Thursday, March 28, 2024

Brazilian Banking Trojan Allows Attackers Hijack Victims Bank Account and Send Himself Victims Funds

Brazilian Banking Trojan Which Delivering under the name vm.png through Spam Email campaigns, allows attackers to Hijack victim devices and attackers send himself Victims Funds.

An old banking fraud toolkit first discovered by IBM Trusteer in January 2015 has reared its ugly head again, this time in the form of a trojan called Boleto which uses overlay technique to dupe consumers of their banking details and even money.

The user-friendly Trojan is available in the Brazilian black market and can be used by hackers with minimal technical skills but is almost as deadly as some of the popular tools like Trickbot or those offered by Zeus.

While the aforementioned tools use phishing attacks, Boleto uses malware sent through email attachments to install Java code using a JAR file.

Also Read : Sockbot Android Malware Found in Eight Apps on Google Play with 2.6 million Installations

How This  Banking Trojan works

Upon opening a malicious mail infected by the malware, the user is forced to install Java code using a JAR file.

The JAR file contains an executable VMware file called vprintproxy.exe(hidden under a png file) which is a legitimate file signed by VMware.

Using DLL hijacking techniques the malicious code is then stored in vmwarebase.dll, thus going under the scanner of an anti-virus or anti-malware scanner.

Malware Working Function

Once in, as most malware do, it waits and bides its time till the end user logs into his/her banking site.

Once logged in, the malware sends an SMS to the remote attacker and a pop-ups an authentic looking overlay screen on top the user’s browser.

  • Keylogger
  • Screenshots
  • Replacing current screen with a provided image
  • Changing current system cursor
  • Autorun registry persistence establishment
  • Shutting down system utilities (such as taskmgr, dwm, regedit etc.)
  • Invoking system reboot
  • File\dir deletion functions

The Malware Module Interconnection:

The purpose of the overlay is to distract the user while underneath the overlay, the attacker makes merry with the logged in user information and conduct transactions as his/her will usually involving transferring money, stealing information etc.

This Trojan Kill some unwanted Process such as taskmgr.exe,msconfig.exe, regedit.exe, ccleaner.exe / ccleaner64.exe, dwm.exe (for Windows 7 only) iexplore.exe,iexplore.exe,iexplore.exe, firefox.exe,chrome.exe, opera.exe, opera.exe,safari.exe, NetExpress50.exe AplicativoBradesco.exe

Due to its sheer brilliance, stopping this fraud would require in addition to updated signature patterns for an anti-malware scanner, detection of remote access tools, checking for out of the ordinary browser behaviors.

The end user has to be educated on how to deal with the threat with the onus lying on the banks also to educate and inform the users that should such overlays happen during a logged in session, to immediately log out and alert the relevant authorities.

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles