Friday, March 29, 2024

New Banking Trojan IcedID Evade Sandboxes and Performing Web Injection Attacks

A New Banking Trojan dubbed IcedID discovered that capable of performing some dangerous web-based injection attacks also it has some very modern sophisticated Zeus Trojan capabilities.

This dangerous trojan targeting banks, payment card providers, mobile services providers, payroll, webmail and e-commerce sites in the U.S and  U.K based Bank sectors.

These Trojan futures also have borrowed from other successful banking trojans such as Zeus, Gozi and Dridex.

An  Emotet Trojan helps to IcedID to interact with targets and researchers believe that great actor or a small cybergang has been operating Emotet as a distribution operation for banking Trojans.

Emotet was one of the notable banking Malware distribution method form some sophisticated hacking group that operated  QakBot and Dridex earlier time of 2017.

QakBot attacks Windows  Active Directory users based attack that leads to locks out the thousands of Active Directory users which caused a big impact for Organizations in terms of access their networked assets.

Emotet persists on the machine and then fetches additional components such as a spamming module, a network worm module, and password and data stealers for Microsoft Outlook email and browser activity.

How Does this Banking Trojan Works

Since IcedID Banking Trojan using Emotet to enter into victims network, besides it also has some common Trojan features and monitoring Victims online activities such as a local proxy for traffic tunneling it performs the critical web injection attacks.

Mainly it targets the enterprise organization because they added a network propagation module to the malware that enters from organization employees Email and landed into endpoints.

Banking Trojan IcedID has an ability to replicate from one injected point to other endpoint using terminal servers that provide a terminal function such as endpoints, printers, and shared network devices.

It uses lightweight directory access protocol (LDAP ) to To find other users to infect and it contains 2 attack Modules (web injection attacks and redirection attacks).

While user opens the internet Browser,  a  Configuration file downloads from Malware’s command and control server and it will activate the Web injection attacks.

According to IBM X Force Research, It requires a reboot to complete full deployment, possibly to evade sandboxes that do not emulate rebooting.
It communicates via secure sockets layer (SSL) to add a layer of security to the communications and to bypass automated scans by intrusion detection systems.

Later Emotet Trojan Drops the IcedID and deployed into Targeted endpoints .once it rebooted payload will be written to the Windows %LocalAppData%.

To Survive after rebooting, it creating a RunKey in the registry to set its Function and  IcedID writes an RSA crypto-key to the system into the AppData folder.

Malware authors may have been used to write the  RSA key during the deployment routine for maintaining the web traffic through TLS Tunneling and researchers still investigate the use of RSK Key.

The dropper continues to run under the Explorer process until the next reboot of that endpoint. Upon the reboot event, the payload is executed and the IcedID Trojan becomes resident on the endpoint.

Interesting point is that, Banking Trojan IcedID intercept and listen the victim’s endpoint and redirects all internet traffic through it in two hops by setting up the local proxy.

First, the traffic is transferred to the localhost (127.0.0.1) via port 49157, which is part of the dynamic/private TCP/IP ports. Second, the malware’s malicious process listens on that port and exfiltrates relevant communications to its C&C server.

IcedID contains web-based remote panel to perform web injection attacks for each targeted bank site and its accesses with a username and password combination.

Web injection panels are typically commercial offerings criminals buy in underground markets. X-Force Said.

Indicators of Compromise

  • 38921f28bb74fea2cab6e70039ee65f3
  • 6899d3b51430679254635d78357c087e
  • c01dcdba9223d037eb8bf0944f1c1c9e
  • d982c6de627441765c89da5cfeb04d6f
  • de4ef2e24306b35d29891b45c1e3fbfd
Website

Latest articles

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles