A threat activity cluster under development was discovered using Google Ads in one of its campaigns to distribute various post-compromise payloads. royal ransomware.

Discovering an updated malware delivery method in late October 2022, Microsoft tracks this group under the name: DEV-0569.

โ€œObserved DEV-0569 attacks show a pattern of continued innovation, with new detection techniques, defense evasion, and various post-compromise payloads being regularly incorporated, increasing the facilitation of ransomware. ,โ€ said the Microsoft Security Threat Intelligence team. Said in analysis.

This threat actor is known to use malvertising to lure unsuspecting victims to malware downloader links masquerading as software installers for legitimate apps such as Adobe Flash Player, AnyDesk, LogMeIn, Microsoft Teams, and Zoom. I’m here.

A malware downloader called BATLOADER is a dropper that acts as a pipe to distribute the next stage payload. It has been observed sharing overlaps with another malware called ZLoader.

royal ransomware

BATLOADER RECENT ANALYSIS BY eSentire When VMware Using search engine optimization (SEO) poisoning to entice users to download malware from compromised websites or attacker-created domains, as well as pointing out malware’s stealthiness and persistence Did.

Alternatively, phishing links are shared through spam emails, fake forum pages, blog comments, and even contact forms on the targeted organization’s website.

royal ransomware

โ€œDEV-0569 used a variety of infection chains using PowerShell and batch scripts, ultimately ending up with malware such as information stealers and legitimate remote administration tools used for persistence on the network. It led to a payload download,โ€ notes the tech giant.

โ€œManagement tools also provide access points for staging and spreading ransomware.โ€

It also uses a tool called NSudo to launch programs with elevated privileges and add registry values โ€‹โ€‹designed to disable antivirus solutions to weaken your defenses.

Using Google Ads to selectively deliver BATLOADER demonstrates the diversification of DEV-0569’s distribution vector, allowing it to reach more targets and deliver its malware payload. the company points out.

Additionally, it joins malware such as Emotet, IcedID, and Qakbot, positioning the group to act as an initial access broker for other ransomware operations.

โ€œBecause DEV-0569’s phishing schemes exploit legitimate services, organizations are leveraging mail flow rules to catch suspicious keywords and apply broad exceptions, such as those associated with IP range or domain-level allowlists. You can also check the

cropped-BTA_Logo-B-1-scaled-1
YOUR FUTURE STARTS HERE.

BLUE TRAINING ACADEMY

Register now for our membership to gain access to our elite training program and fast forward your career today!

Newsletter

Subscribe my Newsletter for new blog posts, tips & new photos. Let's stay updated!

cropped-BTA_Logo-B-1-scaled-1
Security Blog

Blue Training Academy

Blue Training Academy was developed in 2018 as a educational and training facility for continuing education and certification courses. Blue Training Academy is an educational institution that allows for all sectors of the public and Criminal Justice field to gain ongoing training and education.

Copyright ยฉ๏ธ All rights reserved. | Blue Training Academy Blog