If anything in this world is certain, it’s that the financial cybercrime landscape is constantly changing and evolving. IBM X-Force research has been tracking malware trends around the world, and in a new report, examined the cybercrime shifts of 2017 and what financial institutions can expect to see in 2018. Last year saw the rise of new cybergangs and the demise of others, proving that only the fittest and most sophisticated survive in the dog-eat-dog world of organized cybercrime.

Survival of the Fittest

Rising awareness and the increasing effectiveness of banking controls mean that less sophisticated malware operators and smaller cybercriminal operations that rely on commercial codes are on their way out. Those with limited skills are simply unable to keep up with technological advances in banking security, especially in terms of machine learning and artificial intelligence.

Within that context, 2017 saw several notable exits of crime gangs that just couldn’t keep up. The Shifu Trojan, which emerged in Japan in 2015, departed from the scene this year after researchers noticed that its operators were using webinjections purchased from underground vendors. This outsourcing of code indicated that the group did not have its own developers and likely was not connected enough to operate globally.

Another banking Trojan, IcedID, which just emerged in the past year, is already reducing its activity. Its reliance on the Emotet group as a distributor suggests that the gang is not planning to spread aggressively or launch wider campaigns.

Read the X-Force research report: Cybercrime Shifts of 2017 and What to Expect in 2018

Organized Cybercrime Evolves

In 2017, Gozi activity outpaced that of Zeus Trojan variants for the first time. The group behind Gozi is considered a cybercrime-as-a-service operation, with links to an increasing number of actors across different geographical hubs. This new dominance proves that cybercrime is further evolving in the direction of organized, businesslike gangs.

Complex cybercrime organizations, such as those operating the Dridex and TrickBot Trojans, can employ dozens of people and include orchestration of the entire supply chain. These gangs target high-value marks, such as banks and their customers, all over the globe.

Sophisticated coding is another indication of a highly organized cybergang. As security technologies continue to improve in 2018, malware codes will need to constantly evolve to evade detection. To keep their attacks concealed, cybergangs such as Dridex, GootKit, TrickBot and IcedID use complex redirection attacks. Others, such as Client Maximus, which is currently targeting Brazil, use stealthy delivery tactics.

Big Wins for Law Enforcement in 2017

One encouraging trend is the number of malware exits that came about due to the efforts of law enforcement. Key members of the Neverquest, GozNym and Andromeda operations were successfully arrested in the past year. This likely influenced each of the gangs to disband or reduce operations. Europol’s takedown of the Avalanche cybercrime infrastructure in late 2016 also had significant impact on malware gang exits in 2017.

Malware Trends to Watch in 2018

Financial cybercrime is not expected to slow down in 2018. Rather, it is becoming the business of elite groups, evolving further toward complex, organized operations. Financial malware is already adopting ideas from high-profile attacks while cybercriminal groups increase their focus on high-value business targets and bank heists.

The IBM X-Force team is following all these malware trends. To learn more, read the new research report, “Cybercrime Shifts of 2017 and What to Expect in 2018.”

More from Fraud Protection

Virtual credit card fraud: An old scam reinvented

3 min read - In today's rapidly evolving financial landscape, as banks continue to broaden their range of services and embrace innovative technologies, they find themselves at the forefront of a dual-edged sword. While these advancements promise greater convenience and accessibility for customers, they also inadvertently expose the financial industry to an ever-shifting spectrum of emerging fraud trends. This delicate balance between new offerings and security controls is a key part of the modern banking challenges. In this blog, we explore such an example.…

Remote access detection in 2023: Unmasking invisible fraud

3 min read - In the ever-evolving fraud landscape, fraudsters have shifted their tactics from using third-party devices to on-device fraud. Now, users face the rising threat of fraud involving remote access tools (RATs), while banks and fraud detection vendors struggle with new challenges in detecting this invisible threat. Let’s examine the modus operandi of fraudsters, prevalence rates across different regions, classic detection methods and Trusteer’s innovative approach to RAT detection through behavioral analysis. A rising threat As Fraud detection methods become more and…

Gozi strikes again, targeting banks, cryptocurrency and more

3 min read - In the world of cybercrime, malware plays a prominent role. One such malware, Gozi, emerged in 2006 as Gozi CRM, also known as CRM or Papras. Initially offered as a crime-as-a-service (CaaS) platform called 76Service, Gozi quickly gained notoriety for its advanced capabilities. Over time, Gozi underwent a significant transformation and became associated with other malware strains, such as Ursnif (Snifula) and Vawtrak/Neverquest. Now, in a recent campaign, Gozi has set its sights on banks, financial services and cryptocurrency platforms,…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today