Friday 25 October 2013

Android Wroba banking trojan targeted Korean users


Today I presented at Cyber Threat Summit 2013 the topic "Modern online-banking cybercrime" and just a few hours after it is appeared the new Android banking Trojan targeting Korean banks.
The number of malware families that targets the mobile platforms, in particular Android is exploded starting from 2010 as proposed in the following graph extracted from a recent report issued by F-Secure firm.
 
 
Wroba malware Korea Bank - F Secure Android stats 2013
 
As I explained in the presentation the trend for mobile malware is the design of malicious code able to infect both desktop and mobile devices to steal password and intercept transaction authorization codes used in two-factor authentication processes.
Hesperbot is one of most interesting malware detect recently, i
t spreads via phishing messages and tries to infect mobile devices including Android Symbian and Blackberry, the malicious agent
has keylogging capabilities, can take screenshots and hijack the phone's camera to capture video, set up remote proxies, etc., and captures the victim's phone number so that it could deliver the mobile Trojan component via a link in an SMS.
Of course once the mobile version is installed it intercept text messages carrying authentication codes.
The Antivirus vendor Malwarebytes reported a new hacking campaign hit Korean users, the new malicious code, Dubbed as 'Android/Trojan.Bank.Wroba',  was distributed via file sharing websites and third party app stores alternative in the last months.
The Trojans look to replace legitimate banking apps and it's able to steal user's data, Wroba disguises itself as the Google Play Store app and run as a service in the background to monitor events on the host device, catch incoming SMS, monitor installed apps and communicate with a remote server.

wroba Korean malware
Very intriguing also the way to infect the host device, to the researcher revealed that Wroba just after the installation lookup for existence of targeted Banking applications on the victim's mobile, remove them and download a malicious version to replace.
"The malicious version will contain the exact Package Name and look very similar to the legitimate app, but contains malicious code with no banking functionality."
In the following piece of source code it is easy to note the list of targeted apps (BK_ARRAY_LIST) to replace with malicious apps.
New Android Banking Trojan targeting Korean users
New Android Banking Trojan targeting Korean users Wroba code 1

Wroba  malware is used to capture login credentials for bank account and banking information and other data to monetize the attack.
To avoid the Wrob malware, and not only it, security experts suggest to download applications only from reputable markets such as the Google Play Store and the App Store.

No comments:

Post a Comment