December 8, 2016 By Larry Loeb 2 min read

Cybercriminals are getting inventive these days, finding new ways to inject their malware into victims’ machine using exploit kits.

In fact, Ars Technica reported that cybercriminals have come up with a clever way to hide their malvertising malware in plain sight. Security firm ESET found that the campaign, called Stegano, was widely disseminated as banner ads on major websites that the firm declined to name. It is an exploit kit, but in a different form.

Novel and Nasty

The malware creators manipulated an image so that it contained a data structure. The data structure could then be decoded by the victim machine and carry out the malware author’s diabolical plans.

In this case, the cybercriminals changed the alpha channel of the malicious image, which is usually used to define the transparency of each pixel. Through the scheme, a script can be embedded onto that alpha channel.

But the big advantage is that the image will look unchanged to normal observers unless they conduct a detailed examination. The color will not be affected, for instance. That means the fraudsters can distribute the image more widely, since it appears harmless.

Malicious Malvertising Twins

The attack is fairly detailed, according to the ESET blog. The initial script of the exploit reports information about the victim’s machine to the attacker’s command-and-control (C&C) server. Based on serverside logic, the target is then served either a clean image or an “imperceptibly modified malicious evil twin” image.

That evil twin contains three previously patched Flash vulnerabilities for Internet Explorer. Other payloads in .gif format may be downloaded at a later point in the cycle of attack.

Steganography has been observed in other attack campaigns. Malwarebytes noted some similarities between the Stegano campaign and the ones previously unearthed by Proofpoint, even going so far as to speculate that the two attacks were authored by the same cybercriminal group.

This kind of infection vector, even if it is limited to older machines, cannot be allowed to spread. New detection tools should be developed to note any image variance beyond a simple eyeball test.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today