April 13, 2020 By David Bisson 3 min read

Last week in security news, a new internet of things (IoT) botnet called “dark_nexus” drew researchers’ attention to its efforts to establish and maintain dominance on a compromised machine. However, dark_nexus wasn’t the only malware family that made headlines last week. It shared the spotlight with the likes of AZORult, Trickbot, Emotet, Ursnif and xHelper as well as two newly discovered digital threats.

Top Story of the Week: Inside the Suspicions of Dark_Nexus

Bitdefender named the threat dark_nexus because it found the name “dark_NeXus_Qbot/4.0” in the user agent string employed by the IoT botnet to conduct HTTPS exploits. Upon examining the threat in detail, researchers found that dark_nexus shared some code with Mirai and Qbot, but that its modules still set it apart as its own threat family.

That’s not all Bitdefender found, however. The security firm also observed dark_nexus using a list of whitelisted processes and their PIDs to maintain supremacy on a compromised machine. Via a scoring system, the IoT botnet rated processes based on the risk level that they might pose to its functionality, and it subsequently killed any process that raised its suspicion.

Source: iStock

Also in Security News

  • Encryption Routine of L4NC34 Ransomware Reversed: Sucuri Security found that digital attackers had used L4NC34 ransomware to encrypt a victim’s website files and append “.crypt” to the affected file names. In analyzing the ransom note, which was located within a PHP file, the firm was able to reverse the encryption routine without needing to pay the $10 ransom demand.
  • AZORult Just One of Several Malware Payloads Delivered by Campaign: According to Cisco Talos, the campaign began with an ISO image containing an executable dropper that produced a PowerShell process. This PowerShell loader subsequently installed an AZORult variant, XMRigCC and either Remcos or DarkVNC depending on whether it had administrative privileges.
  • Anchor Malware Framework Pushed by ITG08-TrickBot Collaboration: IBM X-Force found evidence suggesting that the threat actor known as ITG08 has partnered with the TrickBot gang to target organizations with the Anchor malware framework. Dating back to at least 2018, the researchers observed that Anchor is likely a product of the TrickBot gang’s malware authors.
  • Misconfigured Container API Port Exploited to Deliver Kinsing Malware: A months-long campaign detected by Aqua Security exploited a misconfigured API port on a host running Ubuntu to infect enterprises’ container environments with Kinsing. This malware then attempted to infect even more hosts for the purpose of conducting crypto-mining attacks.
  • Corporate Network Taken Down When Emotet Maxed Out Computers’ CPUs: Microsoft’s Detection and Response Team (DART) found that the attack began when malicious actors targeted one of the organization’s employees with a phishing email. They then used that account to target other employees with phishing messages carrying Emotet, at which point they used the malware to max out the central processing unit (CPU) on all infected computers.
  • Android Users Still Targeted by Persistent xHelper Malware: Kaspersky revealed that xHelper masqueraded as a popular cleaner and speed-up app to trick Android users into installing it. It then established root privileges, downloaded other malware and used the program com.diag.patches.vm8u to reinstall itself even if a user removed it from their infected device.
  • PowerShell Traded for Mshta in New Ursnif Campaign: In an operation observed by Zscaler, digital attackers abandoned PowerShell as the second stage of their infection chain. Instead, they used the mshta utility to execute code, a step that eventually led the attack to install Ursnif as its final malicious payload.

Security Tip of the Week: Strengthen Your Organization’s Anti-Malware Defenses

Security professionals can improve their organization’s anti-malware defenses by tracking anomalous user behavior. This type of suspicious activity could indicate that an external attacker compromised an employee’s account and is abusing it for malicious purposes. Teams should also track and monitor how apps themselves are behaving and flag suspicious events.

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today