CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

“Catch Me If You Can” Trojan Banker Zeus Strikes Again (Part 1 of 5)

In the next series of blogs we will describe in detail an attack from one of the most sophisticated cybercrime groups. We will investigate every layer of the cyber-attack from infecting innocent users with bots to collecting their money into the cyber-gang hands. In this blog we will provide an overview of the attack and describe the spreading technique of the bot.

Overview

Prior to advent of information technology, criminals typically stole by way of breaking and entering, such as by targeting banks to steal money from a teller or, if they were smart or lucky enough, the safe. As the years passed and technology advanced, another layer of complexity has been added to criminal activity: "cybercrime." In the last few years, online banking has become the next vector of attack for cybercriminals. These hackers realized early on that breaking into a user's PC is much easier than breaking into a bank or even a bank's website. More importantly, they realized that getting caught for online crime was highly unlikely.

Last year, Trustwave SpiderLabs[1], discovered a sophisticated cybercrime operation that targeted online banking users in the U.K. We found a Command and Control (C&C) server located in Moldova that controls more than 30,000 machines which were infected with the Zeus banking Trojan. This malware, known to have been around for several years, steals personal information, receives commands from its server and performs unauthorized bank transactions via its plug-ins. This attack has stolen more than £1 million. The same cybercrime group launched a similar online banking attack more than a year ago. Unlike most cybercrime attacks that operate with a single hacker or a small team, this attack operation was launched on a much larger scale. The manager of this operation has several affiliates, each launching bots of his own. Trustwave SpiderLabs has been and continues to work closely with law enforcement agencies to investigate this attack.

Details of the Attack

However, before investigating the actual work pattern of the cybercrime gang, let's review a simple diagram of the attack, and then take a closer look at a few attack vectors that spread the bot.

11944_d1571535-4d4b-40a4-8b7b-6515f6eb80e2
Figure 1: Infection sequence of the Trojan

Phony Flash Player

10529_8ddcb9af-0b7e-4978-b711-e27bfa27a974

Cybercriminals spread Phishing emails and posts on social networking websites, manipulating users into clicking on a malicious URL. In this specific attack, the URL has led to a fake Facebook login page, asking the user to download an update for Adobe Flash player.

Once the user clicks on the link, a bot is downloaded to the user's PC.

hxxp://session10020607122327.idlefgt.com

hxxp://session25094266770142.customidet.com

hxxp://session48408524699417.pubident.com

hxxp://session56761735331539.idlefgt.com

 

In addition to the fake Flash Player update, the page also uses a drive-by to maximize the chance of successful exploitation of the user's PC. The technique uses an iFrame object that redirects the browser to a malicious exploit kit.

10027_77be4b63-0e6c-4160-9401-e0015350a3ef

The browser is redirected to a server hosting the Blackhole exploit kit. If the exploitation is successful, the same malware payload (the phony Flash update) is installed.

In the next blog in this series, we will analyze the known Blackhole Exploit Kit that has been used to exploit users' machines


[1] Data was collected by M86 Security Labs, now part of Trustwave SpiderLabs. M86 Security was acquired by Trustwave in March 2012. Read the press release here.

Latest SpiderLabs Blogs

EDR – The Multi-Tool of Security Defenses

This is Part 8 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More

The Invisible Battleground: Essentials of EASM

Know your enemy – inside and out. External Attack Surface Management tools are an effective way to understand externally facing threats and help plan cyber defenses accordingly. Let’s discuss what...

Read More

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More