Home > Cyber News > ATMZombie Hits Hard Israeli Banks, Uses Proxy-Changing Techniques
CYBER NEWS

ATMZombie Hits Hard Israeli Banks, Uses Proxy-Changing Techniques

A curious fact – Israeli banks haven’t been targeted by banking malware. Until now. Kaspersky researchers have recently discovered the very first banking Trojan doing just that, targeting Israeli banks. The Trojan has been dubbed ATMZombie.

banking-malware-stforum

ATMZombie applies the well-known proxy-changing technique to sniff out traffic to banking pages. After a series of malicious activities, victims’ money are retrieved from ATMs by the so-called money mules.

More about ATM Malware

How Does ATMZombie Work?

One of the methods employed by ATMZombie is known as proxy-changing and is widely used for inspections of HTTP packets. Essentially, proxy changes involve the modification of the browser’s proxy configurations and seizing the traffic between the client and the server. In this case, proxy changing acts much like a man-in-the-middle type of attack.

More about Banking Botnets

Attackers also found a way to stream banking details and thus breaking HTTPS traffic by issuing their own certificate, embedded in the Trojan dropper and implemented in the root certification authority (CA) list on the victim’s computer.

In fact, proxy-changing is not a revolutionary technique in malware attacks. As already mentioned, proxy-changing is all about modifying the browser’s proxy config files and replacing the browser’s default proxy auto-config files (or PAC files).

In the case of ATMZombie, the malicious PAC files channel the browser’s traffic through the attacker’s intermediary node.

Researchers describe the next stage of the attack as a manual mode stage because it is limited only to Israeli banks. This is due to a local service that enables the bank account owner to transfer money to others without bank accounts or credit cards.

Researchers Believe Attackers Are Locals

ATMZombie’s operators use stolen banking credentials to log into victims’ accounts and send small payments to their so-called “money mules”. The malware operators use the SMS transaction service deployed only by Israeli banks.

More about Stealing Banking Credentials

According to Kaspersky, several Israeli banks and hundreds of people have been attacked by the Trojan. The only good news here is that the method used by ATMZombie’s creators doesn’t allow them to withdraw big amounts of money. There isn’t a payment bigger than $750.

Having in mind that ATMZombie’s attacks are quite specific to the Israeli banking system, it is easy to assume that the criminals are also local. Furthermore, the employment of ATM money mules illustrates that the criminal group does not operate on international level. Cyber crime groups working internationally would not use money mules.

Milena Dimitrova

An inspired writer and content manager who has been with SensorsTechForum since the project started. A professional with 10+ years of experience in creating engaging content. Focused on user privacy and malware development, she strongly believes in a world where cybersecurity plays a central role. If common sense makes no sense, she will be there to take notes. Those notes may later turn into articles! Follow Milena @Milenyim

More Posts

Follow Me:
Twitter

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree