March 9, 2020 By David Bisson 3 min read

Last week in security news, security researchers investigated how ransomware actors are targeting victims’ cloud-based backups to maximize their profits. Speaking of ransomware, the security community learned of a new family attempting to encrypt the entire networks of U.S. cities and businesses. New attack attempts involving Cerberus and Domen also came to light.

Top Story of the Week: Cloud-Based Backups Targeted by Ransomware Actors

Bleeping Computer reached out to the operators of the DoppelPaymer and Maze ransomware families to learn how these threats target victims’ cloud backups. From this conversation, the computer self-help site learned that ransomware actors commonly use tools such as Mimikatz to dump credentials from the active directory as part of the infection chain. Malicious actors turned to this technique in the past in an attempt to gain access to organizations’ cloud backup software.

If they found properly configured software, the ransomware actors attempted to gain access to a victim’s credentials for the service using phishing attacks, keyloggers and/or other means. They then abused those credentials to authenticate themselves for the purpose of restoring a victim’s data onto their servers before deleting the backups and demanding that the victim pay up.

Source: iStock

Also in Security News

  • More Than a Billion Devices Open to Krøøk Vulnerability: ESET identified a vulnerability that could enable malicious actors to intercept and decrypt Wi-Fi traffic using WPA2 connections. The security flaw, dubbed Krøøk, affected more than a billion devices at the time of discovery, the security firm noted.
  • Expired Security Certificates Employed as Lure to Deliver Malware: Kaspersky Lab detected several attack attempts in which infected websites informed visitors that some kind of security certificate had expired and thus required an update. If they allowed the update to run, they unknowingly exposed themselves to Buerak, which then downloaded the Mokes backdoor.
  • Smoke Loader Distributed by Domen’s New Malvertising Campaign: In mid-February, Malwarebytes discovered a new malvertising campaign launched by the Domen social engineering toolkit. Using a VPN service as a lure, the campaign redirected its victims to Smoke Loader, a malicious downloader that installed numerous secondary payloads in some cases.
  • New RAT Capability Added by Cerberus Android Malware: Back in mid-January, security researchers at ThreatFabric came across a new variant of the Cerberus Android malware family. This version arrived with the ability to steal two-factor authentication (2FA) codes by abusing the Accessibility services on an infected device and the ability to intercept a user’s screen lock credentials via an overlay screen.
  • U.S. Cities, Businesses Caught in PwndLocker’s Crosshairs: Sources told Bleeping Computer that a new family of ransomware called PwndLocker began encrypting the entire networks of U.S. businesses and cities. In each of its successful attacks, the threat demanded high ransom payments ranging from $175,000 to $660,000.
  • OneNote Notebook Leveraged by Phishers to Prey Upon Users: Cofense discovered a phishing campaign in which malicious actors used a OneNote notebook hosted on OneDrive to phish for users’ account credentials. The threat actors behind this operation also leveraged the notebook to drop the Agent Tesla keylogger and other malware payloads.

Security Tip of the Week: Protect Your Organization’s Data Assets

Security professionals can help protect their organization’s data assets by using security controls to block and mask their sensitive information. These security measures should involve the implementation of encryption. Additionally, infosec personnel should use ongoing security awareness training to cultivate a strong security culture in the workplace.

More from

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today