Virtual Event Today: Ransomware Resilience & Recovery Summit - Login to Live Event
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

New ‘Ginp’ Android Trojan Targets Credentials, Payment Card Data

A recently discovered Android banking Trojan that features a narrow target list and two-step overlays is capable of stealing both login credentials and credit card data, ThreatFabric reports.

A recently discovered Android banking Trojan that features a narrow target list and two-step overlays is capable of stealing both login credentials and credit card data, ThreatFabric reports.

Dubbed Ginp and identified in October, the malware has been around since June and has seen five major updates since, with the latest bringing pieces of code copied from the Anubis banking Trojan.

Initially, Ginp was masquerading as a “Google Play Verificator” app and was focused on stealing the victim’s SMS messages. In August, it was updated with banking-specific features and started posing as fake “Adobe Flash Player” apps.

By abusing the Accessibility Service, the malware could perform overlay attacks and set itself as the default SMS app. Its generic credit card grabber targeted programs such as Google Play, Facebook, WhatsApp, Chrome, Skype, Instagram and Twitter. A third version added payload obfuscation and Snapchat and Viber to the target list.

The next version introduced code taken from Anubis — the malware’s source code was leaked earlier this year — and switched to a new overlay target list, focused on banks. It now targets 24 apps belonging to seven different Spanish banks: CaixaBank, Bankinter, Bankia, BBVA, EVO Banco, Kutxabank and Santander.

Detected this month, the most recent version of the malware brings only small modifications, including a new endpoint apparently related to downloading a module, likely with new features or configurations.

Once executed on the victim device, the malware removes its icon from the app drawer, then asks for the Accessibility Service privilege. As soon as it receives these privileges, the malware grants itself additional permissions to be able to send messages and make calls.

Based on received commands, Ginp can send or harvest SMS messages, update the command and control (C&C) URL, update the target list, request admin privileges, set itself as the default SMS app, prevent the user from disabling Accessibility Services, enable overlay attacks, get installed apps or contacts, enable call forwarding, and hide itself and prevent removal, among others.

Advertisement. Scroll to continue reading.

In addition to requesting the victim’s login credentials, the malware’s overlays demand credit card details, claiming they are necessary to validate the user’s identity. Once this second step has been completed, the successfully targeted application will be ignored in future attacks.

Simple but effective, Ginp is expected to evolve, likely adding some more capabilities taken from Anubis. Within 5 months, its authors have proven they can build a Trojan from scratch and pack it with powerful capabilities.

“Ginp’s unusual target selection is not just about its focus on Spanish banks but also the wide selection of targeted apps per bank. The fact that the overlay screens are almost identical to the legitimate banking apps suggests that the actors might be very familiar with the Spanish banking applications and might even be accustomed to the language,” ThreatFabric points out.

Given that the path used in the inject requests contains the country code of the targeted institution, ThreatFabric believes that the malware author is already planning an expansion to additional countries or regions.

Related: Researchers Find 17,490 Anubis Android Malware Samples

Related: New Strain of Android Malware Found on Third-Party App Store

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.