A new SharkBot variant bypassed Google Play checks again

Pierluigi Paganini September 05, 2022

Experts spotted an upgraded version of the SharkBot malware that was uploaded to the official Google Play Store.

Fox IT researchers have spotted an upgraded version of a SharkBot dropper that was uploaded to the official Google Play Store.

While previous variants of the dropper relied on Accessibility permissions to automatically install the Sharkbot malware, this new one asks the victim to install the malware as a fake update for the antivirus.
The researchers found two SharkbotDopper apps in Google Play Store, “Mister Phone Cleaner” and “Kylhavy Mobile Security,” with 10K and 50K installs respectively.

sharkbot

SharkBot is a banking trojan that has been active since October 2021, it allows to steal banking account credentials and bypass multi-factor authentication mechanisms.

The malware was spotted at the end of October by researchers from cyber security firms Cleafy and ThreatFabric, the name comes after one of the domains used for its command and control servers.

The malware was observed targeting the mobile users of banks in Italy, the UK, and the US. The trojan allows to hijack users’ mobile devices and steal funds from online banking and cryptocurrency accounts.

SharkBot is able to perform unauthorized transactions via Automatic Transfer Systems (ATS), an advanced attack technique that is uncommon within Android malware.

ATS enables attackers to auto-fill fields in legitimate mobile banking apps and initiate money transfers without a live operator intervention to authorize the transactions. Researchers pointed out that this technique allows the malware to receive a list of events to be simulated, allowing attackers to automate and scale up their operations.

On the 16th of August 2022, Fox-IT researchers observed new C2 servers providing a list of targets including banks Spain, Australia, Poland, Germany, United States of America and Austria.

The two applications have been removed from Google Play, but users who installed them are still at risk and should remove them manually.

“On the 22nd of August 2022, Fox-IT’s Threat Intelligence team found a new Sharkbot sample with version 2.25; communicating with command-and-control servers mentioned previously. This Sharkbot version introduced a new feature to steal session cookies from the victims that logs into their bank account.” reads the post published by Fox IT.

The new version of the Sharkbot dropper leverages user interaction to be installed, experts pointed out that it is now more difficult to detect before being published in Google Play Store, since it doesn’t need the accessibility permissions which are often used by malicious code.
The new version of the dropper has also removed the ‘Direct Reply’ feature, which is a feature that automatically replies to the received notifications on the infected device.

“The dropper instead will make a request to the C2 server to directly receive the APK file of Sharkbot. It won’t receive a download link alongside the steps to install the malware using the ‘Automatic Transfer Systems’ (ATS) features, which it normally did.” Fox IT continues.

Upon installing the dropper, it contacts the C2 server requesting the SharkBot APK file. The malicious app then warns users to install the APK, which is proposed as a necessary update, and grant all required permissions.

The SharkBot 2.25 includes a cookie logger, when the victim logs into their bank account, the malware capture a valid session cookie using a new command (“logsCookie”) and sends it to the C2.

“This new feature allows Sharkbot to receive an URL and an User-Agent value – using a new command ‘logsCookie’ -, these will be used to open a WebView loading this URL – using the received User-Agent as header – as we can see in the following images of the code.” continues the report. “Once the victim logged in to his bank account, the malware will receive the PageFinished event and will get the cookies of the website loaded inside the malicious WebView, to finally send them to the C2.”

The researchers highlighted that the developers behind this threat have been working hard to improve its capabilities and avoid detection.

Fox IT researchers believe that we will see other campaigns and the malware will continue to evolve.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, SharkBot)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment