December 8, 2016 By Larry Loeb 2 min read

Cybercriminals are getting inventive these days, finding new ways to inject their malware into victims’ machine using exploit kits.

In fact, Ars Technica reported that cybercriminals have come up with a clever way to hide their malvertising malware in plain sight. Security firm ESET found that the campaign, called Stegano, was widely disseminated as banner ads on major websites that the firm declined to name. It is an exploit kit, but in a different form.

Novel and Nasty

The malware creators manipulated an image so that it contained a data structure. The data structure could then be decoded by the victim machine and carry out the malware author’s diabolical plans.

In this case, the cybercriminals changed the alpha channel of the malicious image, which is usually used to define the transparency of each pixel. Through the scheme, a script can be embedded onto that alpha channel.

But the big advantage is that the image will look unchanged to normal observers unless they conduct a detailed examination. The color will not be affected, for instance. That means the fraudsters can distribute the image more widely, since it appears harmless.

Malicious Malvertising Twins

The attack is fairly detailed, according to the ESET blog. The initial script of the exploit reports information about the victim’s machine to the attacker’s command-and-control (C&C) server. Based on serverside logic, the target is then served either a clean image or an “imperceptibly modified malicious evil twin” image.

That evil twin contains three previously patched Flash vulnerabilities for Internet Explorer. Other payloads in .gif format may be downloaded at a later point in the cycle of attack.

Steganography has been observed in other attack campaigns. Malwarebytes noted some similarities between the Stegano campaign and the ones previously unearthed by Proofpoint, even going so far as to speculate that the two attacks were authored by the same cybercriminal group.

This kind of infection vector, even if it is limited to older machines, cannot be allowed to spread. New detection tools should be developed to note any image variance beyond a simple eyeball test.

More from

Remote access risks on the rise with CVE-2024-1708 and CVE-2024-1709

4 min read - On February 19, ConnectWise reported two vulnerabilities in its ScreenConnect product, CVE-2024-1708 and 1709. The first is an authentication bypass vulnerability, and the second is a path traversal vulnerability. Both made it possible for attackers to bypass authentication processes and execute remote code.While ConnectWise initially reported that the vulnerabilities had proof-of-concept but hadn’t been spotted in the wild, reports from customers quickly made it clear that hackers were actively exploring both flaws. As a result, the company created patches for…

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today