A number of recent attacks, using tactics old and new, have made off with an astonishing amount of money. How can financial institutions fight back?

Geoffrey Pamerleau, senior ethical hacker, Threat Resistance Unit, Armor

August 9, 2017

5 Min Read

Over the past few weeks, there has been a noticeable glut of high-profile malicious activity aimed at financial institutions. Both traditional banking and cryptocurrency trading platforms have been successfully targeted in these campaigns. Attackers continue to use a variety of tactics both old and new.

Notable events:

  • Traditional endpoint malware targeting users for browser hijacking/redirection attacks

  • SMS phishing campaigns utilizing social engineering techniques to collect the necessary information to compromise victims' bank accounts

  • Website defacement to steal cryptocurrency during a major investment round, replacing the company's Ethereum wallet address with one the attackers controlled and stole $7.4 million in minutes

  • Attacking a vulnerability present in a popular cryptocurrency wallet, allowing individuals to steal over $100 million

Attack Overviews
While many families of banking Trojans exist, the two generating the most buzz recently are TrickBot and NukeBot. Both let an attacker inject malicious code into specified webpages in order to steal user data and credentials.

NukeBot is particularly interesting because its source code was published on hacking forums, enabling anyone with the technical know-how to download, modify, use, and extend the capabilities it provides.

TrickBot is notable because of the way that its operators have been utilizing it. Activity began in the second quarter of 2017, targeting a specific list of private banks, wealth management firms, high-net-worth individuals, and other specialized and regional targets.

Since initial discovery just a few months ago, operations have expanded from nine geographic areas to 20. Additionally, TrickBot's operators appear to begin operations in a new geographic region by first testing their techniques against lower-profile assets. Only after validating success do they begin targeting more lucrative victims.

An SMS phishing campaign that uses social engineering to get victims to divulge sensitive information isn't that exciting by itself. What is interesting about the most recently reported efforts in Brazil, however, is the use of a user's smartphone camera to assist in stealing all the information required by attackers to compromise the user's account.

Attackers are deceiving victims into believing that they need to authorize their mobile phone for use with their bank account. In the process of cooperating, the user is prompted to provide the usual login information required to access an account. Because the targeted bank uses token cards, attackers have gone the extra step to trick the victim into taking a picture of the back of his or her token card (the section with the verification codes) to obtain all of the information necessary to perform fraudulent transactions. This last step is notable because the use of digital technologies to steal physical things — in this case, the user's token card —  is not a particularly popular technique.

Over $100 million in cryptocurrency has been stolen between July 18 and 20 from two attacks. The first, a website defacement, replaced a company's published wallet address with the attacker's address during a period of expected high traffic. Even though the victim realized the change within minutes, fixed the page, and alerted users via chat not to use the fake address, the damage had already been done and $7.4 million was sent to the attacker's wallet.

The second attack targeted the underlying wallet software utilized by end users to store their cryptocurrency. This attack allowed malicious actors to steal around $32 million from three victims, which included a casino, a commerce platform, and another cryptocurrency company. A second group, calling themselves the White Hat Group, utilized the same exploit to steal an additional $75 million from other vulnerable wallets.

This action was purportedly to move funds from insecure victim wallets to the secure wallets of the White Hat Group. New secure wallets were then created, each user’s original funds restored, and ownership transferred back to the proper owner. Fund restoration began on July 24 and to date at least $60 million has been returned.

Predictions

  • Generally speaking, I would expect attacks on financial institutions to continue to grow as users become more interconnected, online banking continues to expand, and cryptocurrencies gain increased adoption and use from companies and customers alike.

  • The TrickBot authors will continue their calculated development of additional capabilities, in particular the ability to target more cryptocurrency services (such as Bitcoin, Ethereum, and Litecoin).

  • As 3-D printing and imaging technologies gain adoption and the Internet of Things increases the use of social engineering attacks aimed at users of smartphones (or other connected cameras) to steal physical objects or provide key pieces of information will gain momentum.

  • Wallets, exchanges, and companies utilizing cryptocurrency for payments will continue to be targets as adoption grows. Website defacement attacks will continue to occur as a way to easily siphon funds. Man-in-the-browser attacks, malware that exists primarily within a Web browser (malicious add-ons, more traditional malware that injects code into the browser, etc.), will be developed to look for wallet addresses contained within webpages and alter them to the wallet of an attacker's choosing.

Ways to Face the Threat

  • For traditional endpoint malware, a reputable antivirus solution — or, on the extreme end, application whitelisting — could defeat the TrickBot/NukeBot type of threat.

  • User awareness and verification of any bank requests for data by calling the customer service number located on the back of a credit/debit card helps defeat SMS phishing. Some mobile antivirus products will also warn about known SMS phishing phone numbers.

  • Keeping software patched and up-to-date could have potentially helped prevent the cryptocurrency attack that targeted users' wallets.

Related Content:

About the Author(s)

Geoffrey Pamerleau

senior ethical hacker, Threat Resistance Unit, Armor

Geoffrey Pamerleau is a senior ethical hacker for Armor. Previously, he was a computer network operator in the intelligence community, performing computer network exploitation operations. He served in the United States Air Force with distinction as a Cyberspace Operations Officer. Geoff holds bachelor's degrees in computer ccience with a focus on cyber warfare from the United States Air Force Academy.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights