Get Even More Visitors To Your Blog, Upgrade To A Business Listing >>

BackSwap Trojan Exploits Standard Browser Features to Empty Bank Accounts

Creating effective and stealthy banking malware is becoming increasingly difficult, forcing malware authors to come up with innovative methods. The latest creative burst in this malware segment comes from a group that initially came up with malware stealing cryptocurrency by replacing wallet addresses in the clipboard.

BackSwap eschews the usual “process injection for monitoring browsing activity” trick. Instead, it handles everything by working with Windows GUI elements and simulating user input.

BackSwap monitors the visited URLs, looks for and detects bank-specific URLs and window titles by hooking key window message loop events.

Once banking activity is detected, the malware injects malicious JavaScript into the web page, either via the browser’s JavaScript console or directly into the address bar (via JavaScript protocol URLs, a little-used feature supported by most browsers). Also interesting is that the malware cleverly bypasses several countermeasures browser makers have implemented to prevent the exploitation of that last feature.

Finally, the injected JavaScript replaces the recipient’s bank account number with the number of an account opened by the attackers or their mules. If the user doesn’t notice the switch and authorizes the transaction, the attack is successful.

Image Source

Read more: Help Net Security

The post BackSwap Trojan Exploits Standard Browser Features to Empty Bank Accounts appeared first on GlobalDots - CDN, Security and Performance Solutions.



This post first appeared on Web Performance, Security, CDN And Cloud Computing, please read the originial post: here

Share the post

BackSwap Trojan Exploits Standard Browser Features to Empty Bank Accounts

×

Subscribe to Web Performance, Security, Cdn And Cloud Computing

Get updates delivered right to your inbox!

Thank you for your subscription

×