Financial Malware

Financial malware describes the emerging trend of using specialized malware, which has been built to scan a computer machine or an entire computer network, to gain information associated with financial transactions. Financial malware is employed by hackers to commit banking fraud cyber crimes. Considered one of the newer types of cybercrime, financial malware has managed to bypass secure information technologies developed specifically to protect the monetary assets of financial institutions and their customers.


Financial malware mainly targets electronic fund transfers (EFT) and Automated Clearing House (ACH) transactions. The malware attempts to steal accounting and login information, making it possible to transfer money from the victim’s account to the attacker’s preferred bank accounts by using EFT.
Security experts that specialize in financial malware identify two forms of financial malware attacks:

  • General Attacks: This type of malware is developed to steal the login information of the user not only for banking sites, but also for any secure socket layer sessions. For instance, these types of attacks also grab credentials for social networking sites and Web-based emails.
  • Targeted Attacks: This kind of attack made the Zeus malware famous. The attacker intentionally creates configuration files for particular online financial organizations. Then, the attackers make use of these files to trigger the man-in-the-browser (MitB) attack, which is a technique in which the configuration file provides a fake Web page to the Internet browser.
Steps have been taken and countermeasures will continue against financial malware, which can rapidly cause a multitude of problems. The Anti-Phishing Working Group (APWG) is a task force that has charged itself with alleviating, reporting and halting financial malware cybercrime. APWG is comprised of large online banking giants such as eBay, PayPal and VeriSign. This group believes that more than 50 percent of all computers are infected with potentially damaging malware, including the type that can steal financial information. They note that Zeus malware and Spyeye both include features to mimic bank landing pages and are harmful financial malware.

Post a Comment

0 Comments