Thursday, March 28, 2024

Android Banking Malware Uses Fake Google Play Page to Spread to Devices

In Brazil a large financial services provider, Itaú Unibanco has been targeted by an Android banking trojan, as the cyber security analysts at Cyble claimed. And this financial service provider has more than 55 million customers globally.

The Itaú Unibanco has been exploited by the threat actors to deploy an extraordinary trick to distribute to the devices. Here, to trick the users the threat actors use a fake page of the Android’s official Google Play app store by mocking it.

As this sneaky trick easily fools the users and makes them believe that they are installing the genuine app from the official app store of Android.

In Brazil a large financial services provider, Itaú Unibanco has been targeted by an Android banking trojan, as the cyber security analysts at Cyble claimed. And this financial service provider has more than 55 million customers globally.

The Itaú Unibanco has been exploited by the threat actors to deploy an extraordinary trick to distribute to the devices. Here, to trick the users the threat actors use a fake page of the Android’s official Google Play app store by mocking it.

As this sneaky trick easily fools the users and makes them believe that they are installing the genuine app from the official app store of Android.

Besides mocking the Android’s official Google Play app store, the threat actors also mock the official Itaú Unibanco app by changing the icon with the original one.

APK Metadata Information

Here below we have mentioned the metadata information of the malicious APK:-

  • ​App Name: _lTAU_SINC/sincronizador 
  • ​Package Name: com.app.pacotesinkinstall 
  • ​SHA256 Hash: 3500c50910c94c7f9bc7b39a7b194bac6137cef586281ee22f5439bb2d140480 

Hacking The Original App

Once it infected the users’ devices then it starts executing its malicious operations in which, from the actual Play Store it attempts to open the authentic Itaú app to perform deceitful transactions by changing the input fields of the users.

Here during the installation process, the malicious app doesn’t ask for any special and dangerous permissions which makes it more sneaky for the AVs and helps to circumvent users’ observing radar.

Since it doesn’t request any special permissions, it primarily aims to exploit or abuse the Accessibility Service of Android, and it’s one of the key things that could easily allow an attacker to evade all the security on Android systems.

Prevent malware infection

Here below we have mentioned all the preventive measures provided by the Cyble analysts:-

  • Always download and install applications from official app stores only.
  • On your connected devices, you should always use good anti-virus and internet security solutions.
  • Always use a strong and complex password.
  • Try to use multi-factor authentication.
  • Always keep enabled the biometric security features.
  • On Android devices always keep enabled the Google Play Protect.
  • Always keep active devices, OS, and apps updated.
  • Always keep track before enabling any permissions.

Moreover, in case, if you need to install any Android APK files from outside the official store, then you should analyze and scan the APK files properly before downloading and installing them.

Besides mocking the Android’s official Google Play app store, the threat actors also mock the official Itaú Unibanco app by changing the icon with the original one.

APK Metadata Information

Here below we have mentioned the metadata information of the malicious APK:-

  • ​App Name: _lTAU_SINC/sincronizador 
  • ​Package Name: com.app.pacotesinkinstall 
  • ​SHA256 Hash: 3500c50910c94c7f9bc7b39a7b194bac6137cef586281ee22f5439bb2d140480 

Hacking the Original App

Once it infected the users’ devices then it starts executing its malicious operations in which, from the actual Play Store it attempts to open the authentic Itaú app to perform deceitful transactions by changing the input fields of the users.

Here during the installation process, the malicious app doesn’t ask for any special and dangerous permissions which makes it more sneaky for the AVs and helps to circumvent users’ observing radar.

Since it doesn’t request any special permissions, it primarily aims to exploit or abuse the Accessibility Service of Android, and it’s one of the key things that could easily allow an attacker to evade all the security on Android systems.

Prevent Malware Infection

Here below we have mentioned all the preventive measures provided by the Cyble analysts:-

  • Always download and install applications from official app stores only.
  • On your connected devices, you should always use good anti-virus and internet security solutions.
  • Always use a strong and complex password.
  • Try to use multi-factor authentication.
  • Always keep enabled the biometric security features.
  • On Android devices always keep enabled the Google Play Protect.
  • Always keep active devices, OS, and apps updated.
  • Always keep track before enabling any permissions.

Moreover, in case, if you need to install any Android APK files from outside the official store, then you should analyze and scan the APK files properly before downloading and installing them.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles