January 11, 2021 By David Bisson 2 min read

Digital attackers bundled installers for a free virtual private network (VPN) and ad block service with backdoors designed to steal victims’ data, researchers observed on Sept. 21, 2020.

VPN Vulnerabilities: Suspicious Files From Malicious Sources

Trend Micro discovered an attack attempt, which occurred when a user downloaded what appeared to be a Windscribe installer from a source other than the VPN provider’s official download center.

This bundle did include a real Windscribe installer. However, it also included a malicious file (lscm.exe) containing the VPN backdoor and an application (win.vbs) for running that file. When opened, the bundled application caused a Windscribe installation screen to pop up on the victim’s machine. This behavior reassured the user that nothing suspicious was going on — at least on the surface. The bundled application invoked win.vbs in the background. Once this was achieved, it ran lscm.exe, a file Trend Micro detected called ‘Trojan.MSIL.BLADABINDI.THIOABO.’

This step caused the file to download its payload from a website. Next, that location directed the user to another page for the purpose of downloading a file called ‘Dracula.jpg.’ Once it had decrypted the file, Trend Micro arrived at the VPN backdoor payload, which its researchers detected as ‘Backdoor.MSIL.BLADABINDI.THA.’ Successful installation of this backdoor enabled its handlers to download, execute and upload files, as well as take screenshots of the victim’s screen.

The payload also gathered a list of antivirus products running on the infected machine and the machine name, operating system and username. It then sent this data to a server under the attackers’ control.

Other Attacks Involving VPN Security and Backdoors

Malicious actors have launched attacks involving both VPN security and backdoors before.

In August 2019, website Dr. Web detected a campaign in which digital criminals had created fake websites for popular software. Their targets included the well-known VPN service NordVPN. Those websites tricked visitors into downloading what they thought were legitimate applications. In reality, they downloaded samples of Win32.Bolik.2 onto victims’ computers. That trojan is designed to steal data, log keystrokes, intercept traffic and perform other malicious functions.

Less than a year later, the ClearSky Research Team revealed it had uncovered an offensive digital operation that it named the Fox Kitten Campaign. Iranian APT groups exploited VPN openings as well as using Remote Desktop Protocol (RDP) services to gain a foothold. In this way, they could reach into the networks of dozens of companies around the world. They then leveraged that access to steal data from their victims.

News of the BLADABINDI campaign described above arrived amid a slow rise in the number of web searches for the term ‘VPN.’ As revealed by Google, those searches peaked last February and March as many organizations around the world transitioned their employees to remote work in order to enforce social distancing.

VPN Security Tips

Given this rise in use of VPNs, organizations need to protect themselves against fake VPN installers. One of the ways they can do this is by crafting their security policies in such a way that prohibits employees from downloading VPNs from suspicious websites. Those policies should also clearly define processes for working with IT to bring on approved hardware/software for VPN security and thereby minimize the risks posed by shadow IT.

At the same time, entities should put safeguards in place that can help to detect malicious actors. To be specific, they can track to make sure no one can move laterally throughout the corporate network. In addition, they can block backdoors through which bad actors could steal data, and use monitoring tools that keep an eye out for suspicious activity on the network and boost VPN security.

More from News

Recent CrowdStrike outage: What you should know

3 min read - On Friday, July 19, 2024, nearly 8.5 million Microsoft devices were affected by a faulty system update, causing a major outage of businesses and services worldwide. This equates to nearly 1% of all Microsoft systems globally and has led to significant disruptions to airlines, police departments, banks, hospitals, emergency call centers and hundreds of thousands of other private and public businesses. What caused this outage in Microsoft systems? The global outage of specific Microsoft-enabled systems and servers was isolated to…

White House mandates stricter cybersecurity for R&D institutions

2 min read - Federal cyber regulation is edging further into research and development (R&D) and higher education. A recent memo from the Office of Science and Technology Policy (OSTP) states that certain covered institutions will be required to implement cybersecurity programs for R&D security. These mandates will also apply to institutions of higher education that support R&D. Beyond strengthening the overall U.S. security posture, this move is also in direct response to growing threats posed by the People's Republic of China (PRC), as…

New memo reveals Biden’s cybersecurity priorities through fiscal year 2026

2 min read - On July 10, 2024, the White House released a new memo regarding the Biden administration’s cybersecurity investment priorities, initially proposed in July 2022. This new memorandum now marks the third time the Office of the National Cyber Director (ONCD), headed by Harry Coker, has released updated priorities and outlined procedures regarding the five core pillars of the National Cybersecurity Strategy Implementation Plan (NCSIP), now relevant through fiscal year 2026. Key highlights from the FY26 memorandum In the latest annual version…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today