November 29, 2016 By Larry Loeb 2 min read

Malvertising efforts sometimes exploit the victim’s greed. Ever since the days of Nigerian princes offering money from secret bank accounts, cybercriminals have used victims’ gluttony against them.

Backdoor Trojan Exploits Greed

Bleeping Computer reported that Symantec discovered a website offering free keys to software commonly used within the enterprise, such as woodworking design program SketchList3D and hard disk cloning tool HDClone. These keys can infuse life into pirated software, allowing illegitimate users to gain full access. However, the website in question is designed to infect visitors with the Stegoloader Trojan.

This campaign seems to be targeted vertically. That is, the perpetrators are hoping to lure anyone who might have the pirated software to visit their poisoned site for free activation keys. Needless to say, the keys are phony. The miscreants simply want victims run the keygen binary program to assure infection.

According to Symantec, once the Stegoloader payload is installed, it conducts a basic survey of the infected computer. Only 62 percent of victims are attacked for a second time, which demonstrates the Trojan’s selectivity.

Sinister ‘Steganography’

The backdoor Trojan is notable for its use of embedded instructions within an image. When the infection calls home to the hardcoded command-and-control (C&C) server, it does not get easily identifiable HTTP commands thrown back to tell it about the next stage of operation. Instead, it gets an image that it can decode and run to conduct its criminal activity. The image looks like normal traffic and slips by most antivirus detectors.

Symantec discovered lateral movement on the network within two hours of the initial infection in 62 percent of the attacks observed. Some transversals took longer to initiate, which may suggest a manual mode of operation.

The researchers think this network movement occurs because the malware operators exploit weak passwords, not to mention the poor security often found in file shares and network drives. There was no evidence that the perpetrators used zero-day exploits or sophisticated tools during this transversal.

If something seems to be too good to be true, it probably is. Don’t fall for it.

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today