Sunday, August 13, 2023
HomeCyber SecurityHow Malicious Android Apps Slip Into Disguise – Krebs on Safety

How Malicious Android Apps Slip Into Disguise – Krebs on Safety


Researchers say cellular malware purveyors have been abusing a bug within the Google Android platform that lets them sneak malicious code into cellular apps and evade safety scanning instruments. Google says it has up to date its app malware detection mechanisms in response to the brand new analysis.

At challenge is a cellular malware obfuscation methodology recognized by researchers at ThreatFabric, a safety agency based mostly in Amsterdam. Aleksandr Eremin, a senior malware analyst on the firm, informed KrebsOnSecurity they just lately encountered quite a few cellular banking trojans abusing a bug current in all Android OS variations that entails corrupting elements of an app in order that its new evil bits will likely be ignored as invalid by well-liked cellular safety scanning instruments, whereas the app as a complete will get accepted as legitimate by Android OS and efficiently put in.

“There’s malware that’s patching the .apk file [the app installation file], in order that the platform continues to be treating it as legitimate and runs all of the malicious actions it’s designed to do, whereas on the similar time a number of instruments designed to unpack and decompile these apps fail to course of the code,” Eremin defined.

Eremin mentioned ThreatFabric has seen this malware obfuscation methodology used just a few occasions previously, however in April 2023 it began discovering many extra variants of identified cellular malware households leveraging it for stealth. The corporate has since attributed this improve to a semi-automated malware-as-a-service providing within the cybercrime underground that can obfuscate or “crypt” malicious cellular apps for a payment.

Eremin mentioned Google flagged their preliminary Could 9, 2023 report as “excessive” severity. Extra just lately, Google awarded them a $5,000 bug bounty, though it didn’t technically classify their discovering as a safety vulnerability.

“This was a novel scenario wherein the reported challenge was not categorised as a vulnerability and didn’t affect the Android Open Supply Venture (AOSP), however did lead to an replace to our malware detection mechanisms for apps that may attempt to abuse this challenge,” Google mentioned in a written assertion.

Google additionally acknowledged that among the instruments it makes accessible to builders — together with APK Analyzer — presently fail to parse such malicious purposes and deal with them as invalid, whereas nonetheless permitting them to be put in on person units.

“We’re investigating attainable fixes for developer instruments and plan to replace our documentation accordingly,” Google’s assertion continued.

Picture: ThreatFabric.

In keeping with ThreatFabric, there are just a few telltale indicators that app analyzers can search for that will point out a malicious app is abusing the weak spot to masquerade as benign. For starters, they discovered that apps modified on this method have Android Manifest information that include newer timestamps than the remainder of the information within the software program bundle.

Extra critically, the Manifest file itself will likely be modified in order that the variety of “strings” — plain textual content within the code, comparable to feedback — specified as current within the app does match the precise variety of strings within the software program.

One of many cellular malware households identified to be abusing this obfuscation methodology has been dubbed Anatsa, which is a classy Android-based banking trojan that usually is disguised as a innocent utility for managing information. Final month, ThreatFabric detailed how the crooks behind Anatsa will buy older, deserted file managing apps, or create their very own and let the apps construct up a substantial person base earlier than updating them with malicious elements.

ThreatFabric says Anatsa poses as PDF viewers and different file managing purposes as a result of a lot of these apps have already got superior permissions to take away or modify different information on the host gadget. The corporate estimates the folks behind Anatsa have delivered greater than 30,000 installations of their banking trojan by way of ongoing Google Play Retailer malware campaigns.

Google has come beneath fireplace in current months for failing to extra proactively police its Play Retailer for malicious apps, or for once-legitimate purposes that later go rogue. This Could 2023 story from Ars Technica a couple of previously benign display screen recording app that turned malicious after garnering 50,000 customers notes that Google doesn’t remark when malware is found on its platform, past thanking the surface researchers who discovered it and saying the corporate removes malware as quickly because it learns of it.

“The corporate has by no means defined what causes its personal researchers and automatic scanning course of to overlook malicious apps found by outsiders,” Ars’ Dan Goodin wrote. “Google has additionally been reluctant to actively notify Play customers as soon as it learns they have been contaminated by apps promoted and made accessible by its personal service.”

The Ars story mentions one doubtlessly optimistic change by Google of late: A safety measure accessible in Android variations 11 and better that implements “app hibernation,” which places apps which have been dormant right into a hibernation state that removes their beforehand granted runtime permissions.



Supply hyperlink

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments