November 29, 2016 By Larry Loeb 2 min read

Malvertising efforts sometimes exploit the victim’s greed. Ever since the days of Nigerian princes offering money from secret bank accounts, cybercriminals have used victims’ gluttony against them.

Backdoor Trojan Exploits Greed

Bleeping Computer reported that Symantec discovered a website offering free keys to software commonly used within the enterprise, such as woodworking design program SketchList3D and hard disk cloning tool HDClone. These keys can infuse life into pirated software, allowing illegitimate users to gain full access. However, the website in question is designed to infect visitors with the Stegoloader Trojan.

This campaign seems to be targeted vertically. That is, the perpetrators are hoping to lure anyone who might have the pirated software to visit their poisoned site for free activation keys. Needless to say, the keys are phony. The miscreants simply want victims run the keygen binary program to assure infection.

According to Symantec, once the Stegoloader payload is installed, it conducts a basic survey of the infected computer. Only 62 percent of victims are attacked for a second time, which demonstrates the Trojan’s selectivity.

Sinister ‘Steganography’

The backdoor Trojan is notable for its use of embedded instructions within an image. When the infection calls home to the hardcoded command-and-control (C&C) server, it does not get easily identifiable HTTP commands thrown back to tell it about the next stage of operation. Instead, it gets an image that it can decode and run to conduct its criminal activity. The image looks like normal traffic and slips by most antivirus detectors.

Symantec discovered lateral movement on the network within two hours of the initial infection in 62 percent of the attacks observed. Some transversals took longer to initiate, which may suggest a manual mode of operation.

The researchers think this network movement occurs because the malware operators exploit weak passwords, not to mention the poor security often found in file shares and network drives. There was no evidence that the perpetrators used zero-day exploits or sophisticated tools during this transversal.

If something seems to be too good to be true, it probably is. Don’t fall for it.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today