Header AD

Money Stealed From Paypal Accounts even with 2FA On with Android Trojan

Money Stealed From Paypal Accounts even with 2FA On with Android Trojan


There is a brand new Trojan preying on automaton users, and it's some nasty tricks up its sleeve.

First detected by ESET in Nov 2018, the malware combines the capabilities of a remotely controlled banking Trojan with a completely unique misuse of automaton Accessibility services, to focus on users of the official PayPal app.

At the time of writing, the malware is masquerading as battery improvement tool, and is distributed via third-party app stores.




How will it operate?

After being launched, the malicious app terminates while not giving any practicality and hides its icon. From then on, its practicality may be de-escalated into 2 main elements, as delineated within the following sections.
Malicious Accessibility service targeting PayPal

The malware’s initial operate, stealing cash from its victims’ PayPal accounts, needs the activation of a malicious Accessibility service. As seen in Figure two, this request is conferred to the user as being from the innocuous-sounding “Enable statistics” service.



If the official PayPal app is installed on the compromised device, the malware displays a notification alert prompting the user to launch it. Once the user opens the PayPal app and logs in, the malicious accessibility service (if previously enabled by the user) steps in and mimics the user’s clicks to send money to the attacker’s PayPal address.
During our analysis, the app attempted to transfer 1000 euros, however, the currency used depends on the user’s location. The whole process takes about 5 seconds, and for an unsuspecting user, there is no feasible way to intervene in time.
Because the malware does not rely on stealing PayPal login credentials and instead waits for users to log into the official PayPal app themselves, it also bypasses PayPal’s two-factor authentication (2FA). Users with 2FA enabled simply complete one extra step as part of logging in, – as they normally would – but end up being just as vulnerable to this Trojan’s attack as those not using 2FA.



The attackers fail only if the user has insufficient PayPal balance and no payment card connected to the account. The malicious Accessibility service is activated every time the PayPal app is launched, meaning the attack could take place multiple times.
We have notified PayPal of the malicious technique used by this Trojan and the PayPal account used by the attacker to receive stolen funds.

Banking Trojan relying on overlay attacks

The malware’s second function utilizes phishing screens covertly displayed over targeted, legitimate apps.
By default, the malware downloads HTML-based overlay screens for five apps – Google Play, WhatsApp, Skype, Viber, and Gmail – but this initial list can be dynamically updated at any moment.
Four of the five overlay screens phish for credit card details (Figure 3); the one targeting Gmail is after Gmail login credentials (Figure 4). We suspect this is connected to the PayPal-targeting functionality, as PayPal sends email notifications for each completed transaction. With access to the victim’s Gmail account, the attackers could delete such emails to remain unnoticed longer.


The attackers fail provided that the user has deficient PayPal balance and no payment card connected to the account. The malicious Accessibility service is activated when the PayPal app is launched, that means the attack might ensue multiple times.

We have notified PayPal of the malicious technique employed by this Trojan and also the PayPal account employed by the aggressor to receive purloined funds.
Banking Trojan looking forward to overlay attacks

The malware’s second operate utilizes phishing screens covertly displayed over targeted, legitimate apps.

By default, the malware downloads HTML-based overlay screens for 5 apps – Google Play, WhatsApp, Skype, Viber, and Gmail – however this first list may be dynamically updated at any moment.

Four of the 5 overlay screens phish for mastercard details (Figure 3); the one targeting Gmail is once Gmail login credentials (Figure 4). we have a tendency to suspect this is often connected to the PayPal-targeting practicality, as PayPal sends email notifications for every completed dealing. With access to the victim’s Gmail account, the attackers might delete such emails to stay unheeded longer.


Unlike overlays employed by most automaton banking Trojans, these square measure displayed in lock foreground screen – a method additionally employed by automaton ransomware. This prevents the victims from removing the overlay by sound the rear button or the house button. the sole thanks to get past this overlay screen is to fill out the imitative kind, however luckily, even random, invalid inputs create these screens disappear.

According to our analysis, the authors of this Trojan are trying to find more uses for this screen-overlaying mechanism. The malware’s code contains strings claiming the victim’s phone has been bolted for displaying kiddie porn and may be unbolted by causing associate email to a mere address. Such claims square measure cherish early mobile ransomware attacks, wherever the victims were afraid into basic cognitive process their devices were bolted thanks to putative police sanctions. it's unclear whether or not the attackers behind this Trojan also are progressing to extort cash from victims, or whether or not this practicality would just be used as a canopy for different malicious actions happening within the background.

