ThreatCluster
About Blog Help Contact
Login
  • Feed
  • Dashboard
  • Saved
THREAT HUNTING
  • Domains
  • IP Addresses
  • File Hashes
  • CVEs
THREAT INTELLIGENCE
  • APT Groups
  • Ransomware Groups
  • Malware Families
  • Attack Types
  • MITRE ATT&CK
  • Security Standards
  • Vulnerability Types
BUSINESS INTELLIGENCE
  • Companies
  • Industry Sectors
  • Security Vendors
  • Government Agencies
  • Countries
  • Platforms
Home / Feed / Cluster #1997

ERMAC V3.0 Banking Trojan Source Code Leak Exposes Full Malware Infrastructure

Threat Score:
77
3 articles
100.0% similarity
12 hours ago
JSON CSV Text STIX IoCs
Splunk Elastic Sentinel Sigma YARA All Queries

Article Timeline

3 articles
Click to navigate
Aug 15
Aug 16
Aug 16
Oldest
Latest

Key Insights

1
The complete source code of ERMAC V3.0 was leaked due to a weak default password 'changemeplease', exposing critical vulnerabilities in the malware's infrastructure.
2
ERMAC V3.0 targets over 700 banking, shopping, and cryptocurrency applications globally, showcasing an evolution in its capabilities since its first documentation in September 2021.
3
The malware's infrastructure includes a PHP and Laravel backend, a React-based frontend, and a Golang exfiltration server, allowing operators to manage compromised devices effectively.
4
Key vulnerabilities identified include a hardcoded JWT secret, static bearer tokens, and default root credentials, which can be exploited to disrupt active operations.
5
Hunt.io's analysis provides defenders with insights into tracking and detecting ERMAC operations, emphasizing the need for heightened security measures in financial applications.
6
The leak represents a substantial opportunity for cybersecurity professionals to study modern cybercriminal tactics and improve defensive strategies.

Threat Overview

A significant security breach has exposed the complete source code of ERMAC V3.0, an advanced Android banking trojan that targets over 700 financial applications worldwide. This leak, discovered by cybersecurity firm Hunt.io, was made possible by a default password, 'changemeplease,' which allowed access to the malware's infrastructure. The exposed code includes critical components such as a PHP and Laravel backend, a React-based frontend panel, and a Golang exfiltration server. 'The leak revealed critical weaknesses, such as a hardcoded JWT secret and a static admin bearer token,' stated Hunt.io in their report. ERMAC, attributed to the threat actor known as DukeEugene, has evolved significantly since its inception, initially built on leaked Cerberus source code and later incorporating elements from the Hook botnet. Version 3.0 expands its capabilities to conduct overlay attacks against a wide array of banking and cryptocurrency applications, utilizing sophisticated form injection techniques.

The discovery of ERMAC V3.0 highlights the ongoing risks associated with mobile banking malware. Researchers noted that the malware’s ecosystem can manage victim devices and access sensitive data, including SMS logs and stolen accounts. 'By correlating these flaws with live ERMAC infrastructure, we provide defenders with concrete ways to track, detect, and disrupt active operations,' emphasized Hunt.io. The evolution of ERMAC reflects a broader trend in cybercrime, where malware-as-a-service platforms become increasingly sophisticated and accessible to threat actors.

In response to the leak, the cybersecurity community is assessing the implications for financial institutions and users of affected applications. Vendors are urged to implement robust security measures, including multi-factor authentication and regular password updates, to mitigate potential exploitation. Security experts are also analyzing the exposed source code to understand the malware's operational tactics and enhance defensive strategies. 'This rare exposure provides unprecedented insight into one of the most advanced mobile banking trojans currently operating in the wild,' stated a cybersecurity analyst.

As organizations work to defend against these threats, it is critical to remain vigilant and proactive. The cybersecurity landscape is constantly evolving, requiring continuous monitoring and adaptation to new tactics employed by cybercriminals.

Tactics, Techniques & Procedures (TTPs)

T1059.007
JavaScript/JScript - The ERMAC malware utilizes sophisticated form injection techniques to capture user data from over 700 applications [1][3].
T1566
Phishing - The malware exploits open account registrations and weak passwords to gain unauthorized access to its infrastructure [2][3].
T1071.001
Application Layer Protocol: Web Protocols - ERMAC employs web-based communications for command and control (C2) operations [2].
T1213
Data from Information Repositories - The malware is designed to access and exfiltrate sensitive information, including SMS logs and account details [1].
T1190
Exploit Public-Facing Application - The exposure of the source code reveals vulnerabilities that can be exploited by attackers for full compromise [1].
T1053.003
Scheduled Task/Job - The malware may implement persistence mechanisms through scheduled tasks on compromised devices [1].

