SecurityBrief New Zealand - Technology news for CISOs & cybersecurity decision-makers
Story image
Warning: Android malware targeting NZ and Aus bank apps
Thu, 10th Mar 2016
FYI, this story is more than a year old

Android banking malware that steals login credentials from mobile banking apps has been discovered by ESET.

Affected applications include banks from New Zealand and Australia, the cyber security firm says.

The malware presents victims with a fake version of the login screen of their banking application and locks the screen until they enter their username and password.

Thieves then use the stolen credentials to log into the victim's account remotely and transfer money out.

ESET says the malware can also be used to send the e-criminal all the SMS messages received by the infected device, and remove them.

As well as mobile banking apps, the malware can also obtain Google account credentials.

“This is a significant attack on the banking sector in Australia and New Zealand, and shouldn't be taken lightly,” warns Nick FitzGerald, senior research fellow at ESET.

“While 20 banking apps have been targeted so far, there's a high possibility the e-criminals involved will further develop this malware to attack more banking apps in the future,” he explains.

“Mobile malware is becoming more common and complex. Smartphone and tablet users should be aware of the ramifications of entering personal information into potentially fake login screens,” adds FitzGerald.

Targeted banks include:

 Westpac, Bendigo Bank, Commonwealth Bank, St. George Bank, National Australia Bank, Bankwest, Me Bank, ANZ Bank, ASB Bank, Bank of New Zealand, Kiwibank, Wells Fargo, Halkbank, Yap Kredi Bank, VakfBank, Garanti Bank, Akbank, Finansbank, Türkiye Bankas and Ziraat Bankas.

How the malware works

The malware masquerades as Flash Player, with a legitimate-looking icon.

After downloading and installing the app, the user is requested to grant the application device administrator rights. This self-defence mechanism prevents the malware from being uninstalled from the device. The Flash Player icon is then hidden from the user's view, but the malware remains active in the background.

The malware then communicates with a remote server. Communication between the client and the server is encoded by base64. First, the malware sends device information such as model type, IMEI number, language, SDK version and information about whether the device administrator is activated. This information is sent to the server every 25 seconds. The malware then gathers the package names of installed applications, including mobile banking apps, and sends them to the remote server. If any of the installed apps are targets of the malware, the server sends a full list of 49 target apps, although not all of these are directly attacked.

The malware manifests itself as an overlay, appearing over the launched banking application. This phishing activity behaves like a lock screen, which can't be terminated without the user entering their login credentials. The malware does not verify the credibility of the data entered, instead sending them to a remote server, at which point the malicious overlay closes.

The first versions were simple, with an easily identifiable malicious purpose. Later versions featured better obfuscation and encryption.

The malware can even bypass two-factor authentication (2FA) by sending all received text messages to the server, if requested. This allows the attacker to intercept all SMS text messages from the bank and immediately remove them from the client device, so as not to attract any suspicion.