STE WILLIAMS

Beware Greeks bearing lists: Bank-raiding nasty Zeus smuggles attack orders in JPEGs

Key Considerations for your Platform as a Service Strategy

A new variant of the bank-account-raiding Zeus malware apparently uses the ancient technique of steganography to update its list of websites to subvert.

Dubbed ZeusVM, the crafty strain is just like its cousins in that it intercepts activity in a victim’s web browser, siphons off passwords and other sensitive personal information to crooks, and can meddle with financial transactions to direct cash to crims’ pockets.


But French security researcher Xylitol, who spotted the ZeusVM variant, was intrigued to discover a JPEG photo of a sunrise was being downloaded by the software nasty and hidden among the malware’s files.

ZeusVM stays dormant much of the time to avoid detection, but when the user visits a website that’s on the malware’s list of targets – such as a particular online banking website, social network, web mail service, and so on – the code fires up and goes to work. It will then run in the background while the victim authenticates, firing off any logged secrets to its master, or carrying out transactions as required.

Xylitol tipped off security firm Malwarebytes, which analyzed the JPEG image and found it was being used to update the list of URLs that awakens the Trojan: the file included web addresses for Wells Fargo, Barclays and Deutsche Bank sites.

The only clue that the picture file, fetched from a server hosting the malware, is used to distribute updated target lists is that the JPEG has a larger-than-expected file size.

The extra bytes were run through Base64, RC4 and XOR algorithms and appended to the end of the image data by the Zeus controllers. It appears this chunk includes executable code that, when run, decrypts and unpacks the information into a readable Zeus configuration file.

Malwarebytes describes this as steganography; cynical Reg readers will call this concatenation.

Photos of sunsets aren’t high on the list to check for malware but in this case the technique effectively conceals program updates, and Malwarebyte reports seeing other malware authors increasing their use of the practice. This hiding-in-plain-sight technique is as old as the hills, but that’s partially because it is so effective.

The first recorded case comes from Herodotus, who in 440BC recorded how Greek commanders wrote messages on wooden frames before filling them with wax and scratching on an innocent missive. The Greeks also wrote messages on couriers’ shaven heads then let the hair grow back for concealment.

As technology has improved, so have the techniques. The invention of the microscope and fine tools allowed information to be transmitted via tiny messages shrunk into microdots, and the shift to digital media has made the practice even more effective.

It’s not been widely used in the malware industry, despite its effectiveness, because it’s relatively time-intensive to set up. But the ZeusVM sample shows the increasing attractiveness of the technique to obfuscate regular updates and adds one more thing for overworked security staff to check. ®

Key Considerations for your Platform as a Service Strategy

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2014/02/20/zeus_bank_hackers_hiding_malware_controls_in_jpg_in_a_nod_to_the_ancients/

Comments are closed.