Current Cyber Threats

Storm-0249 Escalates Ransomware Attacks with ClickFix, Fileless PowerShell, and DLL Sideloading

Summary:
Storm-0249 has evolved from relying on mass phishing to executing highly targeted, sophisticated post-exploitation tactics to facilitate ransomware attacks. This financially motivated actor now prioritizes stealth and persistence by weaponizing trusted enterprise components. The initial stage of the attack frequently uses the ClickFix social engineering method, manipulating users into running a command that leverages curl.exe to pipe a malicious PowerShell script directly into memory from a spoofed Microsoft domain. The most critical evolution is Storm-0249’s ability to turn security software against the defender. The attack uses a malicious MSI package with SYSTEM privileges to drop a trojanized DLL next to the legitimate executable, executing a DLL sideloading attack. This enables subsequent reconnaissance and command-and-control traffic to be hidden within the trusted, whitelisted process, making detection extremely difficult. Reconnaissance includes the use of Living off the Land binaries to extract critical identifiers like MachineGuid, data essential for pre-staging follow-on ransomware encryption by affiliates. This high level of stealth and deep system access ensures persistence that survives routine patching and remediation efforts, significantly accelerating the time-to-impact for the ransomware gangs they enable.


Security Officer Comments:
The evolution of the IAB Storm-0249 represents a critical tactical shift, prioritizing stealth by weaponizing the trust inherent in security software. Their use of DLL sideloading allows them to conceal malicious C2 and reconnaissance traffic within a SYSTEM-privileged, whitelisted EDR process, effectively neutralizing core security controls and making this a portable, cross-platform threat. The initial infection leverages sophisticated chaining, using the ClickFix social engineering lure with cur[.]exe to pipe fileless PowerShell execution, to gain access with minimal forensic evidence. Crucially, the subsequent reconnaissance via LOLBins to harvest the MachineGuid is a direct step in pre-staging follow-on ransomware encryption, dramatically accelerating the time-to-impact for affiliates. Because the persistence is established deep within the system using privileged MSI packages, traditional incident response measures are insufficient to remove the foothold, necessitating immediate focus on behavioral analytics to detect the loading of unauthorized DLLs and abnormal execution under the EDR process names.


Suggested Correctionss:
  • Ensure visibility into trusted processes to detect suspicious activity like DLL side-loading and unexpected outbound connections. Monitoring these processes closely can help surface anomalies and contain threats before they spread.
  • Enforce strict controls on legitimate tools like curl.exe and PowerShell to prevent attackers from abusing them for payload delivery or persistence. Limiting these tools to approved workflows reduces opportunities for exploitation.
  • Strengthen DNS monitoring and network segmentation to counter Storm-0249’s use of disposable domains and encrypted C2 traffic. Monitoring for suspicious domains and severing malicious communications reduces the risk of data exfiltration and lateral movement.

Link(s):
https://thehackernews.com/2025/12/storm-0249-escalates-ransomware-attacks.html