Threat Management, Malware

Fancy Bear likely behind malware found on Lojack C2 domains

Russia's Fancy Bear APT group, notable for its alleged assault on the Democratic National Committee (DNC), is likely behind the malicious command and control (C2) domains found in Lojack agents, according to the Arbor Security Engineering & Response Team (ASERT).

LoJack, a popular laptop recovery solution, “makes an excellent double-agent due to appearing as legit software while natively allowing remote code execution,” researchers said, noting that while “the initial intrusion vector for this activity remains unknown, Fancy Bear often utilizes phishing email to deliver payloads.”

Because many antivirus programs don't flag the malware as a concern, it's largely able to do its dirty work without detection. “Low Anti-Virus detection of the LoJack agents containing rogue C2 increases the probability of infection and subsequent successful C2 communication,” the researchers wrote. “The attackers are merely hijacking the communication used by Lojack, thereby granting themselves backdoor access to machines running the software.”

Since the “proof of concept in using LoJack as a backdoor or intrusion vector date back to 2014,” they believe “its continued use suggest attackers could have used it in long-running operations.”

Ben Johnson, CTO and co-founder of Obsidian Security called the Lojack hijack case “an example of utilizing insider trust, in this case an installed application, to do one's bidding.”

If organizations “aren't looking at what applications or users are communicating to what sites, you should probably start doing that,” Johnson suggests, saying that he typically recommends that organizations “always ask what could an insider do? Your adversaries want access, so they become insiders.”

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.