Malware Spotted on the Google Play Store Steals Banking Credentials & Intercepts SMS Messages

The Zscaler ThreatLabz team found the ‘Xenomorph’ banking trojan embedded in a Lifestyle app in the Google Play store. The app’s name is “Todo: Day manager,” and has more than 1,000 downloads. 



The trojan called ‘Xenomorph’ steals login information from users’ devices’ banking applications. Additionally, it has the ability to intercept users’ SMS messages and notifications, enabling it access to one-time passwords and requests for multifactor authentication .



“Our analysis found that the Xenomorph banking malware is dropped from GitHub as a fake Google Service application upon installation of the app”, the Zscaler ThreatLabz team



“It starts with asking users to enable access permission. Once provided, it adds itself as a device admin and prevents users from disabling Device Admin, making it uninstallable from the phone”.



Xenomorph Infection Cycle



The application obtains the banking malware payload URL when it is first launched by connecting to a Firebase server . 



The malicious Xenomorph banking malware samples are then downloaded from Github. Later, to seek more commands and spread the infection, this financial malware contacts the command-and-control (C2) servers using Telegram page content or a static code routine.



Xenomorph Infection Cycle Researchers say the malware will only download further banking payloads if the “Enabled” parameter is set to true. Also, the banking payload has the Telegram page link encoded with RC4 encryption. 



Upon execution, the banking payload will reach out to the Telegram page and download the content hosted on that page.



It’s been noticed that C2 domains are encoded in RC4 and stored within the code. The payload notifies C2 about every loaded application so that it can get further instructions.



In one instance, if a legitimate application is installed in the infected device, it will display the fake login page of a targeted banking application.



Malware uploading all package information to receive commands Another programme called “Expense Keeper” was also seen by ThreatLabz to be acting in a similar manner. When this application is executed, it is seen that the “Enabled parameter” is set to false. 



The Dropper URL for the banking payload could not be retrieved. For the same, ThreatLabz collaborates with the Google Security team.



Final Word



These bank phishing installers frequently rely on deceiving users into installing harmful programmes.



Users are urged to pay attention to the applications that are installed. A Play Store app shouldn’t urge users to install it from untrusted sources or side-load it. Finally, user awareness is crucial to thwarting various phishing tactics.



Managed DDoS Attack Protection for Applications –  Download Free Guide
The post Malware Spotted on the Google Play Store Steals Banking Credentials & Intercepts SMS Messages appeared first on GBHackers - Latest Cyber Security News | Hacker News .

Top News