ClickCease Bahamut deploys fake VPN apps to steal users data

Join Our Popular Newsletter

Join 4,500+ Linux & Open Source Professionals!

2x a month. No spam.

Bahamut deploys fake VPN apps to steal users data

December 9, 2022 - TuxCare PR Team

ESET researchers discovered an ongoing campaign by the Bahamut APT group, a notorious cyber-mercenary group that has been active since 2016, that targets Android users with fake VPN apps and injects malware to steal user credentials.

This campaign has been running since January 2022, and it has been distributing fake VPN apps of SoftVPN, SecureVPN, and OpenVPN that are disguised as the originals via a fake SecureVPN website that only offers Android apps for download. The fake apps have no connection to the legitimate, with any of the originals, and they are not available on Google Play.

According to the research, Bahamut inserted malicious code into two different legitimate VPN apps: SoftVPN and OpenVPN. Before enabling VPN and spyware functions, Fake SecureVPN requests an activation key, which prevents dynamic malware analysis sandboxes from flagging it as a malicious app.

It should be noted that there are eight versions of these maliciously patched apps available through the distribution website, with code changes and updates. The main purpose of the app modifications is to extract sensitive user data and actively spy on victims’ messaging apps.

According to reports, Bahamut carefully selects its targets, particularly entities and individuals in the Middle East and South Asia, because the app requires the victim to enter an activation key to enable the features using a distribution vector, after which it attacks with spear phishing messages and fake apps. It then distributes the malicious Android application through the website thesecurevpn[.]com, which uses the name but not the content or styling of the legitimate SecureVPN service (at the domain securevpn.com).

This bogus SecureVPN website was built using a free web template, which was most likely used as inspiration by the threat actor because it required only minor changes and appears trustworthy.

Following distribution, the fake app requests an activation key before enabling the VPN and spyware features. The key and URL are sent to the targeted users, allowing the hackers to remotely control the spyware and infiltrate/harvest confidential user data such as call logs, SMS messages, device location, WhatsApp data, Telegram and Signal data, and so on without the victim’s knowledge.

The sources for this piece includes an article in Hackread.

Summary
Bahamut deploys fake VPN apps to steal users data
Article Name
Bahamut deploys fake VPN apps to steal users data
Description
ESET researchers discovered an ongoing campaign by the Bahamut APT group, a notorious cyber-mercenary group that has been active since 2016.
Author
Publisher Name
TuxCare
Publisher Logo

Looking to automate vulnerability patching without kernel reboots, system downtime, or scheduled maintenance windows?

Learn About Live Patching with TuxCare

Become a TuxCare Guest Writer

Get started

Mail

Join

4,500

Linux & Open Source
Professionals!

Subscribe to
our newsletter