Netskope Threat Labs Report: FINANCIAL SERVICES 2024

  • 8 April 2024
  • 0 replies
  • 41 views

Userlevel 3
Badge +11

The first Netskope Threat Labs report of 2024 is dedicated to financial service. A public version of the same report is available here.

This report examines the cloud adoption and threat trends affecting organizations in the financial services sector over the past 12 months, highlighting attackers consistently using social engineering to target users with Trojans via popular cloud apps.

 

In This Report

 

Cloud App Adoption: Microsoft OneDrive, Microsoft Teams, and SharePoint are among the top five most popular apps in the financial services sector, with Microsoft Teams being significantly more popular than it is in other industries. As in other sectors, Microsoft OneDrive still takes the top spot.

Cloud App Abuse: OneDrive, Github, and SharePoint are the top three most popular apps for malware downloads in the financial services sector. Users in financial services download malware from GitHub and Microsoft SharePoint more frequently than users in other industries.

Malware & Ransomware: Attackers primarily targeted users in the financial services sector with Trojans to trick them into downloading other malware payloads, using the open-source Sliver C2 framework to maintain access to infected machines and deliver additional malware payloads. Common malware families observed in the financial services sector include BanLoad, SLoad, and the Lockbit and Clop ransomware.

 

Cloud App Adoption

 

The average user in the financial services sector interacts with an average of 23 cloud apps per month, higher than all other industries. The top 1% of users interacted with 93 apps per month.

Average apps per user. Financial Services vs Other Industries - Last 12 Months

Users in the financial services sector downloaded data from cloud apps at almost the same rate as other industries, with 93% of users downloading data from cloud apps in the financial services sector versus 94% in other industries. On the other hand, financial services averaged 71% for data uploads to cloud apps, while other industries averaged 66%.

Percentage of users uploading data. Financial Services vs Other Industries - Last 12 Months

Most Popular Cloud Apps

The top 10 most popular cloud apps in the financial services sector mirror other industries, with one notable exception. Microsoft Teams is much more popular in financial services, with 35% of employees using Teams, compared to 21% in other industries.

Overall App Popularity. Financial Services vs Other Industries

Top Apps Used for Uploads

As expected, with Microsoft OneDrive being the most popular app by a large margin, it is also the app most used for uploading data, with 22% of financial services users uploading data to OneDrive daily.

Apps Used for Uploads. Financial Services vs Other Industries

Top Apps Used for Downloads

OneDrive is also the most popular app for downloads in financial services, with 24% of users downloading from it.

Apps Used for Downloads. Financial Services vs Other Industries

Cloud App Abuse

 

Cloud Malware Delivery

Over the past year, the percentage of malware downloads from cloud apps has generally been decreasing among all industries, including the financial services sector. Throughout that time, the financial services sector has continuously had a higher percentage of malware downloads from cloud apps, which has fallen from over 70% one year ago to just under 50% today. The abuse of cloud apps allows the malware to fly under the radar and evade regular security controls that rely on tools such as domain block lists or that do not inspect cloud traffic.

Malware Delivery, Cloud vs. Web. Financial Services vs Other Industries - Last 12 Months

Compared to other industries, the financial services sector is in second place with 58% regarding malware sourced from the cloud.

Malware Sourced from the Cloud Last 12 Months Average. Financial Services vs Other Industries

Cloud Apps Abused for Malware Delivery

The financial services sector sees fewer malware downloads from Microsoft OneDrive than other industries. However, the ubiquitous cloud storage app remains in first place for malware downloads across industries. By contrast, GitHub and SharePoint see more malware downloads in financial services, taking the second and third spots. The number of SharePoint malware downloads is likely related to the popularity of Microsoft Teams in the financial services sector, as many adversaries attempt to deliver malware via files sharing in Teams (which uses SharePoint).

Such malware downloads typically take the form of an attacker using Microsoft OneDrive, for example, to host malware and share it with their victims. Occasionally, a user may inadvertently upload an infected file to a shared location, spreading malware within an organization.

