August 20, 2019 By David Bisson 2 min read

Threat actors are spreading samples of the Bolik banking Trojan family disguised as a reputable virtual private network (VPN) app.

Researchers at Doctor Web came across the attack campaign and found that it used fake websites of popular software to deliver the Trojan. In one instance, they spotted a spoofed website for the NordVPN service at nord-vpn[.]club. This website arrived with the same design and a similar domain name as NordVPN’s official web location. Like the legitimate website, this fake copy encouraged users to download a program to activate the VPN.

Users who fell for the manufactured lookalike ended up downloading Win32.Bolik.2 onto their machines. This version was an improvement over Win32.Bolik.1, partly because it behaved more like a polymorphic threat containing multiple components. Like its predecessor, however, Win32.Bolik.2 still enabled attackers to perform webinjections, intercept traffic, activate a keylogger and steal information from several bank-client systems.

Disguises Used in Recent Banking Trojan Attacks

Threat actors have a history of disguising banking Trojans to masquerade as legitimate software. In early April 2019, Trend Micro discovered a new XLoader variant that masqueraded as an Android security app.

That was just a week or so before Doctor Web had its first run-in with Win32.Bolik.2. At the time, attackers had compromised the website of a popular video editing software and injected the Trojan into the platform’s download links.

In June 2019, Kaspersky Lab spotted Riltok, a mobile Trojan that masqueraded as apps for popular free ad services in Russia.

How to Defend Against Bolik Campaigns

Security professionals can help defend against a banking Trojan like Bolik by using artificial intelligence capabilities to enhance their automated malware remediation efforts. Companies should also consider investing in a unified endpoint management (UEM) solution that uses compliance rules to automate remediation and automatically removes malware upon discovery from an in-scope endpoint.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today