1080*80 ad

Security Affairs: Malware Newsletter #47

Here is a summary of recent significant cybersecurity threats and developments:

A new variant of the Akira ransomware has been identified. This version is specifically targeting Linux systems. It uses a symmetric encryption key for faster data encryption, making it a significant threat to businesses relying on Linux servers. Experts are analyzing its propagation methods and specific encryption routines to develop effective countermeasures. Organizations using Linux infrastructure should be particularly vigilant and review their backup and recovery strategies.

Threat actors have been actively exploiting a critical vulnerability in ConnectWise ScreenConnect (tracked as CVE-2024-46805 and CVE-2024-46810). These flaws allow for authentication bypass and remote code execution. Multiple ransomware groups, including LockBit and Black Cat (ALPHV) affiliates, are leveraging this vulnerability to gain initial access to target networks. It is crucial for administrators to patch their ScreenConnect installations immediately or disconnect them from the internet if patching is not possible. Exploitation attempts have been widespread and aggressive.

The 361Locker ransomware group has emerged, utilizing a double extortion tactic. This involves not only encrypting victims’ data but also threatening to leak sensitive information if the ransom is not paid. The group seems to be targeting companies across various sectors. Their methods are being analyzed to understand their full capabilities and potential reach.

A sophisticated malicious campaign, dubbed Operation Cronos, successfully took down infrastructure associated with the notorious LockBit ransomware group. This operation was a coordinated effort by international law enforcement agencies and cybersecurity partners. While the main infrastructure was disrupted, LockBit affiliates may still operate independently, and the group may attempt to rebuild. This serves as a major blow to the LockBit operation but highlights the persistent nature of such threats.

A new loader malware named IcedID has been observed distributing the Mantis botnet. Loaders like IcedID are often used as initial footholds in a network, after which they download and execute further malicious payloads, such as bots, ransomware, or information stealers. The connection to Mantis suggests a focus on building a network of compromised machines for potential future attacks, such as distributed denial-of-service (DDoS) or credential theft.

The Malware-as-a-Service (MaaS) ecosystem continues to evolve, lowering the barrier to entry for cybercriminals. New tools and platforms are constantly appearing on underground forums, offering various types of malware, exploit kits, and infrastructure for rent. This underscores the importance of robust defensive strategies that adapt to quickly changing threat landscapes.

Finally, researchers have uncovered details about the operations of Akira ransomware’s data leak site. This site is where the group publishes data stolen from victims who refuse to pay the ransom, adding pressure for compliance. Analysis of the site provides insights into the group’s targeting patterns and the extent of their operations. This further emphasizes the need for strong data protection measures and incident response plans.

Stay informed and maintain strong security practices to protect against these evolving threats.

Source: https://securityaffairs.com/178474/malware/security-affairs-malware-newsletter-round-47.html

900*80 ad

      1080*80 ad