Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

VirusTotal Data Shows How Malware Distribution Leverages Legitimate Sites, Apps

Google-owned malware analysis service VirusTotal has published a report showing how threat actors abuse trust to bypass defenses and deliver their malware.

According to data collected by VirusTotal, legitimate websites and applications are often leveraged for malware delivery.

Google-owned malware analysis service VirusTotal has published a report showing how threat actors abuse trust to bypass defenses and deliver their malware.

According to data collected by VirusTotal, legitimate websites and applications are often leveraged for malware delivery.

In some cases, legitimate applications and websites are directly abused. For instance, the company found that 0.1% of legitimate hosts for popular apps have distributed malware. In addition, 10% of the top 1,000 Alexa domains have been observed delivering suspicious files.

The apps themselves are also abused, with 4,000 samples analyzed by VirusTotal executing or packing legitimate application installers. Moreover, 98% of the samples that included legitimate installers in their PE resources were malicious.

“One of the most effective social engineering techniques consists of hiding malware by packaging it into installation packages with legitimate software. This becomes a supply chain attack when attackers get access to the official distribution server, source code, or certificates,” VirusTotal said.

While this technique is not as common as others, the company says it seems to be a ‘constant and slightly growing trend’.

Since 2021, the company has identified more than one million malicious samples that were signed, with 87% of them having a valid signature. Malware signed with stolen keys is likely more common than many expect.

VirusTotal has also reported seeing an increase in attackers mimicking legitimate applications, with Skype, Adobe Acrobat and VLC being the most targeted. When it comes to mimicking legitimate websites, attackers have most commonly targeted WhatsApp, Instagram and Amazon.

Advertisement. Scroll to continue reading.

“When thinking about these techniques as a whole, one could conclude that there are both opportunistic factors for the attackers to abuse (like stolen certificates) in the short and mid term, and routinely (most likely) automated procedures where attackers aim to visually replicate applications in different ways,” VirusTotal noted.

It added, “Although less sophisticated, the aggregate effect of these techniques could lead to a bigger combined impact than more complex but less voluminous attacks. That’s why it seems there are good candidates to monitor at a global level how malware attackers abuse them, which can also help automatically detect suspicious samples before they hit the victim.”

Related: VirusTotal Shares Analysis of 80 Million Ransomware Samples

Related: VirusTotal Hacking Offers a Supercharged Version of Google Hacking

Related: VirusTotal Introduces ‘Collections’ to Simplify IoC Sharing

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cybersecurity Funding

2022 Cybersecurity Year in Review: Top news headlines and trends that impacted the security ecosystem

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...