Operation Overtrap – Hackers Attack Online Banking Users Via Bottle Exploit Kit & Banking Malware

Cybersecurity experts at Trend Micro have recently found a new malicious campaign, through which threat actors can trap or infect its victims with its several sophisticated payloads.

This new malicious campaign is entitled as “Operation Overtrap,” and analysts have asserted that the attackers are using the three-pronged attack in this campaign. In this campaign, they are mainly targeting and stealing the banking credentials of the users from Japan.

Since April 2019 this malicious campaign, “Operation Overtrap” is active, and solely infecting Japanese users to steal their banking credentials.

According to the Trend Micro report, the threat actors uses three attack vectors in this campaign to spread the following things to steal banking credentials:-

  • Bottle exploit kit
  • Cinobi banking trojan

Attack Vectors Used

The analysis report of Trend Micro claims the following attack vectors are used by the attackers to spread the infection:-

  • Spam emails are used with a phishing link that masked as a banking website.
  • Victims are asked to run a malicious executable downloaded from the linked phishing page that was sent via spam emails.
  • Threat actors deliver the malware through malvertising using a custom exploit.

Bottle Exploit Kit

Initially, this malicious, Bottle Exploit Kit (BottleEK) was observed by the security analysts on September 29, 2019; and they detected that the attackers delivered a new complex banking trojan, known as “Cinobi”, instead of dropping a clean file.

In this campaign to spread and push this “Bottle Exploit Kit”, the threat actors have used a malvertising campaign which is targeted at users from Japan only.

The attackers used the Bottle Exploit Kit (BottleEK) to deliver the “Cinobi” banking trojan by exploiting two security flaws, and here they are mentioned below:-

  • CVE-2018-15982: A Flash Player use after free vulnerability
  • CVE-2018-8174: A VBScript remote code execution vulnerability

Cinobi Banking Trojan

The threat actors have used Cinobi banking trojan in this campaign, and the security researchers have affirmed that the banking tojan that is used in Operation Overtrap has two versions.

  • The first version of Cinobi offers a DLL library injection payload, and also has the ability to modify the web traffic as well.
  • The second version of Cinobi offers the ability to alter the accessed webpages using the web inject function. This second one carries all the skill that the first one offers, as well as it also has the ability to communicate over the Tor proxy with a command-and-control (C&C) server.

Mitigations

A variety of attack vectors are used to steal the banking credentials in this “Operation Overtrap” campaign by the attackers. That’s why the experts at Trend Micro have strongly recommended users and organisations to:- 

  • Embrace best security practices to defend themselves and their systems against such attacks.
  • IT teams in organizations must have a centralized information gathering system.
  • Organisations should train their employees to make them aware of such threats, and report any suspicious activities.
  • Organisations should regularly update their systems to prevent the attackers from taking advantage of any security holes.
  • Organisations must use enterprise-level security tools, and firewalls.

So, by following the above-mentioned mitigations an organisation or user could easily prevent the threat actors from exploiting any security holes; and secure their networks.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity, and hacking news updates.

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

Ex-Cybersecurity Consultant Jailed For Trading Confidential Data

Vincent Cannady, a professional who used to work as a consultant in the cybersecurity field, has been taken into custody…

1 day ago

Mal.Metrica Malware Hijacks 17,000+ WordPress Sites

Infected websites mimic legitimate human verification prompts (CAPTCHAs) to trick users, who often request seemingly innocuous clicks, resembling past CAPTCHA…

2 days ago

Hackers Exploit Microsoft Graph API For C&C Communications

An emerging threat leverages Microsoft's Graph API to facilitate command-and-control (C&C) communications through Microsoft cloud services.  Recently, security analysts at…

2 days ago

ApacheMQ Authentication Flaw Let Unauthorized Users Perform Multiple Actions

Apache ActiveMQ is a Java based communication management tool for communicating with multiple components in a server. It is an…

2 days ago

68% of Data Breach Occurs Due to Social Engineering Attacks

In the latest edition of Verizon's Data Breach Investigations Report (DBIR) for 2024, a concerning trend has been highlighted, a…

2 days ago

U.S. Govt Warns of Massive Social Engineering Attack from North Korean Hackers

The United States government has issued a stark warning about a new wave of social engineering attacks orchestrated by North…

2 days ago