Cookie Consent by Free Privacy Policy Generator 📌 Chameleon Android Banking Trojan Strikes Again: New Version Disables Biometrics to Steal PINs

🏠 Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeiträge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden Überblick über die wichtigsten Aspekte der IT-Sicherheit in einer sich ständig verändernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch übersetzen, erst Englisch auswählen dann wieder Deutsch!

Google Android Playstore Download Button für Team IT Security



📚 Chameleon Android Banking Trojan Strikes Again: New Version Disables Biometrics to Steal PINs


💡 Newskategorie: Hacking
🔗 Quelle: blackhatethicalhacking.com

Chameleon Android Banking Trojan Strikes Again: New Version Disables Biometrics to Steal PINs

Join our Patreon Channel and Gain access to 70+ Exclusive Walkthrough Videos.

Patreon
Reading Time: 3 Minutes
The Chameleon Android banking trojan has resurfaced with a new iteration that employs a cunning method to compromise devices by disabling fingerprint and face unlock features in order to pilfer device PINs.
 
This latest version of Chameleon, as reported by researchers at ThreatFabric, has been observed to utilize an HTML page trick to gain access to the Accessibility service and disrupt biometric operations, thereby enabling the theft of PINs and unrestricted access to the device.
 
Previous iterations of Chameleon, identified earlier this year, masqueraded as Australian government agencies, banks, and the CoinSpot cryptocurrency exchange, carrying out a range of malicious activities such as keylogging, overlay injection, cookie theft, and SMS theft on compromised devices.

See Also: So, you want to be a hacker?
Offensive Security, Bug Bounty Courses

Discover your weakest link. Be proactive, not reactive. Cybercriminals need just one flaw to strike.

According to ThreatFabric, the current distribution of this malware is facilitated through the Zombinder service, where it poses as Google Chrome. Zombinder is known for attaching malware to legitimate Android apps, allowing the malicious code to operate surreptitiously in the background while the victim uses the intended app.
 
Chameleon-carrying APKs posing as Google ChromeChameleon-carrying APKs posing as Google Chrome (ThreatFabric)
 

New variant features

One of the new features of this latest Chameleon variant is its ability to display an HTML page on devices running Android 13 and later, coercing users to grant the app permission to use the Accessibility service. This is particularly concerning as Android 13 and later versions are equipped with a security feature called “Restricted setting,” designed to block the approval of potentially hazardous permissions like Accessibility.
 
Chameleon's HTML page trickChameleon’s HTML page prompt (ThreatFabric)
 
Furthermore, the new Chameleon variant can interrupt biometric operations on the device, such as fingerprint and face unlock, by leveraging the Accessibility service to compel a fallback to PIN or password authentication. This enables the malware to capture PINs and passwords entered by the victim, granting it unrestricted access to the device for clandestine malicious activities.
 
Java code snippet disrupting the biometric serviceJava code snippet disrupting the biometric service on Android (ThreatFabric)



ThreatFabric also notes that Chameleon has incorporated task scheduling through the AlarmManager API, allowing it to manage periods of activity and define the type of activity based on the status of the Accessibility service.
 
In light of these developments, ThreatFabric cautions that the new Chameleon variant represents a more sophisticated and adaptable threat in the constantly evolving landscape of mobile banking trojans.
 
To safeguard against the Chameleon threat, it is advised to refrain from obtaining APKs (Android package files) from unofficial sources, as these are the primary distribution channels for the Zombinder service. Additionally, users are urged to ensure that Play Protect is enabled at all times and to conduct regular scans to ensure their devices are free from malware and adware.

Are u a security researcher? Or a company that writes articles or write ups about Cyber Security, Offensive Security (related to information security in general) that match with our specific audience and is worth sharing?

If you want to express your idea in an article contact us here for a quote: [email protected]

Source: bleepingcomputer.com

Source Link

Merch

Offensive Security & Ethical Hacking Course

Begin the learning curve of hacking now!


Information Security Solutions

Find out how Pentesting Services can help you.


Join our Community

The post Chameleon Android Banking Trojan Strikes Again: New Version Disables Biometrics to Steal PINs first appeared on Black Hat Ethical Hacking. ...



