4922f4.bobbyweisman.com
domain93f4f4.bobbyweisman.com
domaintool.municipiodechepo.org
domainalanpower.net
domainannalanyi.com
domainbobbybradley.net
domaindavidlesnick.com
domainedwarddhall.com
domainemersonkelly.com
domainkimberlykamara.com
domainlorinash.com
domainmalenebutler.com
domainryanberardi.com

Threat ID: 684953df9ea7c3ca70af04d7

Added to database: 6/11/2025, 10:01:03 AM

Last enriched: 7/12/2025, 5:46:30 AM

Last updated: 8/11/2025, 1:58:21 PM

Views: 20

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats