Displaying items by tag: Ransomware
DLL Hijacking used Against Ransomware to Stop Encryption Process
The idea of DLL hijacking is a well known one and one that is used by attackers to compromise security tools and even sophisticated anti-malware solutions. DLLs (Dynamic Link Library) are not much more than static files that sit idle on a system until loaded. These libraries contain information that is important to the operation of the program calling it. If an attacker can replace a DLL with one of their own that prevents or alters the operation of the calling program, they have successfully hijacked it. Because of the flexibility and shared nature of DLL they are an easy target.
Chat Logs Expose Ransomware Groups Methods and Styles of Interactions with Victims
Ransomware is a huge shadow over many businesses and individuals’ heads. It has loomed as a significant threat since the first stains hit the internet inside malicious zip files masquerading as “Xerox” documents. Since that time ransomware and the groups behind it have evolved significantly. At the top of the food chain are groups like Hive and Conti who have not only evolved their own tools but utilize strategic approaches to their organizations complete with acquisitions and, in some cases, attempted legitimate business fronts to further their activities.
Conti has a New Toy as Bumblebee Malware Replaces BazarLoader
April must be the month for new malware tools to be released, or at least announced as we have already heard about new forms of attack/infection from the group behind Emotet and now we hear that Conti has replaced BazarLoader with new malware tracked as Bumblebee. The newly disclosed malware is also under active development with multiple new features showing up this month.
Leaked Conti Ransomware used in Attacks on Russian Targets
Not that long ago, a Ukrainian security researcher published a vast number of internal chats from the Ransomware group Conti. On top of that treasure trove of information the same researcher also published the source code for the Conti Ransomware. The leak of information came after the Conti group pledged their full support of the Russian invasion of Ukraine and vowed to target anyone they felt was waging cyber-war on Russia. The message was later toned down, but the effect still lingers and was one of the moves that started an interesting threat group war.
Companies Prepare for Attacks as Sanctions Hit and as Russia is Blocked from SWIFT Banking System over Ukraine Invasion
US and other Western Organizations are preparing for potential cyber attacks from Russia, especially banks after a new wave of sanctions went into effect that included blocking the banks from the SWIFT system and freezing Russian assets. The goal of these moves is to make it difficult for Russia to continue with their invasion of Ukraine. The sanctions have also had an unintended effect on the citizens in Russia as they rush to pull money out of the banks before they lose access.
Trickbot Shuttering its Infrastructure as it moves to New Methods and Malware
It looks like the group behind Trickbot, the Swiss Army Knife of Malware as service for Windows is shutting down the framework and infrastructure behind the “solution”. According to research groups that have been tracking the campaign the disappearance there are several factors that have led up to this. One of the most recent changes appears to be a shift in efforts to a new malware format and potentially being “acquired” by another malware operator.
Linux Attacks and Malware on the Rise as the Workforce Shifts to Remote
The shift to services like AWS, GCP and more have meant that many organizations are also making a shift away from the Microsoft Windows platform and moving to a Linux centric environment and while this is a good move for the most part, it has left many open to exploit due to improper configurations and a lack of proper security tools to protect their environments.
Microsoft is Finally Blocking Downloaded Macros by Default in Office
Back in the late 90s’ the first macro viruses appeared on the scene. The leveraged a feature of Microsoft Office that allowed a malware developer to execute programmed instructions via the office interface. This new option opened a lot of avenues for inserting a malicious payload on to a target system. Now some 20+ years later Microsoft is finally really doing something about this hole in their Office product. The are blocking all downloaded/external macros by default.
Golang Becoming a Primary Language in the Attacker’s Tool Kit
The Go Programing Language (Go or Golang) was developed back in 2007 by a few engineers who were working at Google at the time. Go was launched in 2009 as an open-source programing language and it is primarily used in Google’s own production systems. It has been described as Python meets C and has syntax similarities with C and procedural similarities with Python (dynamic-typing etc.). So, you end up with a language that has quickness, security, and structure of a compiled programing language along with the development speed and simplicity of a dynamic language.
IAG Prophet Spider Targeting VMWare Horizon Servers Via Log4J Vulnerability
A shell for me, a shell for you, a shell for everybody in the room. If you have not heard about Log4J and the associated vulnerabilities in versions between 2.0 and 2.16 you might have not been near a computer in quite a while. This Remote Code Execution vulnerability that has several CVEs (common vulnerabilities and exploits) associated with it is commonly lumped into the term Log4Shell. Log4J itself is a Java based Apache logging framework that is in widespread usage in many applications. The list of impacted applications is not, and may never be, known. Many vendors have release complex mitigation steps and patches, but many devices are not getting patched (nothing surprising here). This has allowed this vulnerability to become quickly weaponized and used in targeted attacks.