October 15, 2019 By David Bisson 2 min read

Researchers discovered that the Winnti Group used a new backdoor called PortReuse to target the gaming industry in Asia.

ESET came across the backdoor while investigating a series of supply chain attacks launched by the Winnti Group against Asia’s gaming industry. Over the course of that analysis, researchers found a unique packer and tried to determine whether it had been used in other attacks. This led them to discover that the packer actually functioned as a component of PortReuse.

Seeking to understand how PortReuse makes its way onto compromised hosts and communicates with its handlers, the researchers uncovered a VMProtected packer that decrypts position-independent code using RC5. They also observed that PortReuse doesn’t use a command-and-control (C&C) server. Instead, it injects itself into an existing process for the purpose of reusing that port so it can wait for incoming messages and send a “magic” packet.

A Closer Look at Recent Winnti Group Threat Activity

This is just the latest attempt by security researchers to better understand how Winnti Group operates. Many of these efforts have proven fruitful.

In March 2019, for instance, ESET first came across the payload that ultimately led it to PortReuse after spotting supply chain attacks that targeted two games and one gaming platform application. About a month later, Kaspersky Lab detected a supply chain attack against an Asian manufacturer; this campaign used a backdoor that was actually an updated version of ShadowPad, Winnti’s flagship backdoor. Then, in May, Chronicle identified a cluster of Winnti malware samples that specifically targeted Linux machines.

How to Defend Against a Backdoor Like PortReuse

Security researchers can help protect their organizations against a Winnti implant like PortReuse by using a unified endpoint management (UEM) tool to monitor how all assets interact with the IT environment and remediate any suspicious activity. Organizations should also seek to shield their data from the prying eyes of malware by obfuscating and encrypting the organization’s sensitive information.

More from

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

CISA releases landmark cyber incident reporting proposal

2 min read - Due to ongoing cyberattacks and threats, critical infrastructure organizations have been on high alert. Now, the Cybersecurity and Infrastructure Security Agency (CISA) has introduced a draft of landmark regulation outlining how organizations will be required to report cyber incidents to the federal government.The 447-page Notice of Proposed Rulemaking (NPRM) has been released and is open for public feedback through the Federal Register. CISA was required to develop this report by the Cyber Incident Reporting for Critical Infrastructure Act of 2022…

Ransomware payouts hit all-time high, but that’s not the whole story

3 min read - Ransomware payments hit an all-time high of $1.1 billion in 2023, following a steep drop in total payouts in 2022. Some factors that may have contributed to the decline in 2022 were the Ukraine conflict, fewer victims paying ransoms and cyber group takedowns by legal authorities.In 2023, however, ransomware payouts came roaring back to set a new all-time record. During 2023, nefarious actors targeted high-profile institutions and critical infrastructure, including hospitals, schools and government agencies.Still, it’s not all roses for…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today