Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

New LokiBot-Linked Android Trojan Emerges

A newly discovered banking Trojan targeting Android 7 and 8 versions is using the same command and control (C&C) server as LokiBot, Threat Fabric (formerly known as SfyLabs) reports.

A newly discovered banking Trojan targeting Android 7 and 8 versions is using the same command and control (C&C) server as LokiBot, Threat Fabric (formerly known as SfyLabs) reports.

Dubbed MysteryBot, the new threat appears to be either an update for LokiBot or a brand new malware family from the same threat actor. It features improved commands compared to LokiBot, a new name, and modified network communication.

Although featuring generic Android banking Trojan functionalities, the new malware stands out in the crowd, courtesy of novel overlay, keylogging, and ransomware capabilities, researchers discovered.

The list of supported commands includes: call a given phone number, fetch contact list information, forward calls, copy all SMS messages, log keystrokes, encrypt files on external storage and delete all contacts, send an SMS message to all contacts, change default SMS app, call a USSD number, delete all SMS messages, and send SMS messages.

In addition to these capabilities, the Trojan can overlay phishing pages on top of legitimate applications, and uses a novel technique for that, to ensure success on Android 7 and 8 devices as well.

Restrictions in Security-Enhanced Linux (SELinux) and other security controls in new Android versions were meant to prevent malware from displaying fake windows over legitimate apps. The new technique leverages the Android PACKAGE_USAGE_STATS permission (Usage Access permission) to bypass the restrictions, and also abuses the AccessibilityService to get the permission.

Posing as an Adobe Flash Player app, the malware asks the victim to grant it the Usage Access permission, which enables its nefarious capabilities. The malware then attempts to monitor package names of the applications in the foreground. It targets over 100 applications with the overlays, including mobile banking and social platform apps.

MysteryBot also uses a new method of logging keystrokes: it calculates the location of the keys on the screen (it considers that each key has a set location on the screen), and places a different View over each of them (width and height of 0 pixels), which allows it to register which keys have been pressed.

Advertisement. Scroll to continue reading.

The code, however, appears to be under development, as the malware doesn’t yet include the capability to send the logged keystrokes to the C&C server.

The malware also includes locker/ransomware capabilities, which are managed from a separate dashboard than the Trojan, the researchers reveal. MysteryBot can encrypt individually each file in the External Storage directory, and then delete the original files.

The malware places each file in a password-protected ZIP archive, but uses the same password for all archives (the key is generated during runtime). When completing the encryption, the malware displays a dialogue claiming the victim watched pornographic material and instructing them to contact the attacker via email.

The security researchers discovered that the passwords the malware uses are only 8 characters long, and that only characters of the Latin alphabet (upper and lower case) combined with numbers are used. Moreover, the IDs assigned to each victim can only be a number between 0 and 9,999, meaning that the same ID could actually be assigned to multiple victims.

“Although certain Android banking malware families such as but not limited to ExoBot 2.5, Anubis II, DiseaseBot have been exploring new techniques to perform overlay attacks on Android 7 and 8, it seems that the actor(s) behind MysteryBot have successfully implemented a workaround solution and have spent some time on innovation,” Threat Fabric concludes.

Related: New “Red Alert” Android Banking Trojan Emerges

Related: Russian Police Arrest Man Involved in Android Banking Trojan Scheme

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.