Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Lurk Banking Trojan Delivered via Ammyy Website

Cybercriminals breached the official website of the popular remote administration tool Ammyy Admin and leveraged it to deliver Lurk and other pieces of malware, researchers at Kaspersky Lab reported on Monday.

Cybercriminals breached the official website of the popular remote administration tool Ammyy Admin and leveraged it to deliver Lurk and other pieces of malware, researchers at Kaspersky Lab reported on Monday.

Lurk is a banking Trojan that has been used to target Russian financial institutions and other types of organizations. The threat has been around for five years and experts estimate that it has helped cybercrime gangs steal roughly $45 million.

Russian authorities recently arrested 50 individuals suspected of using the malware and the arrests are believed to have led to the disappearance of the notorious Angler exploit kit.

The Lurk Trojan has often been delivered via watering hole attacks, where a legitimate website is compromised and set up to serve malware. While in many cases attackers relied on exploits to deliver the threat, experts discovered that cybercriminals also used legitimate software.

Kaspersky Lab researchers noticed that victims infected with Lurk also had Ammyy installed on their systems. A closer analysis revealed that the Trojan, disguised as a file named “ammyysvc.exe,” was downloaded alongside the Ammyy installer from the official site.

Kaspersky first spotted Lurk on the Ammyy website in early February 2016. Ammyy developers were notified and they cleaned the site, but cybercriminals either still had access or they compromised it again because in April they started abusing it to deliver a modified version of Lurk that was specifically designed to target corporate networks.

The company again attempted to clean up its website, but researchers noticed on June 1 that it had been serving the Fareit Trojan. Ammyy developers have now once again removed the malware, but it remains to be seen if they’ve managed to properly secure their servers this time.

Experts believe cybercriminals had been counting on the fact that many administrators would likely not become suspicious if their security products detected a threat, knowing that some antiviruses flag the Ammyy software due to numerous instances where the application has been leveraged for malicious purposes.

Advertisement. Scroll to continue reading.

While Kaspersky only started seeing malware served from the Ammyy website in February, ESET reported in November 2015 that ammyy.com had been abused by a gang known as “Buhtrap” to deliver five different pieces of malware, including a Lurk downloader in late October. The website also hosted Corebot, Buhtrap, Ranbyus and Netwire RAT. Others reported that ammyy.com had been compromised since as early as July 2015.

“Using legitimate software for criminal purposes is a highly effective malware propagation technique,” said Vasily Berdnikov, malware analyst at Kaspersky Lab. “First of all because cybercriminals are able to play with users’ perceptions about the safety of the legitimate software they are downloading. By downloading and installing software from well-known developers, users do not think about the possibility that there may be malicious attachments involved. This makes it much easier for cybercriminals to get access to their targets and significantly increases their number of victims.”

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.