Security News Trojan source code leak poised to spur new online banking attacks

Exterminator

Community Manager
Thread author
Verified
Staff Member
Well-known
Oct 23, 2012
12,527
The source code for a new Trojan program that targets banking services has been published online, offering an easy way for unskilled cybercriminals to launch potent malware attacks against users.

The Trojan is called Nuclear Bot and first appeared for sale on underground cybercrime forums in early December for $2,500. It can steal and inject information from and into websites opened in Mozilla Firefox, Internet Explorer and Google Chrome and can also open a local proxy or hidden remote desktop service.

These are all features commonly seen in banking Trojans, as they're used by attackers to bypass the security checks of online bank websites to perform fraud. For example, the proxy and remote desktop functionality allows hackers to initiate rogue transactions through the victims' browsers after they have been tricked into providing the second authentication factor.

What's interesting about Nuclear Bot is the failure of its author to market it properly to other cybercriminals. According to researchers from IBM, who have closely monitored the Trojan's history, over the course of several months the Nuclear Bot creator broke many of the unwritten rules of the cybercriminal community, which resulted in his losing all credibility and being flagged a scammer. For example, the program's author did not not provide test versions of the software to forum admins or potential buyers and used different names when advertising the malware on different forums.

Even though it did not attract any buyers, the Trojan did turn out to be real and quite potent. And in order to prove his legitimacy as a malware coder, it appears that the Nuclear Bot author took the unusual step of releasing the Trojan's source code himself.

The source code for other banking Trojans, including Zeus, Gozi and Carberp, has been released in the past, but usually as a result of unintentional leaks. Regardless of the reason, whenever something like this happens, it's never good news for the rest of the internet.

"Publicly available source code makes for more malware," the IBM researchers said in a blog post. "This is often incorporated into existing projects. X-Force researchers noted that NukeBot is likely to see the same process take place in the wild, especially since its code is not copied from other leaked malware, per the developer’s claims."

At the very least, source code availability puts new malware into the hands of cybercriminals who don't have the resources to build something themselves or to buy a ready-made solution from someone else.

"At this time, NukeBot has not been detected in real-world attacks and does not have defined target lists," the IBM researchers said. "This situation is likely to change in the near future."
 

_CyberGhosT_

Level 53
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Aug 2, 2015
4,286
If I ever start online banking, please hit me with a big stick Exterminator :p
Seriously though neither myself nor my wife bank online, they know not to even send me emails,
I realize that may upset some tree huggers, but online banking is way too risky.
Informative share Exterminator ;)
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top