Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Android Trojan Blocks Outgoing Calls to Banks

After Android malware that intercepts incoming calls to bypass two-factor authentication systems emerged earlier this year, Symantec researchers have now discovered a Trojan that prevents users from making outgoing calls to banks from their smartphones.

After Android malware that intercepts incoming calls to bypass two-factor authentication systems emerged earlier this year, Symantec researchers have now discovered a Trojan that prevents users from making outgoing calls to banks from their smartphones.

Dubbed Android.Fakebank.B, the malware was observed to include call-barring functionality in March this year and to be targeting mainly customers of Russian and South Korean banks. The Trojan is dated back to October 2013, but the call-cancelling capabilities weren’t seen before this year.

While analyzing the latest version of the Fakebank.B Android Trojan, Symantec researchers discovered that, upon installation, the malware would register a BroadcastReceiver component. Given that this component is triggered each and every time that the user makes a call, the Trojan could then monitor the outgoing calls and dialed numbers on the infected device.

The Trojan monitors ongoing calls for numbers belonging to customer service call centers of the target banks, and then programmatically cancels these calls from being placed. According to Symantec researchers, the malware can block the following numbers: KB Bank: 15999999; KEB Hana Bank: 15991111; NH Bank: 15442100 and 15882100; Sberbank: 80055550; SC Bank: 15881599 and 15889999; and Shinhan Bank: 15448000, 15778000, and 15998000.

Customers calling banking care centers through a registered mobile device are usually routed to an Interactive Voice Response (IVR) System, allowing them to cancel stolen payment cards in a timely manner. However, malware creators can block users from doing so, which also gives them more time to steal data from the compromised device, researchers say.

However, victims can still find other means to contact the bank to stop the fraudulent transactions, including calling from a landline or another mobile number, or sending an email. The Fakebank.B Trojan installs a backdoor and steals information from the compromised device and may also send messages to numbers in the compromised device’s contacts list, researchers say.

In early 2016, Symantec researchers warned about Bankosy, an Android Trojan designed to deceive voice call-based two-factor authorization (2FA) systems by intercepting incoming calls from banks. In addition to stealing users’ banking data, the malware could also intercept and delete SMS messages and other data from the infected devices, essentially preventing the user from receiving alerts on the ongoing compromise.

Related: Android Malware Gang Makes $10,000 a Day: Report

Advertisement. Scroll to continue reading.

Related: Android Malware Targets Europe via Smishing Campaigns

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.