Thursday, March 28, 2024

BianLian Android Banking Malware is Back with Screen Recording and SSH Server Capabilities

BianLian malware was first detected in October 2018; the malware aims in stealing OTP authentication codes, check balances, inject push notifications, and also capable of locking device and ask users to pay the ransomware.

The updated version of the malware contains a Screencast Module to records the screens of the infected device and Socks5 module used for creating an SSH server on the device.

Fortiguard observed a new wave of BianLian malware campaign with new modules along with the older modules.

Older Modules

text: Module used to send, receive, and log SMS messages
ussd: Module used to run USSD codes and make calls
injects: Module used to overlay attacks, mostly on banking applications
locker: Module used to lock the screen, rendering the device unusable for a user

New Modules

screencast: to record the screen
socks5: to create a functioning SSH server

Once the malware executed on the system, it hides the icon and constantly requests user permissions for Accessibility services until it granted. If the permission granted, then it initiates both the older and new modules.

The malware also drops an additional payload to “the Google Play Protect is active through the Google SafetyNet API.” The Screencast Module uses “Android package android.media.projection.MediaProjection to create a virtual display to screencast.”

It checks whether the device is locked or not, if it is locked, then it unlocks and then starts the recording process remotely.

Another new module is Socks5 that used to create “SSH server on the device using JSCH (Java Secure Channel),” and it runs SSH sessions using port forwarding on port 34500.

“BianLian seems to still be under active development. The added functionalities, even though not completely original, are effective and make this family a potentially dangerous one.

Its code base and strategies put it on a par with the other big players in the banking malware space.” You can find a full list of IOC here.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity course online to keep yourself updated.

Also Read

50,000 times Downloaded Android Horror Game from GooglePlay Steals Google and Facebook Login Credentials

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles