Android Wroba banking trojan targeted Korean users

The Antivirus vendor Malwarebytes revealed that the Wroba banking trojan distributed via file sharing sites and alternative markets targeted Korean users.

Today I presented at Cyber Threat Summit 2013 the topic “Modern online-banking cybercrime” and just a few hours after it is appeared the new Android banking Trojan targeting Korean banks.
The number of malware families that targets the mobile platforms, in particular Android is exploded starting from 2010 as proposed in the following graph extracted from a recent report issued by F-Secure firm.

As I explained in the presentation the trend for mobile malware is the design of malicious code able to infect both desktop and mobile devices to steal password and intercept transaction authorization codes used in two-factor authentication processes.

Hesperbot is one of most interesting malware detect recently, i

t spreads via phishing messages and tries to infect mobile devices including Android Symbian and Blackberry, the malicious agent

has keylogging capabilities, can take screenshots and hijack the phone’s camera to capture video, set up remote proxies, etc., and captures the victim’s phone number so that it could deliver the mobile Trojan component via a link in an SMS.

Of course once the mobile version is installed it intercept text messages carrying authentication codes.

The Antivirus vendor Malwarebytes reported a new hacking campaign hit Korean users, the new malicious code, Dubbed as ‘Android/Trojan.Bank.Wroba‘,  was distributed via file sharing websites and third party app stores alternative in the last months.

The Trojans look to replace legitimate banking apps and it’s able to steal user’s data, Wroba disguises itself as the Google Play Store app and run as a service in the background to monitor events on the host device, catch incoming SMS, monitor installed apps and communicate with a remote server.

 

Very intriguing also the way to infect the host device, to the researcher revealed that Wroba just after the installation lookup for existence of targeted Banking applications on the victim’s mobile, remove them and download a malicious version to replace.

The malicious version will contain the exact Package Name and look very similar to the legitimate app, but contains malicious code with no banking functionality.”

In the following piece of source code it is easy to note the list of targeted apps (BK_ARRAY_LIST) to replace with malicious apps.

 

Wroba  malware is used to capture login credentials for bank account and banking information and other data to monetize the attack.

To avoid the Wrob malware, and not only it, security experts suggest to download applications only from reputable markets such as the Google Play Store and the App Store.

Pierluigi Paganini

(Security Affairs –  cybercrime, Wroba, malware, )

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

12 mins ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

14 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

21 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

This website uses cookies.