mikero123

Members
  • Content Count

    11
  • Last visited

Everything posted by mikero123

  1. ThreatFabric specialists told about the new ERMAC Trojan, which so far attacks only Polish users, but targets 378 banking applications and wallet applications. The researchers write that ERMAC is based on the sources of the well-known malware Cerberus and it is controlled by the group behind the malware BlackRock. In addition to common features with Cerberus, the new malware is distinguished by the use of obfuscation and Blowfish encryption for communication with the managing server. It is believed that the first attacks using ERMAC began at the end of August 2021, and then the malware masqueraded as a Google Chrome application. The researchers also witnessed how ERMAC disguises itself as antivirus, banking and multimedia applications, as well as delivery service applications and many others. The first mention of ERMAC appeared on the hack forum in the summer of this year. Then someone under the nickname DukeEugene offered potential customers to "rent a new botnet for Android with extensive functionality" for $ 3,000 per month. DukeEugene is one of the creators of BlackRock, a malware that ThreatFabric experts talked about last year. This malware, designed to steal data, combined the functions of an infostiler and a keylogger, and was created on the basis of another banking Trojan, Xerxes (which, in turn, is a derivative of LokiBot for Android, whose source code was made publicly available in May 2019). Experts note that they have not seen fresh samples of BlackRock for a long time, but ERMAC appeared. That is, probably, "Dukeeugene switched from using BlackRock to ERMAC." ERMAC, like other bankers, is designed to steal contact information, text messages, open arbitrary applications and launch overlays for a variety of financial applications (in order to obtain credentials). In addition, it has a number of new features that, for example, allow it to clear the cache of certain applications and steal accounts stored on the device. "The history of ERMAC proves once again how malware source code leaks can lead not only to the slow disappearance of these malware families, but also to the emergence of new threats and intruders," the experts conclude.
  2. lets check this out , thanks
  3. :monkas: :monkas: :monkas: :monkas: :monkas:
  4. Show support for a more advanced tutorial ++ I'm not going to waste my time if people just leech. The tutorial is inside hide tags to keep the thread active. lol