Thursday, March 28, 2024

New Android Banking Trojan “RED ALERT 2.0” Targeting 60 Banks and Social Apps

A new Banking Trojan called “RED ALERT 2.0” Targeting  Around 60 Banks and Social Media Android Apps by using overlay attacks same as Most of the Banking  Malware capabilities such as  SMS control and contact list harvesting.

Past 3 Months “RED ALERT 2.0” was under busy Development and released this trojan on a hacking forum for Russian-speaking criminals.

Banking Trojan

Hacking Fourm where “RED ALERT 2.0” 

Unline Other Malware,  Red Alert leaked the Source Code of The command And Control server are fully written from scratch Language.

Also Read  Banking Trojan Called “EMOTET” Re-emerging to Steal Username And Password

How Does RED ALERT 2.0 Banking Trojan Works

RED ALERT 2.0 Spreading via Many Secret  Hacking Forums and Regularly adding New Functionality with more Intelligence Capabilities.

Same as Other Banking Trojan, Red Alert perform many Potential Functionality Such as Login Credentials Stealing,Monitoring the Users Activities, etc.

Banking Trojan

Once Victims Infected this Trojan it will read all the Banking and Social Media Apps to Performing its Malicious Functionality.

Whenever Victims Opening the Application that is Targeted by Red Alert,  it Suddenly overlay the fake Layer that will record the User Activities  & Credentials Details and send Back to Attacker over  C&C server.

To determine when to show the overlay and which overlay to show, the top most application is requested periodically.

When the user tries to log in, user is greeted with an error page. The credentials themselves are then sent to the C2 server.

Red Alert Can Able blocking and logging incoming calls of banks that leads to stop Receiving any alert calls From Banks.

According to SFYLABS ,Another interesting vector is the use of Twitter to avoid losing bots when the C2 server is taken offline (NTD). When the bot fails to connect to the hardcoded C2 it will retrieve a new C2 from a Twitter account. 

This Functionality has Many times Occurred in Windows Based Trojan but this is the First time Adroid Based Banking Trojan have  Playing with this Technique.

“The interesting part of the overlay attack vector for this malware is that the targets are stored on the C2 server and the list is not sent back to the bot, making it more work to retrieve the list compared to other Android banking trojans.”

Command and Control server can  command specific action to its Bot to do the action in the Victims Mobiles.

Banking Trojan

Commands For Specific Actions

Android Users Highly Recommend that ,DONOT Download any app from 3 Party Apps Store and also which is not Presented into Google Play Store.

Website

Latest articles

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...

ZENHAMMER – First Rowhammer Attack Impacting Zen-based AMD Platforms

Despite AMD's growing market share with Zen CPUs, Rowhammer attacks were absent due to...

Airbus to Acquire INFODAS to Strengthen its Cybersecurity Portfolio

Airbus Defence and Space plans to acquire INFODAS, a leading cybersecurity and IT solutions...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles