March 16, 2020 By David Bisson 3 min read

Last week in security news, researchers spotted a new attack campaign in which malicious actors leveraged trojanized versions of popular hacking tools to spread the njRat Trojan. Various other Trojan families made headlines, as well. Geost drew attention to itself by using unofficial webpages to target Russian banks, while the new Cinobi banking Trojan made its debut in an exploit kit campaign targeting Japanese users.

Top Story of the Week: njRat’s New Attack Campaign

Cybereason came across a new njRat campaign in which digital attackers trojanized hacking tools and installers. They then posted these modified tools on forums and websites in an attempt to bait other hackers into installing them.

When someone attempted to install one of those tools, the campaign pulled an njRat payload hosted on a compromised WordPress site. Successful installation of the malware gave attackers the ability to hijack a victim’s machine. At that point, they had the option of conducting secondary attacks like launching distributed denial-of-service (DDoS) attacks or stealing sensitive data.

Also in Security News

  • Unofficial Webpages Employed by Geost Trojan to Target Russian Banks: Researchers at Trend Micro observed digital attackers using webpages with randomly generated server hostnames to distribute the Geost banking Trojan. In doing so, these malicious actors directed Geost at users who lacked access to or chose to circumvent the Google Play store.
  • IQY Files Converted Into Delivery Mechanism for Paradise Ransomware: Lastline detected a spam campaign that attempted to trick users into opening an attached internet query (IQY) file. In the case that a user complied, the IQY file retrieved a malicious Excel formula from the attackers’ command-and-control (C&C) server and used it to install Paradise ransomware.
  • Phishing Scam Facilitated by Fake Customer Service Chatbot: In a new phishing scam campaign shared with Bleeping Computer, digital attackers programmed a chatbot to pose as a customer service agent and walk the victim through several screens designed to steal their data. The chatbot even asked victims to reenter their information as a double-verify mechanism.
  • Phone System Disabled by Durham, NC, Following Ryuk Attack: IT personnel for the City of Durham, North Carolina, decided to contain a Ryuk ransomware attack by temporarily disabling the municipality’s phone system. This decision disrupted Durham residents’ ability to contact several city services and facilities including Durham City Hall.
  • Adult Content Used as Lure to Spread Raccoon Malware: IBM X-Force came across an attack email in which malicious actors claimed to have hacked one of the victim’s friend’s accounts and discovered nude images of their girlfriend. The attackers then threatened to share those pictures with the friend’s contacts unless the recipient opened an attachment that secretly contained the Raccoon infostealer.
  • Japanese Banking Customers Targeted With Bottle EK, Cinobi Banking Trojan: Trend Micro discovered a new campaign called “Operation Overtrap” in which digital criminals leveraged phishing emails and the Bottle exploit kit (EK) to target Japanese banking customers. Those methods commonly led users to the new Cinobi banking Trojan.
  • Vulnerability in Exchange Control Panel Exploited by Threat Actors: Researchers at the U.K.-based firm Veloxity observed malicious actors crafting new attacks that exploited CVE-2020-0688, a vulnerability that affects Microsoft’s Exchange Control Panel. This discovery followed just weeks after the tech giant issued a patch for the security flaw.
  • Exploits Targeting IoT Devices With Mirai Surged in February 2020: In its “Most Wanted Malware” roundup for February 2020, Check Point Research revealed that it had spotted a surge in exploitation attempts targeting vulnerable internet of things (IoT) devices with the Mirai botnet. Many of those attacks specifically abused a “PHP php-cgi Query String Parameter Code Execution” vulnerability.

Security Tip of the Week: Review Your Domains’ Security Measures

Security professionals can help protect their websites against compromise by reviewing an asset inventory for all information concerning their domains. This inventory should include a rundown of the security measures that are in place to protect the organization’s domains against takeover attempts.

At the same time, infosec personnel should consider protecting their organizations against DDoS attacks by investing in a solution that’s powered by artificial intelligence (AI) and machine learning (ML) to dynamically detect attack attempts.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today