Thursday, March 28, 2024

New Sophisticated Android Ransomware that Doesn’t Encrypt Files but Blocks Access to Devices

Microsoft detected new Android ransomware with new attack techniques and behavior that indicates the evolution of mobile ransomware.

As we aware ransomware uses to encrypt files, but this new ransomware doesn’t encrypt files, instead, it blocks access to devices by displaying a warning screen.

Sophisticated new Android malware

Android ransomware uses a special permission “SYSTEM_ALERT_WINDOW” to display the ransom note on top of other application and it can be dismissed by clicking any button.

This permission is to notify the user’s system alerts or errors, but the Android threat misused it to gain access over the display.

The new Android ransomware variant uses “call” notification Android to gain immediate user attention and uses the onUserLeaveHint() callback function whenever the malware screen is pushed to the background, causing the in-call Activity to be automatically brought to the foreground.

“This ransomware is the latest variant of a malware family that has undergone several stages of evolution. We expect it to churn out new variants with even more sophisticated techniques,” reads Microsoft analysis.

The malware is highly obfuscated, it has no code corresponding to the services declared in the manifest file: Main Activity, Broadcast Receivers, and Background.

According to Microsoft analysis, the code is heavily obfuscated and made unreadable through name mangling and uses an interesting decryption routine, in that decryption function does not correspond to the decrypted value, they correspond to junk code to simply hinder analysis.

“This new mobile ransomware variant is an important discovery because the malware exhibits behaviors that have not been seen before and could open doors for other malware to follow,”

“The discovery reinforces the need for comprehensive defense powered by broad visibility into attack surfaces as well as domain experts who track the threat landscape and uncover notable threats that might be hiding amidst massive threat data and signals.”

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Also Read:

Hackers Spread Android Malware Via Coronavirus Safety App & Gain Contacts Access to Infect All of Them via SMS

Cookiethief – Android Malware that Gains Root Access to Steal Browser & Facebook App Cookies

Google Play Store Flooding with Spyware, Banking Trojan, Adware Via Games, and Utility Apps

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles