Friday, April 26, 2024

Android Banking Malware Uses Fake Google Play Page to Spread to Devices

In Brazil a large financial services provider, Itaú Unibanco has been targeted by an Android banking trojan, as the cyber security analysts at Cyble claimed. And this financial service provider has more than 55 million customers globally.

The Itaú Unibanco has been exploited by the threat actors to deploy an extraordinary trick to distribute to the devices. Here, to trick the users the threat actors use a fake page of the Android’s official Google Play app store by mocking it.

As this sneaky trick easily fools the users and makes them believe that they are installing the genuine app from the official app store of Android.

In Brazil a large financial services provider, Itaú Unibanco has been targeted by an Android banking trojan, as the cyber security analysts at Cyble claimed. And this financial service provider has more than 55 million customers globally.

The Itaú Unibanco has been exploited by the threat actors to deploy an extraordinary trick to distribute to the devices. Here, to trick the users the threat actors use a fake page of the Android’s official Google Play app store by mocking it.

As this sneaky trick easily fools the users and makes them believe that they are installing the genuine app from the official app store of Android.

Besides mocking the Android’s official Google Play app store, the threat actors also mock the official Itaú Unibanco app by changing the icon with the original one.

APK Metadata Information

Here below we have mentioned the metadata information of the malicious APK:-

  • ​App Name: _lTAU_SINC/sincronizador 
  • ​Package Name: com.app.pacotesinkinstall 
  • ​SHA256 Hash: 3500c50910c94c7f9bc7b39a7b194bac6137cef586281ee22f5439bb2d140480 

Hacking The Original App

Once it infected the users’ devices then it starts executing its malicious operations in which, from the actual Play Store it attempts to open the authentic Itaú app to perform deceitful transactions by changing the input fields of the users.

Here during the installation process, the malicious app doesn’t ask for any special and dangerous permissions which makes it more sneaky for the AVs and helps to circumvent users’ observing radar.

Since it doesn’t request any special permissions, it primarily aims to exploit or abuse the Accessibility Service of Android, and it’s one of the key things that could easily allow an attacker to evade all the security on Android systems.

Prevent malware infection

Here below we have mentioned all the preventive measures provided by the Cyble analysts:-

  • Always download and install applications from official app stores only.
  • On your connected devices, you should always use good anti-virus and internet security solutions.
  • Always use a strong and complex password.
  • Try to use multi-factor authentication.
  • Always keep enabled the biometric security features.
  • On Android devices always keep enabled the Google Play Protect.
  • Always keep active devices, OS, and apps updated.
  • Always keep track before enabling any permissions.

Moreover, in case, if you need to install any Android APK files from outside the official store, then you should analyze and scan the APK files properly before downloading and installing them.

Besides mocking the Android’s official Google Play app store, the threat actors also mock the official Itaú Unibanco app by changing the icon with the original one.

APK Metadata Information

Here below we have mentioned the metadata information of the malicious APK:-

  • ​App Name: _lTAU_SINC/sincronizador 
  • ​Package Name: com.app.pacotesinkinstall 
  • ​SHA256 Hash: 3500c50910c94c7f9bc7b39a7b194bac6137cef586281ee22f5439bb2d140480 

Hacking the Original App

Once it infected the users’ devices then it starts executing its malicious operations in which, from the actual Play Store it attempts to open the authentic Itaú app to perform deceitful transactions by changing the input fields of the users.

Here during the installation process, the malicious app doesn’t ask for any special and dangerous permissions which makes it more sneaky for the AVs and helps to circumvent users’ observing radar.

Since it doesn’t request any special permissions, it primarily aims to exploit or abuse the Accessibility Service of Android, and it’s one of the key things that could easily allow an attacker to evade all the security on Android systems.

Prevent Malware Infection

Here below we have mentioned all the preventive measures provided by the Cyble analysts:-

  • Always download and install applications from official app stores only.
  • On your connected devices, you should always use good anti-virus and internet security solutions.
  • Always use a strong and complex password.
  • Try to use multi-factor authentication.
  • Always keep enabled the biometric security features.
  • On Android devices always keep enabled the Google Play Protect.
  • Always keep active devices, OS, and apps updated.
  • Always keep track before enabling any permissions.

Moreover, in case, if you need to install any Android APK files from outside the official store, then you should analyze and scan the APK files properly before downloading and installing them.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

Analyze Malicious Powershell Scripts by Running Malware in ANY.RUN Sandbox

Hackers exploit PowerShell, a built-in scripting tool on Windows (and sometimes Linux), to launch...

Beware! Zero-click RCE Exploit for iMessage Circulating on Hacker Forums

A new cybersecurity threat has emerged as a zero-click remote code execution (RCE) exploit...

New DragonForce Ransomware Emerged From The Leaked LOCKBIT Builder

Hackers exploit LOCKBIT Builder due to its versatility in creating customized ransomware payloads which...

JudgeO Online Code Editor Flaw Let Attackers Execute Code as Root User

A critical flaw has been identified in the popular online code editor, JudgeO.If...

Cyber Attack Defenders Up For Battle: Huge Uptick In Timely Detections

Attackers are employing evasion techniques to bypass detection and extend dwell time on compromised...

Alert! Cisco Releases Critical Security Updates to Fix 2 ASA Firewall 0-Days

Cisco has released critical security updates to address multiple vulnerabilities in its Adaptive Security...

Pakistani APT Hackers Attacking Indian Govt Entities With Weaponized Shortcut Files

Cybersecurity experts at Seqrite Labs have reported a surge in cyberattacks against Indian government...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles