May 25, 2020 By David Bisson 3 min read

Last week in security news, researchers observed digital criminals selling a new malware strain based on the ZeuS family called “Silent Night.” This Trojan wasn’t the only new threat that made headlines last week. Security analysts also uncovered a new strain based on a leak of the DenDroid malware family along with a new backdoor employed by the Winnti Group.

Top Story of the Week: Introducing Silent Night

In May 2020, Malwarebytes observed a new malware strain whose design was reminiscent of the ZeuS banking Trojan family. Researchers also noticed that malware authors had compiled version 1.0 of the threat in November 2019, which indicated that the threat was new.

The security firm investigated the malware and found it being offered for sale on underground web forums. Named “Silent Night,” the threat arrived as a downloader that fetched its core malicious module and injected it into numerous running processes. This infection chain made use of legitimate components to achieve its nefarious ends.

Source: iStock

Also in Security News

  • Reflective DLL Loading Employed by Attackers to Deploy Netwalker: Trend Micro observed malicious actors using a technique known as reflective dynamic-link library (DLL) loading to deploy samples of Netwalker ransomware. These attacks began with a PowerShell script and allowed malicious actors to load a DLL from memory instead of from a disk.
  • E-Skimming Attacks Enabled by Magento Plugin Vulnerability: The FBI warned in an alert that it had witnessed malicious actors abusing a cross-site scripting bug in the Magento Mass Import plugin. This exploit granted digital attackers the ability to conduct e-skimming attacks without raising any red flags.
  • New “WolfRAT” Malware Linked to DenDroid Family: Cisco Talos discovered that the Android-based “WolfRAT” threat shared command-and-control (C&C) infrastructure with the DenDroid malware family. Researchers also observed some links with Wolf Research, an organization known for developing espionage-based software.
  • Multiple Phishing Campaigns Spoof New Azure AD Sign-In Page: In mid-May, Microsoft Security Intelligence detected numerous phishing operations that spoofed the new Azure AD sign-in page. One of those campaigns leveraged a PDF document disguised as a OneDrive document to redirect victims to a phishing website disguised as Microsoft’s sign-in page.
  • Source Code for GhostDNS Exploit Kit Leaked Online: Avast’s Web Shield analyzed a .RAR archive and found that it contained the complete source code of the GhostDNS exploit kit. In effect, this linked file contained everything that an attacker needs to conduct a DNS hijack campaign and steal sensitive information inputted by victims.
  • Android Devices Carefully Targeted by Mandrake Espionage Platform: In early 2020, Bitdefender came across the Mandrake platform while it was engaged in conducting phishing attacks against cryptocurrency wallets and other targets. Closer analysis revealed that Mandrake selected just a handful of Android devices for exploitation so as to avoid detection.
  • New PipeMon Backdoor Employed by Winnti Group: In early February, ESET observed the Winnti Group employing a new modular backdoor called “PipeMon” to target video game developers located in Asia. In one of those attacks, the threat group used the backdoor to compromise its target’s build system; in another, it infected a company’s game servers.

Security Tip of the Week: Strengthen Your Anti-Malware Defenses

Security professionals can strengthen organizational anti-malware defenses by investing in solutions that leverage artificial intelligence (AI) to spot sophisticated threat behaviors indicative of malicious software. Companies should also make sure they have an incident response (IR) plan in place for the purpose of addressing a malware infection.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today