November 29, 2016 By Larry Loeb 2 min read

Malvertising efforts sometimes exploit the victim’s greed. Ever since the days of Nigerian princes offering money from secret bank accounts, cybercriminals have used victims’ gluttony against them.

Backdoor Trojan Exploits Greed

Bleeping Computer reported that Symantec discovered a website offering free keys to software commonly used within the enterprise, such as woodworking design program SketchList3D and hard disk cloning tool HDClone. These keys can infuse life into pirated software, allowing illegitimate users to gain full access. However, the website in question is designed to infect visitors with the Stegoloader Trojan.

This campaign seems to be targeted vertically. That is, the perpetrators are hoping to lure anyone who might have the pirated software to visit their poisoned site for free activation keys. Needless to say, the keys are phony. The miscreants simply want victims run the keygen binary program to assure infection.

According to Symantec, once the Stegoloader payload is installed, it conducts a basic survey of the infected computer. Only 62 percent of victims are attacked for a second time, which demonstrates the Trojan’s selectivity.

Sinister ‘Steganography’

The backdoor Trojan is notable for its use of embedded instructions within an image. When the infection calls home to the hardcoded command-and-control (C&C) server, it does not get easily identifiable HTTP commands thrown back to tell it about the next stage of operation. Instead, it gets an image that it can decode and run to conduct its criminal activity. The image looks like normal traffic and slips by most antivirus detectors.

Symantec discovered lateral movement on the network within two hours of the initial infection in 62 percent of the attacks observed. Some transversals took longer to initiate, which may suggest a manual mode of operation.

The researchers think this network movement occurs because the malware operators exploit weak passwords, not to mention the poor security often found in file shares and network drives. There was no evidence that the perpetrators used zero-day exploits or sophisticated tools during this transversal.

If something seems to be too good to be true, it probably is. Don’t fall for it.

More from

CISA hit by hackers, key systems taken offline

3 min read - The Cybersecurity and Infrastructure Security Agency (CISA) — responsible for cybersecurity and infrastructure protection across all levels of the United States government — has been hacked.“About a month ago, CISA identified activity indicating the exploitation of vulnerabilities in Ivanti products the agency uses,” a CISA spokesperson announced.In late February, CISA had already issued a warning that cyber threat actors are exploiting previously identified vulnerabilities in Ivanti Connect Secure and Ivanti Policy Secure gateways. Ivanti Connect Secure is a widely deployed…

Cloud security evolution: Years of progress and challenges

7 min read - Over a decade since its advent, cloud computing continues to enable organizational agility through scalability, efficiency and resilience. As clients shift from early experiments to strategic workloads, persistent security gaps demand urgent attention even as providers expand infrastructure safeguards.The prevalence of cloud-native services has grown exponentially over the past decade, with cloud providers consistently introducing a multitude of new services at an impressive pace. Now, the contemporary cloud environment is not only larger but also more diverse. Unfortunately, that size…

PixPirate: The Brazilian financial malware you can’t see

10 min read - Malicious software always aims to stay hidden, making itself invisible so the victims can’t detect it. The constantly mutating PixPirate malware has taken that strategy to a new extreme. PixPirate is a sophisticated financial remote access trojan (RAT) malware that heavily utilizes anti-research techniques. This malware’s infection vector is based on two malicious apps: a downloader and a droppee. Operating together, these two apps communicate with each other to execute the fraud. So far, IBM Trusteer researchers have observed this…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today