Analysts Detect New Banking Malware
July 21, 2020 Share

Analysts Detect New Banking Malware

A new strain of banking malware dubbed BlackRock has been detected by researchers at Threat Fabric.

An investigation into its origins has revealed BlackRock to be derived from the Xerxes banking malware. Xerxes was in turn spawned out of the LokiBot Android banking Trojan, first detected around four years ago.

The source code of the Xerxes malware was made public by its author around May 2019, making it possible for any threat actor to get their hands on it. Despite the code’s availability, researchers found that the only Android banking Trojan based on Xerxes’ source code that is currently operating appears to be BlackRock.

This malevolent new kid on the malware block steals credentials not only from banking apps but also from other apps designed to facilitate communication, shopping, and business. In total, the team found 337 Android apps were impacted, including dating, social networking, and cryptocurrency apps.

By throwing their nefarious campaign net so wide, researchers believe the malware’s creators are attempting to exploit the increase in online socializing brought about by the outbreak of COVID-19.

“Technical aspects aside, one of the interesting differentiators of BlackRock is its target list; it contains an important number of social, networking, communication and dating applications,” noted researchers.

“So far, many of those applications haven’t been observed in target lists for other existing banking Trojans. It therefore seems that the actors behind BlackRock are trying to abuse the growth in online socializing that increased rapidly in the last months due to the pandemic situation.”

BlackRock was first spotted back in May 2020. When the malware is launched on a device for the first time, its icon is hidden from the app drawer, making it invisible to the end user. The malware then asks the victim for the Accessibility Service privileges, often posing as a Google update.

Once the user grants the request, BlackRock starts granting itself the additional permissions required for the bot to fully function without having to interact any further with the victim. When done, the bot is functional and ready to receive commands from the C2 server and perform the overlay attacks.

“Unfortunately, this malware is particularly sophisticated and can camouflage itself as a genuine app to do some damaging spy work in the background,” commented ESET cybersecurity specialist Jake Moore.

“It is vital that users know what apps they are downloading, or they may risk unknowingly downloading something illicit.”

This post Analysts Detect New Banking Malware originally appeared on InfoSecurity Magazine.

Read More