Malspam Campaign Impersonates UK Businesses to Target Victims With Banking Trojan

Security researchers discovered a malspam campaign targeting British computer users with the Ursnif/Gozi/ISFB Trojan.

According to My Online Security, the campaign lures victims with phony messages supposedly coming from one of the United Kingdom’s largest banks and other companies. Details of the attack first surfaced on Twitter, as security experts posted examples of malicious emails that used social engineering to dupe recipients into downloading the banking Trojan.

One message that purported to come from Lloyds Bank, for example, was designed to look like a fraud alert and came with a PDF attachment. Targets who clicked on a link to a Google Doc within the PDF wound up launching a VBS file containing the malware binary.

Malicious Emails Are More Than Just Their Name

Beyond simply imitating well-known organizations, attackers behind the malspam campaign are also playing on the psychology of those who might be worried about their personal finances. The subject line for one message, for instance, reads, “Do you recognize each transaction listed above?”

As one security researcher pointed out, most people do not think to click on the area of the message that would reveal the sender’s domain. Instead, they just see the organization’s name, such as Lloyds Bank, and assume it’s genuine.

This seemingly small mistake can have serious consequences. The Ursnif/Gozi/ISFB Trojan, which has been active for several years, is designed to steal banking credentials as well as usernames and passwords for PayPal and other online services.

Learn From Other Malspam Campaigns to Defend Your Organization

Cybercriminals have an obvious interest in email as a platform to distribute banking Trojans and other threats because of how often people use email every day. This also means, however, there are some good case studies readily available that show how malspam campaigns work and how to ensure you don’t become a victim.

A recent analysis from IBM X-Force researchers, for example, showed how the Necurs botnet was able to use highly sophisticated techniques to tailor large quantities of spam to local languages across multiple countries. Besides investing in a threat intelligence platform, it’s always a good idea to remind employees not to open unsolicited email messages — and, even if they’re from familiar names, to make sure they’re legitimate.

Source: My Online Security

The post Malspam Campaign Impersonates UK Businesses to Target Victims With Banking Trojan appeared first on Security Intelligence.

Article Link: https://securityintelligence.com/news/malspam-campaign-impersonates-uk-businesses-to-target-victims-with-banking-trojan/