February 19, 2020 By David Bisson 2 min read

Security researchers observed the AZORult Trojan using a fake ProtonVPN installer to prey upon Windows users.

In mid-February, Kaspersky spotted a campaign in which digital attackers abused the ProtonVPN service to trick Windows users. Researchers at the security firm witnessed the campaign using malvertising techniques via affiliation banner networks as one of its infection vectors. These tactics tricked users into visiting counterfeit websites and downloading a fake ProtonVPN installer for Windows. Once downloaded, those installers infected users with the AZORult botnet.

Upon execution, the malware collected the environment information of the infected machine and sent it off to its command-and-control (C&C) server located at accounts[.]protonvpn[.]store. Malicious actors then used AZORult to steal various other details from their victims, including FTP logins, passwords, email credentials and even cryptocurrency from users’ local wallets.

AZORult’s Ongoing Evolution

News of this campaign comes after several rounds of innovation on the part of AZORult. Back in October 2018, for instance, Check Point observed a fresh version of the malware that came with a new means of connecting to its C&C server, an improved cryptocurrency wallet stealer and other changes.

This discovery came at around the same time that Palo Alto Networks spotted the malware as one of the primary payloads of the Fallout exploit kit in a campaign that researchers called “FindMyName.” More than a year later in February 2020, SANS’ Internet Storm Center discovered a campaign that used a triple-encrypted downloader to target users with AZORult.

How to Fend Off Fake ProtonVPN Malvertisements

Security professionals can help defend their organizations against malvertising campaigns, including those that use fake ProtonVPN installers, by keeping an eye on malvertising strategies and using threat intelligence to stay abreast of the latest campaigns leveraging these tactics.

Acknowledging malefactors’ frequent use of exploit kits in malvertising attacks, infosec personnel should also thoughtfully prioritize their organizations’ systems and functions so that they can create and maintain an effective patching schedule.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today