December 14, 2015 By Douglas Bonderud 2 min read

According to researchers from security firm FireEye, a new strain of malware called LATENTBOT has been discovered on machines across the U.S., U.K., South Korea, Brazil and Poland this year. The backdoor virus gives attackers access to virtually anything they want on a network and is nearly impossible to detect. In fact, the bot’s obfuscation is so good that it’s been lurking around corporate machines for the better part of two years. Here’s a quick rundown.

Right Under Your Nose

As reported by SecurityWeek, LATENTBOT is focused on remaining undetected and has largely succeeded; some of its earliest infections data back to 2013. This is the Holy Grail for malware-makers: the ability to craft code that even up-to-date, real-time antivirus solutions can’t detect, much less eliminate. The new backdoor is designed to leave “barely any traces on the Internet, is capable of watching its victims without ever being noticed and can even corrupt a hard disk, thus making a PC useless.”

It achieves this goal through a six-stage obfuscation process and by operating purely in memory on an infected system. It also has the ability to scan for cryptocurrency wallets using the Pony Stealer 2.0 malware plugin. The malware regularly implements new layers of obfuscation to keep antivirus solutions and IT professionals unaware of its presence.

While the malware isn’t targeted, it will avoid certain versions of Windows such as Vista or Server 2008. Once systems are infected, the code only stays in memory long enough to cause havoc, which may include:

  • Hiding desktop applications;
  • MBR wiping;
  • Ransom-locking the desktop;
  • Stealing information via Pony malware.

Despite the sophistication of LATENTBOT malware, however, attackers still rely on infected emails to carry their payload. Their weapon of choice is an infected Word document that uses the well-known Microsoft Word Intruder (MWI) to contact a MWISTAT server and give cybercriminals total access.

Common Problems With a Backdoor Virus?

According to The Straits Times, hidden malware is also making its way onto mobile devices: The Association of Banks in Singapore (ABS) is warning Android users to watch out for what appears to be a WhatsApp update but in fact carries a malware payload that attempts to grab user credit card data. It does so by intercepting the one-time password (OTP) sent by banks via SMS so users can access their accounts online. Much like LATENTBOT, this malware hides in plain sight — luckily, however, its history isn’t quite as long.

The New Threatscape

Brute force is passé. Obvious, high-volume attacks simply don’t have the same results they once did, so malware-makers have turned a corner. Simple yet sophisticated, lightweight apps are the new threatscape: They get in without being noticed, grab what they want and disappear.

It’s a wake-up call for companies. What’s happening on corporate networks is much more relevant than what’s installed behavior, far more than bad code, is the hallmark of this new backdoor virus and other emerging risks.

More from

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today