Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Cybercriminals Using ‘Lego’ Approach to Crime Kit Development

Research from security firm Trusteer shows that when it comes to crime, sometimes criminals prefer to build things from scratch, taking a Lego-type of approach to crime kit development. Expanding on research from Trend Micro, Trusteer says that this type of approach is present in the development and sale of custom malware designed to harvest banking data.

Research from security firm Trusteer shows that when it comes to crime, sometimes criminals prefer to build things from scratch, taking a Lego-type of approach to crime kit development. Expanding on research from Trend Micro, Trusteer says that this type of approach is present in the development and sale of custom malware designed to harvest banking data.

As mentioned, Trusteer’s research expands on the work taken on by Trend Micro, which SecurityWeek reported on last week. At the time, Trend reported that Automatic Transfer System (ATS) development has become a booming turn-key business for many crime kit developers.

As it turns out, this is only one part of the overall scheme, as Trusteer is reporting that malware developers are offering individual mix-and-match features to criminals looking to make a fast buck.

In the days of old – or within the last year or so – criminals sold crime kits with malware-based pricing. Thus, WebInjects were developed for the platform (i.e. SpyEye) and sold as such. This gave way to bulk orders for lower costs, and regional price breaks (costs determined on the area to be attacked – such as a group of banks in the UK).

“The new pricing strategy we discovered charges for webinjects based on the specific features requested and user information they are designed to steal. In one advertisement we came across, the criminal offers to develop webinjects for any malware platform (e.g., SpyEye, Zeus, Ice IX) and target specified by the buyer,” Trusteer wrote in a blog post.

Among the options are Balance Grabber ($50-$100), which captures the victim’s balance information and sends it off to a command and control server; Balance Replacer ($200-$300), which updates the “actual” within the banking application, in order to hide fraudulent transactional amounts; TAN Grabber ($150-$200), which captures one-time passwords; and finally there is the ATS itself, which runs for about $1500 -$2,000.

“This latest development in webinject marketing illustrates how the underground marketplace is following traditional software industry pricing schemes by offering a la carte and complete “suite” pricing options. Unfortunately, buying high quality webinjects is getting easier and more affordable, which opens the door for more criminals to get into the business of online banking fraud,” the blog post adds.

“Criminals are no longer bound by rigid malware configurations designed to conduct specific exploits at specific institutions. Criminals can now specify the precise exploit and target institution that they believe will maximize their ability to successfully commit fraud.”

Advertisement. Scroll to continue reading.
Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.