Thursday, March 28, 2024

Hackers Breached MDM Servers to Install Banking Malware on Android Devices

Security researchers uncovered that hackers had breached at least 75% of the MDM (Mobile Device Manager) server to install banking malware on Android devices in wide.

MDM is also recognized as EMM (Enterprise Mobility Management); it is a mechanism that is generally used by most of the companies. The company who register for enterprise-owned projects with the corresponding command server to get it more comfortable to accomplish tasks such as addressing company-wide device arrangements, disposing applications, and many more.

But, this recent conflict has now infected across 75% of the company’s devices globally. After installing it, this dangerous Cerberus variant can accumulate huge amounts of delicate data, that comprises users’ private data, and transfer it to a remote command and control (C&C) server.

Cerberus is a banking trojan, and it was initially spotted in June 2019. It simply uses a Malware-as-a-Service (MaaS) business model and allowing the clients who borrow their services to lower their payloads. And not only that, even they also allow the attackers to configure and control the devices that are compromised during their attacks.

HTML popup to steal user’s Gmail credentials.

Factory Reset all registered Devices

After getting access to the company server, which is the MDM, the hackers then start deploying the application, and after that, they managed to breach nearly 75% of companies’ Android devices.

When two malicious apps got installed on a vast number on the company’s devices within a short time, the researchers got curious, and they started to detect the conflict with the help of the breached MDM server.

Here’s what the researchers at Check Point have stated, “This is the first time we have a reported incident of mobile malware distribution that uses the MDM server as an attack vector.”

Moreover, the security researchers at Check Point has also concluded that to get rid of this malware and the ability of the attacker to control the infected Android devices, companies should immediately factory reset all the Android devices registered with the compromised MDM server.

MDM
payload module can receive from the C&C

Securing Access to Compromised Devices

Well, Cerberus simply ensures access to the compromised devices just by preventing the victims’ efforts to uninstall the TeamViewer app.

Apart from this, it obtains admin rights, and simply retard the users to uninstall any apps it requires to execute its ill-disposed tasks and it goes the same with the malware as it simply blocks any users who are trying to remove the app.

MDM
Popup window asking the user to update Accessibility Service.

Moreover, the Cerberus also deactivates the built-in Android malware security system, Google Play Protect, simply by exploiting the Accessibility Service mainly on compromised Android devices as it prevents automatic removal and detection.

MDM

“Managing this type of device implies installing the application, configuring settings, and implementing different types of policies on various devices at a time,” security researchers said.

We can state that this conflict illustrates the significance of knowing the variation between managing and securing mobile devices.

Whereas MDM contributes an accessible method to handle those devices, and more importantly, the security cannot be neglected. But, the conflict of this type happened for the first time, and now people will understand the necessity of managing and securing the devices. 

So, what do you think about this? Simply share all your views and thoughts in the comment section below.

Indicators of Compromise

C2 Server – 91.210.169[.]114

Package NameApplication Namesha256
com.wjnjrmigikmpher.efaunxmGoogle Play 1.04254670ea5f353263570792a8ff4a1e6ea35999c2454fa1ec040786d7be33b69
com.dfxsdgr.qvoorGoogle 1.06291192d0c2
f6318f9a4f345203b35cfe140be53889f9fefdd8e057a4f02e898
com.sakkkwyl.ncceberwpdhfqGTA V 1.03ef8349d4b717d73d31366dfbe941470e749222331edd0b9484955a212080ad8

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles