January 30, 2017 By Mark Samuels 2 min read

Researchers have found another threat that users have to worry about. Security firm Cyren recently discovered a wave of fake emails sent to finance customers containing banking malware that uses keylogging techniques to collect sensitive information.

Banking Malware Spread Through Phishing

The malware takes the form of a keylogger, which is sent as an attachment in a fake email. The email subject normally includes a false payment update or notification of an online wire transfer.

According to Cyren, the fake emails derive mainly from bots based in the U.S. and Singapore. The attackers design the emails to look as if they are associated with major financial institutions.

Victims are encouraged to open the email attachment for information about their payments. Although the file resembles a PDF, it is actually an executable that launches the banking malware.

What’s the Impact?

Cyren researchers reported that the activated program creates a file in the startup folder in Microsoft Windows. The script runs and executes the malware each time a user restarts or logs in on an infected PC.

The malware searches compromised machines for sensitive data, including passwords, usernames and cookies associated with web browsing. It also seeks out cryptocurrency wallets, according to Banking Technology. Potential currencies at risk include bitcoin, bytecoin, devcoin and quarkcoin.

Cyren noted that the malware creates hooks for both the keyboard and mouse, meaning it records everything a user types and each movement of the mouse.

What Should Users Do Now?

Softpedia advised users to be especially wary of emails containing payment information they are not expecting to receive. This particular attack follows similar threats to other platforms and services. Last week, in fact, researchers reported that leaked source code could lead to even more banking Trojan attacks.

According to a Kaspersky Lab study, the number of users affected by financial malware rose by more than 22 percent in the fourth quarter of 2016, ITWeb reported. Users and IT managers must be aware that banking malware represents an ever-growing threat and utilize security best practices accordingly.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today