Gigabud RAT Attacking Android Users to Steal Banking Credentials


Recent reports indicate that GigaBud malware has been targeting more than 99 financial institutions in Thailand, Indonesia, Vietnam, the Philippines, and Peru.

GigaBud is an undocumented Android Remote Access Trojan (RAT) and has been active since July 2022.

Investigating the samples revealed another malware codenamed “GigaBud.Loan” which acts as a fake loan application.

In addition, the malware also targeted government departments across these nations in order to mimic at least 25 financial institutions for gathering Personal information from victims.

Threat actors have been combining the functionalities of RAT and Fake loans in their previous versions. Additionally, GigaBud is capable of performing gestures on the user’s device, evading defense, and creating automated payments.

Gigabud RAT Attacking Android Users

Threat actors hosted these GigaBud.Loan and GigaBud.RAT on phishing websites and delivered the links to these websites to the victims through Smishing campaigns.

These links are also distributed through social networks luring victims to these phishing websites.

GigaBud distributed through messenger (Smishing) Source: Group-IB)

Besides, threat actors also deliver malicious APK files to the victims through these phishing campaigns. Android devices block third-party application installations by default.

However, these malicious APK files are installed with the “REQUEST_INSTALL_PACKAGES” request, which bypasses the “Install from Unknown sources” setting and has been categorized as high-risk by Google.

GigaBud RAT Attacking Financial institution

GigaBud.RAT is a trojan mimicking a legitimate app such as a government or financial institution. It can capture screenshots and acts as a keylogger for capturing credentials and other sensitive information. 

GigaBud login page (Source: Group-IB)

It can also bypass authentication and 2 factors, replacing bank card numbers in the clipboard and making automatic payments from the victim’s device through remote access.

GigaBud Fake Loan App

GigaBud.Loan acts as a fake loan version of GigaBud but has no Remote Access capabilities. It poses as a financial institution that does not exist for collecting personal information such as full name, identity number, digital signature, bank card information, and phone numbers in the name of processing a loan.

Fake loan request stages (Source: Group-IB)

In some cases, these Fake loan requests also ask for upfront fees from the victim or provide personal information such as bank account numbers baiting loan application processing.

A complete report has been published by Group-IB, which provides detailed information on these GigaBud malware. Users are requested to take extra precautions when installing applications from third-party sources other than legitimate app markets.

Keep informed about the latest Cyber Security News by following us on GoogleNews, Linkedin, Twitter, and Facebook.





Source link