Categories: Cyber CrimeMalware

Chthonic, a new strain of ZeuS trojan hits 150 banks worldwide

A new strain of Zeus Trojan dubbed Chthonic has been discovered in the wild targeting more than 150 banks and 20 payment systems mainly in Europe.

Experts believe they have seen everything about the Zeus trojan, P2P versions, versions that infect SaaS, agents that exploit the Tor network or that recruit money mules … then promptly a new strain of the malware appears in the wild and astonishes all.

The new Zeus variant is dubbed Chthonic and relies on a new mechanism to load its modules. The new strain of malware infected machines prevalently in the UK, Spain, US, Russia and Japan. Other infections have also been reported in other European countries, including Bulgaria, Ireland, France, Germany and Italy.

Chthonic is served to the victims through the Andromeda bot, as well as through an exploit for a vulnerability in Microsoft Office (CVE-2014-1761) that is distributed via email.

“A significant new malware threat targeting online banking systems and their customers has been detected by Kaspersky Lab’s security analysts. Identified as an evolution of the infamous ZeuS Trojan, Trojan-Banker.Win32.Chthonic, or Chthonic for short, is known to have hit over 150 different banks and 20 payment systems in 15 countries. It appears to be mainly targeting financial institutions in the UK, Spain, the US, Russia, Japan and Italy.” states a blog post published by Kaspersky Lab.

The Expert discovered that many components of Chthonic are compatible with 64-bit systems, it combines the encryption scheme from other strains of Zeus, as well as a virtual machine implemented by ZeusVM and KINS trojan.

“Chthonic shares some similarities with other Trojans. It uses the same encryptor and downloader as Andromeda bots, the same encryption scheme as Zeus AES and Zeus V2 Trojans, and a virtual machine similar to that used in ZeusVM and KINS malware.” continues the post.

Chthonic uses a main module that download all the other modules of the malware, the agent works with both 32-bit and 64-bit platforms and among its capabilities there is collecting system information, stealing passwords from the system through Pony malware, keylogging, web camera control, form grabbing, web injection and remote access through VNC remote desktop component.

The experts highlighted the web injectors of Chthonic that allow the malware to insert its own code in the browser when victims visit the website of targeted banks.

“Chthonic exploits computer functions including the web camera and keyboard to steal online banking credentials such as saved passwords. Attackers can also connect to the computer remotely and command it to carry out transactions.” states the report.

“Chthonic’s main weapon, however, is web injectors. These enable the Trojan to insert its own code and images into the bank pages loaded by the computer’s browser, allowing the attackers to obtain the victim’s phone number, one-time passwords and PINs, as well as any login and password details entered by the user.”

The attack scheme is not different from the one implemented with other strain of Zeus, it relies on the man-in-the-middle technique that allows Chthonic to intercept communication from the client to the targeted bank and modifies the web page loaded in the browser injecting the necessary code. The code injection allows attackers to steal banking information (log-in details, PIN, one-time password).

At least in one attack against a Japanese bank, Chthonic was able to hide the bank’s warnings, meanwhile affected customers of Russian banks were deceived using an iframe with a phishing copy of the website that has the same size as the original window.

“Fortunately, many code fragments used by Chthonic to perform web injections can no longer be used, because banks have changed the structure of their pages and in some cases, the domains as well.”

The discovery of Chthonic trojan is the demonstration that the ZeuS Trojan is still evolving thanks also to the availability of its source code in the hacking underground.

““The discovery of Chthonic confirms that the ZeuS Trojan is still actively evolving. Malware writers are making full use of the latest techniques, helped considerably by the leak of the ZeuS source code. “

A detailed analysis of the malware is available on SecureList website.

Pierluigi Paganini

(Security Affairs –  Chthonic, Zeus Banking Trojan)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

4 hours ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

18 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

1 day ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

This website uses cookies.