February 19, 2020 By David Bisson 2 min read

Security researchers observed the AZORult Trojan using a fake ProtonVPN installer to prey upon Windows users.

In mid-February, Kaspersky spotted a campaign in which digital attackers abused the ProtonVPN service to trick Windows users. Researchers at the security firm witnessed the campaign using malvertising techniques via affiliation banner networks as one of its infection vectors. These tactics tricked users into visiting counterfeit websites and downloading a fake ProtonVPN installer for Windows. Once downloaded, those installers infected users with the AZORult botnet.

Upon execution, the malware collected the environment information of the infected machine and sent it off to its command-and-control (C&C) server located at accounts[.]protonvpn[.]store. Malicious actors then used AZORult to steal various other details from their victims, including FTP logins, passwords, email credentials and even cryptocurrency from users’ local wallets.

AZORult’s Ongoing Evolution

News of this campaign comes after several rounds of innovation on the part of AZORult. Back in October 2018, for instance, Check Point observed a fresh version of the malware that came with a new means of connecting to its C&C server, an improved cryptocurrency wallet stealer and other changes.

This discovery came at around the same time that Palo Alto Networks spotted the malware as one of the primary payloads of the Fallout exploit kit in a campaign that researchers called “FindMyName.” More than a year later in February 2020, SANS’ Internet Storm Center discovered a campaign that used a triple-encrypted downloader to target users with AZORult.

How to Fend Off Fake ProtonVPN Malvertisements

Security professionals can help defend their organizations against malvertising campaigns, including those that use fake ProtonVPN installers, by keeping an eye on malvertising strategies and using threat intelligence to stay abreast of the latest campaigns leveraging these tactics.

Acknowledging malefactors’ frequent use of exploit kits in malvertising attacks, infosec personnel should also thoughtfully prioritize their organizations’ systems and functions so that they can create and maintain an effective patching schedule.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today