www.darkreading.com Open in urlscan Pro
2606:4700::6812:6d2f  Public Scan

URL: https://www.darkreading.com/remote-workforce/xenomorph-android-malware-targets-customers-of-30-us-banks
Submission: On November 22 via api from US — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Events
Close
Back
Events
Events
 * Cybersecurity Outlook 2024 - A Dark Reading December 14 Event
   
 * Black Hat Europe - December 4-7 - Learn More
   

Webinars
 * Tricks to Boost Your Threat Hunting Game
   Nov 28, 2023
 * Hacking Your Digital Identity: How Cybercriminals Can and Will Get Around
   Your Authentication Methods
   Dec 05, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Reports >
Webinars >
White Papers >
Slideshows >
Newsletters >
Events >
Partner Perspectives: Microsoft
Partner Perspectives: Google Cloud

Newsletter Sign-Up

The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Events
Close
Back
Events
Events
 * Cybersecurity Outlook 2024 - A Dark Reading December 14 Event
   
 * Black Hat Europe - December 4-7 - Learn More
   

Webinars
 * Tricks to Boost Your Threat Hunting Game
   Nov 28, 2023
 * Hacking Your Digital Identity: How Cybercriminals Can and Will Get Around
   Your Authentication Methods
   Dec 05, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Reports >
Webinars >
White Papers >
Slideshows >
Newsletters >
Events >
Partner Perspectives: Microsoft
Partner Perspectives: Google Cloud
The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Events
Close
Back
Events
Events
 * Cybersecurity Outlook 2024 - A Dark Reading December 14 Event
   
 * Black Hat Europe - December 4-7 - Learn More
   

Webinars
 * Tricks to Boost Your Threat Hunting Game
   Nov 28, 2023
 * Hacking Your Digital Identity: How Cybercriminals Can and Will Get Around
   Your Authentication Methods
   Dec 05, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Reports >
Webinars >
White Papers >
Slideshows >
Newsletters >
Events >
Partner Perspectives: Microsoft
Partner Perspectives: Google Cloud

--------------------------------------------------------------------------------

Newsletter Sign-Up
SEARCH
A minimum of 3 characters are required to be typed in the search bar in order to
perform a search.




Announcements
 1. 

Event
Think Like an Attacker: Understanding Cybercriminals & Nation-State Threat Actor
| Nov 16 Virtual Event <REGISTER NOW>
PreviousNext

Remote Workforce

4 MIN READ

News



XENOMORPH ANDROID MALWARE TARGETS CUSTOMERS OF 30 US BANKS

The Trojan had mainly been infecting banks in Europe since it first surfaced
more than one year ago.
Jai Vijayan
Contributing Writer, Dark Reading
September 25, 2023
Source: John Bingham via Alamy Stock Photo
PDF


The cybercriminals behind a sophisticated Android banking Trojan called
Xenomorph, who have been actively targeting users in Europe for more than a
year, recently set their sights on customers of more than two dozen US banks.



Among those in the threat actor's crosshairs are customers of major financial
institutions such as Chase, Amex, Ally, Citi Mobile, Citizens Bank, Bank of
America, and Discover Mobile. New samples of the malware analyzed by researchers
at ThreatFabric showed that it also contains additional features targeting
multiple crypto wallets including Bitcoin, Binance, and Coinbase.


THOUSANDS OF ANDROID USERS AFFECTED

In a report this week, the Netherlands-based cybersecurity vendor said thousands
of Android users in the United States and Spain since just August have
downloaded the malware on their systems.

"Xenomorph, after months of hiatus, is back, and this time with distribution
campaigns targeting some regions that have been historically of interest for
this family, like Spain or Canada, and adding a large list of targets from the
United States," ThreatFabric said. Users of Android devices from Samsung and
Xiaomi — which together hold around 50% of Android market share — appear to be
targets of specific interest for the threat actor.



Malware like Xenomorph highlight the growing and increasingly sophisticated
nature of mobile threats, especially for Android users. A study released by
Zimperium earlier this year showed that threat actors are significantly more
interested in Android than iOS because of the higher number of vulnerabilities
that are present in the Android environment. Zimperium found that Android app
developers also tend to make more mistakes when developing apps than iOS
developers do.



For the moment, adware and other potentially unwanted applications remain the
top threat for Android users. But banking Trojans such as Xenomorph increasingly
imperil these devices. In the first quarter of 2023 the share of banking Trojans
as a percentage of all other mobile threats increased to nearly 19% compared to
18% the previous quarter. The more notable among them included remote access
Trojans with capabilities for stealing banking information such as SpyNote.C,
Hook, Malibot, and Triada.


