Close Menu
The Daily PostingThe Daily Posting
  • Home
  • Android
  • Business
  • IPhone
    • Lifestyle
  • Politics
  • Europe
  • Science
    • Top Post
  • USA
  • World
Facebook X (Twitter) Instagram
Trending
  • Jennifer Lopez and Ben Affleck reveal summer plans after Europe trip
  • T20 World Cup: Quiet contributions from Akshar Patel, Kuldeep Yadav and Ravindra Jadeja justify Rohit Sharma’s spin vision | Cricket News
  • The impact of a sedentary lifestyle on health
  • Bartok: The World of Lilette
  • Economists say the sharp rise in the U.S. budget deficit will put a strain on Americans’ incomes
  • Our Times: Williams memorial unveiled on July 4th | Lifestyle
  • Heatwaves in Europe are becoming more dangerous: what it means for travelers
  • Christian Science speaker to visit Chatauqua Institute Sunday | News, Sports, Jobs
Facebook X (Twitter) Instagram
The Daily PostingThe Daily Posting
  • Home
  • Android
  • Business
  • IPhone
    • Lifestyle
  • Politics
  • Europe
  • Science
    • Top Post
  • USA
  • World
The Daily PostingThe Daily Posting
Android

Anatsa Android malware downloaded 150,000 times via Google Play

thedailyposting.comBy thedailyposting.comFebruary 19, 2024No Comments

[ad_1]

The Anatsa banking Trojan targets users in Europe by infecting Android devices via a malware dropper hosted on Google Play.

Over the past four months, security researchers have noticed five campaigns aimed at delivering malware to users in the United Kingdom, Germany, Spain, Slovakia, Slovenia, and the Czech Republic.


Researchers at fraud detection firm ThreatFabric have noticed an increase in Anatsa activity since November, with at least 150,000 infections occurring.

Each wave of attacks is focused on a specific geographic region, with dropper apps created to reach Google Play’s “Top New Free” category, giving the app credibility and increasing its success rate. Increase.

According to a report by ThreatFabric, dropper apps currently implement a multi-step infection process that exploits Android’s accessibility services to bypass security measures present in mobile operating system versions up to Android 13. It is said that it has evolved into

Last summer, ThreatFabric warned about another European-focused Anatsa campaign using dropper apps hosted on Google Play, primarily fake PDF viewer apps.

Anatsa dropper app

In the latest Anatsa campaign, malware operators use both PDF apps and fake cleaner apps that promise to remove unnecessary files and free up space on your device.

One example that ThreatFabric researchers are looking at is an app called “Phone Cleaner – File Explorer” that has over 10,000 downloads.

Anatsa dropper app (Threat Fabric)

ThreatFabric told BleepingComputer that one Anatsa campaign also used another app called “PDF Reader: File Manager,” which racked up more than 100,000 downloads.

As of this writing, Google has removed all Anatsa dropper apps from the official Android store except for PDF Reader, which is still available.

Malicious PDF reader app (Bleeping Computer)

ThreatFabric researchers said the 150,000 downloads of the Anatsa dropper on Google Play is a conservative number, and the actual number is likely closer to 200,000, as they used lower estimates for their tally. .

The five malicious apps are:

  1. Phone Cleaner – File Explorer (com.volabs.androidcleaner)
  2. PDF Viewer – File Explorer (com.xolab.fileexplorer)
  3. PDF reader – viewer and editor (com.jumbodub.fileexplorerpdfviewer)
  4. Phone Cleaner: File Explorer (com.appiclouds.phonecleaner)
  5. PDF reader: file manager (com.tragisoap.file and pdfmanager)

Given that Anatsa is constantly launching new waves of attacks with new dropper apps, we expect the total number of downloads to increase further. This has already surpassed the 130,000 mark achieved by Anatsa in the first half of 2023.

technical details

Technical insights from ThreatFabric’s report show that dropper apps use a multi-step approach to evade detection, dynamically downloading malicious components from command and control (C2) servers. It became clear.

Malicious code update (Threat Fabric)

Notable strategies include exploiting AccessibilityService, a malware vector that historically automates the installation of payloads without user interaction.

