Blog

Hackers Placing Hidden, Malicious Code In Media

Jul 1, 2019 | Blog

If you’re not familiar with the term, ‘Steganography’ is the term used to describe the act of hiding code in images and video.  It’s a creative strategy that allows hackers to slip past even the most robust defenses. Recently, researchers at Kaspersky have discovered evidence of a novel approach to using steganographic techniques. They were apparently developed by a group well-known for their innovation.

Platinum is an advanced, persistent threat group that security researchers around the globe have been tracking since 2012.  The group has made headlines more than once for their creativity and for specifically targeting government, military, and diplomatic targets. What’s interesting about Platinum’s approach is that they’ve managed to embed malicious code into what appears to be legitimate text.

The Kaspersky researchers happened across it almost by mistake, when they were tracking what they first believed to be two separate campaigns.  The first being a back door that was implemented as a .DLL file that also worked as a WinSock Nameservice Provider (which is how it was able to maintain persistence).  In the second, PowerShell scripts were being used to fingerprint systems for the purpose of basic data theft.

The Kaspersky team connected the dots and reached the conclusion that rather than being two separate campaigns, the backdoor disguised as a .DLL is actually the second stage in one elaborate attack. Although what Platinum’s ultimate purpose might be remains unknown at this time.

The researchers had this to say about their recent discovery: 

“A couple of years ago, we predicted that more and more APT and malware developers would use steganography, and here is proof:  the actors used two interesting steganography techniques in this APT…one more interesting detail is that the actors decided to implement the utilities they need as one huge set – this reminds us of the framework-based architecture that is becoming more and more popular.”

Unless you’re working in a governmental or military facility, you’re unlikely to be on Platinum’s radar. Even if you’re not, their strategies will no doubt filter out to the global community of hackers in due time.  Stay vigilant.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech