Banking botnets have been plaguing online bankers and financial institutions for years now, and the attacks keep evolving.

4 Min Read

Cybercriminals made 2015 another banner year for banking botnets as they continued to evolve the attack techniques used to target financial organizations and their customers in order to pry their way into bank accounts. According to a new report out by Dell SecureWorks, threat actors continued to refine their tactics, techniques and procedures last year. The report says the bad guys used banking Trojans to target more than 1,500 financial institutions across more than 100 countries. Here's how they continue to stay ahead of the curve with their malware and botnet techniques.

Focusing On Defeat of Mobile Weakness

"Attacks on mobile banking platforms, as well as advancements in bypassing advanced authentication mechanisms like two-factor authentication (2FA) and transaction authentication numbers (TANs), evolved in 2015," writes Pallav Khandahar, Dell SecureWorks Counter Threat Unit (CTU) senior security researcher and author of the report. 

This is directly in response to the banking industry's push to move customer to mobile platforms for banking and payment services and takes advantage of the lack of protection on most customers' mobile devices.

Keeping A Lid On Comms With HTTPS

Banking Trojans today are increasingly evading network monitoring and perimeter blocking technology by taking their traffic dark. Khandahar warns that a larger number of these banking Trojans are using port 443 and HTTPS in order to encrypt communication back and forth with command and control (C2) servers.

Branching Out To New Targets

Banking Trojans are increasingly targeting a broadening set of victims, the reports says. For example, many are now going after cloud service providers, app stores and tech stores, in an  effort that Khandahar says suggests they're looking for ways to mass infect mobile platform. 

"The addition of targets in the shipping, warehousing, and e-commerce industries reflects exploration of new ways to control money mule and shipping networks," he writes. "Threat actors also continue to target social networking platforms, email services, employment portals, entertainment websites, hosting providers, phone companies, and dating portals to support social engineering and spam campaigns."

Redoubling Efforts Against SMBs

It isn't just individual consumers these banking botnets are going after. The stakes are higher when the criminals can ensnare small to medium businesses, and that's why 2015 saw them put their shoulder into those efforts.

"Small and mid-sized businesses have become popular targets for online banking fraud through credential theft and subsequent fraud via Automated Clearing House (ACH) transactions or wire transfers," Khandahar writes.

Tor and I2P Helps Resist Takedowns

Banking botnets have bolstered their infrastructure for better resilience over the long run, the report notes. 

"Many of them now integrate multiple backup C2 solutions via backup DGA domains, use compromised routers as proxy servers to conceal actual C2 servers, host payloads on compromised websites, use peer-to-peer (P2P) networks to resist monitoring, and hide and protect their infrastructure and resist surveillance with anonymizing services such as Tor and I2P," writes Khandahar.

Enlarging Geography

While the majority of mobile banking attacks went after targets in the United States, attackers found greener pastures by expanding their targeted geographies. 

"In 2015, CTU researchers observed threat actors focusing on countries where institutions have weaker account security, and countries where international transactions are more difficult and require local intervention to launder money," Khandahar writes.

This precipitated a rise in activity in Asia-Pacific, the Middle East and Eastern Europe.

The Feature Sets Keep Expanding

In addition to some of the other techniques we've already called out above, many of the banking botnets and associated Trojans have further refined their features, the report explains. This includes features that carry out improved man-in-the-browser (MITB) attacks to hijack victim's web sessions, those that access victim's machines using virtual network computing in order to redirect that traffic to malicious websites, those that use backconnect to control fraudulent transactions and those that take screenshots and video captures to steal important information.

 Related Content:

                         

Interop 2016 Las Vegas

Find out more about security threats at Interop 2016, May 2-6, at the Mandalay Bay Convention Center, Las Vegas. Register today and receive an early bird discount of $200.

About the Author(s)

Ericka Chickowski, Contributing Writer

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights