Tuesday, December 3, 2024
HomeMalwareNew Android Banking Trojan "RED ALERT 2.0" Targeting 60 Banks and Social...

New Android Banking Trojan “RED ALERT 2.0” Targeting 60 Banks and Social Apps

Published on

SIEM as a Service

A new Banking Trojan called “RED ALERT 2.0” Targeting  Around 60 Banks and Social Media Android Apps by using overlay attacks same as Most of the Banking  Malware capabilities such as  SMS control and contact list harvesting.

Past 3 Months “RED ALERT 2.0” was under busy Development and released this trojan on a hacking forum for Russian-speaking criminals.

Banking Trojan

Hacking Fourm where “RED ALERT 2.0” 

- Advertisement - SIEM as a Service

Unline Other Malware,  Red Alert leaked the Source Code of The command And Control server are fully written from scratch Language.

Also Read  Banking Trojan Called “EMOTET” Re-emerging to Steal Username And Password

How Does RED ALERT 2.0 Banking Trojan Works

RED ALERT 2.0 Spreading via Many Secret  Hacking Forums and Regularly adding New Functionality with more Intelligence Capabilities.

Same as Other Banking Trojan, Red Alert perform many Potential Functionality Such as Login Credentials Stealing,Monitoring the Users Activities, etc.

Banking Trojan

Once Victims Infected this Trojan it will read all the Banking and Social Media Apps to Performing its Malicious Functionality.

Whenever Victims Opening the Application that is Targeted by Red Alert,  it Suddenly overlay the fake Layer that will record the User Activities  & Credentials Details and send Back to Attacker over  C&C server.

To determine when to show the overlay and which overlay to show, the top most application is requested periodically.

When the user tries to log in, user is greeted with an error page. The credentials themselves are then sent to the C2 server.

Red Alert Can Able blocking and logging incoming calls of banks that leads to stop Receiving any alert calls From Banks.

According to SFYLABS ,Another interesting vector is the use of Twitter to avoid losing bots when the C2 server is taken offline (NTD). When the bot fails to connect to the hardcoded C2 it will retrieve a new C2 from a Twitter account. 

This Functionality has Many times Occurred in Windows Based Trojan but this is the First time Adroid Based Banking Trojan have  Playing with this Technique.

“The interesting part of the overlay attack vector for this malware is that the targets are stored on the C2 server and the list is not sent back to the bot, making it more work to retrieve the list compared to other Android banking trojans.”

Command and Control server can  command specific action to its Bot to do the action in the Victims Mobiles.

Banking Trojan

Commands For Specific Actions

Android Users Highly Recommend that ,DONOT Download any app from 3 Party Apps Store and also which is not Presented into Google Play Store.

Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Latest articles

PEFT-As-An-Attack, Jailbreaking Language Models For Malicious Prompts

Federated Parameter-Efficient Fine-Tuning (FedPEFT) is a technique that combines parameter-efficient fine-tuning (PEFT) with federated...

Hackers Cloning Websites, Exploiting RCE Flaws To Gain Access To Shopping Platforms

Cybercriminals are leveraging AI-powered phishing attacks, website cloning tools, and RCE exploits to target...

Hackers Exploited Windows Event Logs Tool log Manipulation, And Data Exfiltration

wevtutil.exe, a Windows Event Log management tool, can be abused for LOLBAS attacks. By...

Threat Actors Allegedly Claims Breach of EazyDiner Reservation Platform

Reports have emerged of a potential data breach involving EazyDiner, a leading restaurant reservation...

API Security Webinar

72 Hours to Audit-Ready API Security

APIs present a unique challenge in this landscape, as risk assessment and mitigation are often hindered by incomplete API inventories and insufficient documentation.

Join Vivek Gopalan, VP of Products at Indusface, in this insightful webinar as he unveils a practical framework for discovering, assessing, and addressing open API vulnerabilities within just 72 hours.

Discussion points

API Discovery: Techniques to identify and map your public APIs comprehensively.
Vulnerability Scanning: Best practices for API vulnerability analysis and penetration testing.
Clean Reporting: Steps to generate a clean, audit-ready vulnerability report within 72 hours.

More like this

ElizaRAT Exploits Google, Telegram, & Slack Services For C2 Communications

APT36, a Pakistani cyber-espionage group, has recently upgraded its arsenal with ElizaRAT, a sophisticated...

New CleverSoar Malware Attacking Windows Users Bypassing Security Mechanisms

CleverSoar, a new malware installer, targets Chinese and Vietnamese users to deploy advanced tools...

Beware Of Malicious PyPI Packages That Inject infostealer Malware

Recent research uncovered a novel crypto-jacking attack targeting the Python Package Index (PyPI), where...