Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

“Shifu” Trojan Targets Japanese Banks

A new banking Trojan has been used to target the customers of more than a dozen Japanese banks, IBM reported on Monday.

Dubbed “Shifu,” the Japanese word for thief, the banking Trojan has been around since at least April, and it’s designed to target Japanese banks and select e-banking platforms used in Europe.

A new banking Trojan has been used to target the customers of more than a dozen Japanese banks, IBM reported on Monday.

Dubbed “Shifu,” the Japanese word for thief, the banking Trojan has been around since at least April, and it’s designed to target Japanese banks and select e-banking platforms used in Europe.

Currently, the malware is mainly active in Japan, where it has been used to target the customers of 14 financial organizations.

Researchers say Shifu is a sophisticated Trojan that appears to borrow features from several well-known pieces of malware. The threat uses a domain generation algorithm (DGA) similar to the one of the Shiz Trojan, anti-security and anti-research techniques taken from Zeus VM, a configuration file similar to the one used by Dridex, and stealth techniques from Gozi. The threat also wipes the local system restore point on infected computers just like the Conficker worm did several years ago.

The basic Shifu package includes a keylogger, a browser hooking and webinject parser mechanism, a screenshot grabber, a certificate harvester, remote access tool (RAT) and bot control modules, application monitoring functionality, and anti-research tools. Additional capabilities can be added via modules downloaded from the command and control (C&C) server.

The malware’s data theft capabilities for banking apps appear to be similar to the ones of the Shiz and Corcow Trojans, IBM said.

The Trojan is designed to capture passwords as they are typed by the victim, grab credentials entered by users into online forms, steal private certificates, scrape banking app authentication tokens, and exfiltrate data from smart cards attached to the infected device. This type of information can be used by the attackers to hijack accounts and steal money.

In addition to bank account data, Shifu also targets point-of-sale (PoS) endpoints via a RAM-scraping plugin, and e-banking platforms by stealing tokens used for short-term authorization on external authentication schemes.

Advertisement. Scroll to continue reading.

In the case of electronic banking platforms, the Trojan also targets digital signature credentials issued to business banking users by certification authorities. Once they gain access to the credentials, cybercriminals can reset the PIN on the certificate and impersonate victims. IBM says the malware appears to particularly target business banking users from Italy.

For secure C&C communications, Shifu uses self-signed certificates, similar to the Dyre Trojan. Also similar to Dyre, Shifu doesn’t show web injections in the configuration file and instead retrieves them in real-time from a remote server.

Unlike other banking Trojans, Shifu uses an interesting technique for real-time web injections. When the malware infects a device, it sets up a local Apache server that is later used to decipher obfuscated requests sent when fetching web injects from the remote server.

“Shifu’s injections are selective and change according to the targeted entity. In some cases, it replaces the bank’s entire page with a fake replica designed to harvest the data Shifu’s operators are after,” Limor Kessem, cybersecurity evangelist at IBM, explained in a blog post. “In other cases, the Trojan displays social engineering content on the page using JavaScript injections to ask victims for additional authentication elements it will need for a subsequent fraudulent transaction, such as PII or one-time passwords.”

Another interesting feature found in Shifu is designed to keep other malware out. It prevents other threats from infecting the victim device by monitoring incoming files for ones that might carry malware, such as executables, unsigned files, and elements coming from HTTP connections.

Evidence uncovered by IBM suggests that the developers of Shifu are Russian speakers. However, attribution is difficult and experts have pointed out that the malware developers might simply be trying to throw researchers off track by including comments written in Russian and various strings that have meaning in Russian.

Related Reading: IBM Warns of New CoreBot Stealer

Related Reading: Tsukuba Banking Trojan Targets Users in Japan

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.