June 17, 2019 By David Bisson 2 min read

Threat actors are using targeted attack tools to distribute typical malware, such as cryptocurrency miners and ransomware.

Trend Micro recently discovered a targeted attack wave that has its sights set on company-owned machines running outdated versions of Microsoft Windows. The security firm noted how those responsible for this campaign perpetuate their malicious activity by using a package of tools owned by the Equation Group and subsequently leaked online by the Shadow Brokers. For instance, researchers came across a variant of Vools, a backdoor that leverages the EternalBlue exploit to deliver cryptocurrency miners, ransomware and other typical malware samples.

Since it first began tracking the campaign in March 2019, Trend Micro has unearthed at least 80 files involved with the attacks. All of these files ended up being variants of XMRig, a well-known Monero mining tool. Together, these files affected organizations all over the world, particularly in China, India and other Asian countries, across a wide range of industries.

Sophisticated Attack Tools on the Rise

This campaign is but one of many in which bad actors used sophisticated attack tools. Earlier in June, for instance, Trend Micro detected a new malware family known as BlackSquid. The sample analyzed by the security firm didn’t just employ antivirtualization, antidebugging and antisandboxing as a way of evading detection by traditional security tools. It also arrived with the ability to use eight of the most notorious exploits in circulation today — including EternalBlue and DoublePulsar — to infect a targeted machine.

It was around this same time that Bromium observed an uptick in attack campaigns using regional checks to facilitate their delivery of Ursnif, Yakes and other Trojans.

How to Defend Against a Targeted Attack

One common defense against this kind of targeted attack is monitoring all assets and devices to detect unexpected actions for which artificial intelligence-powered campaigns might be responsible. Security teams should also use thorough risk assessments, disable JavaScript and update host-based detection as a way of protecting against cryptojacking attacks.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today