Malware & Threats

Powerful ‘Brokewell’ Android Trojan Allows Attackers to Takeover Devices

A new Android trojan named Brokewell can steal user’s sensitive information and allows attackers to take over devices.

Android security

A newly identified Android trojan can steal user information and provide attackers with the ability to take control of infected devices, threat detection company ThreatFabric reports.

Dubbed Brokewell, the trojan includes all the capabilities of mobile banking malware, while also providing attackers with remote access to devices.

Brokewell is being distributed via fake application updates, such as newer Chrome browser iterations and updates for an Austrian digital authentication application.

To harvest the victim’s credentials, the malware overlays fake windows over the targeted mobile applications. Furthermore, it can steal browser cookies by launching its own WebView, loading the legitimate site, and dumping session cookies after the user completes the login process.

Additionally, ThreatFabric discovered that Brokewell has an accessibility logging capability, which allows it to capture device events such as touches, swipes, text input, opened applications, and information being displayed on the screen.

The malware harvests all this information and sends it to a command-and-control (C&C) server, giving the threat actors a trove of stolen data.

“It’s important to highlight that, in this case, any application is at risk of data compromise: Brokewell logs every event, posing a threat to all applications installed on the device,” ThreatFabric points out.

The malware also packs spyware capabilities, collecting information about the device and stealing data such as call history and geolocation, along with the ability to record audio.

Advertisement. Scroll to continue reading.

Brokewell can also perform screen streaming, and supports various commands that allow the attackers to take full control over the infected device and perform various actions on the screen, including touches, swipes, clicks, scrolls, text input, and more.

ThreatFabric discovered that one of the malware’s C&C servers was also used to host a repository called Brokewell Cyber Labs, which contained the source code for a ‘Brokewell Android Loader’ and that both were developed by a threat actor called Baron Samedit.

The loader is capable of bypassing existing Android 13 and newer restrictions on using Accessibility Service for application sideloading, potentially allowing multiple actors to include the capability in their malware.

Baron Samedit has been active for at least two years, providing cybercriminals with tools to check stolen accounts from multiple services.

“We anticipate further evolution of this malware family, as we’ve already observed almost daily updates to the malware. Brokewell will likely be promoted on underground channels as a rental service, attracting the interest of other cybercriminals and sparking new campaigns targeting different regions,” ThreatFabric concludes.

“Android users are automatically protected against known versions of this malware by Google Play Protect, which is on by default on Android devices with Google Play Services. Google Play Protect can warn users or block apps known to exhibit malicious behavior, even when those apps come from sources outside of Play,” a Google spokesperson told SecurityWeek.

*Updated with statement from Google

Related: ‘Vultur’ Android Malware Gets Extensive Device Interaction Capabilities

Related: Chameleon Android Malware Can Bypass Biometric Security

Related:BouldSpy’ Android Malware Used in Iranian Government Surveillance Operation

Related Content

Malware & Threats

The Antidot Android banking trojan snoops on users and steals their credentials, contacts, and SMS messages.

Mobile & Wireless

Google is boosting fraud and malware protections in Android 15 with live threat detection and expanded restricted settings.

Malware & Threats

The Ebury Linux botnet has ensnared over 400,000 Linux systems in 15 years, with roughly 100,000 still infected.

Malware & Threats

Threat actors are using DNS tunneling to track victims’ interaction with spam and to scan network infrastructures.

Mobile & Wireless

Android’s May 2024 security update patches 38 vulnerabilities, including a critical bug in the System component.

Mobile & Wireless

Microsoft has uncovered a new type of attack called Dirty Stream that impacted Android apps with billions of installations. 

Malware & Threats

The new Wpeeper Android trojan ceased operations after a week and has zero detections in VirusTotal.

Malware & Threats

In 2023, Google said it blocked 2.28 million bad applications from being published on Google Play and banned 333,000 developer accounts.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version