Thursday, March 28, 2024

Titanium APT Hackers Inject New Hidden Backdoor on Windows Using Fileless Technique

A new wave of malware attack strikes again from the Titanium APT group that infects windows with hidden backdoor by mimicking common legitimate software and fileless technique.

Titanium APT is one of the technologically advanced hacking group, they are using the various sophisticated technique to attack the target, and their method of attack makes very hard to detect their activities in wide.

Additionally, their malware file system cannot be detected as malicious due to the use of encryption and fileless technologies to infect the victims.

Titanium APT mainly targeting the APAC region, and the current attack believed to be focused on South and Southeast Asia.

Researchers from Kaspersky uncovered that the malware hides at every step by mimicking common software (protection related, sound drivers software, DVD video creation tools).

Titanium APT Backdoor Infection Stages

Before installing a backdoor on a windows computer in the final stage, threat actors following complex sequences of dropping, downloading, and installing stages.

During this process, in every stage, they are mimic known software, such as security software, software for making DVD videos, sound drivers’ software to evade detection.

Researchers believe that the attackers using the local intranet website with malicious code to spread the malware.

In another way, Titanium APT inject the shellcode into a process called winlogon.exe, a legitimate process file popularly known as Windows Logon Application that performs a variety of critical tasks related to the Windows sign-in process. Kaspersky said via blog post.

The shellcode itself contains position-independent code connect to the hardcoded C&C address, download an encrypted payload then decrypt and launch it using a hardcoded unpacking password.

Titanium Threat actors always have a habit to use of Wrapper DLLs to decrypt and load an encrypted file on the system memory.

In order to maintain the persistence on the victim’s machine, threat actor using Windows task installer, a password-encrypted SFX archive that can be downloaded via BITS Downloader.

BITS downloader library helps to download files in encrypted form from the C&C and launch them.

Installing the Backdoor

At the final stage, the process of installing a backdoor, attackers uses the Trojan-Backdoor installer that launched from the command line using a password to unpack it.

Installer receives a command from the C2 server by sending an empty request to the C2 server, and the malware can also get proxy settings from Internet Explorer.

In response, C2 Server sending a PNG file that contains steganographically hidden data. This data is encrypted with the same key as the C&C requests. The decrypted data contains backdoor commands to steal the data from infected victims.  

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles