Close Menu
IOupdate | IT News and SelfhostingIOupdate | IT News and Selfhosting
  • Home
  • News
  • Blog
  • Selfhosting
  • AI
  • Linux
  • Cyber Security
  • Gadgets
  • Gaming

Subscribe to Updates

Get the latest creative news from ioupdate about Tech trends, Gaming and Gadgets.

What's Hot

Researchers Uncover BankBot-YNRK and DeliveryRAT Android Trojans Stealing Financial Data

November 3, 2025

The first thing I did in my new home was set up a 10 GbE LAN

November 3, 2025

8 High-Demand AI Jobs in 2025

November 3, 2025
Facebook X (Twitter) Instagram
Facebook Mastodon Bluesky Reddit
IOupdate | IT News and SelfhostingIOupdate | IT News and Selfhosting
  • Home
  • News
  • Blog
  • Selfhosting
  • AI
  • Linux
  • Cyber Security
  • Gadgets
  • Gaming
IOupdate | IT News and SelfhostingIOupdate | IT News and Selfhosting
Home»Cyber Security»Researchers Uncover BankBot-YNRK and DeliveryRAT Android Trojans Stealing Financial Data
Cyber Security

Researchers Uncover BankBot-YNRK and DeliveryRAT Android Trojans Stealing Financial Data

MichaBy MichaNovember 3, 2025No Comments7 Mins Read
Researchers Uncover BankBot-YNRK and DeliveryRAT Android Trojans Stealing Financial Data


The landscape of mobile security is constantly evolving, with sophisticated mobile malware posing significant risks to user data and privacy. Recent analyses by cybersecurity researchers have brought to light two distinct Android trojans, BankBot-YNRK and DeliveryRAT, each employing advanced tactics to compromise devices and harvest sensitive information. From intricate evasion techniques to leveraging the malware-as-a-service model, these cyber threats underscore the critical need for robust Android security measures. Delve into the specifics of how these threats operate, their targets, and what you can do to protect your digital life.

Unmasking BankBot-YNRK: A Sophisticated Banking Trojan

BankBot-YNRK represents a particularly insidious form of Android malware, engineered to stealthily extract financial and personal data. Its creators have incorporated several layers of sophistication, making it a formidable adversary in the realm of mobile security.

Evasion and Device Targeting

One of BankBot-YNRK’s primary strengths lies in its advanced evasion techniques. Before executing its malicious payload, the malware actively checks its environment. It identifies whether it’s running within a virtualized or emulated environment, a common tactic used by security researchers to analyze threats safely. By sidestepping these analysis efforts, BankBot-YNRK ensures its malicious activities remain undetected for longer.

Furthermore, the trojan exhibits a discerning approach to device targeting. It extracts specific device details, such as the manufacturer and model name, to ascertain if it’s operating on a genuine user device. Notably, it checks for devices from Oppo or those running on ColorOS, as well as Google Pixel and Samsung devices. This allows the malware to apply device-specific functionalities and optimizations, ensuring maximum impact on targeted models while avoiding execution on unrecognized or unsupported devices.

Disguise and Initial Compromise

The initial infection vector for BankBot-YNRK often relies on social engineering. Researchers observed samples distributed via APK packages named “IdentitasKependudukanDigital.apk,” cleverly impersonating a legitimate Indonesian government application. This deceptive naming convention, coupled with package names like com.westpacb4a.payqingynrk1b4a, aims to trick users into installing what they believe to be a harmless, official app.

Post-Installation Actions and Persistence

Upon successful installation, BankBot-YNRK immediately takes steps to minimize detection and maximize its control. It sets the volume of various audio streams—music, ringtone, and notifications—to zero, preventing victims from being alerted to incoming calls, messages, or app notifications while the malware operates in the background.

The trojan establishes communication with a remote command-and-control (C2) server (e.g., “ping.ynrkone[.]top”). Upon receiving the “OPEN_ACCESSIBILITY” command, it manipulates the user into enabling accessibility services. This critical step grants BankBot-YNRK elevated privileges, enabling it to perform a wide array of malicious actions, including automated UI interactions and permission grants.

A crucial update for Android security came with the launch of Android 14 in late 2023. This version introduced a new security feature that significantly limits the abuse of accessibility services for automatically requesting or granting additional app permissions. While BankBot-YNRK can still target devices running Android 13 and older, this change in Android 14 forces users to grant permissions directly through the system interface, thereby thwarting the malware’s stealthy permission acquisition tactics.

For persistence, BankBot-YNRK leverages Android’s JobScheduler service, ensuring it automatically relaunches after a device reboot. This mechanism helps maintain long-term access to the compromised device.

Extensive Malicious Capabilities

BankBot-YNRK’s feature set is comprehensive, designed for deep intrusion and data theft:

  • Credential Theft: It can capture screen content to reconstruct a "skeleton UI" of application screens, particularly banking apps, to facilitate the theft of login credentials.
  • Financial Fraud: The malware abuses accessibility services to open cryptocurrency wallet apps from a predefined list, automating UI actions to gather sensitive data and initiate unauthorized transactions. It also targets a list of 62 financial applications.
  • Data Harvesting: It collects contacts, SMS messages, location data, lists of installed applications, and clipboard content.
  • Device Control: Gains device administrator privileges, manages apps, interacts with the device, redirects incoming calls using MMI codes, and performs file operations.
  • Deception: Impersonates Google News by programmatically changing app names and icons, and launching "news.google[.]com" via a WebView. It also displays overlay messages claiming personal information verification while secretly executing malicious actions.

