July 17, 2017 By Shane Schick 2 min read

Cybercriminals have traditionally tried to deceive victims with software applications that look legitimate, but a new malware approach is emerging in which malicious code gets embedded in bona fide apps, experts recently warned.

New Malware Targets Financial Data

Security firm Malwarebytes published a report that outlined an example of the technique based on a banking Trojan aimed at financial data. The malware in question is not highly sophisticated, the authors said, but makes use of the legitimate multimedia freeware FFmpeg to grab screenshots and full video of a user’s personal computer.

Online banking users should be particularly vigilant of this new malware because, as SC Media pointed out, it is capable of recognizing when someone visits a financial institution’s site. At that point it could not only monitor transactions, but also discover ways to bypass authentication controls and take over the victim’s machine.

Fortunately, the malicious code can be shut down using commonly available tools — if it’s detected in time.

Trojan Tricks Are Commonplace

Those developing banking Trojans have no end of tricks up their sleeves. In April, WeLiveSecurity reported on new malware aimed at Android devices that was disguised as a flashlight for mobile phones. The thing is, the flashlight actually worked — but so did the malicious code running in the background, which could do everything from breaking two-factor logins to locking the devices and making fraudulent activity more difficult to detect.

Another good example was JSocket, which was itself a spinoff of an earlier malicious program dubbed AlienSpy. As ZDNet explained in 2015, at the time, JSocket could target mobile devices and PCs by infiltrating software. Victims would still be able to use their apps, not realizing that new malware had been secretly installed on their machines.

Earlier this year, another WeLiveSecurity post reported on a banking Trojan that snuck into Good Weather, an app widely available on Google Play. Although it was only live for about two days, it managed to infiltrate devices of more than 5,000 victims.

Even what we think of as new malware can be particularly effective when paired with older software that’s more trusted and familiar.

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today