March 9, 2020 By David Bisson 3 min read

Last week in security news, security researchers investigated how ransomware actors are targeting victims’ cloud-based backups to maximize their profits. Speaking of ransomware, the security community learned of a new family attempting to encrypt the entire networks of U.S. cities and businesses. New attack attempts involving Cerberus and Domen also came to light.

Top Story of the Week: Cloud-Based Backups Targeted by Ransomware Actors

Bleeping Computer reached out to the operators of the DoppelPaymer and Maze ransomware families to learn how these threats target victims’ cloud backups. From this conversation, the computer self-help site learned that ransomware actors commonly use tools such as Mimikatz to dump credentials from the active directory as part of the infection chain. Malicious actors turned to this technique in the past in an attempt to gain access to organizations’ cloud backup software.

If they found properly configured software, the ransomware actors attempted to gain access to a victim’s credentials for the service using phishing attacks, keyloggers and/or other means. They then abused those credentials to authenticate themselves for the purpose of restoring a victim’s data onto their servers before deleting the backups and demanding that the victim pay up.

Source: iStock

Also in Security News

  • More Than a Billion Devices Open to Krøøk Vulnerability: ESET identified a vulnerability that could enable malicious actors to intercept and decrypt Wi-Fi traffic using WPA2 connections. The security flaw, dubbed Krøøk, affected more than a billion devices at the time of discovery, the security firm noted.
  • Expired Security Certificates Employed as Lure to Deliver Malware: Kaspersky Lab detected several attack attempts in which infected websites informed visitors that some kind of security certificate had expired and thus required an update. If they allowed the update to run, they unknowingly exposed themselves to Buerak, which then downloaded the Mokes backdoor.
  • Smoke Loader Distributed by Domen’s New Malvertising Campaign: In mid-February, Malwarebytes discovered a new malvertising campaign launched by the Domen social engineering toolkit. Using a VPN service as a lure, the campaign redirected its victims to Smoke Loader, a malicious downloader that installed numerous secondary payloads in some cases.
  • New RAT Capability Added by Cerberus Android Malware: Back in mid-January, security researchers at ThreatFabric came across a new variant of the Cerberus Android malware family. This version arrived with the ability to steal two-factor authentication (2FA) codes by abusing the Accessibility services on an infected device and the ability to intercept a user’s screen lock credentials via an overlay screen.
  • U.S. Cities, Businesses Caught in PwndLocker’s Crosshairs: Sources told Bleeping Computer that a new family of ransomware called PwndLocker began encrypting the entire networks of U.S. businesses and cities. In each of its successful attacks, the threat demanded high ransom payments ranging from $175,000 to $660,000.
  • OneNote Notebook Leveraged by Phishers to Prey Upon Users: Cofense discovered a phishing campaign in which malicious actors used a OneNote notebook hosted on OneDrive to phish for users’ account credentials. The threat actors behind this operation also leveraged the notebook to drop the Agent Tesla keylogger and other malware payloads.

Security Tip of the Week: Protect Your Organization’s Data Assets

Security professionals can help protect their organization’s data assets by using security controls to block and mask their sensitive information. These security measures should involve the implementation of encryption. Additionally, infosec personnel should use ongoing security awareness training to cultivate a strong security culture in the workplace.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today