Skip to content

Cyber Security And Bitcoin Blockchain News

The World

  • Researchers Uncover Rust Supply-Chain Attack Targeting Cloud CI Pipelines cyber security news
  • Crypto Investors Dump Small Caps For Blue Chips Like Bitcoin bitcoin news
  • GameFi Project ArchLoot Provides NFT User Builder for Creative Playability – Press release Bitcoin News bitcoin news
  • Warren Buffett-Backed Nubank Launches Crypto Trading — Holds Bitcoin on Balance Sheet – Finance Bitcoin News bitcoin news
  • Solana TVL Sees Sharp Decline, Reaches 2022 Low bitcoin news
  • XRP Price Bounces Back, Up 6% In 24 Hours, After Suffering Major Hiccup bitcoin news
  • Stablecoin Shuffle — Terra Fiasco Shakes up Fiat-Pegged Crypto Economy, Over $35 Billion Disappears – Bitcoin News bitcoin news
  • Despite Criminalizing Mining, Abkhazia Uncovers Another Crypto Farm – Mining Bitcoin News bitcoin news

New Saitama backdoor Targeted Official from Jordan’s Foreign Ministry

Posted on May 13, 2022 By root


Saitama backdoor

A spear-phishing campaign targeting Jordan’s foreign ministry has been observed dropping a new stealthy backdoor dubbed Saitama.

Researchers from Malwarebytes and Fortinet FortiGuard Labs attributed the campaign to an Iranian cyber espionage threat actor tracked under the moniker APT34, citing resemblances to past campaigns staged by the group.

“Like many of these attacks, the email contained a malicious attachment,” Fortinet researcher Fred Gutierrez said. “However, the attached threat was not a garden-variety malware. Instead, it had the capabilities and techniques usually associated with advanced persistent threats (APTs).”

APT34, also known as OilRig, Helix Kitten, and Cobalt Gypsy, is known to be active since at least 2014 and has a track record of striking telecom, government, defense, oil, and financial sectors in the Middle East and North Africa (MENA) via targeted phishing attacks.

Earlier this February, ESET tied the group to a long-running intelligence gather operation aimed at diplomatic organizations, technology companies, and medical organizations in Israel, Tunisia, and the United Arab Emirates.

Saitama backdoor

The newly observed phishing message contains a weaponized Microsoft Excel document, opening which prompts a potential victim to enable macros, leading to the execution of a malicious Visual Basic Application (VBA) macro that drops the malware payload (“update.exe”).

Furthermore, the macro takes care of establishing persistence for the implant by adding a scheduled task that repeats every four hours.

A .NET-based binary, Saitama leverages the DNS protocol for its command-and-control (C2) communications as part of an effort to disguise its traffic, while employing a “finite-state machine” approach to executing commands received from a C2 server.

CyberSecurity

“In the end, this basically means that this malware is receiving tasks inside a DNS response,” Gutierrez explained. DNS tunneling, as it’s called, makes it possible to encode the data of other programs or protocols in DNS queries and responses.

In the final stage, the results of the command execution are subsequently sent back to the C2 server, with the exfiltrated data built into a DNS request.

“With the amount of work put into developing this malware, it does not appear to be the type to execute once and then delete itself, like other stealthy infostealers,” Gutierrez said.

“Perhaps to avoid triggering any behavioral detections, this malware also does not create any persistence methods. Instead, it relies on the Excel macro to create persistence by way of a scheduled task.”





TheHackersNews/

cyber security news

Post navigation

Previous Post: European Commission Has ‘Serious Doubts’ About Markets in Crypto Assets Draft, Report Reveals – Regulation Bitcoin News
Next Post: A Story of Incredible Belief….. How GAIMIN Gladiator’s Acquired Team Tickles! – Sponsored Bitcoin News

Related Posts

  • Another Set of Joker Trojan-Laced Android Apps Resurfaces on Google Play Store cyber security news
  • Microsoft Warns of “CryWare” Info-Stealing Malware Targeting Crypto Wallets cyber security news
  • Researchers Warn of ‘Raspberry Robin’ Malware Spreading via External Drives cyber security news
  • Hackers Exploiting VMware Horizon to Target South Korea with NukeSped Backdoor cyber security news
  • U.S. Warns Against North Korean Hackers Posing as IT Freelancers cyber security news
  • Get Lifetime Access to 2022 Cybersecurity Certification Prep Courses @ 95% Off cyber security news

Archives

  • May 2022

Categories

  • bitcoin news
  • cyber security news

Recent Posts

  • How Ethereum Uniswap Reached A Milestone Of $1T In Trading Volume
  • Russian Court Recognizes Cryptocurrency as Means of Payment, Prosecutors See Precedent – Regulation Bitcoin News
  • Bitcoin, Ethereum Exchange Inflows Suggest Sell-Offs Are Far From Over
  • SOL, NEAR Fall Over 10% During Tuesday’s Session – Market Updates Bitcoin News
  • Popular PyPI Package ‘ctx’ and PHP Library ‘phpass’ Hijacked to Steal AWS Keys

Recent Comments

No comments to show.
  • BTC Slips to 10-Month Low, Below $33,000 – Market Updates Bitcoin News bitcoin news
  • Chinese “Override Panda” Hackers Resurface With New Espionage Attacks cyber security news
  • Following French Montana, Son Tung M-TP, One of Vietnam’s Top Celebrity Singers, Joins Radio Caca’s USM Metaverse – Press release Bitcoin News bitcoin news
  • Ethereum Name Service Domains Surpass 1 Million Registered Names – Bitcoin News bitcoin news
  • Cardano Prepares For Update, Will It Be Enough To Push Bears Back? bitcoin news
  • BitcoinUSD․com Launches a Market Watch Site – Press release Bitcoin News bitcoin news
  • Crypto Industry Lobbies Against Bills Targeting Russian Oligarchs Evading Sanctions Using Cryptocurrency – Regulation Bitcoin News bitcoin news
  • US Senator Introduces Bill Prohibiting Labor Department From Interfering With Crypto in Retirement Accounts – Regulation Bitcoin News bitcoin news

Copyright © 2022 Cyber Security And Bitcoin Blockchain News.

Powered by PressBook News Dark theme