Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Android Banking Trojan “SlemBunk” Targets Users Worldwide

The campaign involving the Android banking Trojan dubbed “SlemBunk” is ongoing and continues to evolve, FireEye reported on Wednesday following a detailed analysis of the cybercriminal operation.

The campaign involving the Android banking Trojan dubbed “SlemBunk” is ongoing and continues to evolve, FireEye reported on Wednesday following a detailed analysis of the cybercriminal operation.

SlemBunk was first analyzed by FireEye in mid-December. The security firm noted at the time that it had identified 170 SlemBunk samples designed to target the users of 33 applications offered by financial institutions and service providers in North America, Europe and the Asia-Pacific region.

The apps hiding the Trojan are distributed via malicious and adult websites, the threat being disguised as legitimate applications such as Adobe Flash Player. Once it infects an Android device, the malware monitors running processes and when a process associated with a targeted application is detected, it displays a customized phishing page designed to trick the victim into handing over sensitive information.

FireEye has now revealed that SlemBunk’s infection chain is longer than initially believed. In the first phase, when the victim visits one of the websites controlled by the attackers, a drive-by download is initiated and the SlemBunk dropper app is served.

The dropper, which uses a packer to hide its payload, unpacks the logic needed to recover a downloader. Finally, the downloader queries a customized command and control (C&C) server and retrieves the final payload via in-app downloading.

FireEye researchers noted that this mechanism makes it more difficult for analysts to trace attacks back to their origin, allowing the malware to be more persistent on a victim’s device.

An analysis of the C&C infrastructure used by SlemBunk revealed that the campaign is well organized and continues to evolve. An admin interface present on the C&C server has shown that the attackers can customize the way the server feeds the final payload to the downloader.

Researchers have identified several C&C domains registered at various dates in 2015. The way the C&C infrastructure is set up shows that the campaign could possibly evolve into different forms, the security firm said.

Advertisement. Scroll to continue reading.

Symantec has also recently analyzed an interesting information-stealing Trojan that targets Android devices. Android.Bankosy is a financial Trojan that is capable of stealing voice-based two-factor authentication (2FA) codes, which some financial institutions have started using after the emergence of malware capable of intercepting SMS-based 2FA codes.

The malware does this by enabling call forwarding on the infected device while ensuring that the victim is not alerted to the incoming call initiated as part of the voice-based 2FA process.

Related Reading: ZBot Banking Trojan Targets Android Users in Russia

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.