TrickMo Malware Attacking Android Devices To Steal Unlock Patterns And PINs


The recent discovery of the TrickMo Banking Trojan variant by Cleafy has prompted further investigation, where researchers have identified 40 variants, 16 droppers, and 22 active Command and Control servers associated with this threat. 

These variants employ advanced techniques like zip file manipulation and obfuscation to evade detection.

Despite the lack of IOC release, the analysis reveals that many samples remain undetected by the broader security community.

– Advertisement –
SIEM as a Service

Analyse Any Suspicious Files With ANY.RUN: Intergarte With You Security Team -> Try for Free

It possesses capabilities such as OTP interception, screen recording, data exfiltration, remote control, and overlay display, enabling them to effectively access and steal sensitive information from compromised devices, posing a significant threat to users’ financial security and privacy.

 deceptive overlays

The malware presents a deceptive UI that mimics the device’s actual unlock screen, tricking users into entering their PIN or pattern, where this captured information, along with the device’s unique Android ID, is transmitted to a remote PHP script. 

The Android ID is obtained using the WebView’s “getAndroidID” method, which allows the attacker to associate the stolen credentials with the specific victim’s device, enabling them to unlock and control the device even when it is locked.

 request sent to the C2 and JS code to get the AndroidID

The analysis of compromised C2 servers revealed a significant number of unique IP addresses belonging to victims of malware, which were geolocated to identify the primary targets of the malware, including Canada, the United Arab Emirates, Turkey, and Germany. 

Despite the lack of data leakage issues in the newer C2 servers, it was discovered that the IP list file was regularly updated with exfiltrated credentials, including banking information and credentials for corporate resources. 

It highlights the vulnerability of mobile devices as entry points for cyberattacks, while the analysis by Zimperium of extracted data identified a wide range of targeted applications, encompassing various categories.

Percentage of victims per targeted country

The malware exhibits a wide range of malicious behaviors, including gaining unauthorized access, persisting on the device, evading defenses, stealing credentials, discovering system information, collecting sensitive data, and controlling the device through command-and-control channels. 

It uses various techniques such as phishing, boot scripts, broadcast receivers, notification abuse, code downloading, obfuscation, keylogging, clipboard data extraction, OTP stealing, file and directory discovery, audio and screen capture, SMS manipulation, and exfiltration over alternative protocols to achieve its goals. 

Malware can also affect users by injecting malicious payloads, controlling SMS messages, and stealing sensitive information all at the same time.

How to Choose an ultimate Managed SIEM solution for Your Security Team -> Download Free Guide(PDF)



Source link