Bots

#TECH: The next big hack

Cybercriminals are exploiting the pandemic and vaccine rollout to target the banking and financial services industry

CYBERCRIMINALS are the hardest to track and capture as they are always changing their methods and tactics.

Their modus operandi is often to manipulate current trends in society or in the world.

With the war against the Covid-19 pandemic and the global deployment of vaccines in full swing, cybercriminals are now targeting the banking and financial services industry.

During a recent virtual media conference, cybersecurity company Kaspersky said the banking and financial services industry should be on guard against the threats posed by cybercriminals.

This is because cyberattack trends last year and this year include the exploitation of research related to the pandemic, the abuse of the Covid-19 theme, scams and misinformation about the virus and vaccines.

According to Kaspersky's senior security researcher, Global Research and Analysis Team (GReAT), Seongsu Park, it is becoming clear that these threats will continue to be related to the pandemic.

"While the vaccines are here, the situation continues to be uncertain. Countries are still implementing lockdowns, virtual learning and working are here to stay, and digital payments are on the rise.

"What this means is that IT infrastructure remains stretched, further opening loopholes for cybercriminals who will target network devices as well as multi-platform and supply chains," he said.

As of last year, more than 80,000 Covid-19-related domain connections and malicious websites were detected by Kaspersky in Southeast Asia alone.

Malaysia registered the highest number followed by Vietnam, the Philippines and Indonesia.

Kaspersky said the trend is expected to continue this year as the region battles the pandemic and rolls out vaccines in different phases.

Banks and cryptocurrency exchanges in Southeast Asia remain attractive targets for cybercriminals, according to data from Kaspersky's analysis.

One threat singling out banks in Southeast Asia is the JsOutProx malware.

While it is not considered a highly sophisticated strain, Kaspersky experts noted its continued attempts to infiltrate banks in the region.

"Cybercriminals behind this module malware exploit file names associated with bank-related businesses and use heavily obfuscated script files. This social engineering technique preys on bank employees to get inside the institution's network," explained Park.

"Once in, the JSOutProx loads more plugins to perform malicious acts against its victims including remote access, data exfiltration, command and control server takeover and more," he said.

Most Popular
Related Article
Says Stories