📌 Chameleon Android Banking Trojan Strikes Again: New Version Disables Biometrics to Steal PINs


📈 133.55 Punkte

📌 Android malware Chameleon disables Fingerprint Unlock to steal PINs


📈 67.23 Punkte

📌 Chameleon Android Malware Disables Biometric Unlock To Steal PINs


📈 67.23 Punkte

📌 Rowhammer strikes networks, Bolton strikes security jobs, and Nigel Thornberry strikes Chrome, and more


📈 44.36 Punkte

📌 Chameleon Android Banking Trojan Variant Bypasses Biometric Authentication


📈 42.02 Punkte

📌 New Gozi Trojan Version Can Bypass Some Behavioral Biometrics Defenses


📈 34.13 Punkte

📌 New Gozi Trojan Version Can Bypass Some Behavioral Biometrics Defenses


📈 34.13 Punkte

📌 New strain of Cerberus Android banking trojan can steal Google Authenticator codes


📈 33 Punkte

📌 SysUpdate Malware Strikes Again with Linux Version and New Evasion Tactics


📈 31.64 Punkte

📌 QakBot Banking Trojan Returned With New Sneaky Tricks to Steal Your Money


📈 30.48 Punkte

📌 Meta STRIKES AGAIN! New AI DEVICE, Microsofts NEW Model PHI-3, Adobe Firefly 3 STUNS! And More


📈 29.91 Punkte

📌 Hackers are again attacking Portuguese banking organizations via Android Trojan-Banker


📈 29.9 Punkte

📌 FinSpy Strikes Again: New Versions For iOS And Android Targeted Surveillance Revealed


📈 29.51 Punkte

📌 Gustuff Android banking trojan targets 125+ banking, IM, and cryptocurrency apps


📈 28.76 Punkte

📌 Gustuff Android banking trojan targets 125+ banking, and 32 cryptocurrency apps


📈 28.76 Punkte

📌 GodFather Android Banking Trojan Targeting Users of Over 400 Banking and Crypto Apps


📈 28.76 Punkte

📌 New Version of the Vultur Android Banking Trojan Spoofs Security App


📈 28.21 Punkte

📌 Gugi: from an SMS Trojan to a Mobile-Banking Trojan


📈 28.06 Punkte

📌 Gugi: from an SMS Trojan to a Mobile-Banking Trojan


📈 28.06 Punkte

📌 Studying The Bankers: Asacub Trojan, The Leading Mobile Banking Trojan For The Last Year


📈 28.06 Punkte

📌 Dringende Warnung an Android-Nutzer: Fiese Malware greift Ihre Banking-PINs ab


📈 28.05 Punkte

📌 Dringende Warnung an Android-Nutzer: Fiese Malware greift Ihre Banking-PINs ab


📈 28.05 Punkte

📌 Dringende Warnung an Android-Nutzer: Fiese Malware greift Ihre Banking-PINs ab


📈 28.05 Punkte

📌 Want to Make a Lie Seem True? Say It Again. And Again. And Again


📈 27.82 Punkte

📌 Office macro security: on-again-off-again feature now BACK ON AGAIN!


📈 27.82 Punkte

📌 Banking Trojan Citadel Used to Steal $500M, Author Pleads Guilty


📈 27.55 Punkte

📌 Trickbot Trojan Gets IcedID Proxy Module to Steal Banking Info


📈 27.55 Punkte

📌 Mekotio banking trojan imitates update alerts to steal Bitcoin


📈 27.55 Punkte

📌 Dangerous Mobile Banking Trojan Gets 'Keylogger' to Steal Everything


📈 27.55 Punkte

📌 Banking Trojan Gains Ability to Steal Facebook, Twitter and Gmail Accounts


📈 27.55 Punkte

📌 DanaBot Banking Trojan Evolves Again – Steals Email Address From Victim’s Mailbox


📈 27.37 Punkte

📌 New Rilide Malware Strikes Chromium-Based Browsers to Steal Cryptocurrency


📈 27.16 Punkte

📌 Iranian Mobile Banking Malware Steal Login Credentials & Steal OTP Codes


📈 27.05 Punkte

📌 New Locky Variant ‘IKARUSdilapidated’ Strikes Again


📈 26.98 Punkte











matomo