Tuesday, September 6, 2022
HomeHackerHarmful SharkBot Malware Again on Google Play as Faux Antivirus Apps

Harmful SharkBot Malware Again on Google Play as Faux Antivirus Apps


Malware Back on Google Play

Fox IT has noticed an upgraded model of the SharkBot malware lively within the Google Play and dropping a brand new model of Sharkbot. This new dropper requests the person to put in the malware as a faux replace for the antivirus to remain protected in opposition to threats.

Researchers recognized two SharkbotDopper apps similar to “Mister Cellphone Cleaner” and “Kylhavy Cellular Safety” lively in Google Play Retailer with practically 10K and 50K installations respectively. 

The sooner variants of the dropper doesn’t rely upon Accessibility permissions to robotically to put in the Sharkbot malware, as a substitute the brand new variations asks the sufferer to put in the malware.

Upgraded Model of the SharkBot Malware

The malware is lively since October 2021, SharkBot is a banking Trojan, that enables stealing banking account credentials and bypass multi-factor authentication mechanisms.

Specialists at Cleafy, an Italian on-line fraud administration and prevention firm, discovered SharkBot in October 2021 and in March 2022, NCC Group discovered the primary apps carrying it on the Google Play.

Researchers at ThreatFabric seen SharkBot 2 that got here with a site technology algorithm (DGA), an up to date communication protocol, and a completely refactored code. On the twenty second of August 2022, Fox-IT’s Risk Intelligence group discovered a brand new Sharkbot pattern with model 2.25; speaking with command-and-control servers. This model brings in a brand new characteristic to steal session cookies from the victims that logs into their checking account.

In accordance with the weblog put up from Fox IT, “Abusing the accessibility permissions, the dropper was capable of robotically click on all of the buttons proven within the UI to put in Sharkbot. However this not the case on this new model of the dropper for Sharkbot.”

On this case, the dropper will make a request to the C2 server to straight obtain the APK file of Sharkbot. It received’t obtain a obtain hyperlink alongside the steps to put in the malware utilizing the ‘Computerized Switch Programs’ (ATS) options, which it usually did, say the Fox IT group.

Encrypted POST request for downloading SharkBot (Fox IT)

The dropper the POST request physique with a JSON object containing details about the an infection and physique of the request is encrypted utilizing RC4 and a tough coded key. Now the dropper will request the person to put in this APK as an replace for the faux antivirus. 

“To make detection of the dropper by Google’s evaluate group even tougher, the malware incorporates a primary configuration exhausting coded and encrypted utilizing RC4”, Fox IT.

In SharkBot 2.25, the overlay, SMS intercept, distant management, and keylogging methods are nonetheless current however a cookie logger characteristic has been added on high of them. This new characteristic permits Sharkbot to obtain an URL and a Person-Agent worth – utilizing a brand new command ‘logsCookie’, these will likely be used to open a WebView loading this URL – utilizing the acquired Person-Agent as header.

Operate to Steal Cookies (Fox IT)

Due to this fact, researchers say the record of focused international locations has developed together with Spain, Australia, Poland, Germany, United States of America and Austria. Notably, the brand new focused purposes aren’t focused utilizing the standard webinjections, however they’re focused utilizing the keylogging – grabber – options.

Safe Azure AD Conditional Entry – Obtain Free White Paper



RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments