March 10, 2016 By Larry Loeb 2 min read

Dimitri Bestuzhev, a security researcher at Kaspersky Lab, found traces of a malware that significantly ups the ante in how attacks can be distributed.

In the past, malware coders had to first decide what flavor of OS they will target in their criminal efforts. But the new Java malware is based on a Java archive (JAR), which can be run on OS X, Linux and Windows. Worse, it may even be able to run on mobile devices under special circumstances.

Softpedia summed it up this way: “By packing malware as a JAR file, crooks are practically making sure their content will be executed on all targets regardless of operating system, something that’s not possible today.”

The Attack Method

Bestuzhev claimed the malware originated in Brazil. The Banloader, as it is called, is usually introduced by a phishing method the researcher said Brazilians are experts at. Victims have been found in Brazil, Spain, Portugal, the U.S., Argentina and Mexico.

The Banloader is activated by the victim clicking on a poisoned link. The specifics of what happens next will depend on which criminal gang is using it, but the phish may either cause the downloading of the JAR file or the file may be embedded, which removes the need to download it. The JAR files can be encrypted to hide their true nature.

The dropper can also use proxy auto-config (PAC) files that contain JavaScript functions. PACs can redirect users to specific URLs, including fake or modified bank sites. These loaders are truly cross-platform and can be executed on any machine that has a Java Runtime Environment installed.

The Current State of Java Malware

While the initial components of the overall Trojan are written in JAR, the actual Java malware remains Windows-centric for the moment.

“The final components [dropped malware] are still designed to run in Windows, or they use a Windows system in the case of PAC abusing,” Bestuzhev said. “However, it’s clear the first step to cross-platforming has just been made. So it’s a matter of time till we will find Brazilian bankers running on all platforms.”

Bestuzhev also noted “the general detection rate for ALL AV vendors is extremely low.”

The game has changed: The first step for a cross-platform Trojan has been written and deployed. This dropped malware payload needs only to be rewritten to take advantage of each major system.

The problem is not going to go away. Security defenders will have to adjust defenses for the new threat.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today