Malware exploiting this powerful Android service created to help users with disabilities continues to occur despite Google’s recent policy updates that introduced restrictions to combat the exploits. .

The Anatsa dropper’s permission to access accessibility services was masked by the need to “hibernate battery-draining apps.” This seems like a legitimate feature from a cleaner app perspective.

Threat Fabric reported that in one case, a malicious code update was introduced a week after the dropper app was uploaded to Google Play, with user interface navigation parameters matching those of Samsung devices (One UI). I discovered that it has been added.

Samsung-specific actions (Threat Fabric)

Other droppers used in the same campaign do not include vendor-specific code and therefore target a wider range of Android devices.

Malicious code updates are downloaded from the C2 in four different steps. This may be a tactic to avoid detection and flagging by Google’s code review mechanisms.

  • Get configuration: Downloads a configuration from a C2 server that contains strings required for malicious code and evades immediate detection by hiding suspicious indicators.
  • DEX file download: Gets a DEX file containing malicious code activated by a previously downloaded string and responsible for installing the payload.
  • Configuring the payload URL: Downloads a configuration file containing the payload URL, allowing the attacker to update the payload link if necessary.
  • Payload installation: DEX files are used to download, install, and launch the Anatsa malware to complete the infection process.
Payload acquisition process (Threat Fabric)

Anatsa campaigns are widespread and carry the risk of financial fraud. Android users are advised to carefully check user ratings and publisher history before installing an app.

A good way to stay protected is to avoid performance-enhancing, productivity-enhancing, and secure messaging apps that aren’t from reputable vendors.

When installing a new app, we strongly recommend checking the list of requested permissions and denying any permissions that are unrelated to the app’s purpose (for example, a photo editing app does not need to access your microphone). ).

When installing a new app, carefully examine the requested permissions, especially those related to accessibility services. This should be considered a red flag for a potential malware threat.

[ad_2]

Source link

thedailyposting.com
  • Website

Related Posts

Qualcomm wants to make it easier for phone makers to issue Android updates

June 28, 2024

Qualcomm wants to make Android updates easier for OEMs

June 28, 2024

What’s new in the June 2024 Google system update for Android

June 28, 2024
Leave A Reply Cancel Reply

ads
© 2025 thedailyposting. Designed by thedailyposting.
  • Home
  • About us
  • Contact us
  • DMCA
  • Privacy Policy
  • Terms of Service
  • Advertise with Us
  • 1711155001.38
  • xtw183871351
  • 1711198661.96
  • xtw18387e4df
  • 1711246166.83
  • xtw1838741a9
  • 1711297158.04
  • xtw183870dc6
  • 1711365188.39
  • xtw183879911
  • 1711458621.62
  • xtw183874e29
  • 1711522190.64
  • xtw18387be76
  • 1711635077.58
  • xtw183874e27
  • 1711714028.74
  • xtw1838754ad
  • 1711793634.63
  • xtw183873b1e
  • 1711873287.71
  • xtw18387a946
  • 1711952126.28
  • xtw183873d99
  • 1712132776.67
  • xtw183875fe9
  • 1712201530.51
  • xtw1838743c5
  • 1712261945.28
  • xtw1838783be
  • 1712334324.07
  • xtw183873bb0
  • 1712401644.34
  • xtw183875eec
  • 1712468158.74
  • xtw18387760f
  • 1712534919.1
  • xtw183876b5c
  • 1712590059.33
  • xtw18387aa85
  • 1712647858.45
  • xtw18387da62
  • 1712898798.94
  • xtw1838737c0
  • 1712953686.67
  • xtw1838795b7
  • 1713008581.31
  • xtw18387ae6a
  • 1713063246.27
  • xtw183879b3c
  • 1713116334.31
  • xtw183872b3a
  • 1713169981.74
  • xtw18387bf0d
  • 1713224008.61
  • xtw183873807
  • 1713277771.7
  • xtw183872845
  • 1713329335.4
  • xtw183874890
  • 1716105960.56
  • xtw183870dd9
  • 1716140543.34
  • xtw18387691b

Type above and press Enter to search. Press Esc to cancel.