April 6, 2020 By David Bisson 2 min read

Security researchers spotted a multi-pronged attack campaign that delivered a variant of the AZORult family along with other malicious payloads.

Cisco Talos learned of the AZORult-toting campaign after a telemetry entry revealed a process that involved the execution of a PowerShell loader. Upon closer examination, researchers determined that the PowerShell process came from an executable dropper contained within an ISO image. The attack instance observed by Cisco Talos downloaded a compressed version of the ISO image with ZIP onto the victim’s machine, a technique that indicates the attack likely originated from an email.

Once executed, the PowerShell loader installed the campaign’s malicious payloads and helped them achieve persistence. This loader behaved differently depending upon whether it had administrative privileges. In the event that it had these rights, it used its first URL to launch a Remcos remote access tool. Otherwise, this URL downloaded the DarkVNC remote-access tool. The campaign then loaded XMRigCC, a variant of an open-source cryptocurrency miner, before finally injecting an AZORult sample into the notepad.exe process.

A Busy Year for AZORult So Far

AZORult has been featured in numerous attack campaigns so far in 2020. Back in early February, for instance, SANS ISC detected a maldoc campaign that leveraged three layers of encryption to deliver a sample of the info-stealing malware family. About two weeks later, Kaspersky Lab spotted an attack in which malicious actors targeted Windows users with the Trojan via fake ProtonVPN installers.

Defend Against Attacks Abusing PowerShell

Security professionals can help their organizations defend against attacks that abuse PowerShell by disabling the use of this framework if there’s no business need for it. Companies should also consider implementing application whitelisting and restricting administrative access to only a necessary handful of machines to help curtail the spread of malware. Additionally, security teams should use a security information and event management (SIEM) tool and configure their solution to detect malicious PowerShell activity.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today