Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Sophisticated Banking Trojan Gaining Steam as Holidays Approach

Researchers at Kaspersky Lab say a sophisticated new banking threat is making the rounds in the cyber-underworld.

Researchers at Kaspersky Lab say a sophisticated new banking threat is making the rounds in the cyber-underworld.

In July, a post was published on cybercrime forum that offered a malicious program that could be used to attack about 100 banks by “seeding add-on code onto bank websites viewed with Internet Explorer and Mozilla Firefox, with VNC connections” and other ways to attack any bank in the world, according to Kaspersky Lab.

Digging deeper, the researchers discovered that the program the criminals offered was Trojan-Banker.Win32/64.Neverquest – malware that by mid-November had been used in several thousand attempted infections all around the world.  

The Trojan’s main objective is to replenish its default list of 28 targeted websites – all of which are large international banks and popular online payment services – by identifying web pages visited by victims that use certain keywords related to bank transactions. If the keywords are found on a webpage in the browser, the malware will intercept the process and send them full contents of the webpage and its URL to malicious users.

Based on that received data, the malicious users then develop additional code to be seeded onto that website, and the new website is then included onto the list of targeted websites. The updated configuration file is then distributed to all infected computers, according to Kaspersky Lab.

Advertisement. Scroll to continue reading.

“When a user on an infected machine visits one of the sites on the list, the malware controls the browser’s connection with the server,” blogged Sergey Golovanov, principal security researcher at Kaspersky Lab. “Malicious users can obtain usernames and passwords entered by the user, and modify webpage content. All of the data entered by the user will be entered onto the modified webpage and transmitted to malicious users.”

After getting access to a user’s account, the criminals use a SOCKS server and remotely connect to infected computers through a VNC server and wire money from the user to their own accounts or the accounts of other victims to “keep the trail from leading directly to them,” according to Golovanov.

The malware program also steals data from the user’s email clients and swipes data during SMTP/POP sessions that is then used to send out mass spam mailings with attachments containing Trojan Downloaders that installs Neverquest. These emails are typically designed to look like official notifications from various services, and contain the following attachments:

  • travel-00034.jpg. zip

  • travel-00034.sg.67330-2-2-8.jpg.zip
  • jpg.zip
  • light details_united airlines.pdf.zip

The data stolen from these programs is then used by the cybercriminals to further distribute the malicious program using the Neutrino exploit pack.

The weeks prior to the Christmas and New Year holidays are traditionally a period of high malicious user activity,” Golovanov  blogged. “As early as November, Kaspersky Lab noted instances where posts were made in hacker forums about buying and selling databases to access bank accounts and other documents used to open and manage the accounts to which stolen funds are sent. We can expect to see mass Neverquest attacks towards the end of the year, which could ultimately lead to more users becoming the victims of online cash theft.”

“After wrapping up several criminal cases associated with the creation and proliferation of malware used to steal bank website data, a few ‘holes’ appeared on the black market,” he continued. “New malicious users are trying to fill these with new technologies and ideas. Neverquest is just one of the threats aiming to take over the leading positions previously held by programs like ZeuS and Carberp.”

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.