Loading...

New Brazilian malware targets crypto exchange apps

TL;DR

  • New Brazilian malware is compatible with infecting hundreds of crypto and mobile bank apps.
  • Kaspersky Lab said the malware is spreading beyond Brazil to other countries.

The Moscow-headquartered cybersecurity company Kaspersky Lab has reportedly discovered a new banking malware, which originated from Brazil. The Brazilian malware, known as “Ghimob,” is rapidly spreading across the country and beyond. The attackers mostly use the malware to target mobile applications provided by digital currencies exchanges and other financial institutions like banks and fintech companies. Brazil has been threatened by ransomware for years now. 

Another Brazilian malware on the rise

As Kaspersky Labs reported, the new Brazilian malware has spread across the country, and it’s also targeting crypto exchanges and banks in several continents like Africa, South America, and Europe. Aside from mobile applications from these institutions, the cybersecurity company added that the Ghimob has the potential to infect more than 153 different applications. More like a caution, the company informed that the Brazilian malware is being spread with phishing emails.

The attackers disguise the malicious messages to deceive the victims into believing that they were from Google Docs, Google Defender, or the messaging platform, WhatsApp. Once infected, the malware enables the attackers to record securities codes on the phone, and other personal information, all of which they can remotely access. With that information, the attackers can move funds from the crypto and bank applications while displaying an overlay on the affected phone in order to conceal their tracks.

Brazil records more malware threats

“Ghimob is the first Brazilian mobile banking trojan ready to expand and target financial institutions and their customers living in other countries,” Kaspersky Lab noted. Judging by the capability of the Brazilian malware to expand globally, the cybersecurity company opined that such banking malware took the attackers more time to develop.

Brazil has been seeing increased malware attacks in the past years. According to a study conducted last year by Trend Micro, Brazil is one of the countries most threatened by malware. 

Share link:

Ibiam Wayas

Ibiam is an optimistic crypto journalist. Five years from now, he sees himself establishing a unique crypto media outlet that will breach the gap between the crypto world and the general public. He loves to associate with like-minded individuals and collaborate with them on similar projects. He spends much of his time honing his writing and critical thinking skills.

Most read

Loading Most Read articles...

Stay on top of crypto news, get daily updates in your inbox

Related News

Paradigm’s Strategic Launch of SEAL-ISAC: Supporting Cryptocurrency Safety
Cryptopolitan
Subscribe to CryptoPolitan