March 16, 2020 By David Bisson 3 min read

Last week in security news, researchers spotted a new attack campaign in which malicious actors leveraged trojanized versions of popular hacking tools to spread the njRat Trojan. Various other Trojan families made headlines, as well. Geost drew attention to itself by using unofficial webpages to target Russian banks, while the new Cinobi banking Trojan made its debut in an exploit kit campaign targeting Japanese users.

Top Story of the Week: njRat’s New Attack Campaign

Cybereason came across a new njRat campaign in which digital attackers trojanized hacking tools and installers. They then posted these modified tools on forums and websites in an attempt to bait other hackers into installing them.

When someone attempted to install one of those tools, the campaign pulled an njRat payload hosted on a compromised WordPress site. Successful installation of the malware gave attackers the ability to hijack a victim’s machine. At that point, they had the option of conducting secondary attacks like launching distributed denial-of-service (DDoS) attacks or stealing sensitive data.

Also in Security News

  • Unofficial Webpages Employed by Geost Trojan to Target Russian Banks: Researchers at Trend Micro observed digital attackers using webpages with randomly generated server hostnames to distribute the Geost banking Trojan. In doing so, these malicious actors directed Geost at users who lacked access to or chose to circumvent the Google Play store.
  • IQY Files Converted Into Delivery Mechanism for Paradise Ransomware: Lastline detected a spam campaign that attempted to trick users into opening an attached internet query (IQY) file. In the case that a user complied, the IQY file retrieved a malicious Excel formula from the attackers’ command-and-control (C&C) server and used it to install Paradise ransomware.
  • Phishing Scam Facilitated by Fake Customer Service Chatbot: In a new phishing scam campaign shared with Bleeping Computer, digital attackers programmed a chatbot to pose as a customer service agent and walk the victim through several screens designed to steal their data. The chatbot even asked victims to reenter their information as a double-verify mechanism.
  • Phone System Disabled by Durham, NC, Following Ryuk Attack: IT personnel for the City of Durham, North Carolina, decided to contain a Ryuk ransomware attack by temporarily disabling the municipality’s phone system. This decision disrupted Durham residents’ ability to contact several city services and facilities including Durham City Hall.
  • Adult Content Used as Lure to Spread Raccoon Malware: IBM X-Force came across an attack email in which malicious actors claimed to have hacked one of the victim’s friend’s accounts and discovered nude images of their girlfriend. The attackers then threatened to share those pictures with the friend’s contacts unless the recipient opened an attachment that secretly contained the Raccoon infostealer.
  • Japanese Banking Customers Targeted With Bottle EK, Cinobi Banking Trojan: Trend Micro discovered a new campaign called “Operation Overtrap” in which digital criminals leveraged phishing emails and the Bottle exploit kit (EK) to target Japanese banking customers. Those methods commonly led users to the new Cinobi banking Trojan.
  • Vulnerability in Exchange Control Panel Exploited by Threat Actors: Researchers at the U.K.-based firm Veloxity observed malicious actors crafting new attacks that exploited CVE-2020-0688, a vulnerability that affects Microsoft’s Exchange Control Panel. This discovery followed just weeks after the tech giant issued a patch for the security flaw.
  • Exploits Targeting IoT Devices With Mirai Surged in February 2020: In its “Most Wanted Malware” roundup for February 2020, Check Point Research revealed that it had spotted a surge in exploitation attempts targeting vulnerable internet of things (IoT) devices with the Mirai botnet. Many of those attacks specifically abused a “PHP php-cgi Query String Parameter Code Execution” vulnerability.

Security Tip of the Week: Review Your Domains’ Security Measures

Security professionals can help protect their websites against compromise by reviewing an asset inventory for all information concerning their domains. This inventory should include a rundown of the security measures that are in place to protect the organization’s domains against takeover attempts.

At the same time, infosec personnel should consider protecting their organizations against DDoS attacks by investing in a solution that’s powered by artificial intelligence (AI) and machine learning (ML) to dynamically detect attack attempts.

More from

How a new wave of deepfake-driven cybercrime targets businesses

5 min read - As deepfake attacks on businesses dominate news headlines, detection experts are gathering valuable insights into how these attacks came into being and the vulnerabilities they exploit.Between 2023 and 2024, frequent phishing and social engineering campaigns led to account hijacking and theft of assets and data, identity theft, and reputational damage to businesses across industries.Call centers of major banks and financial institutions are now overwhelmed by an onslaught of deepfake calls using voice cloning technology in efforts to break into customer…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

New cybersecurity sheets from CISA and NSA: An overview

4 min read - The Cybersecurity and Infrastructure Security Agency (CISA) and National Security Agency (NSA) have recently released new CSI (Cybersecurity Information) sheets aimed at providing information and guidelines to organizations on how to effectively secure their cloud environments.This new release includes a total of five CSI sheets, covering various aspects of cloud security such as threat mitigation, identity and access management, network security and more. Here's our overview of the new CSI sheets, what they address and the key takeaways from each.Implementing…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today