Less than a month after Security Intelligence announced the discovery of the brand-new and highly advanced banking Trojan Shifu, our predictions materialized and the malware has spread from Japan and begun actively attacking U.K. banks and wealth management firms.

Shifu, which is suspected to have been created by Russian-speaking malware authors, only targeted 14 Japanese banks at the time of its discovery and also focused on a select set of electronic banking platforms used across Europe. However, due to the threat’s level of sophistication, IBM Security X-Force researchers predicted it would spread into new territories in the near future. As of Sept. 22, that prediction is a reality, with the U.K. receiving its very own Shifu configuration with 18 new targets.

Read the white paper: Accelerating growth and digital adoption with seamless identity trust

Shifu Moves to the UK

X-Force researchers confirmed that Shifu is actively attacking online banking customers in order to perform fraudulent transactions.

The Shifu Trojan may be new crimeware, but its inner workings are not entirely unfamiliar. The malware relies on a few tried-and-true Trojan mechanisms from other infamous crimeware codes. It appears that Shifu’s internal makeup is being composed by savvy developers who are intimately familiar with other types of banking malware.

Beyond dressing Shifu with select features from the more nefarious codes known to information security professionals, these developers are already working on internal changes to Shifu. These are designed to ensure the Trojan’s security evasion mechanisms continue to perform.

For example, in its new, U.K.-dedicated samples, Shifu no longer injects into the explorer.exe process. Rather, it has modified its action path to launch a new svchost instance and performs all actions from that process instead.

Infection Campaign Status

Shifu began spreading to U.K.-based endpoints in mid-September 2015, with a few machine infections per day. By Sept. 22, it became clear that an actual infection campaign was taking place and hundreds of endpoints were infected per day.

Although one relatively modest campaign has already taken place, IBM X-Force researchers believe more widespread infection sprees are yet to come in the U.K. This is likely to be followed with future propagation into other parts of Europe and the U.S.

To infect users, online banking and wealth management customers are being led to poisoned websites hosting the Angler exploit kit (EK), likely through links in email spam.

The Shifu crew uses the Angler EK, a commercially available kit sold in the cybercrime underground. This kit emerged in 2013, quickly gaining momentum as an alternative to the infamous BlackHole EK, whose vendors were arrested that year. Angler is rather diverse and effective since it exploits a variety of different code vulnerabilities, including HTML, Java, JavaScript, Adobe Flash and Silverlight, to name a few.

Although Angler is used by many cybercriminals, they all rely on its ability to evade security mechanisms and its multistep attack technique. To keep automated security off its tracks, Angler attacks are based on a redirection scheme that begins with a clean page or advertising banner and eventually lands on an Angler-poisoned page. The victim’s endpoint is then scanned for the corresponding vulnerabilities, followed by exploitation and the eventual payload drop.

As more information about the evolution of the Shifu Trojan develops, be sure to check back for updated findings and reports.

Read the white paper: Accelerating growth and digital adoption with seamless identity trust

More from Malware

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

ITG10 likely targeting South Korean entities of interest to the Democratic People’s Republic of Korea (DPRK)

7 min read - In late April 2023, IBM Security X-Force uncovered documents that are most likely part of a phishing campaign mimicking credible senders, orchestrated by a group X-Force refers to as ITG10, and aimed at delivering RokRAT malware, similar to what has been observed by others. ITG10's tactics, techniques and procedures (TTPs) overlap with APT37 and ScarCruft. The initial delivery method is conducted via a LNK file, which drops two Windows shortcut files containing obfuscated PowerShell scripts in charge of downloading a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today