Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

ABTV //

Malware

// // //
6/1/2018
09:35 AM
Larry Loeb
Larry Loeb
Larry Loeb

BackSwap Banking Trojan Shows How Malware Evolves

The newly discovered BackSwap baking Trojan is designed to avoid the security protections that vendors and businesses have created to stop these types of malware attacks.

While attention has increased on newer malware, such as cryptomining and ransomware, older types of malicious software and the attackers behind them have been quietly updating the different ways that they can evade detection.

A malware banker Trojan named BackSwap has been observed by Michal Poslusny of ESET that functions in a unique manner.

Most major banking trojans -- Dridex, Ursnif, Zbot, Trickbot, Qbot -- have used injection of malicious code inside the browser's processes to do their stealing.

This lead the antivirus product makers to scan for process injection attempts by malware, and they have become good at recognizing these types of attacks.

(Source: Flickr)
(Source: Flickr)

Browser makers also made it harder for malware to infect a page's content if such injections were successful.

These efforts made usual techniques less effective, and in need of tweaks in response to every browser update.

Now, BackSwap has come up with three different techniques to bypass all of this.

The first is that the malware hooks key window message loop events that exist inside of Microsoft Windows in order to inspect values of the window objects for banking activity. This is done by searching for URL-like patterns, such as "https" strings, as well as other terms that can be related to a bank's name.

The Trojan then springs into action when it finds the user loading bank sites. The action it takes is not code injection, rather it is a simulation of a key press.

One technique the Trojan uses will simulate the key presses necessary to open the browser’s developer console. Information is then "typed" into the console to give the attacker control of what the user sees. The browser window is also made invisible during this process and it might seem to a user that their browser simply froze for a moment. This keeps the user unaware that an attack is in progress.

There is another technique some malware variants use.

The malicious script is executed directly from the address bar, through JavaScript protocol URLs. The bar that is brought up -- "javascript" -- is first "typed" in, the malware script is then "pasted" in, and then is executed by "pressing" the return key. At the end of the process, the address bar is cleared removing any trace of the compromise.

ESET research finds that the attack works on Google Chrome, Mozilla Firefox and Internet Explorer, but that other browsers could be included with tweaks to the malware.


Now entering its fifth year, the 2020 Vision Executive Summit is an exclusive meeting of global CSP executives focused on navigating the disruptive forces at work in telecom today. Join us in Lisbon on December 4-6 to meet with fellow experts as we define the future of next-gen communications and how to make it profitable.

For right now, BackSwap has support for altering the web portals of only five Polish banks -- PKO Bank Polski, Bank Zachodni WBK S.A., mBank, ING and Pekao. It seems only a matter of time before this kind of malware spreads to other banks, since the technique is so stealthy and so effective.

ESET notes that: "We have notified the affected browser vendors about the innovative script injection technique." That' s good, because the malware takes specific steps to avoid the safeguards that security pros have already put in place to stop automated pasting into developer consoles and status bars.

Security is always a back and forth effort. The good guys try to mitigate, and the malwarers always come up with something new to get around them.

Related posts:

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Comment  | 
Print  | 
More Insights
Comments
Newest First  |  Oldest First  |  Threaded View
Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file