July 9, 2019 By David Bisson 2 min read

Security researchers uncovered more than 17,000 samples of the Anubis Android malware family stored on two related servers.

While tracking the activity of the Android malware, Trend Micro came across two related servers that contained 17,490 samples of Anubis. After analyzing two of the samples, the researchers found that they requested certain URLs and parsed an XML file to download a malicious app. Anubis then used that malicious app to target 188 banking- and finance-related apps, the vast majority of which were based in Poland, Australia, Turkey and Germany.

In its analysis, Trend Micro found two labels in the samples — Operatör Güncellemesi (which means “Operator Update” in Turkish) and Google Services — and reasoned that Anubis’ handlers likely use the labels as social engineering lures. Even so, those samples bearing one label over the other had slightly different routines. For instance, the analysts needed to unpack variants with the Google Services label before they could access their information-stealing capabilities. They didn’t need to perform this step for variants that arrived with the Operatör Güncellemesi label.

Yet Another Anubis Malware Sighting

In July 2018, IBM X-Force reported that several developers had uploaded downloaders for Anubis and other Android malware to the Google Play store. The following January, Trend Micro discovered two additional apps on Google Play that contained the malware. In both instances, Anubis exploited motion sensor data as a means of evasion.

News of this campaign arrived just a few months before Bleeping Computer reported on a new variant of Anubis that contained a ransomware module.

How to Defend Against Android Malware

The most basic way to help defend against Android malware like Anubis is to follow mobile best security practices, such as keeping devices current with the latest updates and limiting app installations on corporate devices to work-related programs created by trusted developers on official marketplaces. Solutions that leverage artificial intelligence can also help increase the accuracy of manual mobile threat analysis on a large scale.

More from

Remote access risks on the rise with CVE-2024-1708 and CVE-2024-1709

4 min read - On February 19, ConnectWise reported two vulnerabilities in its ScreenConnect product, CVE-2024-1708 and 1709. The first is an authentication bypass vulnerability, and the second is a path traversal vulnerability. Both made it possible for attackers to bypass authentication processes and execute remote code.While ConnectWise initially reported that the vulnerabilities had proof-of-concept but hadn’t been spotted in the wild, reports from customers quickly made it clear that hackers were actively exploring both flaws. As a result, the company created patches for…

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today