10 Essential Cybersecurity Awareness Strategies for Your Business
Discover 10 essential cybersecurity awareness strategies to protect your business from cyber threats and enhance overall security posture.
Discover 10 essential cybersecurity awareness strategies to protect your business from cyber threats and enhance overall security posture.
The U.S. toymaker company Mattel suffers a form of a Ransomware attack on 28th July 2020. Before talking about it, We will see What is Mattel? What is Mattel? Mattel is a U.S toymaker company which… Toy Manufacturer Mattel Suffers Ransomware Attack
In this article, we will talk about Lazada Data Hack, Before talking about it, we will see What is Lazada and how it works. What is Lazada? Lazada is an international e-commerce company founded by… Lazada Suffers 1.1 Million Account Data Hack
In today’s date, most people use Android devices. Android 11 is the eleventh version of this system. Before talking about its features, we will see what Android is. What is Android? Android is a mobile… Android 11 New Security and Privacy Features
First, in this topic, we will see, What is the Metasploit Framework? 1) What is the Metasploit Framework? Metasploit Framework is a widely used penetration testing tool that makes hacking way easier than it used… Metaspoilt Framework, A popular Tool among Cyber Criminals
RANSOMWARE attack hits Equinix companies internal system. Before going forward we will first see, What is Equinix? Equinix is a leading global interconnection platform, it is the world’s largest data centre provider, Which provides data… Equinix Ransomware
The vogue of dangerous trojans continues. Researchers have recently discovered a USBCulprit malware, which is part of an APT known as Cycldek. Investigators claim “Cycldek” to be part of the arsenal of an APT that… Sophisticated Info-Stealer Targets Air-Gapped Devices via USB
CONTEXT: Over the years, phishing campaigns have always been a threat to cybersecurity. Recently researchers have found a new phishing campaign which is remitting a new private backdoor. It is observed that the malicious backdoor… Bazar Backdoor: TrickBot gang’s new network-hacking malware
We all hear that the worst thing that can happen to you in the cyber world is that your entire data is stolen by criminals. Guess what? That’s not the worst thing. The worst thing… ‘Double Extortion’ Ransomware Attacks
We often hear that to be safe online, don’t download apps from an untrusted source. Use the google play store as your primary source for getting genuine apps. But are all the apps on the… 103 Devious Apps with 69 Million Installs, Beware Android Users
Reliance Jio – Facebook join hands together: But can it save our economy? Mark Zuckerberg’s Facebook has decided to partner with Mukesh Ambani’s Reliance Jio by buying 9.99% stakes in RIL owned company Jio. India’s… Reliance Jio – Facebook Join Hands Together
Cryptocurrencies are among the very few innovations of this century that are built on two main principles: Security and Anonymity. So this might come as a shock but hackers have just managed to exploit both… Chrome Web Extensions Caught Stealing Data
We are living in hard times. Coronavirus has forced more than 130 countries to go under some form of lockdown and has crippled the world economy. Most countries are reducing their GDP forecasts, most of… Zoom Vulnerabilities & How to tackle them
When you hear the word “Virus”, the first thing that comes to your mind is “something bad for my PC”. Although 2020 is an exception because these days “virus” is mostly related to health, there… COVID-19 Themed Phishing Campaigns
The Winnti group of malware was first reported in 2013 by Kaspersky Lab. Since that year, threat actors leveraging Winnti malware have victimized a diverse set of targets for varied motivations. The name ‘Winnti’ in public was previously used to signify a single actor, pronounced divergence in targeting and tradecraft between campaigns. This has led industry consensus to break up the tracking of the continued use of the Winnti malware under different actor clusters.
Also known as APT 41, Axiom and Blackfly, the Winnti Group has historically been tied to a number of prominent supply chain attacks that replace companies’ legitimate software with weaponised versions in order to infect the machines that install them. Its members have often targeted game developers and their users, inserting backdoors into various games’ build environments. Malware associated with Winnti Group include CCleaner, ShadowPad, ShadowHammer and, of course, Winnti, after which the ATP group is named.
Clusters of Winnti-related activity have become a complex topic in threat intelligence circles, with activity vaguely attributed to different codenamed threat actors. The threat actors utilizing this toolset have repeatedly demonstrated their expertise in compromising Windows-based environments. The expansion injected into Linux tooling indicates iteration outside of their traditional comfort zone. This indicates the OS requirements of their intended targets but it may also be an attempt to take advantage of a security telemitry blindspot in many enterprises, as is with Penquin Turla and APT28’s Linux XAgent variant. Utilizing a passive listener as a communications channel is characteristic of the Winnti developers’ foresight in needing a failsafe secondary command and control mechanisms. Chronicle researchers maintain an active interest in clusters of Winnti activity and our research is ongoing.
