November 18, 2019 By David Bisson 3 min read

Last week in security news, researchers observed the new PureLocker ransomware family using some unusual techniques to target enterprise production servers. Ransomware wasn’t the only type of malware that made headlines last week. A PowerShell-based script, a new backdoor and an info-stealing Trojan also generated attention in the security community for using interesting tactics and staging new attack campaigns.

Top Story of the Week: PureLocker’s Unique Tactics

Intezer and IBM X-Force Incident Response and Intelligence Services (IRIS) first came across PureLocker when they detected a sample masquerading as a C++ cryptography library called Crypto++. Further analysis revealed that the sample actually belonged to a ransomware family written in the PureBasic programming language, hence the name PureLocker.

Researchers observed the ransomware using two unusual techniques in its efforts to exclusively target enterprises’ production servers. First, they noticed PureLocker using several checks to verify the nature of its execution, a tactic that suggests the ransomware might be functioning as a component of a multi-stage attack. Second, they noticed the sample using anti-evasion tactics that other ransomware families rarely employ.

Source: iStock

Also in Security News

  • Mortality Rate From Heart Attacks Increased at Hospitals Following Data Breaches: An academic study found that the time until patients suffering from cardiovascular issues received a cardiogram grew by 2.7 minutes at hospitals that suffered a data breach. The mortality rate for these patients also increased 0.36 percent for three years following the security incident.
  • Mobile Users Urged to Be on the Lookout for Fleeceware: Kaspersky Lab noted that digital fraudsters are targeting mobile users with fleeceware, apps that charged high subscription fees to users even after they uninstalled them from their devices. These apps aren’t considered malware, however, in that they don’t perform malicious activity or request unusual permissions.
  • New Titanium Backdoor Used by Platinum Group to Target APAC Region: Detected by Kaspersky Lab, the Platinum Group launched a campaign that used encryption and fileless techniques to target South and Southeast Asian companies. Each step of the attack mimicked the activity of known software to ultimately load the Titanium backdoor.
  • Over Half of Q3 2019 DDoS Attacks Occurred in September: In its report findings published on Securelist, Kaspersky Lab revealed that September accounted for 53 percent of all distributed denial-of-service (DDoS) attacks that occurred in the third quarter of the year. Interestingly, 60 percent of all DDoS attacks in the early fall targeted education-related resources.
  • Glimpse Malware Capable of Using Alternative DNS to Evade Detection: IronNet found that Glimpse malware is capable of using text mode as an alternative Domain Name System (DNS) instead of relying on existing .NET DNS libraries. This technique makes it easier for the threat to evade detection by IT security teams.
  • Scam Uses Fake Bitcoin Private Key Generator to Spread Predator the Thief: Bleeping Computer learned of a scam campaign using YouTube videos to advertise a tool that claimed it could generate the private key of a bitcoin address, thereby helping users to steal other people’s funds. In reality, this tool infected users with Predator the Thief information-stealing malware.
  • New Pipka JavaScript Skimmer Targeting E-Commerce Merchants: In September 2019, Visa Payment Fraud Disruption found a new JavaScript-based skimmer infiltrating the payment forms of e-commerce merchants’ websites. Researchers found that the malware, named Pipka, removes itself from the HTML code of a compromised site, thereby increasing the likelihood that it’ll evade detection.
  • AnteFrigus Ransomware Not Targeting the C: Drive: In mid-November, Bleeping Computer learned of a malvertising campaign that’s using the RIG exploit kit to distribute samples of a new ransomware family called AnteFrigus. The threat differs from most ransomware families in that it targets removable drives and mapped network drives instead of the C: drive.
  • Growth in Number of Look-Alike Domains More Than Doubled in a Year: Researchers at Venafi found that the number of look-alike domains more than doubled between 2018 and 2019. Many of those domains targeted major retailers and used TLS certificates to lure users into a false sense of security.

Security Tip of the Week: Defend Against a Ransomware Attack

Security professionals can help their organizations prevent a ransomware infection by embracing the philosophy of threat hunting and using ethical hackers who can help identify gaps in their defenses. Companies should also make sure to implement a robust data backup strategy and test these backups so they can recover from a ransomware attack should they suffer one.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today