Surge in Hunter-Killer Malware that Bypasses Network Security


Hunter-Killer is a sophisticated type of malware primarily designed to actively seek out and neutralize other malware present on a system. 

It operates by identifying and removing competing threats that potentially pose a serious risk to the security and privacy of affected systems.

Cybersecurity researchers at Picus Security recently discovered a 333% surge in Hunter-Killer malware that neutralizes network security controls.

Document

Live Account Takeover Attack Simulation

Live attack simulation Webinar demonstrates various ways in which account takeover can happen and practices to protect your websites and APIs against ATO attacks.

Hunter-Killer Malware

Constantly evolving adversary tactics demand endless attention from security experts. Prioritizing threats amidst the multitude poses tough challenges, and covering every risk is virtually impossible.

That’s why Picus Security actively promotes security awareness by guiding defensive efforts strategically.

Analyzing more than 600,000 malware samples, it has unveiled the top ten attack techniques with mitigation suggestions.

In the fourth-year report, the Picus Labs team studies malware behavior, mapping actions to the MITRE ATT&CK Framework from the aggregated samples.

The Picus Red Report Research Summary (Source – Picus)

Red Report uncovered a rise in ‘Hunter-killer’ malware, which mirrors the silent submarines. Evasive and adept at neutralizing controls, it marks a significant trend in this year’s top ATT&CK techniques.

Malware targeting the defenses has surged significantly by 333% from 2022 to 2023. Besides this, 70% now use stealth tactics, making detection tougher for defenders or security researchers.

Moreover, T1027 Obfuscated Files or Info rose by 150%, showcasing adversaries’ effectiveness in hiding malicious activities and preventing digital forensics and incident response.

The T1071 App Layer Protocol surged 176%, aiding data theft and employed by ransomware groups in advanced double extortion tactics.

Recommendations

Here below, we have mentioned all the recommendations provided by the security analysts:-

  • Leverage Behavioral Analysis and Machine Learning for Detection
  • Enhance Defenses Against Evasion and Defense Impairment
  • Prioritize Credential Protection and Lateral Movement Mitigation
  • Integrate Prioritized Threat Intelligence and Counter-Espionage
  • Enhance Cyber Resilience through Asset Visibility and Attack Surface Reduction
  • Embrace Security Validation to Assure Defense Effectiveness
  • Update and Practice Ransomware Response and Recovery Procedures

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.





Source link