Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Cerberus Banking Trojan Delivered via App Hosted on Google Play

A harmless-looking currency converter application downloaded by more than 10,000 users from Google Play was designed to deliver the Cerberus banking Trojan.

A harmless-looking currency converter application downloaded by more than 10,000 users from Google Play was designed to deliver the Cerberus banking Trojan.

A Malware-as-a-Service (Maas), Cerberus is known for its mobile remote access Trojan (mRAT) capabilities, as well as functionality through which it logs keystrokes and steals credentials, information from Google Authenticator, and SMS messages.

As part of the newly identified attack, the malware was disguised as a currency converter for Android users in Spain and managed to remain undetected by hiding the malicious activity for weeks after being submitted to Google Play.

Thus, it managed to rack up over 10,000 downloads before beginning the malicious routine of harvesting users’ banking data. Called Calculadora de Moneda, the application has already been reported to Google for removal, Avast’s security researchers reveal.

At a later stage, the application received updates that included dropper code, but the command and control (C&C) server only started issuing commands after a while longer, so as to avoid any suspicion from its users.

After months of benign operations, the application received a command from the C&C instructing it to download the Cerberus banking Trojan, which is designed to monitor users’ activity and display fake login pages over banking applications in use on the victim’s phone.

Thus, the Trojan steals a user’s login credentials and, due to its ability to read text messages and two-factor authentication details, might also be able to bypass security measures and compromise the banking account.

According to Avast, the C&C server was actively delivering the malicious payload for a short period of time, after which the server disappeared and “the currency converter app on Google Play no longer contained the Trojan malware,” a common tactic amongst cybercriminals looking to evade detection.

Advertisement. Scroll to continue reading.

Users are advised to always make sure they use a verified banking app, to employ two-factor authentication, rely on trusted app stores only, check the ratings of new applications, and verify the permissions an application requires. Using a mobile security solution should help staying protected.

“Even though the malware slipped into Google Play, its payload was downloaded from an external source. If you deactivate the option to download apps from other sources, you will be safe from this type of banking Trojan activating on your phone,” Avast notes.

Related: New ‘EventBot’ Android Malware Targets Nearly 300 Financial Apps

Related: Firm’s MDM Server Abused to Deliver Android Malware to 75% of Its Devices

Related: New ‘Ginp’ Android Trojan Targets Credentials, Payment Card Data

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.