Timeline of Events

2024-03
Hunt.io discovers the open directory containing the ERMAC V3.0 source code due to a weak password [3].
2024-03
Analysis of the source code begins, revealing critical vulnerabilities and the malware's sophisticated capabilities [2].
2025-08-15
The leak of ERMAC V3.0 is publicly disclosed, highlighting its extensive targeting of financial applications [3].
2025-08-16
Hunt.io releases a detailed report on the malware's structure and vulnerabilities, aiding defenders in tracking operations [1].

Source Citations

expert_quotes: {'Hunt.io': 'Articles 1, 2', 'Cybersecurity Analyst': 'Article 3'}
primary_findings: {'Source code leak': 'Articles 1, 2, 3', 'Operational capabilities': 'Articles 1, 3', 'Vulnerabilities identified': 'Articles 1, 2'}
technical_details: {'Infrastructure components': 'Articles 1, 3', 'Malware targeting details': 'Articles 1, 2'}
Powered by ThreatCluster AI
Generated 10 hours ago
Recent Analysis
AI analysis may contain inaccuracies

Related Articles

3 articles
1

ERMAC V3.0 Banking Trojan Source Code Leak Exposes Full Malware Infrastructure

The Hacker News • 14 hours ago

Cybersecurity researchers have detailed the inner workings of an Android banking trojan called ERMAC 3.0, uncovering serious shortcomings in the operators' infrastructure. "The newly uncovered version 3.0 reveals a significant evolution of the malware, expanding its form injection and data theft capabilities to target more than 700 banking, shopping, and cryptocurrency applications," Hunt.iosaidin a report. ERMAC wasfirst documentedby ThreatFabric in September 2021, detailing its ability to cond

Score
75
98.0% similarity
Read more
2

ERMAC v3.0 Banking Malware Source Code Exposed via Weak Password ‘changemeplease’

Cybersecurity News • 11 hours ago

Researchers at Hunt.io have made a significant discovery in the cybersecurity field by obtaining and analyzing the complete source code of ERMAC V3.0. This advanced Android banking trojan targets over 700 financial applications worldwide. This unique insight into an active malware-as-a-service platform offers a valuable understanding of modern cybercriminal operations and highlights critical vulnerabilities that could assist […]

Score
72
100.0% similarity
Read more
3
Source Code of ERMAC V3.0 Malware Exposed by ‘changemeplease’ Password

Source Code of ERMAC V3.0 Malware Exposed by ‘changemeplease’ Password

GB Hackers • 1 day ago

Source Code of ERMAC V3.0 Malware Exposed by ‘changemeplease’ Password A significant security breach has exposed the complete source code of ERMAC V3.0, a sophisticated banking trojan that targets over 700 financial applications worldwide. The leak,discoveredby cybersecurity firm Hunt.io in March 2024, was made possible by a surprisingly weak default password: “changemeplease.” The discovery occurred when Hunt.io researchers identified an open directory containing the complete ERMAC V3.0 source

Score
55
98.0% similarity
Read more

Save to Folder

Choose a folder to save this cluster:

Cluster Intelligence

Key entities and indicators for this cluster

INDUSTRIES
Financial Services
Cryptocurrency
APT GROUPS
DukeEugene
MITRE ATT&CK
T1059.007
T1053.003
T1071.001
T1213
T1190
MALWARE
BlackRock
Cerberus
ATTACK TYPES
Overlay Attack
Banking Trojan
Data Theft
Form Injection
Overlay Attacks
IP ADDRESSES
141.164.62.236
SECURITY VENDORS
Hunt.io
ThreatFabric
IP ADDRESSES
141.164.62.236
CLUSTER INFORMATION
Cluster #1997
Created 12 hours ago
Semantic Algorithm

We use cookies

We use cookies and similar technologies to enhance your experience, analyse site usage, and assist in our marketing efforts.

Cookie Settings

Essential Cookies

Required for the website to function. Cannot be disabled.

  • Session management and authentication
  • Security and fraud prevention
  • Cookie consent preferences

Analytics Cookies

Help us understand how visitors interact with our website.

  • Plausible Analytics - Privacy-focused usage statistics
  • PostHog - Product analytics and feature tracking
  • Page views and user journey analysis

Performance Cookies

Help us monitor and improve website performance.

  • Page load time monitoring
  • Error tracking and debugging
  • Performance optimisation

Marketing Cookies

Used to track visitors across websites for marketing purposes.

  • Conversion tracking
  • Remarketing campaigns
  • Social media integration