May 25, 2020 By David Bisson 3 min read

Last week in security news, researchers observed digital criminals selling a new malware strain based on the ZeuS family called “Silent Night.” This Trojan wasn’t the only new threat that made headlines last week. Security analysts also uncovered a new strain based on a leak of the DenDroid malware family along with a new backdoor employed by the Winnti Group.

Top Story of the Week: Introducing Silent Night

In May 2020, Malwarebytes observed a new malware strain whose design was reminiscent of the ZeuS banking Trojan family. Researchers also noticed that malware authors had compiled version 1.0 of the threat in November 2019, which indicated that the threat was new.

The security firm investigated the malware and found it being offered for sale on underground web forums. Named “Silent Night,” the threat arrived as a downloader that fetched its core malicious module and injected it into numerous running processes. This infection chain made use of legitimate components to achieve its nefarious ends.

Source: iStock

Also in Security News

  • Reflective DLL Loading Employed by Attackers to Deploy Netwalker: Trend Micro observed malicious actors using a technique known as reflective dynamic-link library (DLL) loading to deploy samples of Netwalker ransomware. These attacks began with a PowerShell script and allowed malicious actors to load a DLL from memory instead of from a disk.
  • E-Skimming Attacks Enabled by Magento Plugin Vulnerability: The FBI warned in an alert that it had witnessed malicious actors abusing a cross-site scripting bug in the Magento Mass Import plugin. This exploit granted digital attackers the ability to conduct e-skimming attacks without raising any red flags.
  • New “WolfRAT” Malware Linked to DenDroid Family: Cisco Talos discovered that the Android-based “WolfRAT” threat shared command-and-control (C&C) infrastructure with the DenDroid malware family. Researchers also observed some links with Wolf Research, an organization known for developing espionage-based software.
  • Multiple Phishing Campaigns Spoof New Azure AD Sign-In Page: In mid-May, Microsoft Security Intelligence detected numerous phishing operations that spoofed the new Azure AD sign-in page. One of those campaigns leveraged a PDF document disguised as a OneDrive document to redirect victims to a phishing website disguised as Microsoft’s sign-in page.
  • Source Code for GhostDNS Exploit Kit Leaked Online: Avast’s Web Shield analyzed a .RAR archive and found that it contained the complete source code of the GhostDNS exploit kit. In effect, this linked file contained everything that an attacker needs to conduct a DNS hijack campaign and steal sensitive information inputted by victims.
  • Android Devices Carefully Targeted by Mandrake Espionage Platform: In early 2020, Bitdefender came across the Mandrake platform while it was engaged in conducting phishing attacks against cryptocurrency wallets and other targets. Closer analysis revealed that Mandrake selected just a handful of Android devices for exploitation so as to avoid detection.
  • New PipeMon Backdoor Employed by Winnti Group: In early February, ESET observed the Winnti Group employing a new modular backdoor called “PipeMon” to target video game developers located in Asia. In one of those attacks, the threat group used the backdoor to compromise its target’s build system; in another, it infected a company’s game servers.

Security Tip of the Week: Strengthen Your Anti-Malware Defenses

Security professionals can strengthen organizational anti-malware defenses by investing in solutions that leverage artificial intelligence (AI) to spot sophisticated threat behaviors indicative of malicious software. Companies should also make sure they have an incident response (IR) plan in place for the purpose of addressing a malware infection.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today