Web Injection Campaign Targets 40 Banks, 50,000 Users

Dozens of banks around the word are in the crosshairs of a threat group using JavaScript web injections to steal users' bank account credentials.
The campaign, which the hackers have been preparing for since December 2022 and which emerged in March, has targeted 40 banks in North and South America, Europe, and Japan, and has tried to steal banking credentials and other data of more than 50,000 people, according to IBM's Security Trustee unit.
There are indicators that the campaign may be linked to DanaBot, a banking trojan that's used to steal financial information.
According to analysts at cybersecurity firm Flashpoint, the third version of DanaBot rolled out in July on Exploit, a Russian-language forum.
Also known as man-in-the-browser attack, bad actors inject malicious code into a web page that, when viewed by a person, can steal credentials and other information.
In this case, the threat actors bought malicious domains in December 2022 and starting running the campaigns soon after, according to IBM. The campaigns are still underway, Langus wrote.
In an unusual twist, the JavaScript malware is housed on the hackers' server and loaded onto the victim's browser.
It's unclear how the malware initially infects the victim's device, though it could be through such avenues as phishing or malvertising.
If a victim goes to a compromised page on a bank's website, the highly obfuscated malicious code changes the login page, enabling it to steal credentials and one-time passwords.
The threat actors running the script use several techniques to evade detection.
The malware is intentionally obfuscated and returned as a single line of code that include both the encoded script string as well as small decoding script.
A large string is added at both the beginning and end of the decoder code to conceal it and the encoded string is passed onto a function builder that's in an anonymous function and executed quickly, which executes the malicious script.
There also is a patching function that also removes evidence of the malware.
The dynamic script continuously queries the command-and-control server and the page structure, changing its actions based on the responses.
The threat actor-controlled server keeps identifying the compromised device by the bot ID, so the injection will continue from its previously executed step even if the user tries to refresh or reload the page.


This Cyber News was published on securityboulevard.com. Publication date: Fri, 22 Dec 2023 15:43:05 +0000


