This article is more than 1 year old

Intruder alert: Cyber thugs are using steganography to slip in malware badness

Signature-sniffers WILL be fooled – researcher

Common or garden cybercrooks have taken to using steganography – the art of hiding secret information within another image or message file – to run a click-fraud scam.

Steganography has long been the stuff of spy trade-craft and cypherpunk novels, but now cybercrooks have made the practice downmarket by applying it to the Lurk malware downloader.

Lurk uses an algorithm that can embed encrypted downloader URLs into an image file by inconspicuously manipulating individual pixels. The URLs point to the phone-home command-and-control nodes that issue instructions to compromised machines in the botnet.

Brett Stone-Gross, a security researcher in Dell SecureWorks' Counter Threat Unit Threat Intelligence team, told El Reg that the tactic helps smuggle the malware past basic signature-based intrusion detection systems.

The malware package is designed to download and execute secondary malware payloads, in particular packages used to commit click fraud. Lurk-flinging cybercrooks have infected over 350,000 computers, turning them into click-fraud bots that have earned them thousands of dollars, Dell SecureWorks estimates.

Lurk malware was first detected in February 2014 by a security researcher known as Kafeine. Early versions of Lurk spread through an HTML iFrame on compromised websites that relied on a Flash-based exploit (CVE-2013-5330) in order to infect the computers of passing surfers.

The malware uses digital steganography to embed data into an image. This helps Lurk avoid detection within compromised environments, increasing its longevity and making life harder for security analysts.

"The Lurk downloader demonstrates the power and versatility of this technique and how it can be used to evade network detection and manual scrutiny by malware researchers," Stone-Gross explained. "Steganography can make it exceedingly difficult to detect the presence of hidden information such as a configuration file, binary update, or bot command, especially in digital files. As a result, the use of steganography in malware may become more prevalent in the future."

Stone-Gross told El Reg that the technique is "relatively easy to implement and hard to detect", adding that he'd only previously seen the type of digital steganography techniques used by Lurk in strains of malware associated with cyber-espionage attacks. "Malware is constantly evolving to stay one step ahead of computer security researchers and law enforcement," he concluded.

Stone-Gross added that the use of public key cryptography by the likes of CryptoLocker and the use of peer-to-peer networks to make botnet infrastructures more resilient to takedown attempts are other examples of this wider trend.

A write-up of the Lurk downloader threat - complete with code analysis - can be found on the Dell SecureWorks blog here. ®

More about

TIP US OFF

Send us news


Other stories you might like