Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Source Code of Android Banking Trojan “GM Bot” Leaked

The source code of an Android Trojan that allows cybercriminals to steal online banking credentials and other information from infected devices has been leaked.

The source code of an Android Trojan that allows cybercriminals to steal online banking credentials and other information from infected devices has been leaked.

The malware family whose source code has been published is known as GM Bot, MazarBot, SlemBunk, Bankosy, Acecard and Slempo. The threat is capable of displaying phishing pages on top of mobile banking applications in an effort to trick users into handing over their credentials.

GM Bot is also designed to intercept SMS messages and forward phone calls, which helps cybercriminals bypass additional bank security mechanisms. The SMS interception and call forwarding features can be used in combination with an option that allows fraudsters to lock a device’s screen in an effort to give them additional time to work.

Attackers can also use the threat to spy on victims (i.e. obtain their location via GPS), steal information entered on various websites, and delete data from the infected device.

According to IBM researchers, someone leaked the GM Bot source code in an effort to boost their reputation on an underground forum. The leaker posted a tutorial on the use of mobile malware for banking fraud, along with a password-protected archive containing the code for the GM Bot and its control panel.

“[The fraudster] indicated he would give the password to the archive only to active forum members who approached him. Those who received the password in turn passed it on to other, unintended users, so the actual distribution of the code went well beyond that discussion board’s member list,” IBM cybersecurity evangelist Limor Kessem wrote in a blog post.

Experts determined that the GM Bot control panel allows malware operators to manage stolen data, configure the Trojan, and create new phishing pages that are displayed on top of legitimate bank applications.

Attackers can use the control panel to access stolen information associated with credit cards, bank accounts, applications found on infected devices, online forms filled out by victims, and accounts for various online services. The stolen details can be sorted based on the country of origin.

Advertisement. Scroll to continue reading.

It’s not uncommon for malware source code to get leaked, in many cases as a result of a dispute between cybercriminals, like in the case of the RIG exploit kit. Now that the GM Bot code has become available, experts believe we’ll likely see new Android threats based on it.

“The exposure of GM Bot’s code is comparable to the source code leaks of PC Trojans that include Zeus, SpyEye, Carberp and others. While GM Bot may not be as prolific as the major banking Trojans mentioned here, it is definitely a game changer in the realm of mobile threats. Its source code leak, similar to the Zeus leak, is likely to give rise to many variations of this sort of malware,” Kessem said.

Related: KINS Malware Toolkit Leaked Online

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.