Security News > 2018 > May > BackSwap Trojan exploits standard browser features to empty bank accounts

BackSwap Trojan exploits standard browser features to empty bank accounts
2018-05-29 17:03

Creating effective and stealthy banking malware is becoming increasingly difficult, forcing malware authors to come up with innovative methods. The latest creative burst in this malware segment comes from a group that initially came up with malware stealing cryptocurrency by replacing wallet addresses in the clipboard. About the BackSwap banking malware “To steal money from a victim’s account via the internet banking interface, typical banking malware will inject itself or its specialized banking module into … More → The post BackSwap Trojan exploits standard browser features to empty bank accounts appeared first on Help Net Security.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/_mHj5OIGy0A/