November 5, 2019 By David Bisson 2 min read

A threat actor is targeting various organizations using a command-and-control (C&C) server that hosts samples of ransomware, point-of-sale (POS) carding malware and other digital threats.

Researchers at Cisco Talos found that the server hosted at least one sample of TinyPOS carding malware, a simple loader and Mimikatz. They also uncovered other tools that attackers could use to remotely connect to Windows systems and dump processes. That being said, most of the malware files hosted on the server turned out to be samples of DoppelPaymer, a ransomware family that evolved from BitPaymer.

In its analysis of the server, Cisco Talos identified two of the threat actor’s recent targets. The first was an aluminum and steel gratings company based in the U.S., which the malicious actor targeted with ransomware. Researchers used a process dump to identify the second target, though they didn’t provide any details about the victim organization.

Growing Diversification Attempts by Attackers

The server identified by Cisco Talos factors into a larger trend where digital attackers are diversifying their malicious activities. In its “2019 Cyber Threat Intelligence Estimate,” Optiv found evidence of malicious actors who launched some attacks for personal gain while staging others on the behalf of governments. Kaspersky Lab found support of such diversification in its advanced persistent threat (APT) trends summary for the third quarter of 2019 when it observed a surge in the usage and number of malicious toolsets employed by digital criminals for their attacks.

Defending Against Carding Malware, Ransomware

Security professionals can help defend against carding malware, ransomware and other threats typically hosted on attackers’ C&C servers by implementing logging, reviewing logs for suspicious activities, leveraging security information and event management (SIEM) signatures and performing endpoint scans.

Companies should also leverage mail scanning tools and perimeter protection solutions as part of a layered email security strategy to shield against email-borne threats.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today