June 17, 2019 By David Bisson 2 min read

Threat actors are using targeted attack tools to distribute typical malware, such as cryptocurrency miners and ransomware.

Trend Micro recently discovered a targeted attack wave that has its sights set on company-owned machines running outdated versions of Microsoft Windows. The security firm noted how those responsible for this campaign perpetuate their malicious activity by using a package of tools owned by the Equation Group and subsequently leaked online by the Shadow Brokers. For instance, researchers came across a variant of Vools, a backdoor that leverages the EternalBlue exploit to deliver cryptocurrency miners, ransomware and other typical malware samples.

Since it first began tracking the campaign in March 2019, Trend Micro has unearthed at least 80 files involved with the attacks. All of these files ended up being variants of XMRig, a well-known Monero mining tool. Together, these files affected organizations all over the world, particularly in China, India and other Asian countries, across a wide range of industries.

Sophisticated Attack Tools on the Rise

This campaign is but one of many in which bad actors used sophisticated attack tools. Earlier in June, for instance, Trend Micro detected a new malware family known as BlackSquid. The sample analyzed by the security firm didn’t just employ antivirtualization, antidebugging and antisandboxing as a way of evading detection by traditional security tools. It also arrived with the ability to use eight of the most notorious exploits in circulation today — including EternalBlue and DoublePulsar — to infect a targeted machine.

It was around this same time that Bromium observed an uptick in attack campaigns using regional checks to facilitate their delivery of Ursnif, Yakes and other Trojans.

How to Defend Against a Targeted Attack

One common defense against this kind of targeted attack is monitoring all assets and devices to detect unexpected actions for which artificial intelligence-powered campaigns might be responsible. Security teams should also use thorough risk assessments, disable JavaScript and update host-based detection as a way of protecting against cryptojacking attacks.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today