• Login
Whats Current In
No Result
View All Result
  • Blockchain
  • Cyber Security
  • Gadgets & Hardware
  • Startups
    • Angel investing
    • Venture Capital
  • More Tech News
    • AI
    • App Development
    • Cloud & SaaS
    • Gaming
    • Web Development
  • Blockchain
  • Cyber Security
  • Gadgets & Hardware
  • Startups
    • Angel investing
    • Venture Capital
  • More Tech News
    • AI
    • App Development
    • Cloud & SaaS
    • Gaming
    • Web Development
No Result
View All Result
Whats Current In
No Result
View All Result
Home Cyber Security

SpyNote Android malware infections surge after source code leak

Bill Toulas by Bill Toulas
January 5, 2023
Reading Time: 3 mins read
0
Android malware infected 300,000 devices to steal Facebook accounts

Android

RELATED POSTS

CISA warns govt agencies of recently patched Barracuda zero-day

QBot malware abuses Windows WordPad EXE to infect devices

Hot Pixels attack checks CPU temp, power changes to steal data

The Android malware family tracked as SpyNote (or SpyMax) has had a sudden increase in detections in the final quarter of 2022, which is attributed to a source code leak of one of its latest, known as ‘CypherRat.’

‘CypherRat’ combined SpyNote’s spying capabilities, such as offering remote access, GPS tracking, and device status and activity updates, with banking trojan features that impersonate banking institutions to steal account credentials.

CypherRat was sold via private Telegram channels from August 2021 until October 2022, when its author decided to publish its source code on GitHub, following a string of scamming incidents on hacking forums that impersonated the project.

Threat actors quickly snatched the malware’s source code and launched their own campaigns. Almost immediately, custom variants appeared that targeted reputable banks like HSBC and Deutsche Bank.

Some of the banks targeted by SpyNote
Some of the banks targeted by SpyNote (ThreatFabric)

In parallel, other actors opted to masquerade their versions of CypherRat as Google Play, WhatsApp, and Facebook, targeting a wider audience.

Impersonated applications
Impersonated applications (ThreatFabric)

This activity was observed by ThreatFabric analysts, who warn about the possibility of CypherRat becoming an even more widespread threat.

Buy JNews
ADVERTISEMENT

SpyNote malware features

All SpyNote variants in circulation rely on requesting access to Android’s Accessibility Service to be allowed to install new apps, intercept SMS messages (for 2FA bypass), snoop on calls, and record video and audio on the device.

Malicious app requesting access to Accessibility Service
Malicious app requesting access to Accessibility Service (ThreatFabric)

ThreatFabric lists the following as “standout” features:

  • Use the Camera API to record and send videos from the device to the C2 server
  • GPS and network location tracking information
  • Stealing Facebook and Google account credentials.
  • Use Accessibility (A11y) to extract codes from Google Authenticator.
  • Use keylogging powered by Accessibility services to steal banking credentials.

To hide its malicious code from scrutiny, the latest versions of SpyNote employ string obfuscation and use commercial packers to wrap the APKs.

Moreover, all information exfiltrated from SpyNote to its C2 server is obfuscated using base64 to hide the host.

Threat actors currently use CypherRat as a banking trojan, but the malware could also be used as spyware in low-volume targeted espionage operations.

ThreatFabric believes that SpyNote will continue to constitute a risk for Android users and estimates that various forks of the malware will appear as we head deeper into 2023.

While ThreatFabric has not shared how these malicious apps are being distributed, they are likely spread through phishing sites, third-party Android app sites, and social media.

For this reason, users are advised to be very cautious during the installation of new apps, especially if those come from outside Google Play, and reject requests to grant permissions to access the Accessibility Service.

Unfortunately, despite Google’s continual efforts to stop the abuse of Accessibility Service APIs by Android malware, there are still ways to bypass the imposed restrictions.

Share54Tweet34Pin12
Bill Toulas

Bill Toulas

Related Posts

CISA orders govt agencies to update iPhones, Macs by May 1st
Cyber Security

CISA warns govt agencies of recently patched Barracuda zero-day

May 27, 2023
New QakNote attacks push QBot malware via Microsoft OneNote files
Cyber Security

QBot malware abuses Windows WordPad EXE to infect devices

May 27, 2023
Hot Pixels attack checks CPU temp, power changes to steal data
Cyber Security

Hot Pixels attack checks CPU temp, power changes to steal data

May 27, 2023
Time to challenge yourself in the 2023 Google CTF!
Cyber Security

Time to challenge yourself in the 2023 Google CTF!

May 26, 2023
Time to challenge yourself in the 2023 Google CTF!
Cyber Security

Time to challenge yourself in the 2023 Google CTF!

May 26, 2023
The Week in Ransomware – December 16th 2022 – Losing Trust
Cyber Security

The Week in Ransomware – May 26th 2023 – Cities Under Attack

May 26, 2023

Recommended Stories

Jack Grealish and Oliver Heldens debut musical collaboration with OKX 

Jack Grealish and Oliver Heldens debut musical collaboration with OKX 

May 4, 2023
Polkadot stuck at March lows, is recovery an uphill battle

Polkadot stuck at March lows, is recovery an uphill battle

May 21, 2023
Hackers abuse Google Ads to spread malware in legit software

New stealthy Python RAT malware targets Windows in attacks

January 25, 2023

Popular Stories

  • New Python malware backdoors VMware ESXi servers for remote access

    Massive ESXiArgs ransomware attack targets VMware ESXi servers worldwide

    137 shares
    Share 55 Tweet 34
  • Facts and myths about the warriors who raided Europe and explored the New World

    137 shares
    Share 55 Tweet 34
  • Exploit released for actively abused ProxyNotShell Exchange bug

    137 shares
    Share 55 Tweet 34
  • New Windows Server updates cause domain controller freezes, restarts

    136 shares
    Share 54 Tweet 34
  • Bing Chat’s secret modes turn it into a personal assistant or friend

    136 shares
    Share 54 Tweet 34
Whats Current In

We bring you the best Premium WordPress Themes that perfect for news, magazine, personal blog, etc. Visit our landing page to see all features & demos.

LEARN MORE »

Recent Posts

  • XRP settlement: A turning point in US crypto regulations?
  • Uniswap spikes despite StarkNet; Avalanche in pursuit?
  • Avorak AI: A leading force in the crypto space

Categories

  • Apple Computer
  • Blockchain
  • Cyber Security
  • Tech News
  • Venture Capital

© 2023 JNews - Premium WordPress news & magazine theme by Jegtheme.

No Result
View All Result
  • Blockchain
  • Cyber Security
  • Gadgets & Hardware
  • Startups
    • Angel investing
    • Venture Capital
  • More Tech News
    • AI
    • App Development
    • Cloud & SaaS
    • Gaming
    • Web Development

© 2023 JNews - Premium WordPress news & magazine theme by Jegtheme.

Welcome Back!

Login to your account below

Forgotten Password?

Retrieve your password

Please enter your username or email address to reset your password.

Log In
Are you sure want to unlock this post?
Unlock left : 0
Are you sure want to cancel subscription?