The new banking applications of Malware & # 39; Screen Records & # 39; to steal passwords



[ad_1]

<div _ngcontent-c14 = "" innerhtml = "

Getty

The banking Trojan Anubis made the headlines last year, hitchhiking on Android devices via infected downloads from the Google Play Store. & Nbsp; the malicious program would request permission to use the accessibility services of the device. "steal login credentials for banking applications, wallets and credit cards." Anubis was activated& nbsp; by a "dropper" with a & nbsp; "proven ability to infiltrate Google Play and install malicious downloaders in the appearance of harmless apps. "

BianLian was the "dropper" that pushed Anubis on devices, "masquerading as simple and always-requested applications, such as rate / rate calculators, device cleaners and even counting applications. "Threat Fabric & nbsp;reported& nbsp; it's noto ensure that malware remains on the victims' terminal as long as possible, [BianLian’s] apps really worked and even had a good rating in the Google Play store. "

The name BianLian, researchers at Threat Fabric explained, "is a reference to the Chinese theatrical art of almost instantly switching from one face to another." And these researchers predicted that "while dropping Anubis, [BianLian] was about to become a full banking Trojan horse. "

So little surprise, BianLian is now back to doing exactly that. Fortinet researchers have & nbsp;reported& nbsp; that the new and "improved" BianLian has become a sophisticated malware that brings new techniques of attack to banking applications, by saving screens to steal identification information, by locking users for that. they hide its activities, "rendering devices unusable."

Once BianLian has been authorized to use the accessibility services of a device, the attack can begin. Financial windows can be saved with the help of a new screencast module when users enter their usernames and passwords, their card details and their account numbers. A masked communication channel can trace all this to the cybercriminals responsible for the attack. & nbsp; And BianLian's "dropper" legacy means that the malware is an expert to hide from detection, bypassing Google Play's warranties to reach its user base.

A list of banking applications targeted by BianLian is available. right here.

Dario Durando of Fortinet warned that although & nbsp;BianLian "still seems to be in active development," the dangerous feature update "puts it on a par with other big players in the banking malware industry."

Malicious mobile banking software is on the rise with Kaspersky report that some types of such attacks have tripled as much in 2018 compared to 2017. In this spirit, with the level of sophistication brought to light here and with the clear warning that the level of sophistication will only get worse, reading will be dark.

And all eyes are on Google and its battle to control Google Play, ensuring that malicious applications can not meet its guarantees. But as I reported Last month, with thousands of such applications available for download, the tech giant still has work to do.

">

The banking Trojan Anubis made the headlines last year, sneaking on Android devices via infected downloads from the Google Play Store. Malware would seek permission to use the device's accessibility services, which would allow it to "steal login credentials for banking applications, wallets and payment cards." Anubis was activated by a "dropper" with a "proven ability to infiltrate Google Play and implement malicious download programs under the pretext of benign applications. "

BianLian was the "dropper" that pushed Anubis on devices, "masquerading as simple and always-requested applications, such as rate / currency calculators, device cleaners and even counting applications. "o ensure that malware remains on the victims' terminal as long as possible, [BianLian’s] apps really worked and even had a good rating in the Google Play store. "

The name BianLian, explain the Threat Fabric researchers, "is a reference to the Chinese theatrical art of changing almost instantly from one face to another". And these researchers predicted that "while dropping Anubis, [BianLian] was about to become a fully fledged banking Trojan. "

So little surprise, BianLian is now back to doing exactly that. Fortinet researchers said the new "enhanced" version of BianLian had become a sophisticated malware that introduced new techniques for attacking banking applications, saving screens for stealing identification information, locking users in order to hide its activities, "rendering devices unusable".

Once BianLian has been authorized to use the accessibility services of a device, the attack can begin. Financial windows can be saved with the help of a new screencast module when users enter their usernames and passwords, their card details and their account numbers. A masked communication channel can trace all this to the cybercriminals responsible for the attack. In addition, BianLian's "dropper" system means the malware is an expert for hiding from detection, bypassing Google Play backups to reach its user base.

Here you will find a list of banking applications targeted by BianLian.

Dario Durando of Fortinet warned that even though BianLian "always seems to be the focus of active development", "dangerous and up-to-date functionality" places it at the same level as other big players in the banking malware industry. "

Malware for mobile banking is increasing, Kaspersky reporting that some types of attacks of this type had tripled in 2018 compared to 2017. In this perspective, the level of sophistication brought to light here and the implementation clear guard This only makes it worse, it makes reading dark.

And all eyes are on Google and its battle to control Google Play, ensuring that malicious applications can not meet its guarantees. But, as I reported last month, with thousands of such applications available for download, the tech giant still has work to do.

[ad_2]

Source link