1080*80 ad

Security Affairs Malware Newsletter – Issue 68

Cybersecurity Threat Bulletin: New Ransomware, Evolving Phishing Tactics, and Global Malware Campaigns

The digital threat landscape is in a constant state of flux, with cybercriminals continuously refining their tools and techniques to bypass security measures. This week is no exception, with the emergence of a new ransomware family, the evolution of established malware loaders, and large-scale phishing campaigns targeting financial institutions worldwide. Understanding these threats is the first step toward building a resilient defense.

Here’s a breakdown of the most critical cybersecurity developments you need to be aware of.

New ‘Muli’ Ransomware Shows Links to Notorious Cybercrime Syndicates

A new ransomware variant, dubbed Muli, has been identified in the wild, and its code shows significant overlap with well-known ransomware families. Security researchers have drawn strong connections between Muli and the infamous Conti and Akira ransomware operations, suggesting it may be the work of the same developers or an affiliate who has repurposed their code.

Like its predecessors, Muli is a sophisticated threat designed for maximum impact. Once it infiltrates a network, it encrypts files and appends a .muli extension to them. Victims then find a ransom note, typically named readme.txt, in each affected directory, demanding payment in exchange for a decryption key.

Crucially, the operators behind this threat employ a double-extortion tactic. This means they not only encrypt the victim’s data but also exfiltrate it before encryption. If the ransom is not paid, the attackers threaten to publish the stolen sensitive information on the dark web, adding immense pressure on organizations to comply with their demands.

Threat Actor TA577 Evolves Tactics with Pikabot and Qakbot Payloads

The financially motivated threat actor TA577 has been observed updating its attack methods to enhance its effectiveness. The group is now heavily leveraging the Pikabot malware loader in its phishing campaigns, a tool often used as a gateway to deploy more destructive payloads.

The attack chain typically begins with a phishing email containing a password-protected ZIP file. This common tactic is designed to evade automated email scanners. Inside the archive is a malicious LNK file that, when executed, initiates the infection process, ultimately leading to the deployment of Pikabot.

Once a system is compromised, TA577 uses its access to deliver additional malware, most notably the Qakbot banking trojan and ransomware strains like Black Basta. This multi-stage attack highlights the importance of stopping threats at the initial entry point before they can escalate into a full-blown network compromise.

Global Phishing Campaign Spreads Grandoreiro Banking Trojan

A massive and ongoing phishing campaign is distributing the Grandoreiro banking trojan on a global scale. While previously focused on Latin America, the campaign has expanded its reach to target over 1500 banks across more than 60 countries, with a heavy focus on Spain, Mexico, and Brazil.

The operators behind Grandoreiro are highly organized and use sophisticated social engineering to trick victims. The phishing emails often masquerade as official communications from government entities, such as local tax agencies or federal authorities, urging the recipient to view an attached document or click a link.

This action triggers the download of the Grandoreiro malware, which is designed to steal financial information, including online banking credentials and other sensitive data. Its ability to perform unauthorized transactions makes it an extremely dangerous threat to both individuals and businesses.

How to Protect Your Organization from These Emerging Threats

Vigilance and a multi-layered security strategy are essential to defend against these evolving attacks. Here are several actionable steps every organization should take:

  • Enhance Email Security: Since phishing is the primary entry vector for many of these threats, deploy advanced email filtering solutions. These tools can identify and block malicious attachments, suspicious links, and spoofed emails before they reach an employee’s inbox.

  • Conduct Regular Security Awareness Training: The human element remains a critical line of defense. Educate your team on how to spot phishing attempts, recognize the danger of unsolicited attachments (especially password-protected ZIP files), and understand the importance of reporting suspicious activity immediately.

  • Implement a Robust Patch Management Policy: Threat actors often exploit known vulnerabilities to gain initial access or move laterally within a network. Ensure all operating systems, software, and applications are kept up-to-date with the latest security patches.

  • Enforce Multi-Factor Authentication (MFA): Even if a threat actor manages to steal credentials, MFA provides a crucial barrier that can prevent them from accessing critical accounts, such as email, VPNs, and financial systems.

  • Maintain Immutable Backups: In the event of a ransomware attack, having secure, offline, and tested backups is your most effective recovery tool. Ensure your backup strategy includes at least one off-site or immutable copy that cannot be altered or deleted by attackers.

Staying informed and proactive is key to navigating the modern threat landscape. By understanding the tactics used by cybercriminals and implementing robust defensive measures, you can significantly reduce your organization’s risk of a damaging cyberattack.

Source: https://securityaffairs.com/183862/security/security-affairs-malware-newsletter-round-68.html

900*80 ad

      1080*80 ad