April 13, 2020 By David Bisson 3 min read

Last week in security news, a new internet of things (IoT) botnet called “dark_nexus” drew researchers’ attention to its efforts to establish and maintain dominance on a compromised machine. However, dark_nexus wasn’t the only malware family that made headlines last week. It shared the spotlight with the likes of AZORult, Trickbot, Emotet, Ursnif and xHelper as well as two newly discovered digital threats.

Top Story of the Week: Inside the Suspicions of Dark_Nexus

Bitdefender named the threat dark_nexus because it found the name “dark_NeXus_Qbot/4.0” in the user agent string employed by the IoT botnet to conduct HTTPS exploits. Upon examining the threat in detail, researchers found that dark_nexus shared some code with Mirai and Qbot, but that its modules still set it apart as its own threat family.

That’s not all Bitdefender found, however. The security firm also observed dark_nexus using a list of whitelisted processes and their PIDs to maintain supremacy on a compromised machine. Via a scoring system, the IoT botnet rated processes based on the risk level that they might pose to its functionality, and it subsequently killed any process that raised its suspicion.

Source: iStock

Also in Security News

  • Encryption Routine of L4NC34 Ransomware Reversed: Sucuri Security found that digital attackers had used L4NC34 ransomware to encrypt a victim’s website files and append “.crypt” to the affected file names. In analyzing the ransom note, which was located within a PHP file, the firm was able to reverse the encryption routine without needing to pay the $10 ransom demand.
  • AZORult Just One of Several Malware Payloads Delivered by Campaign: According to Cisco Talos, the campaign began with an ISO image containing an executable dropper that produced a PowerShell process. This PowerShell loader subsequently installed an AZORult variant, XMRigCC and either Remcos or DarkVNC depending on whether it had administrative privileges.
  • Anchor Malware Framework Pushed by ITG08-TrickBot Collaboration: IBM X-Force found evidence suggesting that the threat actor known as ITG08 has partnered with the TrickBot gang to target organizations with the Anchor malware framework. Dating back to at least 2018, the researchers observed that Anchor is likely a product of the TrickBot gang’s malware authors.
  • Misconfigured Container API Port Exploited to Deliver Kinsing Malware: A months-long campaign detected by Aqua Security exploited a misconfigured API port on a host running Ubuntu to infect enterprises’ container environments with Kinsing. This malware then attempted to infect even more hosts for the purpose of conducting crypto-mining attacks.
  • Corporate Network Taken Down When Emotet Maxed Out Computers’ CPUs: Microsoft’s Detection and Response Team (DART) found that the attack began when malicious actors targeted one of the organization’s employees with a phishing email. They then used that account to target other employees with phishing messages carrying Emotet, at which point they used the malware to max out the central processing unit (CPU) on all infected computers.
  • Android Users Still Targeted by Persistent xHelper Malware: Kaspersky revealed that xHelper masqueraded as a popular cleaner and speed-up app to trick Android users into installing it. It then established root privileges, downloaded other malware and used the program com.diag.patches.vm8u to reinstall itself even if a user removed it from their infected device.
  • PowerShell Traded for Mshta in New Ursnif Campaign: In an operation observed by Zscaler, digital attackers abandoned PowerShell as the second stage of their infection chain. Instead, they used the mshta utility to execute code, a step that eventually led the attack to install Ursnif as its final malicious payload.

Security Tip of the Week: Strengthen Your Organization’s Anti-Malware Defenses

Security professionals can improve their organization’s anti-malware defenses by tracking anomalous user behavior. This type of suspicious activity could indicate that an external attacker compromised an employee’s account and is abusing it for malicious purposes. Teams should also track and monitor how apps themselves are behaving and flag suspicious events.

More from

Threat intelligence to protect vulnerable communities

2 min read - Key members of civil society—including journalists, political activists and human rights advocates—have long been in the cyber crosshairs of well-resourced nation-state threat actors but have scarce resources to protect themselves from cyber threats. On May 14, 2024, the Cybersecurity and Infrastructure Security Agency (CISA) released a High-Risk Communities Protection (HRCP) report developed through the Joint Cyber Defense Collaborative that addresses the threat to these vulnerable groups, with findings contributed by the X-Force Threat Intelligence team.Cyber criminals seek stolen credentialsThe HRCP…

Overheard at RSA Conference 2024: Top trends cybersecurity experts are talking about

4 min read - At a brunch roundtable, one of the many informal events held during the RSA Conference 2024 (RSAC), the conversation turned to the most popular trends and themes at this year’s events. There was no disagreement in what people presenting sessions or companies on the Expo show floor were talking about: RSAC 2024 is all about artificial intelligence (or as one CISO said, “It’s not RSAC; it’s RSAI”). The chatter around AI shouldn’t have been a surprise to anyone who attended…

3 recommendations for adopting generative AI for cyber defense

3 min read - In the past eighteen months, generative AI (gen AI) has gone from being the source of jaw-dropping demos to a top strategic priority in nearly every industry. A majority of CEOs report feeling under pressure to invest in gen AI. Product teams are now scrambling to build gen AI into their solutions and services. The EU and US are beginning to put new regulatory frameworks in place to manage AI risks.Amid all this commotion, hackers and other cybercriminals are hardly…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today