April 6, 2020 By David Bisson 2 min read

Security researchers spotted a multi-pronged attack campaign that delivered a variant of the AZORult family along with other malicious payloads.

Cisco Talos learned of the AZORult-toting campaign after a telemetry entry revealed a process that involved the execution of a PowerShell loader. Upon closer examination, researchers determined that the PowerShell process came from an executable dropper contained within an ISO image. The attack instance observed by Cisco Talos downloaded a compressed version of the ISO image with ZIP onto the victim’s machine, a technique that indicates the attack likely originated from an email.

Once executed, the PowerShell loader installed the campaign’s malicious payloads and helped them achieve persistence. This loader behaved differently depending upon whether it had administrative privileges. In the event that it had these rights, it used its first URL to launch a Remcos remote access tool. Otherwise, this URL downloaded the DarkVNC remote-access tool. The campaign then loaded XMRigCC, a variant of an open-source cryptocurrency miner, before finally injecting an AZORult sample into the notepad.exe process.

A Busy Year for AZORult So Far

AZORult has been featured in numerous attack campaigns so far in 2020. Back in early February, for instance, SANS ISC detected a maldoc campaign that leveraged three layers of encryption to deliver a sample of the info-stealing malware family. About two weeks later, Kaspersky Lab spotted an attack in which malicious actors targeted Windows users with the Trojan via fake ProtonVPN installers.

Defend Against Attacks Abusing PowerShell

Security professionals can help their organizations defend against attacks that abuse PowerShell by disabling the use of this framework if there’s no business need for it. Companies should also consider implementing application whitelisting and restricting administrative access to only a necessary handful of machines to help curtail the spread of malware. Additionally, security teams should use a security information and event management (SIEM) tool and configure their solution to detect malicious PowerShell activity.

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today