Mobile Security

New Android Banking Trojan “RED ALERT 2.0” Targeting 60 Banks and Social Apps

A new Banking Trojan called “RED ALERT 2.0” Targeting  Around 60 Banks and Social Media Android Apps by using overlay attacks same as Most of the Banking  Malware capabilities such as  SMS control and contact list harvesting.

Past 3 Months “RED ALERT 2.0” was under busy Development and released this trojan on a hacking forum for Russian-speaking criminals.

Hacking Fourm where “RED ALERT 2.0” 

Unline Other Malware,  Red Alert leaked the Source Code of The command And Control server are fully written from scratch Language.

Also Read  Banking Trojan Called “EMOTET” Re-emerging to Steal Username And Password

How Does RED ALERT 2.0 Banking Trojan Works

RED ALERT 2.0 Spreading via Many Secret  Hacking Forums and Regularly adding New Functionality with more Intelligence Capabilities.

Same as Other Banking Trojan, Red Alert perform many Potential Functionality Such as Login Credentials Stealing,Monitoring the Users Activities, etc.

Once Victims Infected this Trojan it will read all the Banking and Social Media Apps to Performing its Malicious Functionality.

Whenever Victims Opening the Application that is Targeted by Red Alert,  it Suddenly overlay the fake Layer that will record the User Activities  & Credentials Details and send Back to Attacker over  C&C server.

To determine when to show the overlay and which overlay to show, the top most application is requested periodically.

When the user tries to log in, user is greeted with an error page. The credentials themselves are then sent to the C2 server.

Red Alert Can Able blocking and logging incoming calls of banks that leads to stop Receiving any alert calls From Banks.

According to SFYLABS ,Another interesting vector is the use of Twitter to avoid losing bots when the C2 server is taken offline (NTD). When the bot fails to connect to the hardcoded C2 it will retrieve a new C2 from a Twitter account. 

This Functionality has Many times Occurred in Windows Based Trojan but this is the First time Adroid Based Banking Trojan have  Playing with this Technique.

“The interesting part of the overlay attack vector for this malware is that the targets are stored on the C2 server and the list is not sent back to the bot, making it more work to retrieve the list compared to other Android banking trojans.”

Command and Control server can  command specific action to its Bot to do the action in the Victims Mobiles.

Commands For Specific Actions

To Top

Pin It on Pinterest

Share This