Thursday, March 28, 2024

500,000 Huawei Users Infected with Joker Android Malware From Own Apps Store

In a report,  Doctor Web’s analyst has pronounced that they have recently found Joker Android Malware, identified as multifunctional Trojans of the Android, in the official app store for Huawei devices, AppGallery.

The Joker family encourages Android users to pay for all the mobile services, and according to the report, over 500,000 Huawei smartphone users have downloaded the infected apps from the company’s official Android store.

The Android apps that were being downloaded were all infected with Joker malware that provokes the users to subscribe to the premium mobile services. 

Over 500,000 Infected Huawei Smartphones

More than 500,000 Huawei smartphones were infected by the Joker Android Malware, and the security analysts have asserted that all the infected devices are continuously providing the feature.

Not only this, even all the infected devices have also downloaded various malicious elements, which enables the operators of the malware to enforce the users to pay for the premium services. 

Hidden by Functional Apps

The hackers have tried all the methods to keep the users in the dark so that they won’t get exposed. The users were kept in the dark regarding the infected apps, which demanded access to notifications.

Even the infected apps also allowed them to block confirmation codes that are specifically being delivered over SMS by the subscription service. However, the hackers could also modify the limitation of the services at any time.

Infected Apps

  • Super Keyboard
  • Happy Colour
  • Fun Color
  • New 2021 Keyboard
  • Camera MX – Photo Video Camera
  • BeautyPlus Camera
  • Color RollingIcon
  • Funney Meme Emoji
  • Happy Tapping
  • All-in-One Messenger

The operators of Joker malware secretly connects to the control server so that the users can’t understand it and later receives the basic settings and downloads one of the supplemental components.

But, the worst part of this malware is that it hunts for activation codes but also conveys the contents regarding all kind of notifications about incoming SMS to the attacker’s server.

Later this notification leads to leakage of confidential data, which will eventually become the worst situation for every user. After detecting all the applications that were affected by this malicious malware, Doctor Web notified Huawei regarding the affected apps.

Once Huawei gets the notification regarding the affected app, the company immediately removed the apps from AppGallery.

Moreover, the cybersecurity experts from Dr.Web affirmed that this is not the first time, as Joker has also attacked before. The analysts found such malicious Android malware a few years ago in a scheme of Premium SMS messages.

Now, as the days are passing, Joker is becoming more powerful; that’s why now it’s spreading with a great force. Till now, nearly 1700 applications have been deleted from the Play Store just because of such malicious Android malware.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity, and hacking news updates.

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles