April 6, 2020 By David Bisson 2 min read

Security researchers spotted a multi-pronged attack campaign that delivered a variant of the AZORult family along with other malicious payloads.

Cisco Talos learned of the AZORult-toting campaign after a telemetry entry revealed a process that involved the execution of a PowerShell loader. Upon closer examination, researchers determined that the PowerShell process came from an executable dropper contained within an ISO image. The attack instance observed by Cisco Talos downloaded a compressed version of the ISO image with ZIP onto the victim’s machine, a technique that indicates the attack likely originated from an email.

Once executed, the PowerShell loader installed the campaign’s malicious payloads and helped them achieve persistence. This loader behaved differently depending upon whether it had administrative privileges. In the event that it had these rights, it used its first URL to launch a Remcos remote access tool. Otherwise, this URL downloaded the DarkVNC remote-access tool. The campaign then loaded XMRigCC, a variant of an open-source cryptocurrency miner, before finally injecting an AZORult sample into the notepad.exe process.

A Busy Year for AZORult So Far

AZORult has been featured in numerous attack campaigns so far in 2020. Back in early February, for instance, SANS ISC detected a maldoc campaign that leveraged three layers of encryption to deliver a sample of the info-stealing malware family. About two weeks later, Kaspersky Lab spotted an attack in which malicious actors targeted Windows users with the Trojan via fake ProtonVPN installers.

Defend Against Attacks Abusing PowerShell

Security professionals can help their organizations defend against attacks that abuse PowerShell by disabling the use of this framework if there’s no business need for it. Companies should also consider implementing application whitelisting and restricting administrative access to only a necessary handful of machines to help curtail the spread of malware. Additionally, security teams should use a security information and event management (SIEM) tool and configure their solution to detect malicious PowerShell activity.

More from

How a new wave of deepfake-driven cybercrime targets businesses

5 min read - As deepfake attacks on businesses dominate news headlines, detection experts are gathering valuable insights into how these attacks came into being and the vulnerabilities they exploit.Between 2023 and 2024, frequent phishing and social engineering campaigns led to account hijacking and theft of assets and data, identity theft, and reputational damage to businesses across industries.Call centers of major banks and financial institutions are now overwhelmed by an onslaught of deepfake calls using voice cloning technology in efforts to break into customer…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

New cybersecurity sheets from CISA and NSA: An overview

4 min read - The Cybersecurity and Infrastructure Security Agency (CISA) and National Security Agency (NSA) have recently released new CSI (Cybersecurity Information) sheets aimed at providing information and guidelines to organizations on how to effectively secure their cloud environments.This new release includes a total of five CSI sheets, covering various aspects of cloud security such as threat mitigation, identity and access management, network security and more. Here's our overview of the new CSI sheets, what they address and the key takeaways from each.Implementing…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today