Cybercrime

New ‘EventBot’ Android Malware Targets Nearly 300 Financial Apps

A newly discovered piece of Android malware is targeting the users of close to 300 financial applications across the United States and Europe, Cybereason Nocturnus security researchers warn.

<p><strong><span><span>A newly discovered piece of Android malware is targeting the users of close to 300 financial applications across the United States and Europe, Cybereason Nocturnus security researchers warn.</span></span></strong></p>

A newly discovered piece of Android malware is targeting the users of close to 300 financial applications across the United States and Europe, Cybereason Nocturnus security researchers warn.

Dubbed EventBot, the threat appears to be newly developed, as its code differs significantly from that of other Android malware out there. Furthermore, the researchers believe this banking Trojan and infostealer is under active development and rapidly evolving.

The Trojan was designed to abuse the Android accessibility features to steal user and device information, and data from various applications, including targeted financial software and SMS messages.

EventBot, Cybereason Nocturnus points out, can potentially steal key business data, given that mobile devices tend to store a lot of business data in addition to personal data, especially within organizations that have a bring-your-own-device policy in place.

Once installed, the threat asks for a large number of permissions on the device, such as the ability to display on top of other apps, read external storage, install packages, open network sockets, receive SMS messages, or start immediately after boot, and asks the user for access to accessibility services.

A configuration file the malware fetches includes a list of targeted applications, including 185 banking apps (for banks in Italy, UK, Germany, France, Spain, United States, Romania, Ireland, India, Austria, Switzerland, Australia, and Poland), and 111 global financial applications such as Paypal Business, Revolut, Barclays, UniCredit, CapitalOne UK, HSBC UK, Santander UK, TransferWise, Coinbase, and paysafecard.

The Trojan queries a list of installed apps and system information and sends all the data to its command and control (C&C) server in an encrypted form. It can also parse SMS messages, which allows it to bypass two-factor authentication protections.

A function called parseCommand allows the threat to update configuration files, webinjects, C&Cs, and the like. The malware can update its main module and also features dynamic loading of this module. Newer versions of the Trojan have the ability to track PIN code changes in the device’s settings.

Advertisement. Scroll to continue reading.

An investigation into EventBot revealed multiple samples uploaded to VirusTotal by the same user, and the researchers believe that the uploads were made either from the author’s machine or from a detection service that in turn submits samples to online malware databases.

EventBot doesn’t appear to have been used in a campaign in the wild as of now, and the researchers could not attribute it to a specific actor yet. However, they expect the malware to be introduced to underground communities when development is complete.

However, Cybereason Nocturnus was able to link EventBot to a C&C that an Android Trojan infostealer used in attacks on Italy in late 2019.

“With each new version, the malware adds new features like dynamic library loading, encryption, and adjustments to different locales and manufacturers. EventBot appears to be a completely new malware in the early stages of development, giving us an interesting view into how attackers create and test their malware,” Cybereason Nocturnus concludes.

Related: New ‘Ginp’ Android Trojan Targets Credentials, Payment Card Data

Related: New Variant of Gustuff Android Banking Trojan Emerges

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version