Accessibility Trojans additionally lurking on Google Play

We additionally noticed 5 malicious apps with similar capabilities within the Google Play store, targeting Brazilian users.

The apps, a number of them additionally according by Dr. net and currently far from Google Play, posed as tools for chase the placement of different automaton users. In reality, the apps use a malicious Accessibility service to navigate within legitimate applications of many Brazilian banks. Besides that, the Trojans phish for sensitive info by overlaying variety of applications with phishing websites. The targeted applications square measure listed within the IoCs section of this blogpost.

Besides the two core functions described above, and depending on commands received from its C&C server, the malware can also:
  • Intercept and send SMS messages; delete all SMS messages; change the default SMS app (to bypass SMS-based two-factor authentication)
  • Obtain the contact list
  • Make and forward calls
  • Obtain the list of installed apps
  • Install app, run installed app
  • Start socket communication
Interestingly, these Trojans additionally use Accessibility to thwart uninstallation tries by repeatedly clicking the “Back” button whenever a targeted antivirus app or app manager is launched, or once strings suggesting uninstallation square measure detected within the foreground.
How to keep safe

Those who have put in these malicious apps can have probably already fallen victim to 1 of their malicious functions.

If you have got put in the PayPal-targeting Trojan, we have a tendency to advise you to ascertain your checking account for suspicious transactions and contemplate dynamical your net banking password/PIN code, still as Gmail watchword. just in case of unauthorized PayPal transactions, you'll be able to report a tangle in PayPal’s Resolution Center.

For devices that square measure unusable thanks to a lock screen overlay displayed by this Trojan, we have a tendency to advocate victimisation Android’s Safe Mode, associated proceed with uninstalling an app named “Optimization Android” beneath Settings > (General) > Application manager/Apps.

Uninstalling in Safe Mode is additionally counseled for Brazilian users World Health Organization put in one in every of the Trojans from Google Play.

To stay safe from Android malware in the future, we advise you to:
  • Stick to the official Google Play store when downloading apps
  • Make sure to check the number of downloads, app ratings and the content of reviews before downloading apps from Google Play
  • Pay attention to what permissions you grant to the apps you install
  • Keep your Android device updated and use a reliable mobile security solution; ESET products detect these threats as Android/Spy.Banker.AJZ and Android/Spy.Banker.AKB

Indicators of Compromise (IoCs)

Android Trojan targeting PayPal users

SHA-1ESET detection name
1C555B35914ECE5143960FD8935EA564Android/Spy.Banker.AJZ

Android banking Trojan targeting Brazilian users

Package NameSHA-1ESET detection name
service.webview.kiszwebFFACD0A770AA4FAA261C903F3D2993A2Android/Spy.Banker.AKB
service.webview.webkiszD6EF4E16701B218F54A2A999AF47D1B4Android/Spy.Banker.AKB
com.web.webbrickd5E278AAC7DAA8C7061EE6A9BCA0518FEAndroid/Spy.Banker.AKB
com.web.webbrickz2A07A8B5286C07271F346DC4965EA640Android/Spy.Banker.AKB
service.webview.strongwebview75F1117CABC55999E783A9FD370302F3Android/Spy.Banker.AKB

Targeted applications (phishing overlays)

  • com.uber
  • com.itaucard
  • com.bradesco
  • br.com.bb.android
  • com.netflix
  • gabba.Caixa
  • com.itau
  • Any app containing the string “twitter”

Targeted applications (in-app navigation)

  • com.bradesco
  • gabba.Caixa
  • com.itau
  • br.com.bb
  • Any app containing the string “santander”

Targeted antivirus apps and app managers

  • com.vtm.uninstall
  • com.ddm.smartappunsintaller
  • com.rhythm.hexise.uninst
  • com.GoodTools.Uninstalle
  • mobi.infolife.uninstaller
  • om.utils.uninstalle
  • com.jumobile.manager.systemapp
  • com.vsrevogroup.revouninstallermobi
  • oo.util.uninstall
  • om.barto.uninstalle
  • om.tohsoft.easyuninstalle
  • vast.android.mobile
  • om.android.cleane
  • om.antiviru
  • om.avira.andro
  • om.kms.free
Money Stealed From Paypal Accounts even with 2FA On with Android Trojan Money Stealed From Paypal Accounts even with 2FA On with Android Trojan Reviewed by petitbicasos on 8:11 AM Rating: 5

No comments

Post AD