ALIEN TO XENOMORPH

ThreatFabric was first reported on Xenomorph in February 2022 after spotting the
banking Trojan masquerading as legitimate apps and utilities on Google's Play
mobile app store. One of them was "Fast Cleaner" an app that purported to remove
clutter and optimize battery life, but also sought to steal credentials to
accounts belonging to customers of some 56 major European banks. More than
50,000 Android users downloaded the app on their Android devices.



At that time the malware was still under active development. Its many features
included those for harvesting device information, intercepting SMS messages, and
enabling online account takeovers. The company assessed that the developers of
Xenomorph were likely the same — or had some connection to — as the ones behind
another power Android remote access Trojan called Alien.

Like other banking malware, Xenomorph contained overlays that spoofs the account
login pages of all the targeted banks, the researchers found in their 2022
analysis. So when an Android user with a compromised device attempted to log
into an account with any of the banks on the target list, the malware
automatically displayed a spoofed version of that bank's login page for
capturing usernames, passwords, and other account information. Xenomorph also
supported features for intercepting and stealing two-factor authentication
tokens sent via SMS messages, giving the attackers a way to take over online
accounts and steal funds from them.

Enter the new campaign in August 2023: in this latest round, the threat actors
appear to have switched their primary malware distribution mechanism. Instead of
smuggling Xenomorph into Google Play, the operators of the malware are now
distributing it via phishing Web pages. In many cases, these pages have
purported to be trusted Chrome browser update sites and or Google Play store
websites.

One notable aspect about the most recent version of Xenomorph is its
sophisticated and flexible Automatic Transfer System (ATS) framework for
automatically transferring funds from a compromised device to an attacker
controlled one. Xenomorph's ATS engine contains multiple modules that allow the
threat actor to take control of a compromised device and execute a variety of
malicious actions.

These include modules that allow the malware to grant itself all the permissions
it needs to run unhindered on a compromised device. Other features allow the
malware to disable settings, dismiss security alerts, stop device resets and
device uninstalls, and prevent certain privileges from being revoked. Many of
these are functions that were present in initial versions as well.

What is new are capabilities that allow the malware to write to storage and to
prevent a compromised device from slipping into "sleep" mode.

"Xenomorph maintains its status as an extremely dangerous Android banking
malware, featuring a very versatile and powerful ATS engine, with multiple
modules already created, with the idea of supporting multiple manufacturer's
devices," ThreatFabric said.

Vulnerabilities/ThreatsMobile
Keep up with the latest cybersecurity threats, newly-discovered vulnerabilities,
data breach information, and emerging trends. Delivered daily or weekly right to
your email inbox.
Subscribe

More Insights
White Papers
 * 
   9 Traits You Need to Succeed as a Cybersecurity Leader
 * 
   The Ultimate Guide to the CISSP

More White Papers
Webinars
 * 
   Tricks to Boost Your Threat Hunting Game
 * 
   Hacking Your Digital Identity: How Cybercriminals Can and Will Get Around
   Your Authentication Methods

More Webinars
Reports
 * 
   Passwords Are Passe: Next Gen Authentication Addresses Today's Threats
 * 
   The State of Supply Chain Threats

More Reports

Editors' Choice
Amid Military Buildup, China Deploys Mustang Panda in the Philippines
Nate Nelson, Contributing Writer, Dark Reading
Scattered Spider Casino Hackers Evade Arrest in Plain Sight
Becky Bracken, Editor, Dark Reading
Hackers Weaponize SEC Disclosure Rules Against Corporate Targets
Nate Nelson, Contributing Writer, Dark Reading
'AlphaLock' Hackers Launch 'Pen-Testing Training' Group
Dark Reading Staff, Dark Reading
Webinars
 * Tricks to Boost Your Threat Hunting Game
 * Hacking Your Digital Identity: How Cybercriminals Can and Will Get Around
   Your Authentication Methods
 * Modern Supply Chain Security: Integrated, Interconnected, and Context-Driven
 * How to Combat the Latest Cloud Security Threats
 * Reducing Cyber Risk in Enterprise Email Systems: It's Not Just Spam and
   Phishing

More Webinars
Reports
 * Passwords Are Passe: Next Gen Authentication Addresses Today's Threats
 * The State of Supply Chain Threats
 * What Ransomware Groups Look for in Enterprise Victims
 * Everything You Need to Know About DNS Attacks
 * How Enterprises Are Managing Application Security Risks in a Heightened
   Threat Environment

