Friday, March 29, 2024

Banking Trojan “BankBot” Infected More Than 150 Play Store Apps to Steal Bank Details

Android Based Banking Trojan Called “Bankbot” Discovered from Google Play store and the Infected  Count Could be Around 150 to 160 apps Along with this, 5 United Arab Emirates (UAE) banking apps were added to the list.

Bankbot Malware Basically considering as too Risky one when its behavioral Intelligence Mimics as legitimate with existing Banking application and create a fake overlay which helps to steal the Credentials from Victims.

Few Month before Sophisticated same Banking Trojan “BankBot” Reach Play Store Which Avoids Detection by Google Security Scanner.

One of the BankBot App From Google Play

Bankbot mostly Trgeting the Entertainment And Banking related Plat Stote Apps that targets legitimate apps from banks based in 27 different countries.

Newly Discovered Bankbot Variant Infected By 5 Utility Google Play Store Apps that disguised as utility apps and one Particular Bankbot infected apps were downloaded 5000-10000 times.

 Also Read    BankingTrojan Called “EMOTET” Re-emerging to Steal Username And Password

How Does This Bankbot Banking Trojan Works

Once user Download and get installed into Android Mobile, Initially it will check all the Package information of the installed Machine.

In this case, Bankbot Discover one of the targetted Banking apps Availability, then Label and Target Package Name will be sent to the Attacker by connecting the C&C Server

The C&C server will send a URL to BankBot so it can download the library that contains files used for the overlay webpage. When targeting UAE banking apps, this newer variant of BankBot includes an additional step. Instead of showing the fake overlay page directly, BankBot will prompt the user to enter their phone number. Then the C&C server will send a pin code to the victim via Firebase Message.
Banking Trojan

Fake Emirates Banking App Screen

Downloaded Web page overlayed on top of the Legitimate Banking Application and steal the Victims Credentials.

Later Installed Banking Apps Details send to via C&C Server after downloads the library from the URL that contains Packed e APK  cache directory.

According to Trend Micro Report, The C&C server will acknowledge the download with the message “success” an hour after it happens. The delay could either be a strategy the malware uses to avoid antivirus sandbox detection, or it is simply busy generating fake overlay webpages for the device token

BankBot Malware will only Work When it meets these 3 conditions

  • The running environment is a real device
  • The location of the device is not in Commonwealth of Independent States (CIS) countries
  • An app of a targeted bank is installed on the device

“Apparently, the author of BankBot wants to verify the banking details of their victims. They ask for the details twice, just in case users input it incorrectly at first. BankBot will send the stolen data to the C&C server only after account information is entered twice. Trend Micro Said.”

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles