Friday, March 29, 2024

XIAOBA Ransomware Code Regenerated as Deadly Cryptocurrency Miner

Starting from 2018 cyber threat landscape shifted from Ransomware to Cryptocurrency mining attacks, attackers targeted a number of web portals, Android devices, and a number of servers.

Cryptocurrency Mining Attack Vectors transforming the cyber threat landscape, the significance of cryptocurrencies drawing the attention of cybercriminals.

Ransomware authors started regenerating their code by adding cryptocurrency miners as it becomes their strategy to maximize their profit.

Security researchers from Trend Micro uncovered a cryptocurrency miner dubbed XiaoBa which is similar to the XiaoBa ransomware.

Researchers believe that ” the ransomware code was repurposed, adding new capabilities to make it a more destructive cryptocurrency miner”.

Cryptocurrency Mining attacks Infection Vector

The file infector with cryptocurrency malware is destructive, since it intact the application and will allow it to perform its original functions. Also, it injects cryptocurrency miner Coinhive mining script into the HTML and htm files.

Researchers said “Based on our analysis, this infector and the ransomware RANSOM_XIAOBA (first seen in October 2017) have distinct similarities, with multiple comparable code structures. One possibility is that it was specifically repurposed to spread coin miners”.

The malware miner redirects the URL of forensic tools and AV engines by modifying the host files and it searches files with the following extension(.exe, .com, .scr, .pif) for infection. Also, it delete’s the files with the following extensions such as .gho, .iso.

Infecting the file First Time
Infecting the same file Second Time
Infecting the same file Third Time

It infects all the file regardless of size to makes things worse and the malware will not leave any traces of infection so the file subject to infect multiple times. This way of infection concedes a lot of process memory and occupies huge disk space.

The malware consumes huge system resources since it is a cryptocurrency miner and unwantedly it consumes more disk space.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles