Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

New Android Malware Targets Banking Apps, Phone Information: FireEye

Researchers at FireEye have identified a piece of Android malware that disguises itself as a “Google Service Framework” but actually kills an anti-virus application and takes other malicious actions.

Researchers at FireEye have identified a piece of Android malware that disguises itself as a “Google Service Framework” but actually kills an anti-virus application and takes other malicious actions.

The malware, according to FireEye, may herald more Android-focused banking threats from the developer. The malware has been dubbed HijackRAT by FireEye. It was also detected by researchers at Cheetah Mobile, who described it here

“In the past, we’ve seen Android malware that execute privacy leakage, banking credential theft, or remote access separately, but this sample takes Android malware to a new level by combining all of those activities into one app,” explained researchers Jinijan Zhai and Jimmy Su in a blog post.

“In addition,” they continued, “we found the hacker has designed a framework to conduct bank hijacking and is actively developing towards this goal. We suspect in the near future there will be a batch of bank hijacking malware once the framework is completed. Right now, eight Korean banks are recognized by the attacker, yet the hacker can quickly expand to new banks with just 30 minutes of work.”

The company installed the eight Korean bank apps on a testing device for their analysis. Once the malware is on the device, the command and control server sends a command to replace the existing bank apps. The banking apps require the installation of ‘com.ahnlab.v3mobileplus’, an antivirus application available on Google Play. In order to evade detection, the malware kills the anti-virus application before manipulating the bank apps.

“The package name of this new RAT (remote access tool) malware is “com.ll” and appears as “Google Service Framework” with the default Android icon,” the researchers explained. “Android users can’t remove the app unless they deactivate its administrative privileges in ‘Settings.’ So far, the Virus Total score of the sample is only five positive detections out of 54 AV vendors. Such new malware is published quickly partly because the CNC server, which the hacker uses, changes so rapidly.”

Shortly after the malicious application is installed, the Google Services icon appears on the home screen. When the user clicks that icon, the app requests administrative privileges. Once activated, the uninstall option is disabled and a new service named “GS” is started. The icon will show “App isn’t installed” when the user tries to click it again and removes itself from the home screen.

Within a few minutes, the app connects with the command and control server and receives a task list from it. According to FireEye, the server is located in Hong Kong.

Advertisement. Scroll to continue reading.

“We cannot tell if it’s the hacker’s IP or a victim IP controlled by the RAT, but the URL is named after the device ID and the UUID generated by the CNC server,” the researchers blogged.

The malware will try to download an application named after ‘update’ and an abbreviation of the bank’s name from the command and control server, simultaneously uninstalling the original banking app. When the command to ‘update’ is sent from the remote access tool, a similar app – ‘update.apk’ is downloaded from the command and control server and installed on the Android phone.

Among the other tasks the malware carries out is the uploading of details from the phone, including phone numbers, device IDs and contact lists to the attacker’s server.

Though the IP addresses the researchers captured do not reveal who the attacker is, based on the malware’s user interface, FireEye believes both the malware developer and the victims are Korean speakers.

“Given the unique nature of how this app works, including its ability to pull down multiple levels of personal information and impersonate banking apps, a more robust mobile banking threat could be on the horizon,” he blogged.
Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.