Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Russian Banking Malware Makes a Return

The Carberp Trojan, which has been around for years and has been proven able of bypassing layered defenses, has made a comeback of sorts. According to Trend Micro researchers, new versions of the malware have been observed on the criminal markets.

The Carberp Trojan, which has been around for years and has been proven able of bypassing layered defenses, has made a comeback of sorts. According to Trend Micro researchers, new versions of the malware have been observed on the criminal markets.

Last march, SecurityWeek reported that eight men were arrested in Moscow for boosting millions of dollars from the nation’s banks by installing the Carberp Trojan on their victim’s computers. At the time, the eight men were said to have walked away with anywhere from 60 million rubles ($2 million USD) to 130 million rubles ( $4.5 million USD). The arrests were assumed to have signaled the end of the crime tool and losses it caused.

Months later however, Kaspersky Lab discovered a mobile variant of Carberp, spreading to Android devices after they are connected to a compromised PC. The mobile variant is actually part of a two-stage attack, used to capture SMS authorization codes and use them to process fraudulent banking transactions initiated by the PC-based malware in stage one. SecurityWeek covered that development here

Now, according to Trend Micro, improved versions (which are obscenely priced) of the malware for both PC and mobile are available for criminals to use, suggesting that the arrests last year only slowed Carberp down, and did nothing to kill it.

“…this malware downloads new plugins to complement its information stealing routines, including vnc.plug and vncdll.plug that help a possible attacker to remotely access an infected system and Ifobs.plug used in monitoring Internet banking. This backdoor also connects to certain control-and-command (C&C) servers to get commands from a possible remote user. Like other CARBERP variants, it targets Russian banks,” Trend Micro reported

Trend Micro’s Chief Technology Officer, Raimund Genes, predicted that 2013 would be the year that criminals retooled their existing crime kits and updated them to improve performance and increase criminal gains.

“CARBERP is proof that the bad guys are pursuing this route. Thus, we can expect more tried-and-tested threats like CARBERP to surface this year, though with fine-tuned features compared to its predecessors,” Trend’s blog post noted.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.