Monday, May 13, 2024

Tarrask Malware Uses Unpatched Zero-day Vulnerabilities to Evade Defense Techniques

The Chinese-backed Hafnium hacking group has been found to use a new type of malware that Microsoft discovered a few days ago. 

This malware has been used to create and hide scheduled tasks on compromised Windows systems in order to maintain persistence on those systems, and is dubbed “Tarrask.”

There has been a historical pattern of attacks by the Hafnium threat group targeting American companies in the following sectors:- 

  • Defense industry
  • Think tanks
  • Researchers

Microsoft has also listed it as one of the state-sponsored groups that were linked last year to a massive global attack. In this global attack, the threat actors have exploited the ProxyLogon zero-day flaw affecting every version of Microsoft Exchange supported.

Maintaining Persistence via Scheduled Tasks

In order to perform automated tasks on a chosen computer for legitimate administrative purposes, Windows Task Scheduler is a service that enables users to schedule tasks to run on their computer.

In this particular case, it is common to use this service by threat actors to maintain their persistence as long as they remain within a Windows environment.

If you use the Task Scheduler GUI or the schtasks command-line utility to create a scheduled task, the Tarrask malware will generate several artifacts from the process.

Here below we have mentioned the registry keys that are created upon the creation of a new task:-

  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\TASK_NAME
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{GUID}

It is possible that the Hafnium operators could have deleted all on-disk artifacts like:-

  • Registry keys
  • XML file

Since all these deleted artifacts were also added to the system folder to remove any trace of their malicious activity, it would have seemingly removed persistence across restarts since it had been added to the system folder.

Recommendation

In the Windows operating system, the services like Job or task schedulers serving for many years. This attack illustrates the fact that the threat actor HAFNIUM has a deep understanding of the Windows subsystem and makes use of that underpinning to carry out the attack successfully.

They do so to do the following things on the compromised systems:-

  • Mask activities on targeted endpoints
  • Maintain persistence
  • Hide in plain sight

So, here below we have mentioned all the possible mitigations provided by the Microsoft Detection and Response Team (DART) in collaboration with the Microsoft Threat Intelligence Center (MSTIC):-

  • Enumerate your Windows environment registry hives.
  • Enable logging “TaskOperational” within Microsoft-Windows-TaskScheduler/Operational to modify your audit policy to identify Scheduled Tasks actions.
  • Always apply the recommended Microsoft audit policy settings.
  • Enable and centralize the Task Scheduler logs: “Event ID 4698 within the Security.evtx log” and “Microsoft-Windows-TaskScheduler/Operational.evtx log”
  • Make sure to monitor all the uncommon behaviors of your outbound communications.
  • On regular basis re-establish outbound communications with C&C infrastructure.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

Hackers Moving To AI But Lacking Behind The Defenders In Adoption Rates

Hackers were actively exploiting the generative AI for cyber attacks; not only that, even...

PoC Released for Critical PuTTY Private Key Recovery Vulnerability

Security researchers have published a Proof-of-Concept (PoC) exploit for a critical vulnerability in the...

HackCar – Attack AND Defense Playground For Automotive System

Modern cars have microcontrollers that use the Controller Area Network (CAN) to perform safety...

DDoS Attack Size Increased by 233.33%, UDP-Based are Popular

The latest Nexusguard DDoS Trend Report for 2024 has unveiled a significant escalation in...

New LLMjacking Used Stolen Cloud Credentials to Attack Cloud LLM Servers

Researchers have identified a new form of cyberattack termed "LLMjacking," which exploits stolen cloud...

HijackLoader Malware Attack Windows Via Weaponized PNG Image

In a recent cybersecurity breakthrough, researchers have unveiled significant updates to the HijackLoader malware,...

North Korean Hackers Abusing Facebook & MS Management Console

The North Korean hacking group known as Kimsuky has been reported to employ sophisticated...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Free Webinar

Live API Attack Simulation

94% of organizations experience security problems in production APIs, and one in five suffers a data breach. As a result, cyber-attacks on APIs increased from 35% in 2022 to 46% in 2023, and this trend continues to rise.
Key takeaways include:

  • An exploit of OWASP API Top 10 vulnerability
  • A brute force ATO (Account Takeover) attack on API
  • A DDoS attack on an API
  • Positive security model automation to prevent API attacks

Related Articles