Categories: Malware

Hackers Distributing Anubis Malware via Google Play Store to Steal Login credentials, E-wallets, and Payment Cards Details

Anubis banking malware re-emerges again and the threat actors distribute the malware on Google Play store apps to steal login credentials to banking apps, e-wallets, and payment cards.

Hackers always finding new ways to bypass the Google play store security and distributing malware via Android apps that will act as the first step in an infection routine that fetches the BankBot Anubis mobile banking Trojans via the C&C server.

Users frequently get infected once they download and install malicious apps via the google play store, even though play store security inspect all the app uploaded into Google Play, cybercriminals always implement sophisticated techniques to evade detection.

Researchers found a new downloader in-app store that was linked with Anubis banking malware and this campaign contains at least 10 malicious downloaders disguised as various applications.

All the downloaders distributed via Android apps can fetch more than 1,000 samples from the criminal’s command-and-control (C&C) servers.

Cybercriminals uploading apps into google play store looks like a legitimate one they compromise users by promoting that they are providing “expertise” as a service.

Anubis banking malware Sample apps

Researchers discovered Malicious apps play store apps that posed as legitimate ones and the downloader apps target Turkish-speaking users.

All the malicious apps are uploaded to different categories such as online shopping financial services and even an automotive app.

Malicious downloader is more stealthy and one of the apps contains zero detection in VirusTotal listed antivirus engines.

According to X-Force’s analysis, these changes suggest that the downloader app is being maintained on an ongoing basis — another sign that it is a commodity offered to cybercriminals or a specific group that’s focused on defrauding Turkish mobile banking users.

Once the malicious downloader is successfully installed into the victim’s Android mobile then the app fetches BankBot Anubis from one of its C&C servers.

Also, BankBot Anubis malware posed as an app called “Google Protect” and force users to grant permission.

This accessibility will act as a keylogger to obtain the infected user’s credentials from the infected user’s mobile.

“In most Android banking Trojans, the malware launches a fake overlay screen when the user accesses a target app.

The user then taps his or her account credentials into the fake overlay, which allows the malware to steal the data. BankBot Anubis streamlines this process.

The downloader apps in this particular campaign were designed to address Turkish users. With different botnets and configurations.

BankBot Anubis itself also targets users in many countries such as Australia, Austria, Azerbaijan, Belarus, Brazil, Canada, China, Czech Republic, France, Georgia, Germany, Hong Kong, India, Ireland, Israel, Japan Kazakhstan, Spain, Taiwan, Turkey, U.K. U.S.

Also, Read

Hackers Delivering Emotet Malware Via Microsoft Office Documents

Sophisticated Spyware Attack on Military Mobile Devices to Record Phone Calls & Take a Picture

Hackers Signed Malware With Stolen Code Signing Certificate From Tech- Companies

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government entities and energy companies.  The attackers,…

4 hours ago

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to dismantle its operations. Initially detected in…

4 hours ago

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source nature. However, it has a big…

4 hours ago

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation, and growth. However, this shift towards…

4 hours ago

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed light on the growing concerns within…

8 hours ago

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse engineering .NET malware.  The write-up outlines…

9 hours ago