Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

ZBot Banking Trojan Targets Android Users in Russia

Android users in Russia who conduct online banking from their smartphones have been targeted with a piece of malware designed to steal sensitive information and allow malicious actors to make fraudulent transactions.

Android users in Russia who conduct online banking from their smartphones have been targeted with a piece of malware designed to steal sensitive information and allow malicious actors to make fraudulent transactions.

The threat, dubbed ZBot by Russian antivirus firm Doctor Web, possibly because it’s designed for the same purpose as the notorious Zbot (Zeus) Trojan, has been targeting Russian users since February 2015.

The first variant of the malware is detected by Dr. Web as Android.ZBot.1.origin. Newer versions, detected as Android.ZBot.2.origin and Android.ZBot.3.origin, have the same features, but they have been obfuscated by developers in an effort to make them more difficult to detect.

The malware is disguised as legitimate Android apps, particularly the Google Play application, and is delivered via fraudulent or compromised websites. Once it’s installed on a device, the Trojan attempts to obtain administrator privileges and displays an error message instructing the victim to reboot the system.

If it fails to trick users into granting it admin privileges, ZBot displays a Google Play phishing page where victims are instructed to enter payment card data, including card number, cardholder name, expiration date and CVV. This phishing page is also displayed for a limited period of time even if the malware obtains admin privileges, Dr. Web said in a blog post.

If it manages to obtain admin privileges on the device, the malware is automatically launched when the phone is booted. Its operators can command ZBot to send SMS messages to specified numbers, make phone calls, send text messages to the victim’s contacts, intercept incoming SMSs, track location via GPS, and display phishing pages on top of specified applications. Researchers noted that some of the malicious features are implemented using external libraries that are stored inside the Trojan’s package.

The Trojan monitors the victim’s activity and when an application of interest is detected, a specially designed phishing page is displayed on top of it. The threat is designed to target the customers of numerous banks that operate in Russia. Since some banks allow users to conduct operations via SMS, the malware also attempts to directly steal money from bank accounts by sending special SMS commands from the infected Android phone.

As for the phishing pages, they are downloaded from a remote server and displayed using WebView, the Android component that allows apps to display web content. The malicious actors are trying to obtain usernames, passwords and other information they can use to conduct fraudulent transactions.

Advertisement. Scroll to continue reading.

To make everything more legitimate-looking, the injected window is tied to the targeted application and if the victim taps the back button they are taken to the legitimate app screen.

Tens of thousands of devices have been infected with ZBot since February. Researchers have identified more than 20 command and control (C&C) servers and 15 of them are still active.

Dr. Web has found three sub-botnets, each consisting of hundreds or thousands of infected devices.

“The large number of the active Android.ZBot.1.origin subnets means that this Trojan is a commercial product and is distributed through underground hacker markets where it can be purchased by a single cybercriminal or by organized group of virus makers,” experts noted in a blog post. “It is also proved by the fact that the administration panel for the botnets that were created based on the devices infected by Android.ZBot.1.origin has a limited license and is used as a subscription service.”

Researchers believe cybercriminals could start using ZBot to target Android users in Europe and the United States as well.

Related Reading: Rootnik Trojan Modifies Legitimate Root Tool to Hack Android Devices

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.