Malware and new sophisticated cyber techniques against banking

Money motivates the cyber assault to banking by cybercrime, but the finance world is also considered a privileged target for sponsored-state attacks as part of cyber offense strategies. Let’s consider that the banking world is profoundly changing, the introduction of mobile devices, social networks, the openess to web services, the coming of new technologies such as NFC are all factors that are dramatically increasing the surface of attack for banking institutes. We are assisting to a race between criminals and banks to improve security, especially for the web offer where crime is consolidating the trend to adopt malware to conduct attacks against user’s accounts. Recently it has been detected a Trojan tool that is able to perform stealth attacks against the banks account, stealing money and covering the tracks to account holders. Malware such as Zeus and SpyEye work applying a classic man-in-the-middle schema of attack to steal money from the account proposing to the victim fake login forms to capture user’s credentials. Other malware have been equipped with injection mechanisms that are also able to propose altered account balances to hide the amounts stolen. Recently Trend Micro has published the news of the creation of a new toolkit named ATS (Automatic Transfer System) composed of Javascript and HTML web-injection scripts used to intercept user’s interaction with on line banking forms providing artifact information of the available funds on the account, also querying and transfering data without user interaction. With this mechanism it is possible to hide the scam to the user delaying the discovery of the fraud. This kind of attacks of increasing complexity requires specific skills often recruited within the underground market of East European programmers, freelancers of the crime. The automatic transfer systems (ATSs) have been introduced in some variants of the famous SpyEye and ZeuS, the nightmares of the banking systems. The ATSs were parts of WebInject files known as collection of scripts implemented to steal victims’ personal online banking, webmail service, and financial service (e.g., PayPal accounts) account credentials. As described the JavaScript and HTML code inside the WebInject files are used to create fake login forms and also to provide fake account balance hiding the theft to the customers and illegal transactions made. The entire process has been totally automated, once infected by ATS the victims aren’t able to view illegal transaction that are performed in the time. Today it is possible to retrieve various active ATSs in the wild, based on a common framework, used by cybercrime to conduct automated frauds. Typically schema of infection use phishing emails with links to phished pages or malware attachments and drive-by downloads attacks from malicious or compromised legitimate sites. We are also assisting to C2C (crime to crime) collaborations, groups of cyber criminals specialist exchange favors to explore new sectors of the crime merging with traditional criminal organizations. We discussed of the phenomenon related to C2C when we have analyzed the effect of cybercrime in Russian regions. For these specific attacks an individual that is considered one of the most skilled specialist is know as ArtCard, aka “xs.”, that offers high quality WebInject files interoperable with either ZeuS or SpyEye toolkits.

 

The banks most  attacked with ATS are located in Italy, UK and Germany, the countries where have been observed the major investments in security and where the level of protection is high and request sophisticated techniques to realize scams. Trend Micro researcher, Loucif Kharouni declared:

“ATS infection is difficult to determine since ATSs silently perform fraudulent transactions in the background. It is, therefore, a good practice to frequently monitor banking statements using methods other than doing so online (i.e., checking balances over the phone or monitoring bank statements sent via mail),”

The ATS aren’t the unique cyber threats to banking, we have also other kind of malware that hit the sector and it is observed an increasing trend for other attacks such as DDoS attacks made by hacktivists of foreign states sponsored hackers. In the last months another fraud schema has been deployed to attack banks and financial institutions, using ransom Trojans, agents that demands money before attempting to steal user logins. An example is provided by the Trojan:W32/Reveton, a ransomware application that claims to be from a legitimate law enforcement authority and prevents users from accessing their infected machine, demanding that a ‘fine’ must be paid to restore normal access.

These methods of attack alongside the classic frauds in the sector, such as identity theft and cloning of smartcards, but to worry the security experts of banking is also the rapid spread of new botnets based on P2P technology due the extreme difficulty to counter them.

Finally, as mentioned in the first part of the article, great emphasis on security aspects must be given at the opening of banking services to mobile and social networks, platforms that are relatively young in which the perception of the cyber threat is low and the adoption of safety systems is the almost zero, fruitful ground for cyber criminals looking for easy business.

IT Banking, a growing sector that must be adequately protected

Pierluigi Paganini

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

8 mins ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

2 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

13 hours ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

20 hours ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

20 hours ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

1 day ago

This website uses cookies.