October 4, 2018 By Shane Schick 2 min read

Security researchers observed a new attack campaign in which the Viro botnet infects devices with ransomware and then uses those compromised machines to infect more victims.

Once downloaded, according to Trend Micro, Viro quickly generates encryption and decryption keys with a random number generator after scanning the infected device for the right registry. Interestingly, although the botnet is aimed primarily at Americans, the attack displays a ransom note in French after successfully encrypting files using RSA.

Viro first made headlines when it was discovered in the wild in late 2017.

Viro’s Expanded Spamming and Keylogging Capabilities

While early examples of ransomware simply held data hostage until victims paid up, the recent Viro attacks involve additional capabilities, such as penetrating users’ email systems and contact lists to spam other potential victims.

Its keylogging capabilities, meanwhile, allow cybercriminals to harvest other data, which was then sent back to a command-and-control (C&C) server to download additional malware or other files. The researchers speculated that Viro may be based on a variant of Locky, which made headlines throughout 2017.

On the plus side, the researchers noted that Viro’s C&C server had been taken down since they first observed the attacks — meaning it will no longer be able to encrypt files even if it lands on a victim’s machine.

How to Avoid Botnet-Borne Ransomware Attacks

Ransomware attacks like Viro often start when someone innocently clicks on an email attachment that triggers the download process. IBM experts advise security teams to restrict the execution of programs from temporary folders where malware files commonly reside. This is usually just a matter of leveraging common Software Restriction Policies (SRPs) and Group Policy Objects (GPOs) that are already available within security tools, which would block attempts by cybercriminals to copy malicious payloads from a temporary folder.

Threat actors may also aim ransomware at AppData or Local AppData folders. Organizations can keep ransomware at bay by turning off the ability to launch executables in these areas.

Source: Trend Micro

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today