Categories: Malware

Zeus hit five major banks in Japan

Zeus malware is considered the most popular and prolific malicious code for banking, it is one of the privilege agent by cybercrime the use to sell various customized version in the underground to conduct sophisticated frauds.

Security community has found it in different occasion and anyway it was a surprice, the malware has evolved in time exploiting various platforms and technologies from mobile to social networks, from P2P protocols to Deep Web.

Cyber criminals continue to use Zeus, it is considered one of the most dynamic cyber threats due the numerous variants and customizations detected.

Symantec has recently described a new variant that hit five major banks in Japan, attackers used Blackhole exploit kit to compromise victims and install Zeus malware.

The malware is used to steal banking credentials, the attackers used a classic phishing schemes to spread the link to compromised web site, as usual they used drive-by downloads to trick victims.

The Symantec post describes with following statements the operation of the malware:

The functionality is the same as that of other Zeus variants. Once infected, Zeus monitors the Web browser visiting the targeted banks and injects HTML code that displays a message in Japanese that states in English:

“In order to provide a better service to our customers, we are updating our personal internet banking system. Please re-enter the information that you provided when you first registered.”

The user is asked to enter personal information including passwords and any other information the attacker can use access the account. The log in credentials are recorded using Zeus’s built-in key logging functionality.”

Zeus is typically delivered through exploit kits, for this reason it is fundamental to keep defense systems and any other installed software updated, there are also few best practices to follow such as never open attachments, or click on link related to  email from dubious origin and be suspicious if your online banking service requests further information on your account.

In the past months cyber criminals implemented an efficient commercial model for the distribution of the famous Zeus Trojan, the malware that is designed as an open project that can be customized with new features to meet customer demands. Zeus botnets are estimated to include millions of compromised computers, in October 28, 2009 over 1.5 million phishing messages were sent on Facebook with the purpose of spreading the Zeus’ Trojan. An interesting collection of information on ZeuS diffusion is available on the web site https://zeustracker.abuse.ch/ that provide updated statistics on the localization of the Command&Control servers of the botnets based on the agent.

To all victims of Zeus it is suggested to change the passwords for online banking accounts and if user has carried bought using credit card while his machine was infected by Zeus Trojan it is necessary to inform the bank.

Pierluigi Paganini

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

7 hours ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

14 hours ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

14 hours ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

19 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

1 day ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

2 days ago

This website uses cookies.