Malware & Threats

Kovter Ad Fraud Trojan Evolves Into Ransomware

Kovter, a recently discovered piece of ransomware, represents the latest step in the evolution of a malicious program from police scareware to ad fraud Trojan and now file-encrypting malware.

<p class="MsoNormal"><span><span><strong><span>Kovter, a recently discovered piece of ransomware, represents the latest step in the evolution of a malicious program from police scareware to ad fraud Trojan and now file-encrypting malware. </span></strong></span></span></p>

Kovter, a recently discovered piece of ransomware, represents the latest step in the evolution of a malicious program from police scareware to ad fraud Trojan and now file-encrypting malware.

Spotted for the first time in 2013, when it was acting as police scareware, Kovter used a polymorphic executable that persisted on the infected machine, learning the user’s activity through observation. As soon as the user tried to download unsolicited files, the malware would pop up a message stating the user violated the law, demanding they pay a fine.

One year later, the malicious program was engaged into ad fraud activities, calling different instances to avoid detection, while also watching users’ Internet traffic. Kovter was using cmd.exe to call the still alive MrAntiFun.net domain – the call method resulted in the default browser being launched, which could find info about the infected computer, as well as its location, CheckPoint researchers reveal.

Last year, the click fraud Trojan was observed patching vulnerabilities in Adobe Flash Player and Internet Explorer to keep other malware out of victims’ machines. Security researchers also found that the malware was employing techniques similar to script malware Poweliks, which uses Windows PowerShell to run the Trojan’s executable code, thus performing a fileless infection.

As CheckPoint explains, Kovter started storing data on registry for infiltration, penetration, reconnaissance, and persistence, making the malware hard to detect by a signature-based system. At the time, the malicious program was involved in both click fraud and scareware, as well as data exfiltration.

This year, Kovter became part of the ransomware trend, though it still shows a focus on evasion rather than on encryption. Researchers discovered that it obfuscates only the beginning of files, that it quickly “encrypts” the majority of the files it finds interesting, and that it stores the encryption key locally, making it easy to break.

The ransomware uses cmd.exe script for directory traversal while looking for files to encrypt, thus avoiding suspicion. The malware can search drives for files to encrypt, then append the .crypted extension to them, and calling 371255.exe to perform obfuscation. The ransom letter is displayed as a text file using notepad.exe.

The malware performs the same encryption operation for all drive letters, including network shares that the user has writing permissions for. 

Advertisement. Scroll to continue reading.

“Kovter has changed significantly over time. Although different samples have different goals and use alternate techniques, some traits remain consistent across all samples. All of Kovter’s variations emphasize evasion. There is no doubt Kovter will continue to evolve,” Tami Leiderfarb, Check Point Senior Threat Researcher and Technology Leader, says.

Related: Links Found Between Different Ransomware Families

Related: Samas Ransomware Uses Pen Testing Tools for Delivery

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version