Malware

With New Bankshot Malware Cybercrime Group Hidden Cobra Targets Financial Sectors

Hidden Cobra cybercrime group continues to target multiple industries and financial sectors. With this new aggressive campaign, the group implanted Bankshot malware in Turkish financial system.

Bankshot malware last appeared in the year of 2017, it is designed to remain persistent in the victim’s network, also it is capable of searching for hosts that related to financial SWIFT network, destroy evidence and perform other destructive functions.

The New aggressive campaign discovered by McAfee Threat Research team, according to their investigation the infection occurred between March 2 and 3. Attackers targeted Turkish government organization and the attack not surfaced in any other countries.

Malware Distribution – Hidden Cobra

Attackers targeted victims through the spear phishing email campaigns that contain the malicious document attached in name Agreement.docx and it appears to be agreement document.

But the document contains embedded Adobe Flash exploit that leverages the vulnerability CVE-2018-4878 and downloads and executes the implants hidden in zip files form the website falcancoin[dot]io that appears to be like Cryptoexchange platform Falcon Coin.

Also Read Most Important Tools and Resources For Security Researcher, Malware Analyst, Reverse Engineer

The downloaded implants will be executed when the victims view the document and it communicates with the three command and control server that hardcore, two of them are Chinese gambling sites.McAfee Threat Research team published a detailed analysis report.

IOCs

Hashes
650b7d25f4ed87490f8467eb48e0443fb244a8c4
65e7d2338735ec04fd9692d020298e5a7953fd8d
166e8c643a4db0df6ffd6e3ab536b3de9edc9fb7
a2e966edee45b30bb6bb5c978e55833eec169098

Domains
530hr[dot]com/data/common.php
028xmz[dot]com/include/common.php
168wangpi[dot]com/include/charset.php
Falcancoin[dot]io

To Top

Pin It on Pinterest

Share This