April 13, 2020 By David Bisson 3 min read

Last week in security news, a new internet of things (IoT) botnet called “dark_nexus” drew researchers’ attention to its efforts to establish and maintain dominance on a compromised machine. However, dark_nexus wasn’t the only malware family that made headlines last week. It shared the spotlight with the likes of AZORult, Trickbot, Emotet, Ursnif and xHelper as well as two newly discovered digital threats.

Top Story of the Week: Inside the Suspicions of Dark_Nexus

Bitdefender named the threat dark_nexus because it found the name “dark_NeXus_Qbot/4.0” in the user agent string employed by the IoT botnet to conduct HTTPS exploits. Upon examining the threat in detail, researchers found that dark_nexus shared some code with Mirai and Qbot, but that its modules still set it apart as its own threat family.

That’s not all Bitdefender found, however. The security firm also observed dark_nexus using a list of whitelisted processes and their PIDs to maintain supremacy on a compromised machine. Via a scoring system, the IoT botnet rated processes based on the risk level that they might pose to its functionality, and it subsequently killed any process that raised its suspicion.

Source: iStock

Also in Security News

  • Encryption Routine of L4NC34 Ransomware Reversed: Sucuri Security found that digital attackers had used L4NC34 ransomware to encrypt a victim’s website files and append “.crypt” to the affected file names. In analyzing the ransom note, which was located within a PHP file, the firm was able to reverse the encryption routine without needing to pay the $10 ransom demand.
  • AZORult Just One of Several Malware Payloads Delivered by Campaign: According to Cisco Talos, the campaign began with an ISO image containing an executable dropper that produced a PowerShell process. This PowerShell loader subsequently installed an AZORult variant, XMRigCC and either Remcos or DarkVNC depending on whether it had administrative privileges.
  • Anchor Malware Framework Pushed by ITG08-TrickBot Collaboration: IBM X-Force found evidence suggesting that the threat actor known as ITG08 has partnered with the TrickBot gang to target organizations with the Anchor malware framework. Dating back to at least 2018, the researchers observed that Anchor is likely a product of the TrickBot gang’s malware authors.
  • Misconfigured Container API Port Exploited to Deliver Kinsing Malware: A months-long campaign detected by Aqua Security exploited a misconfigured API port on a host running Ubuntu to infect enterprises’ container environments with Kinsing. This malware then attempted to infect even more hosts for the purpose of conducting crypto-mining attacks.
  • Corporate Network Taken Down When Emotet Maxed Out Computers’ CPUs: Microsoft’s Detection and Response Team (DART) found that the attack began when malicious actors targeted one of the organization’s employees with a phishing email. They then used that account to target other employees with phishing messages carrying Emotet, at which point they used the malware to max out the central processing unit (CPU) on all infected computers.
  • Android Users Still Targeted by Persistent xHelper Malware: Kaspersky revealed that xHelper masqueraded as a popular cleaner and speed-up app to trick Android users into installing it. It then established root privileges, downloaded other malware and used the program com.diag.patches.vm8u to reinstall itself even if a user removed it from their infected device.
  • PowerShell Traded for Mshta in New Ursnif Campaign: In an operation observed by Zscaler, digital attackers abandoned PowerShell as the second stage of their infection chain. Instead, they used the mshta utility to execute code, a step that eventually led the attack to install Ursnif as its final malicious payload.

Security Tip of the Week: Strengthen Your Organization’s Anti-Malware Defenses

Security professionals can improve their organization’s anti-malware defenses by tracking anomalous user behavior. This type of suspicious activity could indicate that an external attacker compromised an employee’s account and is abusing it for malicious purposes. Teams should also track and monitor how apps themselves are behaving and flag suspicious events.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today