web analytics

New Vultur malware version includes enhanced remote control and evasion capabilities – Source: securityaffairs.com

Rate this post

Source: securityaffairs.com – Author: Pierluigi Paganini

New Vultur malware version includes enhanced remote control and evasion capabilities

Researchers detected a new version of the Vultur banking trojan for Android with enhanced remote control and evasion capabilities.

Researchers from NCC Group discovered a new version of the Vultur banking trojan for Android that includes new enhanced remote control and evasion capabilities.

Some of the new features implemented in this variant include the ability to:

  • Download, upload, delete, install, and find files;
  • Control the infected device using Android Accessibility Services (sending commands to perform scrolls, swipe gestures, clicks, mute/unmute audio, and more);
  • Prevent apps from running;
  • Display a custom notification in the status bar;
  • Disable Keyguard in order to bypass lock screen security measures.

Vultur was first spotted in late March 2021, it gains full visibility on victims’ devices via VNC (Virtual Network Computing) implementation taken from AlphaVNC.

In July 2021, ThreatFabric researchers discovered the Android version of Vultur, which uses screen recording and keylogging to capture login credentials.

Most of the apps targeted by Vultur belong to banks in Italy, Australia and Spain, experts discovered a link with a popular dropper framework called Brunhilda.

At the time of discovery, the experts found at least 2 dropper applications connected to Vultur, one of them has 5000+ installations from Google Play. Experts believe that the malware has already infected thousands of devices. Vultur uses ngrok to provide remote access to the VNC server running on the device.

The banking Trojan leverages Accessibility Services to determine what application is in the foreground. If the application is included in the list of apps targeted by Vultur, it will initiate a screen recording session.

In recent attacks, operators rely on the Brunhilda dropper, which is spread using both SMS and a phone call. The operators send an SMS message to the victims and instruct them to make a phone call if they did not authorise a transaction involving a large amount of money. When the victims call the number, the operators provide them with a second SMS that includes the link to Brunhilda. The dropper masquerades as the McAfee Security app.

The dropper deploys the new version of Vultur banking malware through 3 payloads, where the final 2 Vultur payloads effectively work together by invoking each other’s functionality.

The latest version of Vultur includes 7 new C2 methods and 41 new Firebase Cloud Messaging (FCM) commands.

“Most of the added commands are related to remote access functionality using Android’s Accessibility Services, allowing the malware operator to remotely interact with the victim’s screen in a way that is more flexible compared to the use of AlphaVNC and ngrok.” reads the analysis published by NCC group.

Vultur banking trojan

The new Vultur variant supports a set of new obfuscation and detection evasion techniques when compared to its previous versions.

It uses AES encryption and Base64 encoding for C2 communications to evade detection.

The Android malware uses native code, typically written in languages like C or C++, to decrypt the payloads, making the reverse engineering process more difficult.

“During our investigation of recently submitted Vultur samples, we observed the addition of new functionality occurring shortly after one another.” concludes the report that includes Indicators of Compromise (IoCs) for this threat.”This suggests ongoing and active development to enhance the malware’s capabilities. In light of these observations, we expect more functionality being added to Vultur in the near future.“

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Valtur malware)



Original Post URL: https://securityaffairs.com/161320/malware/vultur-banking-trojan-android.html

Category & Tags: Breaking News,Cyber Crime,Malware,Cybercrime,Hacking,hacking news,information security news,IT Information Security,malware,Pierluigi Paganini,Security Affairs,Security News,Vultur banking trojan – Breaking News,Cyber Crime,Malware,Cybercrime,Hacking,hacking news,information security news,IT Information Security,malware,Pierluigi Paganini,Security Affairs,Security News,Vultur banking trojan

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts