Friday, March 29, 2024

A Sophisticated Backdoor Called “Stantinko” Infected More Than 500,000 Computers

An Advance Backdoor called “Stantinko” Installed  More than half Million Computer Around the World which Automatically injects Malicious ads Through Browser Extension while surfing on the internet and Create a Backdoor in Victims Computer.

Stantinko has Capable of highly obfuscated and initially it Doesn’t Look Malicious and  it looks pretty benign.

A trick used to avoid detection is to hide the malicious code in the Windows Registry.Again, the file itself looks legitimate if you do not have access to the content of that Registry key.

Malware Authors used this Backdoor for performing searches on Google and a tool that brute-forces Joomla and WordPress administrative login pages.

It used Encrypted communication to Communicate with C&C Server and component names Similar to the Domain name. Ex, abc.com similar as abc.dll.

According to ESET Report, Stantinko botnet activity since 2012 and last five years it has increased its Sophisticated level and they are still really active as they released new versions of their main services in March, 2017.

Timeline of the Stantinko services

After completing the Further investigations,requests received from 140,000 unique IP addresses and it is clear from the statistics that the countries mainly targeted are Russia, Ukraine, Belaru, and Kazakhstan.

Also Read  Record Audio and Video Silently with Obfuscated Android Backdoor – GhostCtrl

Browser Extensions Installation

Stantinko‘s one of the main activities is installed the malicious browser extensions which is performing to inject Backdoor in Victims Machine.

Mostly it seems a legitimate Extension and most of the installations were achieved without user consent.

The two browser extensions that installed by Stantinko are The Safe Surfing and Teddy Protection. At the time of writing, both extensions have around 500,000 users.

Number of users of The Safe Surfing &  Teddy Protection

In terms of Obfuscation ,Stantinko’s recent components, the code is highly obfuscated with what seems to be a custom obfuscator. Not everything in Stantinko’s toolset is obfuscated, but all PE files that are written to the disk are subject to obfuscation.

According to ESET Research, some of the key findings from our research:

•Installation statistics show that about half a million computers are compromised
with Stantinko.
•This threat targets mainly Russia (46%) and Ukraine (33%).
•The botnet is monetized by installing browser extensions that inject ads while surfing
the web.
•Components that are left on disk employ a custom code obfuscator that mangles strings
and applies control flow flattening.
•In most of the Stantinko components, the malicious code is concealed inside legitimate
free and open source software that has been modified and recompiled.
•Stantinko installs multiple persistent services that install one another to resist cleaning
attempts.
•Although its most common use is to install adware, Stantinko can actually download
and execute anything. We saw additional modules being deployed on subsets of the botnet
such as a fully-featured remote administration backdoor, a bot performing searches
on Google and a tool that brute-forces Joomla and WordPress administrative login pages.

Also Read   A Powerful .NET Spyware Creating Backdoor and Records Full videos, Spying on User Activities

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles