January 13, 2020 By David Bisson 3 min read

Last week in security news, researchers discovered that the Mirai-inspired “LiquorBot” IoT botnet came equipped with Monero cryptocurrency mining capabilities. They also witnessed digital attackers outfitting their web skimmers with new evasion techniques and using new variants of DeathRansom to properly encrypt victims’ data. On top of all that and more, a town based in Colorado lost more than a million dollars to threat actors after falling for a business email compromise (BEC) scam.

Top Story of the Week: LiquorBot Embraces Monero Cryptomining Capabilities

LiquorBot first attracted the attention of Bitdefender when its samples infected some of the security firm’s honeypots back in May 2019. A subsequent analysis of the threat revealed that the IoT botnet was using the same command-and-control server as a variant of Mirai. Both botnets even came bundled together in certain dropper scripts.

However, LiquorBot set itself apart from Mirai by being written in the Golang (also known as Go) programming language. Bitdefender’s researchers also spotted the in-development threat using cryptocurrency mining capabilities to mine for Monero.

Source: iStock

Also in Security News

  • SNAKE Ransomware Targeting Organizations’ Corporate Networks: Security researchers discovered that SNAKE, a previously undocumented ransomware written in Golang, deleted a victim’s Shadow Volume Copies before encrypting a victim’s data. It then dropped a ransom note in which it indicated that it had breached the corporate network, reported Bleeping Computer.
  • Unpatched Pulse VPN Servers Susceptible to Sodinokibi Attacks: Security researcher Kevin Beaumont found that attackers had begun abusing a vulnerability in order to remotely view logs and bypass MFA on organizations’ unpatched Pulse VPN servers. They then used those exploits to target organizations with Sodinokibi and other big-game ransomware.
  • Browser Scam Used Fake Windows 10 Desktop to Trick Users: Bleeping Computer came across a new police locker scam, a ruse that claims a victim must pay a fine to unlock their computer. This iteration was unique, however, in that it abused a browser’s full-screen mode to display a fake Windows 10 desktop notification indicating that law enforcement had locked their computer.
  • Colorado Town Tricked Into Sending $1M to BEC Scammers: Back in mid-October, an individual filed a form on the town of Erie, Colorado’s website to request that a construction company with which the town was working begin receiving electronic payments instead of checks. As a result of the form, Erie officials sent more than $1 million to an attacker-controlled account.
  • SideWinder-Linked Attack Actively Exploiting CVE-2019-2215: Trend Micro uncovered a campaign actively exploiting CVE-2019-2215, a use-after-free vulnerability. Upon further analysis, the security firm determined that the SideWinder APT was using three malicious Android apps to abuse the vulnerability and steal unsuspecting users’ device information.
  • New Techniques Used by Attackers to Conceal Web Skimmer Activity: On December 26, 2019, Malwarebytes dissected a web skimmer’s use of steganography to conceal malicious JavaScript code that skimmed credit cards’ details upon execution. The security firm also analyzed another skimmer that used WebSockets instead of HTML to conceal its communication.
  • Anti-Debug Tricks, Fileless Tactics Added by Predator the Thief: Also in December, Fortinet discovered a new Predator the Thief campaign. This attack used version 3.3.4 of the malware, an iteration which arrived with new anti-debug tricks, more complicated assembly code and fileless techniques for the purpose of evading detection.
  • New DeathRansom Samples Capable of Encrypting Users’ Information: Fortinet analyzed a DeathRansom sample with a timestamp of November 16, 2019 and found that the sample encoded but did not encrypt a user’s data upon successful infection. However, an analysis of more recent samples revealed that DeathRansom could now properly encrypt users’ data.
  • City of Las Vegas Revealed It Avoided “Devastating Situation” from Cyber Attack: As reported by ZDNet, the city of Las Vegas detected a network intrusion on January 7, 2020. It immediately sprang into action and took down parts of its network, a response which helped the municipality avoid what could have been, in its words, a “devastating situation.”

Security Tip of the Week: Protect Your IoT Devices

Security professionals can help their organizations protect their IoT devices by taking a multilayered management approach to their smart products by prioritizing device interoperability and employee education across their security programs. They should also research IoT vendors carefully so that they can purchase from or even partner with companies that incorporate security by design into their IoT products.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today