DeliveryRAT: A MaaS Threat Targeting Android Users

In parallel to BankBot-YNRK, the cybersecurity firm F6 has reported on an updated version of DeliveryRAT, another potent Android trojan. This mobile malware is specifically targeting Russian Android device owners and operates under a malware-as-a-service (MaaS) model, showcasing the increasing commercialization of cybercrime.

Distribution and Deception

DeliveryRAT is advertised through a Telegram bot named “Bonvi Team,” where threat actors can gain access to the APK file or links to phishing pages distributing the malware. Victims are then typically approached via messaging apps like Telegram, lured into downloading the malicious app under the guise of tracking orders from fake marketplaces or for remote employment opportunities.

Stealth and Data Exfiltration

Regardless of the infection method, the rogue app requests access to critical permissions, including notifications and battery optimization settings. This allows it to gather sensitive data and run persistently in the background without being terminated by the system. Furthermore, DeliveryRAT is equipped to access SMS messages and call logs, and strategically hides its icon from the home screen launcher, making it challenging for less tech-savvy users to detect and remove.

Advanced Features: DDoS and QR Code Exploitation

Some iterations of DeliveryRAT possess capabilities to conduct distributed denial-of-service (DDoS) attacks. This is achieved by making simultaneous requests to a URL link transmitted from an external server. Additionally, the malware can trick users into scanning a QR code, potentially leading to further compromise or data exfiltration. This highlights the multi-faceted nature of modern cyber threats.

Emerging NFC Exploits: A Broader Android Security Concern

Beyond these specific trojans, the broader landscape of Android security faces continuous innovation from attackers. A recent report from Zimperium revealed over 760 Android apps discovered since April 2024 that illicitly misuse Near Field Communication (NFC) technology to steal payment data.

These fake financial applications trick users into setting them as their default payment method. They then exploit Android’s Host-based Card Emulation (HCE) to capture contactless credit card and payment data. The stolen information is typically relayed to a Telegram channel or a dedicated tapper app controlled by the threat actors. This data is then used to swiftly withdraw funds or make unauthorized purchases at point-of-sale (PoS) terminals. While primarily targeting Russian banks, these NFC exploits also target financial institutions in Brazil, Poland, the Czech Republic, and Slovakia, demonstrating a global reach for these sophisticated Android security vulnerabilities. This serves as a stark reminder of the diverse methods attackers employ to compromise mobile financial transactions.

FAQ

Question 1: What are the primary methods these Android trojans use to gain control over a device?

Answer 1: These Android trojans primarily leverage social engineering (impersonating legitimate apps), abuse of accessibility services to gain elevated privileges and perform actions without user consent, and persistence mechanisms like JobScheduler to ensure they survive reboots. A unique tip for users is to always scrutinize app permissions during installation and be wary of apps requesting overly broad access, especially for banking or sensitive functions.

Question 2: How does Android 14 enhance protection against threats like BankBot-YNRK?

Answer 2: Android 14 significantly enhances Android security by introducing a new feature that prevents accessibility services from automatically requesting or granting app additional permissions. This forces users to grant permissions directly through the system interface, making it much harder for mobile malware like BankBot-YNRK to stealthily acquire the extensive privileges it needs to operate.

Question 3: What immediate steps can users take to protect themselves from these types of cyber threats?

Answer 3: To protect yourself from such sophisticated mobile malware, always download apps exclusively from official and trusted sources like the Google Play Store. Carefully review app permissions before installation and avoid granting unnecessary access. Keep your Android operating system and all apps updated to their latest versions to benefit from the newest security patches. Use a reputable mobile security solution, and be extremely cautious of unsolicited messages, phishing links, or suspicious QR codes that prompt app downloads or credential entry.



Read the original article

0 Like this
Android BankBotYNRK data DeliveryRAT financial researchers Stealing Trojans Uncover
Share. Facebook LinkedIn Email Bluesky Reddit WhatsApp Threads Copy Link Twitter
Previous ArticleThe first thing I did in my new home was set up a 10 GbE LAN

Related Posts

Linux

10 Essential Linux Command-Line Tools for Data Scientists

October 16, 2025
Cyber Security

Murky Panda hackers exploit cloud trust to hack downstream customers

August 24, 2025
Cyber Security

AI-powered financial scams swamp social media

August 22, 2025
Add A Comment
Leave A Reply Cancel Reply

Top Posts

AI Developers Look Beyond Chain-of-Thought Prompting

May 9, 202515 Views

6 Reasons Not to Use US Internet Services Under Trump Anymore – An EU Perspective

April 21, 202512 Views

Andy’s Tech

April 19, 20259 Views
Stay In Touch
  • Facebook
  • Mastodon
  • Bluesky
  • Reddit

Subscribe to Updates

Get the latest creative news from ioupdate about Tech trends, Gaming and Gadgets.

About Us

Welcome to IOupdate — your trusted source for the latest in IT news and self-hosting insights. At IOupdate, we are a dedicated team of technology enthusiasts committed to delivering timely and relevant information in the ever-evolving world of information technology. Our passion lies in exploring the realms of self-hosting, open-source solutions, and the broader IT landscape.

Most Popular

AI Developers Look Beyond Chain-of-Thought Prompting

May 9, 202515 Views

6 Reasons Not to Use US Internet Services Under Trump Anymore – An EU Perspective

April 21, 202512 Views

Subscribe to Updates

Facebook Mastodon Bluesky Reddit
  • About Us
  • Contact Us
  • Disclaimer
  • Privacy Policy
  • Terms and Conditions
© 2025 ioupdate. All Right Reserved.

Type above and press Enter to search. Press Esc to cancel.