Malware

Fileless Banking Malware Steals User Credentials, Outlook Contacts, and Installs Hacking Tool

A new malware campaign focuses on stealing online banking credentials, to gather business email address and to gains remote access to the victim machine.

According to TrendMicro analysis, the fileless banking malware with multiple .BAT attachments is capable of establishing the connection with an IP address and downloads the PowerShell trojan payload and installs hack tool and info stealer. The malware campaign targets Brazilian and Taiwan based online banking users.

The malware steals user’s banking accounts details and records the data entered in websites visited by the users and recorded machine credentials. By having the exfiltrated details, attackers can launch spear phishing, targeting specific individuals.

Infection Chain – Fileless Banking Malware

The infection starts with the fileless banking trojan, after the initial infection it connects with a remote IP (hxxp://35[.]227[.]52[.]26/mods/al/md[.]zip) to download the PowerShell codes and then to download the executables to connect with other URLs to download files.

Infection Chain of a Fileless Banking Credits : Trend Micro

Then it drops a .LNK file in the system startup folder and forces the system to restart in after three minutes and creates a lock screen that forces the user to enter the login credentials and by using ‘system’s security login’ feature it verifies the login credentials.

Also, it sends the credentials to command and control server and hides its malicious activity by deleting all the files in startup folders and another trojan gathers contact Email address by opening outlook and exfiltrate the Email address and sends it to C&C server.

The malware also uses to drop a hack tool RADMIN which gives the attackers full access to the infected system, by gaining access to the infected machine attackers can get user logs, gain admin privileges, and shadow the screen activities.

After the reboot and user logs in, it deletes all the Google .LNK files and replaces it with malicious files and hides as Google Chrome extension, it monitors the websites that users visit and look for the strings such as cvv or digo de seguran and monitors user browsing activities.

“Considering that the attackers’ narrowed their target, the cybercriminals may be in research and development stage, gathering information from the three banks and its users for a bigger attack,” reads TrendMicro blog post.

Related read

To Top

Pin It on Pinterest

Share This