April 13, 2020 By David Bisson 3 min read

Last week in security news, a new internet of things (IoT) botnet called “dark_nexus” drew researchers’ attention to its efforts to establish and maintain dominance on a compromised machine. However, dark_nexus wasn’t the only malware family that made headlines last week. It shared the spotlight with the likes of AZORult, Trickbot, Emotet, Ursnif and xHelper as well as two newly discovered digital threats.

Top Story of the Week: Inside the Suspicions of Dark_Nexus

Bitdefender named the threat dark_nexus because it found the name “dark_NeXus_Qbot/4.0” in the user agent string employed by the IoT botnet to conduct HTTPS exploits. Upon examining the threat in detail, researchers found that dark_nexus shared some code with Mirai and Qbot, but that its modules still set it apart as its own threat family.

That’s not all Bitdefender found, however. The security firm also observed dark_nexus using a list of whitelisted processes and their PIDs to maintain supremacy on a compromised machine. Via a scoring system, the IoT botnet rated processes based on the risk level that they might pose to its functionality, and it subsequently killed any process that raised its suspicion.

Source: iStock

Also in Security News

  • Encryption Routine of L4NC34 Ransomware Reversed: Sucuri Security found that digital attackers had used L4NC34 ransomware to encrypt a victim’s website files and append “.crypt” to the affected file names. In analyzing the ransom note, which was located within a PHP file, the firm was able to reverse the encryption routine without needing to pay the $10 ransom demand.
  • AZORult Just One of Several Malware Payloads Delivered by Campaign: According to Cisco Talos, the campaign began with an ISO image containing an executable dropper that produced a PowerShell process. This PowerShell loader subsequently installed an AZORult variant, XMRigCC and either Remcos or DarkVNC depending on whether it had administrative privileges.
  • Anchor Malware Framework Pushed by ITG08-TrickBot Collaboration: IBM X-Force found evidence suggesting that the threat actor known as ITG08 has partnered with the TrickBot gang to target organizations with the Anchor malware framework. Dating back to at least 2018, the researchers observed that Anchor is likely a product of the TrickBot gang’s malware authors.
  • Misconfigured Container API Port Exploited to Deliver Kinsing Malware: A months-long campaign detected by Aqua Security exploited a misconfigured API port on a host running Ubuntu to infect enterprises’ container environments with Kinsing. This malware then attempted to infect even more hosts for the purpose of conducting crypto-mining attacks.
  • Corporate Network Taken Down When Emotet Maxed Out Computers’ CPUs: Microsoft’s Detection and Response Team (DART) found that the attack began when malicious actors targeted one of the organization’s employees with a phishing email. They then used that account to target other employees with phishing messages carrying Emotet, at which point they used the malware to max out the central processing unit (CPU) on all infected computers.
  • Android Users Still Targeted by Persistent xHelper Malware: Kaspersky revealed that xHelper masqueraded as a popular cleaner and speed-up app to trick Android users into installing it. It then established root privileges, downloaded other malware and used the program com.diag.patches.vm8u to reinstall itself even if a user removed it from their infected device.
  • PowerShell Traded for Mshta in New Ursnif Campaign: In an operation observed by Zscaler, digital attackers abandoned PowerShell as the second stage of their infection chain. Instead, they used the mshta utility to execute code, a step that eventually led the attack to install Ursnif as its final malicious payload.

Security Tip of the Week: Strengthen Your Organization’s Anti-Malware Defenses

Security professionals can improve their organization’s anti-malware defenses by tracking anomalous user behavior. This type of suspicious activity could indicate that an external attacker compromised an employee’s account and is abusing it for malicious purposes. Teams should also track and monitor how apps themselves are behaving and flag suspicious events.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today