Top Cloud Apps Abused for Malware Download Last 12 Months. Financial Services vs Other Industries

 

Top Malware & Ransomware Families

 

This list contains the top 10 malware and ransomware families detected by Netskope targeting users in the financial services sector in the last 12 months:

Backdoor.Sliver is an open-source C2 (command and control) framework written in Golang. The framework payload can control the infected system, allowing the attacker to perform actions such as exfiltrating sensitive information, executing shell commands, executing other files, and more.

Backdoor.Zusy (a.k.a. TinyBanker) is a banking Trojan based on the source code of Zeus, aiming to steal personal information via code injection into websites.

Downloader.BanLoad is a Java-based downloader widely used to deliver a variety of malware payloads, especially banking Trojans.

Downloader.SLoad (a.k.a Starslord) is a downloader that is often used to deliver Ramnit.

Phishing.PhishingX is a malicious PDF file used as part of a phishing campaign to redirect victims to a phishing page.

Ransomware.AvosLocker is a ransomware-as-a-service (RaaS) gang that first appeared in mid-2021. It has since become notorious for its attacks targeting critical infrastructure in the United States, including the financial services, critical manufacturing, and government facilities sectors.

Ransomware.Clop is a ransomware that is reportedly associated with malware like Raspberry Robin and groups like TA505.

Ransomware.LockBit 3.0 (a.k.a. Black) is the latest version of the LockBit ransomware, which emerged in September 2019, becoming one of the most relevant RaaS groups in the world.

Trojan.Razy is a Trojan typically distributed via malicious ads disguised as legitimate software, often used to steal cryptocurrency data.

Trojan.Valyria (a.k.a. POWERSTATS) is a family of malicious Microsoft Office documents that contain embedded malicious VBScripts, usually to deliver other malicious payloads.

 

Recommendations

 

This report highlighted increasing cloud adoption, including increased data uploaded to and downloaded from various cloud apps. It also highlighted an increasing trend of attackers abusing various cloud apps, especially popular enterprise apps, to deliver malware (mostly Trojans) to their victims. Netskope Threat Labs recommends organizations in the financial services sector review their security posture to ensure that they are adequately protected against these trends:

  • Inspect all HTTP and HTTPS downloads, including all web and cloud traffic, to prevent malware from infiltrating your network. Netskope customers can configure their Netskope NG-SWG with a Threat Protection policy that applies to downloads from all categories and applies to all file types.
  • Ensure that high-risk file types like executables and archives are thoroughly inspected using a combination of static and dynamic analysis before being downloaded. Netskope Advanced Threat Protection customers can use a Patient Zero Prevention Policy to hold downloads until they have been fully inspected.
  • Configure policies to block downloads from apps and instances that are not used in your organization to reduce your risk surface to only those apps and instances that are necessary for the business.
  • Configure policies to block uploads to apps and instances that are not used in your organization to reduce the risk of accidental or deliberate data exposure from insiders or abuse by attackers.
  • Use an Intrusion Prevention System (IPS) that can identify and block malicious traffic patterns, such as command and control traffic associated with popular malware. Blocking this type of communication can prevent further damage by limiting the attacker’s ability to perform additional actions.
  • Use Remote Browser Isolation (RBI) technology to provide additional protection when there is a need to visit websites that fall into categories that can present higher risk, like newly observed and newly registered domains.

 

Netskope Threat Labs

 

Staffed by the industry’s foremost cloud threat and malware researchers, Netskope Threat Labs discovers, analyzes, and designs defenses against the latest cloud threats affecting enterprises. Our researchers are regular presenters and volunteers at top security conferences, including DefCon, BlackHat, and RSA.

 

About This Report

 

Netskope provides threat protection to millions of users worldwide. Information presented in this report is based on anonymized usage data collected by the Netskope Security Cloud platform relating to a subset of Netskope customers with prior authorization.

This report contains information about detections raised by Netskope’s Next Generation Secure Web Gateway (SWG), not considering the significance of the impact of each individual threat. Stats in this report are based on the period starting February 1, 2023 through January 31, 2024. Stats are a reflection of attacker tactics, user behavior, and organization policy.


0 replies

Be the first to reply!

Reply