March 10, 2016 By Larry Loeb 2 min read

Dimitri Bestuzhev, a security researcher at Kaspersky Lab, found traces of a malware that significantly ups the ante in how attacks can be distributed.

In the past, malware coders had to first decide what flavor of OS they will target in their criminal efforts. But the new Java malware is based on a Java archive (JAR), which can be run on OS X, Linux and Windows. Worse, it may even be able to run on mobile devices under special circumstances.

Softpedia summed it up this way: “By packing malware as a JAR file, crooks are practically making sure their content will be executed on all targets regardless of operating system, something that’s not possible today.”

The Attack Method

Bestuzhev claimed the malware originated in Brazil. The Banloader, as it is called, is usually introduced by a phishing method the researcher said Brazilians are experts at. Victims have been found in Brazil, Spain, Portugal, the U.S., Argentina and Mexico.

The Banloader is activated by the victim clicking on a poisoned link. The specifics of what happens next will depend on which criminal gang is using it, but the phish may either cause the downloading of the JAR file or the file may be embedded, which removes the need to download it. The JAR files can be encrypted to hide their true nature.

The dropper can also use proxy auto-config (PAC) files that contain JavaScript functions. PACs can redirect users to specific URLs, including fake or modified bank sites. These loaders are truly cross-platform and can be executed on any machine that has a Java Runtime Environment installed.

The Current State of Java Malware

While the initial components of the overall Trojan are written in JAR, the actual Java malware remains Windows-centric for the moment.

“The final components [dropped malware] are still designed to run in Windows, or they use a Windows system in the case of PAC abusing,” Bestuzhev said. “However, it’s clear the first step to cross-platforming has just been made. So it’s a matter of time till we will find Brazilian bankers running on all platforms.”

Bestuzhev also noted “the general detection rate for ALL AV vendors is extremely low.”

The game has changed: The first step for a cross-platform Trojan has been written and deployed. This dropped malware payload needs only to be rewritten to take advantage of each major system.

The problem is not going to go away. Security defenders will have to adjust defenses for the new threat.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today