2 min read

BlackRock Malware Goes After Banking, Social and Other Mobile Apps

Silviu STAHIE

July 16, 2020

Promo Protect all your devices, without slowing them down.
Free 30-day trial
BlackRock Malware Goes After Banking, Social and Other Mobile Apps

A new banking malware is pushed on Android devices, and it’s using source code from the older, now defunct, Xerxes, and an even older variant called LokiBot. The attackers target apps that haven’t been compromised in other campaigns.

Banking trojans are always evolving along with the operating systems they are trying to infect. Since they are usually spotted in apps before being distributed through official stores, criminals choose other channels, such as unofficial stores and shady websites offering third-party files.

When new Android versions are released, the older malware doesn’t work, so new versions appear, usually based on older code. The BlackRock variant is only the latest one, but its foundations use code from malware that appeared over the past four years.

ThreatFabric looked at how the new BlackRock malware acts once it infects a device. As expected, once it gets a hold of a device, all information can be compromised.

“When the malware is first launched on the device, it will start by hiding its icon from the app drawer, making it invisible to the end-user,” say the researchers. “As second step it asks the victim for the Accessibility Service privileges. As visible in following screenshot, the Trojan’s largest campaigns are posing as fake Google updates.”

The Accessibility Service on Android has an entirely different purpose, but it’s powerful and often exploited by malware operators to gain the necessary right.

Commands supported by BlackRock include the option to send an SMS, to send SMS copies of personal emails to control and command centers, to start apps on boot, to force devices to stay on the HOME screen, to add a managed admin profile for the malware on the device, and much more.

Since this is a banking trojan, it will try to steal credit card credentials, either with a grabber view or with a phishing overlay specific to each app. The malware steers the user to local files as opposed to the web version, after which the details are uploaded to the C&C center.

Many apps targeted by the malware are not financial, but social media, communication, or dating apps. It’s just one of the many ways to steal credentials that can be used in other situations.

As for the targets themselves, the malware is directed at European banks and users, followed by those in Australia, the US and Canada.

People should only use official distribution channels for their Android apps and have an endpoint security solution installed at all times.

tags


Author


Silviu STAHIE

Silviu is a seasoned writer who followed the technology world for almost two decades, covering topics ranging from software to hardware and everything in between.

View all posts

You might also like

Bookmarks


loader