November 21, 2018 By David Bisson 2 min read

Security researchers identified two malware distribution campaigns that infect customers of Brazilian financial institutions with banking Trojans.

While Cisco Talos observed that the two ongoing malware campaigns use different file types for the initial download stage and infection process, they also noticed some similarities between the two campaigns.

For instance, both campaigns abuse link-shortening services to disguise their distribution methods and employ the same naming convention for files used during the infection process. Researchers also traced both of the operations back to an email generation tool hosted in an Amazon S3 bucket, which they believe attackers are using to create a botnet.

Cisco Talos determined that the ultimate purpose of the campaigns is to deliver one of two banking Trojans to Brazilian financial institutions. Both of the final payloads exfiltrate data to a command-and-control (C&C) server and come equipped with a keylogger. However, while one Trojan attempts to steal customers’ payment card security codes, the other targets two-factor authentication (2FA) codes.

A Surge in Banking Trojans

News of these campaigns comes amid a surge in banking Trojan activity across a variety of platforms. In the second quarter of 2018, Kaspersky Lab detected 61,045 installation packages for mobile banking Trojans. That number was more than triple the amount observed in Q1 of 2018, and it far surpassed the totals observed over the previous year.

This growth continued through the summer. In August, Check Point noted that attackers had doubled their use of banking Trojans over the previous two months. In particular, researchers tracked increased activity for the Ramnit banking Trojan, a threat that rose to sixth place on Check Point’s August 2018 “Most Wanted Malware” list.

How to Protect Your Organization From Financial Cyberthreats

Security professionals can help defend against campaigns distributing banking Trojans by using endpoint security solutions designed to protect against fraud techniques. In addition, security teams can challenge the spam botnets used to deliver these threats by enabling email filtering and similar protections on corporate systems.

Sources: Cisco Talos, Kaspersky Lab, Check Point

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today