Cyber News related to Web Injection Campaign Targets 40 Banks, 50,000 Users

Cybercriminals expand targeting of Iranian bank customers with known mobile malware - Researchers have uncovered more than 200 fake mobile apps that mimic major Iranian banks to steal information from their customers. The campaign was first discovered in July of this year, but since then, the cybercriminals have expanded their ...
1 year ago Therecord.media
Web injections are back on the rise: 40+ banks affected by new malware campaign - These malicious injections enable cyber criminals to manipulate data exchanges between users and web browsers, potentially compromising sensitive information. In March 2023, security researchers at IBM Security Trusteer uncovered a new malware ...
1 year ago Securityintelligence.com
CVE-2008-7092 - Multiple cross-site scripting (XSS) vulnerabilities in Unica Affinium Campaign 7.2.1.0.55 allow remote attackers to inject arbitrary web script or HTML via a Javascript event in the (1) url, (2) PageName, and (3) title parameters in a ...
7 years ago
New Web injections campaign steals banking data from 50,000 people - A new malware campaign that emerged in March 2023 used JavaScript web injections to try to steal the banking data of over 50,000 users of 40 banks in North America, South America, Europe, and Japan. IBM's security team discovered this evasive threat ...
1 year ago Bleepingcomputer.com
Web Injection Campaign Targets 40 Banks, 50,000 Users - Dozens of banks around the word are in the crosshairs of a threat group using JavaScript web injections to steal users' bank account credentials. The campaign, which the hackers have been preparing for since December 2022 and which emerged in March, ...
1 year ago Securityboulevard.com
Russian Cyberattackers Launch Multiphase PsyOps Campaign - Russia-linked threat actors employed both PysOps and spear-phishing to target users over several months at the end of 2023 in a multiwave campaign aimed at spreading misinformation in Ukraine and stealing Microsoft 365 credentials across Europe. The ...
10 months ago Darkreading.com
Anatsa Banking Trojan Resurfaces, Targets European Banks - The Anatsa banking Trojan campaign has been observed increasingly targeting European banks, according to new data by ThreatFabric researchers. Since its reemergence in November 2023, the Anatsa campaign has manifested in five distinct waves, ...
10 months ago Infosecurity-magazine.com
Iranian Phishing Campaign Targets Israel-Hamas War Experts - Iran-linked threat actors are targeting high-profile researchers working on the Israel-Hamas conflict via a sophisticated social engineering campaign, according to Microsoft Threat Intelligence. The threat actor Mint Sandstorm, which has ties to ...
11 months ago Infosecurity-magazine.com
Undetected Android Trojan Expands Attack on Iranian Banks - Security researchers have uncovered the continuation and expansion of an Android mobile banking Trojan campaign targeting major Iranian banks. Initially discovered in July 2023, the campaign has not only persisted but has also evolved with enhanced ...
1 year ago Infosecurity-magazine.com
CVE-2021-20698 - Sharp NEC Displays (UN462A R1.300 and prior to it, UN462VA R1.300 and prior to it, UN492S R1.300 and prior to it, UN492VS R1.300 and prior to it, UN552A R1.300 and prior to it, UN552S R1.300 and prior to it, UN552VS R1.300 and prior to it, UN552 ...
2 years ago
CVE-2021-20699 - Sharp NEC Displays ((UN462A R1.300 and prior to it, UN462VA R1.300 and prior to it, UN492S R1.300 and prior to it, UN492VS R1.300 and prior to it, UN552A R1.300 and prior to it, UN552S R1.300 and prior to it, UN552VS R1.300 and prior to it, UN552 ...
2 years ago
Over 100 European Banks Face Cyber Resilience Test - Over 100 European banks will be tested on their cyber-attack response and recovery capabilities this year, the European Central Bank has announced. The EU's central bank will conduct its first ever cyber resilience stress test on 109 directly ...
11 months ago Infosecurity-magazine.com
Global malspam targets hotels, spreading Redline and Vidar stealers - The latest global malspam campaign targets the hotel industry, emphasizing the need to stay alert against such attacks at all times. Cybersecurity researchers at Sophos X-Ops have issued a warning to the hospitality industry about a sophisticated ...
1 year ago Hackread.com
Sophisticated Web Injection Campaign Targets 50,000 Individuals, Pilfering Banking Data - Web injections, a favoured technique employed by various banking Trojans, have been a persistent threat in the realm of cyberattacks. These malicious injections enable cybercriminals to manipulate data exchanges between users and web browsers, ...
11 months ago Cysecurity.news
Deluge of Nearly 300 Fake Apps Floods Iranian Banking Sector - A mammoth campaign targeting Iran's banking sector has grown in magnitude in recent months, with nearly 300 malicious Android apps targeting users for their account credentials, credit cards, and crypto wallets. Four months ago, researchers from ...
1 year ago Darkreading.com
Samsung Galaxy S23 hacked twice on first day of Pwn2Own Toronto - Security researchers hacked the Samsung Galaxy S23 twice during the first day of the consumer-focused Pwn2Own 2023 hacking contest in Toronto, Canada. They also demoed exploits and vulnerability chains targeting zero-days in Xiaomi's 13 Pro ...
1 year ago Bleepingcomputer.com
New TTPs observed in Mint Sandstorm campaign targeting high-profile individuals at universities and research orgs - Since November 2023, Microsoft has observed a distinct subset of Mint Sandstorm targeting high-profile individuals working on Middle Eastern affairs at universities and research organizations in Belgium, France, Gaza, Israel, the United Kingdom, and ...
11 months ago Microsoft.com
New Grandoreiro Malware Variant Targets Spain - Cybersecurity experts at Proofpoint have identified a new variant of the Grandoreiro malware, previously known for targeting victims in Brazil and Mexico. This latest version of Grandoreiro, attributed to the threat actor TA2725, has expanded its ...
1 year ago Infosecurity-magazine.com
From Social Engineering to DMARC Abuse: TA427's Art of Information Gathering - Key takeaways  TA427 regularly engages in benign conversation starter campaigns to establish contact with targets for long-term exchanges of information on topics of strategic importance to the North Korean regime. In addition to using specially ...
8 months ago Proofpoint.com
New Wave of 'Anatsa' Banking Trojans Targets Android Users in Europe - The campaign has been ongoing for at least four months and is the latest salvo from the operators of the malware, which first surfaced in 2020 and has previously notched victims in the US, Italy, United Kingdom, France, Germany, and other countries. ...
10 months ago Darkreading.com
Hackers Abused Microsoft's "Verified Publisher" OAuth Apps to Hack Corporate Email Accounts - Microsoft on Tuesday said it took steps to disable fake Microsoft Partner Network accounts that were used for creating malicious OAuth applications as part of a malicious campaign designed to breach organizations' cloud environments and steal email. ...
1 year ago Thehackernews.com
49 unique zero-days Uncovered in Pwn2Own Automotive - On the final day of Pwn2Own Automotive 2024 - Day 3, researchers were granted $1,323,750 in rewards for identifying 49 distinct zero-days. Particularly, the infotainment system and modem of Tesla were attacked by the Synacktiv team, and each ...
10 months ago Cybersecuritynews.com
This JavaScript code hit 50K online banking sessions in 2023 The Register - IBM Security has dissected some JavaScript code that was injected into people's online banking pages to steal their login credentials, saying 50,000 user sessions with more than 40 banks worldwide were compromised by the malicious software in 2023. ...
1 year ago Go.theregister.com
This JavaScript code hit 50K online banking sessions in 2023 The Register - IBM Security has dissected some JavaScript code that was injected into people's online banking pages to steal their login credentials, saying 50,000 user sessions with more than 40 banks worldwide were compromised by the malicious software in 2023. ...
1 year ago Packetstormsecurity.com
New Web Injection Malware Campaign Steals Bank Data of 50,000 People - In a new finding, it has been revealed that the malware campaign that first came to light in March 2023 has used JavScript web injections in an attempt to steal data from over 50 banks, belonging to around 50,000 used in North America, South America, ...
1 year ago Cysecurity.news

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)