June 17, 2019 By David Bisson 2 min read

Threat actors are using targeted attack tools to distribute typical malware, such as cryptocurrency miners and ransomware.

Trend Micro recently discovered a targeted attack wave that has its sights set on company-owned machines running outdated versions of Microsoft Windows. The security firm noted how those responsible for this campaign perpetuate their malicious activity by using a package of tools owned by the Equation Group and subsequently leaked online by the Shadow Brokers. For instance, researchers came across a variant of Vools, a backdoor that leverages the EternalBlue exploit to deliver cryptocurrency miners, ransomware and other typical malware samples.

Since it first began tracking the campaign in March 2019, Trend Micro has unearthed at least 80 files involved with the attacks. All of these files ended up being variants of XMRig, a well-known Monero mining tool. Together, these files affected organizations all over the world, particularly in China, India and other Asian countries, across a wide range of industries.

Sophisticated Attack Tools on the Rise

This campaign is but one of many in which bad actors used sophisticated attack tools. Earlier in June, for instance, Trend Micro detected a new malware family known as BlackSquid. The sample analyzed by the security firm didn’t just employ antivirtualization, antidebugging and antisandboxing as a way of evading detection by traditional security tools. It also arrived with the ability to use eight of the most notorious exploits in circulation today — including EternalBlue and DoublePulsar — to infect a targeted machine.

It was around this same time that Bromium observed an uptick in attack campaigns using regional checks to facilitate their delivery of Ursnif, Yakes and other Trojans.

How to Defend Against a Targeted Attack

One common defense against this kind of targeted attack is monitoring all assets and devices to detect unexpected actions for which artificial intelligence-powered campaigns might be responsible. Security teams should also use thorough risk assessments, disable JavaScript and update host-based detection as a way of protecting against cryptojacking attacks.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today