November 5, 2019 By David Bisson 2 min read

A threat actor is targeting various organizations using a command-and-control (C&C) server that hosts samples of ransomware, point-of-sale (POS) carding malware and other digital threats.

Researchers at Cisco Talos found that the server hosted at least one sample of TinyPOS carding malware, a simple loader and Mimikatz. They also uncovered other tools that attackers could use to remotely connect to Windows systems and dump processes. That being said, most of the malware files hosted on the server turned out to be samples of DoppelPaymer, a ransomware family that evolved from BitPaymer.

In its analysis of the server, Cisco Talos identified two of the threat actor’s recent targets. The first was an aluminum and steel gratings company based in the U.S., which the malicious actor targeted with ransomware. Researchers used a process dump to identify the second target, though they didn’t provide any details about the victim organization.

Growing Diversification Attempts by Attackers

The server identified by Cisco Talos factors into a larger trend where digital attackers are diversifying their malicious activities. In its “2019 Cyber Threat Intelligence Estimate,” Optiv found evidence of malicious actors who launched some attacks for personal gain while staging others on the behalf of governments. Kaspersky Lab found support of such diversification in its advanced persistent threat (APT) trends summary for the third quarter of 2019 when it observed a surge in the usage and number of malicious toolsets employed by digital criminals for their attacks.

Defending Against Carding Malware, Ransomware

Security professionals can help defend against carding malware, ransomware and other threats typically hosted on attackers’ C&C servers by implementing logging, reviewing logs for suspicious activities, leveraging security information and event management (SIEM) signatures and performing endpoint scans.

Companies should also leverage mail scanning tools and perimeter protection solutions as part of a layered email security strategy to shield against email-borne threats.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today