Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Xenomorph Android Banking Trojan Targeting Users in US, Canada

The Xenomorph Android banking trojan can now mimic financial institutions in the US and Canada and is also targeting crypto wallets.

Recently identified Xenomorph Android banking trojan samples show an expanded target list that now includes North American users, online fraud detection firm ThreatFabric reports.

Initially detailed in February 2022 and likely linked to the infamous banking trojan Alien, Xenomorph relies on overlays to steal users’ personal and login information. It can also intercept notifications and SMS messages to bypass two-factor authentication.

The malware relies on an Automated Transfer System (ATS) framework that supports a wide range of actions that can be chained in sequences to manipulate infected devices, harvest information, disable security features, and hide the malicious activity.

Last year, the threat was seen targeting banking applications from Belgium, Italy, Portugal, and Spain, along with some cryptocurrency wallets and email applications, but recently identified samples show a wider target list.

According to ThreatFabric, Xenomorph variants observed in August 2023 show that the malware has matured, adding several new modules that make it more efficient.

Distributed via phishing pages posing as a Chrome update but delivering a malicious APK instead, Xenomorph has been updated with dozens of new overlays for financial institutions in the US, Portugal, and Spain, as well as for multiple crypto wallets.

Following the update, the malware can now target more than 30 financial applications used in the US, 25 used in Spain, and more than 15 banking applications in Canada.

Each of the recently observed samples contains more than 100 specifically crafted overlays to steal personally identifiable and financial information from victim devices.

Advertisement. Scroll to continue reading.

The samples also show that Xenomorph has been updated with new commands to start/stop a mimic function, to prevent the device from going into sleep mode, and to simulate a touch on specific screen coordinates.

The mimic activity, ThreatFabric says, allows the malware to pose as another application running on the device, to avoid triggering behavior detection.

ThreatFabric discovered that the malware operators did not restrict the access to their distribution server, which also contains information on Xenomorph’s distribution and evidence that desktop users are being targeted as well.

“This campaign is heavily focused on Spain, with more than 3,000 downloads in the span of a few weeks, followed by a large margin of downloads from the United States and Portugal, with more than 100 downloads each,” the fraud detection firm says.

Analysis of the files on the distribution server also showed the use of the RisePro stealer, Private Loader, and LummaC2 stealer, suggesting that the server might be part of a distribution service.

“The fact that we saw Xenomorph being distributed side-by-side with powerful desktop stealers is very interesting news. It could indicate a connection between the threat actors behind each of these malware [families], or it could mean that Xenomorph is being officially sold as a MaaS to actors, who operate it together with other malware families,” ThreatFabric concludes.

Related: New ‘MMRat’ Android Trojan Targeting Users in Southeast Asia

Related: New Android Trojans Infected Many Devices in Asia via Google Play, Phishing

Related: ‘Nexus’ Android Trojan Targets 450 Financial Applications

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.