August 23, 2018 By Shane Schick 2 min read

A new campaign involving the Ramnit botnet infected more than 100,000 computers over a two-month period and may foreshadow an even larger cybercriminal attack.

According to Check Point Research, threat actors launched a global series of attacks as part of an operation code-named “Black,” likely beginning in May.

Ramnit has been in operation since 2010 and is well-known as a banking Trojan. Its use in the Black operation includes creating a backdoor on infected machines and extracting information from them. Once installed, the malware offers an entry point for another botnet, Ngioweb, which can operate in both a regular back-connect proxy and relay proxy mode.

More Proxies, More Problems

While Ramnit may be essentially acting as a distribution mechanism for Ngioweb, the end result can be chains of proxy servers. This allows threat actors to make it more difficult for defenders to see what kind of services they’re running because they are hidden behind a bot’s IP address. The larger such a group of botnets becomes, the more readily it could be used for all kinds of nefarious purposes, according to the researchers.

By publishing the victim’s machine in a public channel like the Domain Name System (DNS), for instance, an attacker can then connect to a second infected machine via the relay proxy mode. The first infected machine becomes the relay between the second machine and the host by creating a new connection, and so on. The complexity of this approach not only keeps the attackers’ activities buried from view, but also allows it to quickly grow more powerful.

How to Defend Against Ramnit From the First Stage

Since Ramnit is considered the first-phase malware in the Black operation, security professionals should start there when it comes to prevention. Per IBM X-Force Incident Response and Intelligence Services’ (IRIS)’s cyberattack preparation framework, security teams should determine which users are most active on customer-facing webpages to establish a baseline of normal behavior, making it easier to spot abnormalities earlier on.

Chief information security officers (CISOs) and their teams should also be vigilant of attackers’ attempts to map webpage directories and suspicious user-agent strings to close off any input vulnerabilities. This way, the moment anyone lets Ramnit in, there might still be time to prevent Ngioweb from following close behind.

Source: Check Point Research

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today