Friday, April 26, 2024

Operation Overtrap – Hackers Attack Online Banking Users Via Bottle Exploit Kit & Banking Malware

Cybersecurity experts at Trend Micro have recently found a new malicious campaign, through which threat actors can trap or infect its victims with its several sophisticated payloads.

This new malicious campaign is entitled as “Operation Overtrap,” and analysts have asserted that the attackers are using the three-pronged attack in this campaign. In this campaign, they are mainly targeting and stealing the banking credentials of the users from Japan.

Since April 2019 this malicious campaign, “Operation Overtrap” is active, and solely infecting Japanese users to steal their banking credentials.

According to the Trend Micro report, the threat actors uses three attack vectors in this campaign to spread the following things to steal banking credentials:-

  • Bottle exploit kit
  • Cinobi banking trojan

Attack Vectors Used

The analysis report of Trend Micro claims the following attack vectors are used by the attackers to spread the infection:-

  • Spam emails are used with a phishing link that masked as a banking website.
  • Victims are asked to run a malicious executable downloaded from the linked phishing page that was sent via spam emails.
  • Threat actors deliver the malware through malvertising using a custom exploit.

Bottle Exploit Kit

Initially, this malicious, Bottle Exploit Kit (BottleEK) was observed by the security analysts on September 29, 2019; and they detected that the attackers delivered a new complex banking trojan, known as “Cinobi”, instead of dropping a clean file.

In this campaign to spread and push this “Bottle Exploit Kit”, the threat actors have used a malvertising campaign which is targeted at users from Japan only.

The attackers used the Bottle Exploit Kit (BottleEK) to deliver the “Cinobi” banking trojan by exploiting two security flaws, and here they are mentioned below:-

  • CVE-2018-15982: A Flash Player use after free vulnerability 
  • CVE-2018-8174: A VBScript remote code execution vulnerability

Cinobi Banking Trojan

The threat actors have used Cinobi banking trojan in this campaign, and the security researchers have affirmed that the banking tojan that is used in Operation Overtrap has two versions.

  • The first version of Cinobi offers a DLL library injection payload, and also has the ability to modify the web traffic as well.
  • The second version of Cinobi offers the ability to alter the accessed webpages using the web inject function. This second one carries all the skill that the first one offers, as well as it also has the ability to communicate over the Tor proxy with a command-and-control (C&C) server.

Mitigations

A variety of attack vectors are used to steal the banking credentials in this “Operation Overtrap” campaign by the attackers. That’s why the experts at Trend Micro have strongly recommended users and organisations to:- 

  • Embrace best security practices to defend themselves and their systems against such attacks.
  • IT teams in organizations must have a centralized information gathering system.
  • Organisations should train their employees to make them aware of such threats, and report any suspicious activities.
  • Organisations should regularly update their systems to prevent the attackers from taking advantage of any security holes.
  • Organisations must use enterprise-level security tools, and firewalls.

So, by following the above-mentioned mitigations an organisation or user could easily prevent the threat actors from exploiting any security holes; and secure their networks.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity, and hacking news updates.

Website

Latest articles

Analyze Malicious Powershell Scripts by Running Malware in ANY.RUN Sandbox

Hackers exploit PowerShell, a built-in scripting tool on Windows (and sometimes Linux), to launch...

Beware! Zero-click RCE Exploit for iMessage Circulating on Hacker Forums

A new cybersecurity threat has emerged as a zero-click remote code execution (RCE) exploit...

New DragonForce Ransomware Emerged From The Leaked LOCKBIT Builder

Hackers exploit LOCKBIT Builder due to its versatility in creating customized ransomware payloads which...

JudgeO Online Code Editor Flaw Let Attackers Execute Code as Root User

A critical flaw has been identified in the popular online code editor, JudgeO.If...

Cyber Attack Defenders Up For Battle: Huge Uptick In Timely Detections

Attackers are employing evasion techniques to bypass detection and extend dwell time on compromised...

Alert! Cisco Releases Critical Security Updates to Fix 2 ASA Firewall 0-Days

Cisco has released critical security updates to address multiple vulnerabilities in its Adaptive Security...

Pakistani APT Hackers Attacking Indian Govt Entities With Weaponized Shortcut Files

Cybersecurity experts at Seqrite Labs have reported a surge in cyberattacks against Indian government...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles