Friday, March 29, 2024

Hackers Empty Target Bank Accounts Using Innovative BackSwap Malware

A Newly discovered sophisticated BackSwap Malware Empty victims bank account using most innovative methods and employes new technique to bypass browser protection.

Nowadays banking Trojan attacks evolving with various technique and continuously targeting vicitms bank account and the prevention become more and more complex.

BackSwap Malware changing the traditional complex process injection to new innovative methods for browser manipulation and monitoring the browsers actvities.

Attackers can be achieved this operation by injects malicious JavaScript into the web page either through the program’s JavaScript console or specifically into the address bar.

Interestingly all the operation are being executed with user knowledge which the way malware authors evade the detection and maintain the persistence in victims side.

This is an apparently basic trap that all things considered advanced browser protection mechanisms against complex assaults.

BackSwap Malware discovered as Win32/BackSwap.A has had malicious scripts targeting five Polish banks in total – PKO Bank Polski, Bank Zachodni WBK S.A., mBank, ING and Pekao

This BackSwap Malware is distributed from same cybercrime group who is behind the Malware that steals cryptocurrency Targets Online Wallets by Replacing Clipboard (Copy&paste) Addresses.

How does this  BackSwap Malware Empty Bank Accounts

Initially, BackSwap Malware distributed through malicious email spam campaigns with an attachment that contains heavily obfuscated JavaScript downloader from Nemucod family.

After the infection being conducted in the target machine, the payload is dropped via a modified version of the legitimate application and it will be overwritten by the payload.

This Malware is misusing the applications such as TPVCGateway, SQLMon, DbgView, WinRAR Uninstaller, 7Zip, OllyDbg, FileZilla Server.

During the installation, legitimate app modified to jump to the Malicious Payload and original application no longer works, once control is transferred to the malware.

This BackSwap Malware using internet banking interface To steal money from a victim’s account.

According to ESET, banking malware will inject itself or its specialized banking module into the browser’s process address space. For many reasons, this is not an easy task – first of all, as mentioned before, the injection might be intercepted by a third-party security solution.

At the point when effectively injected, the managing an account module needs to discover browser-specific functions and hook them.

Also, the malware seeking the functions that is responsible for sending and receiving HTTP requests in plain text before encryption and after decryption.

Malware authors are using specialized methods and patterns that only work for the specific version of the browser due to the difficulties of Exporting the function in various browsers to manipulation users browsing actvities.

once the  BackSwap Malware finds the right functions and its hooked successfully, the banking trojan can begin to modify the HTTP traffic or redirect the victim to a different website impersonating a bank while faking the validity of a certificate.

Attackers using hacked WordPress website as a command and control server to retrieving the receiving bank account numbers.

the banker will only steal money if the wire transfer amount is in a certain range – they usually target payments between 10,000 and 20,000 PLN, which is around 2,800 – 5,600 USD.

In this case, the same technique used by other sophisticated banking trojans like Dridex, Ursnif, Trickbot, and many others.

IoCs

9BC4C1D5403DDD90712CE87225490A21D1EDC516JS/Nemucod.EAN trojan
CF5A74C268661501156663F74CD5E20603B0F261Win32/BackSwap.A trojan
6251F9AD0E5F551AC4A6B918EF366E86C4CCFDC4Win32/BackSwap.A trojan
2DC9760A7C6E9D261C73EFB7B2604840734BC058Win32/BackSwap.A trojan
A68901D0D8C1247FF280F9453E3AE45687C57566Win32/BackSwap.A trojan (JavaScript)
Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles