Detected new Zeus variant which makes use of steganography

Pierluigi Paganini February 18, 2014

Security experts at Malwarebytes detected a new of the popular Zeus banking trojan variant which makes use of steganography to hide the configuration file.

The immortal Zeus malware strikes again, researchers at Malwarebytes have found a new variant of the banking trojan. The new variant of Zeus is using the steganography to disguise the configuration code in a digital photo. Zeus is known as one of the most effective tools, the public release of its source code permitted to many criminal groups to customize its behavior and to develop new features, including the possibility to hide the C&C server inside the Tor network. The variant detected by Malwarebytes, dubbed  Zeus VM, downloads a configuration file that contains the list of banks targeted by the malware, the malicious code is able to steal online banking details, hijacking login details to the attackers and mask the transfers of money to a bank account managed by criminals. As explained by Jerome Segura the use of steganography was first noted by noted by a French security researcher who uses the nickname Xylitol

“A new variant of this trojan, dubbed ZeusVM, is using images as a decoy to retrieve its configuration file, a vital piece for its proper operation. French security researcher Xylitol noted something strange in one of the malvertising campaigns I reported a couple weeks ago.The malware was retrieving a JPG image hosted on the same server as were other malware components. ” Segura wrote.

The use of steganography is not new, malware authors adopt it to avoid security defense systems embedding code in a file format that appears legitimate.

“Hiding malevolent code in such a way can successfully bypass signature-based Intrusion Detection Systems or even antivirus software. From a webmaster point of view, images (especially ones that can be viewed) would appear harmless.” Segura added.

The researchers discovered that the image used by the Zeus variant is much larger of the original image found with a simple research made with Google because cybercriminals added additional data encrypted using Base64 encoding and then RC4 and XOR encryption algorithms.

steganograpgy Zeus malware

  Using an hexadecimal viewer it is possible to detect the malicious code added to the picture.

steganograpgy Zeus malware hex

Once decrypted the above text it is possible to observe that ZeusVM targeted popular financial institutions including Barclays, Deutsche Bank and Wells Fargo.

Pierluigi Paganini

(Security Affairs –  Zeus VM, steganography)



you might also like

leave a comment