Malware

Beware!! BrazKing Android Malware Upgraded & Attack Banks

The BrazKing Android Banking trojan has resurfaced in the form of a phishing app to gain access to financial data. 

The app has been updated with new dynamic overlays to create the illusion that the banking data is being accessed. This technique will also work without requesting risky permissions, which can raise red flags for security apps.

Banking Trojans are generally designed to steal banking credentials that are transmitted through the Android device. The only purpose is to steal money from the victim’s account.

A local threat group operates BrazKing, and it mainly targets Brazillian users. While it’s being tracked during the examination of IBM Trusteer researchers and MalwareHunterTeam, BrazKing belongs to the RAT category, and it’s an Android banking Trojan.

Stealthier Version of BrazKing

The BrazKing developers now use its core overlay mechanism to pull fake overlay screens from the C2 server in real-time. In short, BrazKing is more agile than before, with this move to a new overlay technique.

To detect which app the user opened, the BrazKing abused the Android’s accessibility service in its previous version which is known as “PixStealer.” Here, from a hardcoded URL, the BrazKing pulls an overlay screen to present it on top of the targeted banking app when it detects the launch of that targeted banking app.

According to the Security Intelligence report, In the same manner, the desktop banking Trojans also deliver their malicious configurations and web injections. Not only that even, BrazKing also has the ability to steal two-factor authentication (2FA) codes to carry out financial fraud attacks.

Abilities

Here we have mentioned all the abilities that BrazKing king can perform:-

  • Rather than taking screenshots in picture format, BrazKing operates the screen programmatically.
  • Keylogger capabilities 
  • RAT capabilities
  • Read SMS without the ‘android.permission.READ_SMS’ permission
  • Read contact lists without ‘android.permission.READ_CONTACTS’ permission
  • Input injection
  • Fake overlay screens
  • Stealing 2FA Codes

Data collected

Here we have mentioned all the data collected by the BrazKing from the compromised Android devices:-

  • BUILD version
  • Device name
  • OS version
  • Device manufacturer
  • Android ID
  • List of installed apps
  • Display properties

Infection Cycle of BrazKing

With a social engineering message, the infection cycle of BrazKing starts with a link to an HTTPS website. Here, in this stage, it warns the target user about the security threats in their devices.

But, here at this point, updating the operating system to the latest version prompts a fake overlay and tricks the user into enabling the “install apps from unknown sources” option from settings.

Here we have mentioned the infection cycle of BrazKing below:-

  • Initial Download
  • Request access to the “Accessibility Service”
  • First Run – New Bot Registration
  • Remove-Me-Not

So, the experts have strongly recommended users to stay alert and cautious with APK downloads outside the Google Play Store.

To Top

Pin It on Pinterest

Share This