More Reports

White Papers
 * 9 Traits You Need to Succeed as a Cybersecurity Leader
 * The Ultimate Guide to the CISSP
 * 2022 Insurance Industry Cyber Threat Landscape Report
 * Building Immunity: The 2021 Healthcare and Pharmaceutical Industry Cyber
   Threat Landscape Report
 * 2021 Banking and Financial Services Industry Cyber Threat Landscape Report

More White Papers
Events
 * Cybersecurity Outlook 2024 - A Dark Reading December 14 Event
 * Black Hat Europe - December 4-7 - Learn More
 * Cyber Resiliency 2023: How to Keep IT Operations Running, No Matter What

More Events
More Insights
White Papers
 * 
   9 Traits You Need to Succeed as a Cybersecurity Leader
 * 
   The Ultimate Guide to the CISSP

More White Papers
Webinars
 * 
   Tricks to Boost Your Threat Hunting Game
 * 
   Hacking Your Digital Identity: How Cybercriminals Can and Will Get Around
   Your Authentication Methods

More Webinars
Reports
 * 
   Passwords Are Passe: Next Gen Authentication Addresses Today's Threats
 * 
   The State of Supply Chain Threats

More Reports

DISCOVER MORE FROM INFORMA TECH

 * InformationWeek
 * Network Computing
 * ITPro Today

 * Data Center Knowledge
 * Black Hat
 * Omdia

WORKING WITH US

 * About Us
 * Advertise
 * Reprints

FOLLOW DARK READING ON SOCIAL

 * 
 * 
 * 
 * 
 * 
 * 


 * Home
 * Cookies
 * Privacy
 * Terms



Copyright © 2023 Informa PLC Informa UK Limited is a company registered in
England and Wales with company number 1072954 whose registered office is 5
Howick Place, London, SW1P 1WG.





Cookies Button


ABOUT COOKIES ON THIS SITE

We and our partners use cookies to enhance your website experience, learn how
our site is used, offer personalised features, measure the effectiveness of our
services, and tailor content and ads to your interests while you navigate on the
web or interact with us across devices. You can choose to accept all of these
cookies or only essential cookies. To learn more or manage your preferences,
click “Settings”. For further information about the data we collect from you,
please see our Privacy Policy

Accept All
Settings



COOKIE PREFERENCE CENTER

When you visit any website, it may store or retrieve information on your
browser, mostly in the form of cookies. This information might be about you,
your preferences or your device and is mostly used to make the site work as you
expect it to. The information does not usually directly identify you, but it can
give you a more personalized web experience. Because we respect your right to
privacy, you can choose not to allow some types of cookies. Click on the
different category headings to find out more and change our default settings.
However, blocking some types of cookies may impact your experience of the site
and the services we are able to offer.
More information
Allow All


MANAGE CONSENT PREFERENCES

STRICTLY NECESSARY COOKIES

Always Active

These cookies are necessary for the website to function and cannot be switched
off in our systems. They are usually only set in response to actions made by you
which amount to a request for services, such as setting your privacy
preferences, logging in or filling in forms.    You can set your browser to
block or alert you about these cookies, but some parts of the site will not then
work. These cookies do not store any personally identifiable information.

Cookies Details‎

PERFORMANCE COOKIES

Performance Cookies

These cookies allow us to count visits and traffic sources so we can measure and
improve the performance of our site. They help us to know which pages are the
most and least popular and see how visitors move around the site.    All
information these cookies collect is aggregated and therefore anonymous. If you
do not allow these cookies we will not know when you have visited our site, and
will not be able to monitor its performance.

Cookies Details‎

FUNCTIONAL COOKIES

Functional Cookies

These cookies enable the website to provide enhanced functionality and
personalisation. They may be set by us or by third party providers whose
services we have added to our pages.    If you do not allow these cookies then
some or all of these services may not function properly.

Cookies Details‎

TARGETING COOKIES

Targeting Cookies

These cookies may be set through our site by our advertising partners. They may
be used by those companies to build a profile of your interests and show you
relevant adverts on other sites.    They do not store directly personal
information, but are based on uniquely identifying your browser and internet
device. If you do not allow these cookies, you will experience less targeted
advertising.

Cookies Details‎
Back Button


BACK



Search Icon
Filter Icon

Clear
checkbox label label
Apply Cancel
Consent Leg.Interest
checkbox label label
checkbox label label
checkbox label label

 * 
   
   View Cookies
   
    * Name
      cookie name

Confirm My Choices