Researchers determined that a VMProtected packer is used in the PortReuse backdoor. The Winnti Group has also updated the ShadowPad malware with changes that include the randomization of module identifiers. Researchers from ESET have released new details about the Winnti Group which is known for its supply chain attacks.
The white paper released by ESET provides technical analysis of new malware strains used by the Winnti group. Researchers observed that the threat group has added a new backdoor dubbed PortReuse to its malware arsenal. Researchers determined that a unique packer is used in the PortReuse backdoor. After further analysis, they discovered a VMProtected packer that decrypts position-independent code using RC5, with a key based on a static string and the volume serial number of the victim’s hard drive.
Researchers noted that this is the same algorithm that was used by the second stage malware in the attacks against video game developers in 2018. They also observed another payload ‘ShadowPad malware’ with the same VMProtected packer.
Here the PortReuse backdoor does not use a C&C server. Rather, it waits for an incoming connection that sends a “magic” packet by injecting into an existing process to “reuse” a port that is already open. The backdoor employs two techniques to parse incoming data to search for the magic packet. Researchers said “Two techniques are used: hooking of the receiving function (WSARecv or even the lower level NtDeviceIoControlFile) or registering a handler for a specific URL resource on an IIS server using HttpAddUrl with a URLPrefix, to be able to parse incoming data to search for the magic packet.”
On the other hand, the ShadowPad malware retrieves the IP address and the protocol of the C&C server to use by parsing content from the Web set up by the attackers. Researchers noted that the Winnti Group has updated the ShadowPad malware with changes that include the randomization of module identifiers. On a separate note, ESET also reported that the Winnti Group actors continue to use and update their ShadowPad malware, which is still being updated and used multiple times in 2019, while still using the same modular approach with additional obfuscation techniques. A thorough investigation into reputed Chinese APT actor Winnti Group turned up a previously undocumented backdoor that was used to compromise a popular Asian mobile hardware and software vendor perhaps as a prelude to launching a major supply chain attack against its users.
Dubbed PortReuse, the modular malware is a passive network implant that piggybacks on an active process’s open TCP port and then lays in wait for a “magic packet” before launching malicious activity, according to ESET researchers Marc-Etienne M.Léveillé and Mathieu Tartare in a newly released white paper and corresponding blog post. ESET does not specifically name the Asian tech company that was targeted by the malware, but does note that it did notify the company and has been collaborating on a remediation of the attack.
ESET researchers describe PortReuse as a listening-mode modular backdoor that injects into a running process already listening on a TCP port. In essence, it is reusing an already open port; hence, its name. It then hooks the receiving function, and waits for a magic packet to trigger the malicious behavior. Legitimate traffic is forwarded to the real application, so it is effectively not blocking any legitimate activity on the compromised server. ESET further reports that PortReuse’s initial launch file arrives in one of three formats: embedded in a .NET application the launches the Winnti packer shellcode, a VBScript that deserialises and invokes a .NET object that launches the shellcode, or as an executable with shellcode directly at the entry point.
“Only a single file is written to disk to start PortReuse,” the white paper explains. “All other components exist in memory only,” presumably to minimise the malware’s footprint. Additionally, no command-and-control server address is coded into the malware, because it uses NetAgent, a module that handles TCP hooking, to listen in on open sockets for the attacker to connect directly to the compromised host.
NetAgent is just one of the malware’s components. The first of these components to be launched is InnerLoader, which looks for a specific process in which to inject NetAgent and another payload called SK3. The latter of these two payloads decrypts and processes encrypted traffic that is forwarded by NetAgent through a named pipe. The SK3 module comes with two packed executables that are included for the purpose of executing commands in other processes and proxying communications. In some PortReuse variants of, NetAgent and SK3 are packaged together. According to ESET, PortReuse typically targets ports 53, 80, 443, 3389 and 5985.
Knowing the magic packet that triggers the malicious activity, ESET researchers, with assistance from public search engine Censys, scanned the internet for potential victims of the PortReuse campaign and found eight IP addresses that replied with an HTTP response that matched PortReuse’s signature. All of them belonged to the Asian hardware/software manufacturer that was found to be.
