More

    Cybercriminals deploy pandemic, vaccine themes to target banks, cryptocurrency exchanges in SEA

    TechnologyCybersecurityCybercriminals deploy pandemic, vaccine themes to target banks, cryptocurrency exchanges in SEA

    COVID. Codes. Cash. What do they have in common? Cybercriminals.

    In a virtual media conference, global cybersecurity company Kaspersky unmasked the latest cyberthreats banking and financial services industry should be on guard against, as the pandemic continues in Southeast Asia (SEA). 

    Kaspersky’s cybersecurity expert noted the main trends witnessed in cyberspace last year and will continue in 2021. These include the abuse of the COVID-19 theme, the exploitation of researches related to the pandemic, and the scams and misinformation about the virus and the vaccines.

    “It is becoming clear that these threat actors will keep on using topics related to the pandemic to trick the human mind. While vaccines are here, the situation continues to be uncertain. Countries are still implementing lockdowns, virtual learning and working are both here to stay, and digital payments are on the rise. This means IT infrastructure remains outstretched, further opening loopholes for threats targeting beyond Windows and internet-facing network devices as well as multi-platform and supply chain attacks,” reveals Park, Senior Security Researcher, Global Research and Analysis Team (GReAT) at Kaspersky.

    As of last year, more than 80,000 COVID-related domain connections and malicious websites were detected by Kaspersky in SEA alone. Malaysia registered the highest number followed by Vietnam, the Philippines, and Indonesia.

    This trend is expected to continue until 2021 as the region continues its battle against the pandemic and rolls out vaccines in different phases.

    Cybercrime groups targeting banks, cryptocurrency exchanges in Southeast Asia

    Banks remain charming targets for cybercriminals. In fact, data from Kaspersky’s GReAT revealed that banks and financial institutions were the second and third most targeted sectors last year, globally. 

    One of the campaigns singling out banks in SEA is JsOutProx malware. Even though this malware is currently not a highly sophisticated strain, Kaspersky experts noted its continued attempts to infiltrate banks in the region. 

    The cybercriminals behind this module malware exploit file names associated with bank-related businesses and use heavily obfuscated script files, an anti-evasion tactic. This social engineering technique particularly preys on bank employees to get inside the institution’s network. 

    Once in, Park shares that “JSOutProx can load more plugins to perform malicious acts against its victims including remote access, data exfiltration, command and control (C2) server takeover, and more.”

    The other lucrative target for cybercriminals is the emerging cryptocurrency business in SEA. As the worth of cryptocurrency surges, many cyber threat groups are now waging online attacks against this sector. 

    A Kaspersky researcher recently identified that one of the cryptocurrency exchanges in the region was compromised. As a result of a thorough forensic investigation, it was confirmed that the Lazarus group was behind this attack detected in Singapore. 

    Another cryptocurrency-related threat is the SnatchCrypto campaign, which was being conducted by the BlueNoroff APT. This gang is a subgroup of Lazarus which particularly attacks banks. It was also allegedly associated with the US$81M Bangladesh Bank Heist

    Kaspersky has been tracking this SnatchCrypto since the end of 2019 and discovered the actor behind this campaign had resumed its operations with a similar strategy. 

    In terms of the factors behind the increased threats against the sector, Yeo Siang Tiong, general manager for Southeast Asia at Kaspersky, comments, “Cryptocurrency is steadily being embraced in SEA; hence it is a natural progression for cybercriminals to set their eyes here. Its growth is part and parcel of the region’s digital transformation and is parallel to the increased adoption of e-commerce and digital payments.”

    “As we continue to move our money to the online world, we have also witnessed massive data breaches and ransomware attacks last year, which should serve as a warning for financial institutions and payment service providers. It is crucial for banking and financial services providers to realize, as early as now, the value of intelligence-based, proactive defense to fend off these costly cyberattacks,” Yeo adds.

    The last cybercrime group discussed by Park is the Kimsuky APT. Kaspersky first reported about Kimsuky in 2013, and it has since evolved in terms of tactics, techniques, and victimology. It initially targeted think-tanks in South Korea, particularly for cyberespionage. However, recent telemetry showed that the versatile and agile group now has strong financial motivation.

    “We have been monitoring Kimsuky’s strong presence in South Korea. Our research showed they are using two infiltration techniques — attacks via spearphishing and attacks against the supply chain. Either way, they target cryptocurrency investors to exfiltrate data and for remote access. With the group showing strong financial motivation, it is highly possible that their attacks can go beyond South Korea, particularly towards its neighboring regions like Southeast Asia,” explains Park.

    To improve banks’ and financial organizations’ cyber defences, experts in Kaspersky suggest the following:

    • Integrate Threat Intelligence into your SIEM and security controls in order to access the most relevant and up-to-date threat data
    • Conduct regular security training sessions for staff, ideally, a personalized one like Kaspersky Adaptive Online Training (KAOT) which uses a cognitive-driven approach, taking into account the abilities and needs of each and every learner
    • Use traffic monitoring software – like Kaspersky Anti Targeted Attack Platform (KATA)
    • Install the latest updates and patches for all of the software you use
    • Forbid the installation of programs from unknown sources
    • Perform regular security audit of an organization’s IT infrastructure
    • For endpoint level detection, investigation, and timely remediation of incidents, implement EDR solutions such as Kaspersky Endpoint Detection and Response which can catch even unknown banking malware

    Related Posts