November 1, 2018 By Shane Schick 2 min read

Nearly 30,000 Android users accidentally downloaded banking malware after being tricked by personalized phishing forms based on the apps they use.

Google removed 29 malicious apps from its Play Store after learning about the threat, according to a report from ESET. Although the apps were attributed to different developers, the researchers discovered enough common code to suggest that they were all created by the same malware author or threat group.

The malware enables the attackers to send and receive text messages on infected Android devices, which allows them to get past multifactor authentication (MFA) protocols that might otherwise have protected the user’s banking data. The malware can also impersonate software from victims’ financial institutions and download additional apps to compromised devices.

A Unique Approach to Distributing Banking Malware

Creating phony versions of banking sites is one of the oldest phishing schemes in the book, but these attackers took a more subtle approach. They scanned the other, legitimate apps on the device, grabbed some HTML code and used it to create a tailor-made form to fool victims with bogus error messages.

Some victims received a notification that their app was no longer compatible with their device and had been removed, for instance. Meanwhile, the attackers used a dropper to check for sandboxes and emulators. If they didn’t find any, a loader was decrypted with a payload containing the banking malware.

The 29 malicious apps included popular utilities such as battery managers, device boosters and cleaners, the researchers noted. Others, such as phony horoscope apps, targeted users seeking casual entertainment.

The Case For Client-Based Fraud Detection

People tend to be pretty fast on their smartphones, which means there may not be a lot of time between the moment a user downloads an app with a banking Trojan and when the payload is executed.

IBM experts recommend investing in client-side fraud detection to close this gap, along with technology that can identify malicious apps as early as possible. Given how easily cybercriminals can not only replicate banking sites but create a one-to-one approach with personalized forms, organizations will need to be ready to adapt to new phishing techniques faster than ever.

Source: ESET

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today