July 17, 2017 By Shane Schick 2 min read

Cybercriminals have traditionally tried to deceive victims with software applications that look legitimate, but a new malware approach is emerging in which malicious code gets embedded in bona fide apps, experts recently warned.

New Malware Targets Financial Data

Security firm Malwarebytes published a report that outlined an example of the technique based on a banking Trojan aimed at financial data. The malware in question is not highly sophisticated, the authors said, but makes use of the legitimate multimedia freeware FFmpeg to grab screenshots and full video of a user’s personal computer.

Online banking users should be particularly vigilant of this new malware because, as SC Media pointed out, it is capable of recognizing when someone visits a financial institution’s site. At that point it could not only monitor transactions, but also discover ways to bypass authentication controls and take over the victim’s machine.

Fortunately, the malicious code can be shut down using commonly available tools — if it’s detected in time.

Trojan Tricks Are Commonplace

Those developing banking Trojans have no end of tricks up their sleeves. In April, WeLiveSecurity reported on new malware aimed at Android devices that was disguised as a flashlight for mobile phones. The thing is, the flashlight actually worked — but so did the malicious code running in the background, which could do everything from breaking two-factor logins to locking the devices and making fraudulent activity more difficult to detect.

Another good example was JSocket, which was itself a spinoff of an earlier malicious program dubbed AlienSpy. As ZDNet explained in 2015, at the time, JSocket could target mobile devices and PCs by infiltrating software. Victims would still be able to use their apps, not realizing that new malware had been secretly installed on their machines.

Earlier this year, another WeLiveSecurity post reported on a banking Trojan that snuck into Good Weather, an app widely available on Google Play. Although it was only live for about two days, it managed to infiltrate devices of more than 5,000 victims.

Even what we think of as new malware can be particularly effective when paired with older software that’s more trusted and familiar.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today