November 5, 2019 By David Bisson 2 min read

A threat actor is targeting various organizations using a command-and-control (C&C) server that hosts samples of ransomware, point-of-sale (POS) carding malware and other digital threats.

Researchers at Cisco Talos found that the server hosted at least one sample of TinyPOS carding malware, a simple loader and Mimikatz. They also uncovered other tools that attackers could use to remotely connect to Windows systems and dump processes. That being said, most of the malware files hosted on the server turned out to be samples of DoppelPaymer, a ransomware family that evolved from BitPaymer.

In its analysis of the server, Cisco Talos identified two of the threat actor’s recent targets. The first was an aluminum and steel gratings company based in the U.S., which the malicious actor targeted with ransomware. Researchers used a process dump to identify the second target, though they didn’t provide any details about the victim organization.

Growing Diversification Attempts by Attackers

The server identified by Cisco Talos factors into a larger trend where digital attackers are diversifying their malicious activities. In its “2019 Cyber Threat Intelligence Estimate,” Optiv found evidence of malicious actors who launched some attacks for personal gain while staging others on the behalf of governments. Kaspersky Lab found support of such diversification in its advanced persistent threat (APT) trends summary for the third quarter of 2019 when it observed a surge in the usage and number of malicious toolsets employed by digital criminals for their attacks.

Defending Against Carding Malware, Ransomware

Security professionals can help defend against carding malware, ransomware and other threats typically hosted on attackers’ C&C servers by implementing logging, reviewing logs for suspicious activities, leveraging security information and event management (SIEM) signatures and performing endpoint scans.

Companies should also leverage mail scanning tools and perimeter protection solutions as part of a layered email security strategy to shield against email-borne threats.

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today