Check out our other blogs here:
There used to be time where the only thing people were afraid of guns and bomb-blasts. After the invention of computers, the biggest threat to a country or an organization are cyber-attacks. Hacking is the new way to make or break anything in today’s digital world. The individuals who illegally hack into systems to perform activities to manipulate computing systems are called hackers. China ranks top among the countries to contain the largest number of hacker communities. The country possesses around 41% of hackers from around the world. Some of the top hackers around the globe right now are:
So, far from seeing the above list you can imagine, there are chances to get hacked pretty much everywhere. From NASA to Yahoo, all sizes of organizations have faced some type of cyber attack in their history. It’s not just all the names and the activities of these hackers. Hackers are distinguished into categories for distinguishing one from other, by cyber-security community. Basically there are 7 types of hackers:
Script Kiddies are the type of hackers who really don’t care about hacking. The hackers who usually copy code and use it for a virus fall under this category. A script kiddie in actual is a non-expert who breaks into computer systems using pre automated-tools such as LIC or Metasloit. A common attack by Script Kiddie is DoSing (Denial of Service) or DDOSing (Distributed Denial of Service). Such attacks consists of flooding an IP with so much of information that it collapses under strain. The attack are frequently used by the hacker group ‘Anonymous’.
White Hat Hackers are also known as ‘Ethical-hackers’. They are known as the good guys of the hacker community. They never intent to harm a system, rather they ‘d try to help remove a virus or PenTest a company. A White Hat Hacker job for most of the part is to find out weaknesses in a computer or a network system to run penetration tests and vulnerability assessments. Most of them hold a college degree in information Technology or Computer Science and are certified ethical hackers. The most popular certification to showcase a verified ethical hacker is CEH (Certified Ethical Hacker) from the EC-Council.
Also known as crackers, the Black Hat hackers are among those that you hear about in the news. Black Hat hackers often hack in order to gain unauthorized access to a system and harm it by stealing or corrupting sensitive information. Some of the common activities include stealing money or credit card information from banks or other companies. Such type of hacking is illegal because of its bad intent which includes stealing corporate data, violating privacy, damaging systems, blocking network communication, etc. The methods of attack that they use are common hacking practices which are learned earlier.
Grey Hat hackers are a blend of partial black and white hat hackers. They don’t steal money or information or get involve in malicious practices. Instead these are the type of hackers who exploit a security weakness in a system without the owner’s permission or knowledge. Most of the times their intent is to bring the weakness of the system to the owners’ attention. They seek to get appreciation or a bounty from the owners. Grey hat hackers comprise most of the hacking world, even if they don’t get as much media’s attention as much as Black Hat hackers do.
The Green Hat hackers are considered as beginners in the hacker industry. Unlike Script Kiddies, they tend to care about hacking and strive to become full-blown hackers. The Green hat hackers are often flamed by the hacker community for asking basic questions regarding hacking. Although, they might be considered as beginners, most of the green hat hackers acquire skills more than a normal student who’s learning hacking.
Red Hat hacker are called the vigilantes of the hacker world. They’re like Black Hats which operate under White Hat. They usually work on the level of hacking government agencies, top-secret information hubs, to anything that falls under the category of sensitive information. Instead of reporting about malicious activity, they’d rather shut down the hacker by uploading viruses, DoSing and destroy the computer from the inside out. They can hamper computers at such a level that the victim can be forced equip a new computer.
It can be said that if a Script Kiddie took revenge, then he/she is considered to become a Blue Hat hacker. Blue Hat hackers are known to seek vengeance on ones whom they are angry on. Just like Script Kiddies most of the Blue hat hackers have no desire to learn.
The name itself ‘Elite hacker’ is used as a social status among hackers. The name is used to describe the most skilled hacker among the hackers’ community.
A hactivist is considered to be a hacker who utilizes technology without any authorization to announce social, ideological, religious or political message. In most of the cases, hactivism involves website defacement.
The Baltimore Ransomware attack On 7th May of 2019, the American city of Baltimore, was attacked by a ransomware. The ransomware that caused chaos in Baltimore was identified as ‘robinhood’ by IT experts. The Robinhood… Baltimore’s Ransomware attack: causing Chaos in cities?
The day since computers got advanced, so did the hackers’ community. In, the cybersecurity sector, especially in endpoint security. It has been a challenge to keep up with numerous, evolving techniques to secure computers from… FILELESS MALWARE JACKING: Youngest of malwares!