Thursday, March 28, 2024

New Android Trojan “Android/Trojan.AsiaHitGroup” Discovered in Google Play Store

Nowadays Trojanized Android apps evolving rapidly in play store and continuously targetting innocent users who all are unaware of the malicious application and apps permission while installing the apps on their devices.

A new malware strain found in Google play masquerading as multiple apps an alarm clock app, a QR scanner app, a compass app, a photo editor app, an Internet speed test app, and a file explorer app.

It has been discovered by Researchers from Malwarebytes labs and the apps found updated between October and November 2017. Malware bytes researchers named the malware variant as Android/Trojan.AsiaHitGroup based on URL code.

How Android Trojan Infects

Researchers analyzed the function with QR scanner app.It starts just with an icon and if the victim clicks on the icon it opens a functioning QR scanner, as promised.The application is short lived and users have only Once chance to open the app.

Also Read 2 Million Android Users Infected by Malicious Google Play Store Apps

As soon as the app opened icon will disappear and even it will not be available in the app list too even if you check with icon name and they found it deceiving as Download Manager.

At step one, it first tries to locate the location of the device using the website ip-api.com to get the geolocation of the IP. If the location satisfies, it proceeds to next step.

Unfortunately, during testing, the APK could not be downloaded via the malicious QR app—most likely due to my location. However, I was able to manually download the APK using the URL provided in the download instructions. The behavior of this downloaded APK was that of a Trojan SMS (which is why I subsequently named it Android/Trojan.SMS.AsiaHitGroup). Based on all the references to Asia within the code, my assumption is you must be in Asia for this malware to fully function. Researchers said.

Adware app consists of unusual service name: vn.solarjsc.fakeads.ShowAdsService, within this service they have a reference available to download the Trojan SMS.

Even after Google play protect introduced a number of malicious apps continue to enter into play store. Malware bytes strongly suggests the second layer of protection.

Malicious APK samples: use at own risk

Android/Trojan.AsiaHitGroup

MD5: 178E6737A779A845B8F2BAF143FDEA15, Package Name: duy.van.dao.qrcode
MD5: 7EEC1C26E60FEDE7644187B0082B6AC4, Package Name: com.varvet.barcodereader
MD5: 7CEDA121F9D452E9A32B8088F50012B8, Package Name: com.maziao.alarm
MD5: B481CE9D0B7295CDA33B15F9C7809B95, Package Name: com.magiaomatday.editimage
MD5: 60A71632004EE431ABB28BF91C3A4982, Package Name: com.maziao.speedtest
MD5: N/A, Package Name: com.ruzian.explorer

Android/Trojan.SMS.AsiaHitGroup

MD5: 3CC02E4FECEB488B084665E763968108, Package Name: duy.van.dao.dynamicduy

Android/Adware.AsiaHitGroup

MD5: 995D5DC873104B5E42B3C0AF805359DB, Package Name: com.offer.flashcall

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles