TrickMo malware steals Android PINs using fake lock screen

Teilen:

Forty new variants of the TrickMo Android banking trojan have been identified in the wild, linked to 16 droppers and 22 distinct command and control (C2) infrastructures, with new features designed to steal Android PINs.

This is being reported by Zimperium, following an earlier report by Cleafy that looked into some, but not all variants currently in circulation.

TrickMo was first documented by IBM X-Force in 2020, but it is thought to have been used in attacks against Android users since at least September 2019.

Fake lock screen steals Android PINs

Key features of the new TrickMo version include one-time password (OTP) interception, screen recording, data exfiltration, remote control, and more.

The malware attempts to abuse the powerful Accessibility Service permission to grant itself additional permissions and tap on prompts automatically as needed.

As a banking trojan, it serves users overlays of phishing login screens to various banks and financial institutes to steal their account credentials and enable the attackers to perform unauthorized transactions.

Banking overlays used in attacks
Banking overlays used in attacks
Source: Zimperium

Zimperium analysts dissecting these new variants also report a new deceptive unlock screen mimicking the real Android unlock prompt, designed to steal the user’s unlock pattern or PIN.

Fake lock screen steals Android PINs

Key features of the new TrickMo version include one-time password (OTP) interception, screen recording, data exfiltration, remote control, and more.

The malware attempts to abuse the powerful Accessibility Service permission to grant itself additional permissions and tap on prompts automatically as needed.

As a banking trojan, it serves users overlays of phishing login screens to various banks and financial institutes to steal their account credentials and enable the attackers to perform unauthorized transactions.

Banking overlays used in attacks
Banking overlays used in attacks
Source: Zimperium

Zimperium analysts dissecting these new variants also report a new deceptive unlock screen mimicking the real Android unlock prompt, designed to steal the user’s unlock pattern or PIN.

Fake Android lock screen shown by TrickMo
Fake Android lock screen shown by TrickMo
Source: Zimperium

Stealing the PIN allows the attackers to unlock the device when it’s not actively monitored, possibly in late hours, to perform on-device fraud.

Exposed victims

Due to improperly secured C2 infrastructure, Zimperium was also able to determine that at least 13,000 victims, most located in Canada and significant numbers also found in the United Arab Emirates, Turkey, and Germany, are impacted by this malware.

Victims heatmap
TrickMo victims heatmap
Source: Zimperium

This number corresponds to “several C2 servers,” according to Zimperium, so the total number of TrickMo victims is likely higher.

“Our analysis revealed that the IP list file is regularly updated whenever the malware successfully exfiltrates credentials,” explains  Zimperium.

“We discovered millions of records within these files, indicating the extensive number of compromised devices and the substantial amount of sensitive data accessed by the Threat Actor.”

Cleafy previously withheld indicators of compromise from the public due to the misconfigured C2 infrastructure that could expose victim data to the broader cybercrime community. Zimperium has now opted to post everything in this GitHub repository.

However, TrickMo’s targeting scope appears broad enough to encompass app types (and accounts) beyond banking, including VPN, streaming platforms, e-commerce platforms, trading, social media, recruitment, and enterprise platforms.

Cleafy previously withheld indicators of compromise from the public due to the misconfigured C2 infrastructure that could expose victim data to the broader cybercrime community, but Zimperium now opted to post everything on this GitHub repository.

TrickMo is currently spreading through phishing, so to minimize the likelihood of infection, avoid downloading APKs from URLs sent via SMS or direct messages by people you don’t know.

Google Play Protect identifies and blocks known variants of TrickMo, so ensuring it’s active on the device is crucial in defending against the malware.

Bill Toulas

Kommentar verfassen

Deine E-Mail-Adresse wird nicht veröffentlicht. Erforderliche Felder sind mit * markiert

lade-bild
London, GB
10:38 am, Jan. 31, 2025
Wetter-Symbol 6°C
L: 6° | H: 7°
overcast clouds
Luftfeuchtigkeit: 92 %
Druck: 1023 mb
Wind: 4 mph W
Windböe: 8 mph
UV-Index: 0
Niederschlag: 0 mm
Wolken: 100%
Regen Chance: 0%
Sichtbarkeit: 10 km
Sonnenaufgang: 7:40 am
Sonnenuntergang: 4:47 pm
TäglichStündlich
Tägliche VorhersageStündliche Vorhersage
Today 9:00 pm
Wetter-Symbol
6° | 7°°C 0.8 mm 80% 4 mph 98 % 1028 mb 0 mm/h
Tomorrow 9:00 pm
Wetter-Symbol
5° | 7°°C 0 mm 0% 8 mph 94 % 1029 mb 0 mm/h
So. Feb. 02 9:00 pm
Wetter-Symbol
4° | 8°°C 0 mm 0% 8 mph 83 % 1024 mb 0 mm/h
Mo. Feb. 03 9:00 pm
Wetter-Symbol
3° | 9°°C 0 mm 0% 8 mph 83 % 1026 mb 0 mm/h
Di. Feb. 04 9:00 pm
Wetter-Symbol
6° | 10°°C 0 mm 0% 11 mph 94 % 1027 mb 0 mm/h
Today 12:00 pm
Wetter-Symbol
6° | 6°°C 0.8 mm 80% 2 mph 92 % 1023 mb 0 mm/h
Today 3:00 pm
Wetter-Symbol
7° | 7°°C 0 mm 0% 4 mph 90 % 1023 mb 0 mm/h
Today 6:00 pm
Wetter-Symbol
6° | 6°°C 0 mm 0% 3 mph 93 % 1025 mb 0 mm/h
Today 9:00 pm
Wetter-Symbol
5° | 5°°C 0 mm 0% 3 mph 98 % 1028 mb 0 mm/h
Tomorrow 12:00 am
Wetter-Symbol
6° | 6°°C 0 mm 0% 5 mph 94 % 1028 mb 0 mm/h
Tomorrow 3:00 am
Wetter-Symbol
5° | 5°°C 0 mm 0% 4 mph 94 % 1029 mb 0 mm/h
Tomorrow 6:00 am
Wetter-Symbol
5° | 5°°C 0 mm 0% 3 mph 90 % 1029 mb 0 mm/h
Tomorrow 9:00 am
Wetter-Symbol
5° | 5°°C 0 mm 0% 4 mph 83 % 1029 mb 0 mm/h
Name Preis24H (%)
Bitcoin(BTC)
€100,322.66
-1.02%
Ethereum(ETH)
€3,141.22
1.55%
XRP(XRP)
€2.96
-1.14%
Fesseln(USDT)
€0.96
0.01%
Solana(SOL)
€226.66
-1.95%
USDC(USDC)
€0.96
0.00%
Dogecoin(DOGE)
€0.315112
-1.28%
Shiba Inu(SHIB)
€0.000018
0.06%
Pepe(PEPE)
€0.000013
-1.26%
Nach oben scrollen