Rovnix malware shifts focus to Japan, says IBM

12.01.2016
After a stint focusing on the Netherlands, a group using the Rovnix Trojan has updated it and repackaged it to steal from the bank accounts of victims in Japan, according to IBM X-Force.

The malware in this exploit, which has persisted in various forms for about five years, has been augmented to avoid being detected, dodge bank security and convincingly mimic bank websites, says Etay Maor, a senior cybersecurity strategist for IBM.

It’s pretty clear from the malware samples IBM X-Force has examined that the Rovnix group in question studied Japanese banks closely and came up with a user interface that closely mimics those of specific banking sites. It’s not just a generic key-logger that steals information and hopes for the best, Maor says.

The malware knows if a bank uses one-time login passwords sent via text message, and the current campaign includes phony bank clients for Android phones that victims are told to download in order to receive those passwords.

If the malware package infects a PC that doesn’t do online transactions with a target bank it executes ransomware instead, locking up the computer and demanding payment to unlock it.

It seems the same set of actors responsible for the Japan infections were responsible for those in the Netherlands, given that old code within the new code matches, he says.

The actors behind Rovnix apparently decide where to attack based on finding a way to overcome security commonly used in those countries in order to infect machines and then a way to cash out once they have compromised accounts.

So the criminal enterprise includes a creator of high-quality Web injections that mimic legitimate bank screens whose work is known. It must also include a group that can organize money mules to collect cash from the accounts, he says.

The attacks in Japan use a complex set of features including scanning victims’ machines to see whether they are vulnerable to infection, removing security that could detect the malware, downloading modules to gain persistence and alter attacks, and using encryption and digital signatures in communications between victim clients and command-and-control servers, he says.

IBM X-Force says Rovnix was one of the top 10 financial malware bundles in 2015 as measured by how often it appears in data IBM gathers from 170 million endpoints and other systems using IBM products. IBM doesn’t reveal the actual number of affected endpoints.

(www.networkworld.com)

Tim Greene

Zur Startseite