Minerva Prevents an XtremeRat Attack

One of Minvera Labs’ clients, a midsize critical infrastructure organization, was almost disabled or worse, because of an innocent mistake made by one of their employees.

The saga began when one of the organization’s IT employees downloaded an illegal Operation System ISO file through BitTorrent. The ISO was successfully downloaded and deployed to a workstation. After that, additional software’s were successfully installed, including the organization endpoint security tools. This was of course against company policy, and always a bad idea.

While the installation initially seemed successful and the workstation initially showed no ill-effects from the installation, it soon turned out that the Operation System package has preinstalled malicious code, and was just waiting for the right conditions to manifest and it could  infect the network.

The Attack Is Launched
The employee registered the computer to the organization network. This action triggered the initial stage of the malicious attack. Until that moment, the XtremeRat malware was dormant. It was programmed to do nothing until it was registered in the organization’s environment and in that specific moment to “wake up” and become active, but in a sophisticated and evasive way.

Once triggered, a series of actions were made by built-in, and legitimate tools that are part of the Operation System, such as cmd.exe and PowerShell.exe. These tools were used as a trampoline, to carry out initial foothold, persistence, and connection to the threat actor Command & Control server. Such behavior of abusing legitimate tools for non-legitimate purposes, is also called ‘Living-off-the-Land’ attack, where instead of initially launching a malicious payload (that could be early detected or flagged), threat actors trying to use existing tools that will start the attack for them, unnoticed and hard to detect.

Worst Case Scenarios
From this point on the threat actor had access to carry out any number of malicious acts, –copy data, delete data, take screenshots and steal sensitive data, use keyloggers to discover passwords, download additional malware (including ransomware) and many others  that would allow the threat actor to gain valuable information.

If the company was lucky at this point, the malware would be discovered shortly after this point by an installed security solution and the malware would have been removed, and recovery actions were taken. Even in the best scenario though, this could take months and cost the company a lot of money and lost time.  In another scenario, the threat actor could decide to encrypt the data, and all the sensitive information, or the entire network and demand a large ransom under threat of publishing the sensitive data. In this case, not only would a lot of money be lost, but the organization’s reputation would be permanently damaged as well, and sensitive data will get to the wrong hands.

These two possibilities are not even the worst possible outcome, although these  are the scenarios we would most likely hear about. An even worse scenario is the one that is the most common – it is the one where the attacker gain access to the organization and just “sits” there, for days, months or even years, gaining a good grasp in the organization, seeing all the data and business processes, copy it, and decide how to use it - maybe sell it to competitors, sell access to the organization through the dark web, or in a case of sensitive critical infrastructure like this one, impair security to the country.

Minerva Prevents a Bad Outcome
In this case however, nothing bad happened because the organization used Minerva’s anti-ransomware solution which prevents this kind of evasive attack. By using a solution that does not rely on the detection approach the organization was able to prevent the attack at the initial stage and the attack was thwarted before it began. Minerva’s unique solution was able to disguise the files that the malware was looking for, and by that action, the owner of the malware was never aware that it got to the right place.

An interesting point to note is that the malware was spread to whomever downloaded the file through BitTorrent , but it was clearly meant to hurt only organizations, as it was activated only after the computer was registered to a network domain. In every other situation the malware hasn’t been activated and nothing would have happened, it would have never been “woken”, because it was just not aimed for it. It is a sophisticated way to spread malicious code and wait for the specific target and moment to appear. No security solution recognizes it, until it will be too late. That’s why it is truly important to prevent it from gaining a foothold in the initial stage.

In this case nothing has happened, the threat actor will never know how close he/she was to a successful attack, and the attack was stopped in the beachhead stage. But unfortunately, other stories happen daily, we hear about some of them, but about most of them we will never know.

Featured

  • Maximizing Your Security Budget This Year

    7 Ways You Can Secure a High-Traffic Commercial Security Gate  

    Your commercial security gate is one of your most powerful tools to keep thieves off your property. Without a security gate, your commercial perimeter security plan is all for nothing. Read Now

  • Surveillance Cameras Provide Peace of Mind for New Florida Homeowners

    Managing a large estate is never easy. Tack on 2 acres of property and keeping track of the comings and goings of family and visitors becomes nearly impossible. Needless to say, the new owner of a $10 million spec home in Florida was eager for a simple way to monitor and manage his 15,000-square-foot residence, 2,800-square-foot clubhouse and expansive outdoor areas. Read Now

  • Survey: 72% of CISOs Are Concerned Generative AI Solutions Could Result In Security Breach

    Metomic recently released its “2024 CISO Survey: Insights from the Security Leaders Keeping Critical Business Data Safe.” Metomic surveyed more than 400 Chief Information Security Officers (CISOs) from the U.S. and UK to gain deeper insights on the state of data security. The report includes survey findings on various cybersecurity issues, including security leaders’ top priorities and challenges, SaaS app usage across their organization, and biggest concerns with implementing generative AI solutions. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

Featured Cybersecurity

Webinars

New Products

  • A8V MIND

    A8V MIND

    Hexagon’s Geosystems presents a portable version of its Accur8vision detection system. A rugged all-in-one solution, the A8V MIND (Mobile Intrusion Detection) is designed to provide flexible protection of critical outdoor infrastructure and objects. Hexagon’s Accur8vision is a volumetric detection system that employs LiDAR technology to safeguard entire areas. Whenever it detects movement in a specified zone, it automatically differentiates a threat from a nonthreat, and immediately notifies security staff if necessary. Person detection is carried out within a radius of 80 meters from this device. Connected remotely via a portable computer device, it enables remote surveillance and does not depend on security staff patrolling the area. 3

  • ResponderLink

    ResponderLink

    Shooter Detection Systems (SDS), an Alarm.com company and a global leader in gunshot detection solutions, has introduced ResponderLink, a groundbreaking new 911 notification service for gunshot events. ResponderLink completes the circle from detection to 911 notification to first responder awareness, giving law enforcement enhanced situational intelligence they urgently need to save lives. Integrating SDS’s proven gunshot detection system with Noonlight’s SendPolice platform, ResponderLink is the first solution to automatically deliver real-time gunshot detection data to 911 call centers and first responders. When shots are detected, the 911 dispatching center, also known as the Public Safety Answering Point or PSAP, is contacted based on the gunfire location, enabling faster initiation of life-saving emergency protocols. 3

  • Luma x20

    Luma x20

    Snap One has announced its popular Luma x20 family of surveillance products now offers even greater security and privacy for home and business owners across the globe by giving them full control over integrators’ system access to view live and recorded video. According to Snap One Product Manager Derek Webb, the new “customer handoff” feature provides enhanced user control after initial installation, allowing the owners to have total privacy while also making it easy to reinstate integrator access when maintenance or assistance is required. This new feature is now available to all Luma x20 users globally. “The Luma x20 family of surveillance solutions provides excellent image and audio capture, and with the new customer handoff feature, it now offers absolute privacy for camera feeds and recordings,” Webb said. “With notifications and integrator access controlled through the powerful OvrC remote system management platform, it’s easy for integrators to give their clients full control of their footage and then to get temporary access from the client for any troubleshooting needs.” 3