August 14, 2014 By Etay Maor 2 min read

Only two months have passed since the international joint operation to bring down the Gameover Zeus (GOZ) botnet. In a combined effort, law enforcement and service providers were able to disrupt the botnet operation and apprehend several of those responsible. The GOZ malware was known for its peer-to-peer-based (P2P) infrastructure, large number of infected devices and sophisticated crime logic that successfully defrauded banks across the globe.

IBM Trusteer’s advanced malware researchers have now detected a new variant of the Bugat malware that uses almost identical (and somewhat upgraded) GOZ HTML injections starting to spread throughout the United Kingdom and the Middle East.

While Bugat’s (aka, Feodo, Geodo and Cridex) fundamental infrastructure did not change and does not utilize the same P2P infrastructure approach as GOZ, the HTML injections used are very similar — and in some cases identical — to GOZ; that is, the HTML injections and scripts as well as the structure of the attack used by Bugat to target banking applications are GOZ-like.

There are two possible explanations for this. First, someone from the GOZ group could have moved to the Bugat team. This would not be the first time something like this has happened, which we’ve witnessed in other cases involving Zeus and Citadel; however, it is not very likely in this case since Bugat and GOZ are essentially competitors, while Zeus and Citadel are closely related. The second and more likely explanation is that the Bugat team could have analyzed and perhaps reversed the GOZ malware before copying the HTML injections that made GOZ so highly profitable for its operators.

What’s in the New Bugat Malware Variant?

The new Bugat malware attack on banking applications includes multiple elements for stealing credentials, overcoming two-factor authentication, dealing with IP reputation and other counter-security measures. In some of the attacks, once infected users direct their browser to a bank targeted by the new Bugat variant, the following happens:

  1. Users never reach the real bank login page. Instead, they are directed to a malicious site and are requested to provide their login information.
  2. In real time, the criminal captures the credentials and connects to the bank via the victim’s IP address. This is achieved by Bugat’s back-connect capability, which helps the attacker defeat IP reputation security checks.
  3. In case the bank requests more information from the criminal during the transaction process, the criminal can obtain these data elements by using social engineering and HTML injection. These requests are presented to victims in real time. Such requests can include secret questions and two-factor authentication such as one-time passwords.

IBM Trusteer research teams have seen a dramatic drop in the number of GOZ-infected devices and number of successful fraud attempts using this technique since the joint operation against GOZ. However, with this new variant of Bugat malware, the same successful approach seems to be coming back to life by a competing Trojan.

To stay protected, organizations can partner with a third-party security company to prevent and detect this new Bugat malware variant and identify its techniques. This is not the first time that the Bugat team copied or reused other proven attack methods, so IBM researchers will continue to monitor and analyze new malware variants for both original and borrowed fraud techniques.

More from Malware

Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns

13 min read - As of March 2024, X-Force is tracking multiple ongoing ITG05 phishing campaigns featuring lure documents crafted to imitate authentic documents of government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated documents associated with finance, critical infrastructure, executive engagements, cyber security, maritime security, healthcare, business, and defense industrial production. Beginning in November 2023, X-Force observed ITG05…

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today