Xenomorph Android Banking Trojan

12236323458?profile=RESIZE_400xRecently identified Xenomorph Android banking trojan samples show an expanded target list that now includes North American users.  Initially detailed in February 2022 and likely linked to the infamous banking trojan Alien, Xenomorph relies on overlays to steal users’ personal and login information.  It can also intercept notifications and SMS messages to bypass two-factor authentication.

See:  https://redskyalliance.org/intel-reports/intelligence-report-weekly-data-and-threats-04-20-2023

The malware relies on an Automated Transfer System (ATS) framework that supports a wide range of actions that can be chained in sequences to manipulate infected devices, harvest information, disable security features, and hide malicious activity.  In 2022, the threat was seen targeting banking applications from Belgium, Italy, Portugal, and Spain, along with some cryptocurrency wallets and email applications, but recently identified samples show a wider target list.[1]

According to investigators, Xenomorph variants observed in August 2023 show that the malware has matured, adding several new modules that make it more efficient.   Distributed via phishing pages posing as a Chrome update but delivering a malicious APK instead, Xenomorph has been updated with dozens of new overlays for financial institutions in the US, Portugal, and Spain, as well as for multiple crypto wallets.

Following the update, the malware can now target more than 30 financial applications used in the US, 25 used in Spain, and more than 15 banking applications in Canada.   Each of the recently observed samples contains more than 100 specifically crafted overlays to steal personally identifiable and financial information from victim devices.

The samples also show that Xenomorph has been updated with new commands to start/stop a mimic function, to prevent the device from going into sleep mode, and to simulate a touch on specific screen coordinates.

The mimic activity allows the malware to pose as another application running on the device, to avoid triggering behavior detection.  The malware operators did not restrict the access to their distribution server, which also contains information on Xenomorph’s distribution and evidence that desktop users are being targeted as well.   This campaign is heavily focused on Spain, with more than 3,000 downloads in the span of a few weeks, followed by a large margin of downloads from the United States and Portugal, with more than 100 downloads each.

Analysis of the files on the distribution server also showed the use of the RisePro stealer, Private Loader, and LummaC2 stealer, suggesting that the server might be part of a distribution service.

The fact that we saw Xenomorph being distributed side-by-side with powerful desktop stealers is very interesting news.  It could indicate a connection between the threat actors behind each of these malware [families], or it could mean that Xenomorph is being officially sold as a MaaS to actors, who operate it together with other malware families.

This article is presented at no charge for educational and informational purposes only.

Red Sky Alliance is a Cyber Threat Analysis and Intelligence Service organization and has reported extensively on AI technology.  For questions, comments or assistance, please contact the office directly at 1-844-492-7225, or feedback@redskyalliance.com    

Weekly Cyber Intelligence Briefings:

Weekly Cyber Intelligence Briefings:

REDSHORTS - Weekly Cyber Intelligence Briefings

https://attendee.gotowebinar.com/register/5993554863383553632

[1] https://www.securityweek.com/xenomorph-android-banking-trojan-targeting-users-in-us-canada/

E-mail me when people leave their comments –

You need to be a member of Red Sky Alliance to add comments!