March 6, 2019 By David Bisson 2 min read

Security researchers discovered a new fileless malware strain targeting bank customers in Brazil and Thailand with a hacking tool and at least two infostealers.

Trend Micro observed that the malware, detected as Trojan.BAT.BANLOAD.THBAIAI, connects to hxxp://35[.]227[.]52[.]26/mods/al/md[.]zip to download PowerShell codes. It then connects to hxxp://35[.]227[.]52[.]26/loads/20938092830482 to execute the codes and contact other URLs before extracting and renaming its files so they appear to be valid Windows functions. From there, it forces the victim’s machine to restart and creates a lock screen designed to trick the user into providing his or her login credentials.

While it sets to work deleting all its dropped files, the malware downloads two other threats. The first, detected as TrojanSpy.Win32.BANRAP.AS, opens Outlook and sends stored email addresses to its command-and-control (C&C) server. The second, detected as HKTL_RADMIN, lets a digital attacker lock into the system once the user logs off, gain admin privileges and monitor screen activity.

Once the user logs back in after rebooting, the malware also drops a batch file with a command to load Trojan.JS.BANKER.THBAIAI. This Trojan monitors all sites visited by the victim for strings related to banking. When it finds something pertaining to a login session, it collects the information and sends it to its C&C server.

The Rise of Fileless Malware Attacks

The campaign described above comes amid a rise in fileless malware attacks. In an endpoint security report, for instance, Ponemon Institute found that operations involving PowerShell techniques and other fileless tactics accounted for more than 35 percent of all attacks observed in FY 2018. That’s up from 29 percent in FY 2017.

These attacks don’t show any sign of abating, either. Cisco Talos discovered an attack campaign in the beginning of 2019 in which bad actors used a PowerShell command to load Ursnif malware.

How to Defend Against a Banking Trojan

Security professionals can defend their organizations against digital threats like banking Trojans by regularly patching their software for known vulnerabilities. To be successful, it’s important to minimize shadow IT with an updated inventory of assets installed on the network. Additionally, security teams should craft a robust endpoint defense strategy that combines machine learning and threat detection sandboxing to protect against fileless malware attacks.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today