Friday, March 29, 2024

Sockbot Android Malware Found in Eight Apps on Google Play with 2.6 million Installations

Security experts from Symantec discovered eight apps that posed as a frontend for a new and highly prevalent type of Android malware.

This malware shows up essentially focusing on clients in the United States, yet in addition has a threat in Russia, Ukraine, Brazil, and Germany and the apps install base varying from 600,000 to 2.6 million devices.

The legitimate purpose of the apps is to modify the look of the characters in Minecraft: Pocket Edition (PE). In the background, sophisticated and well-disguised attacking functionality is enabled. We set up network analysis of this malware in action and observed activity apparently aimed at generating illegitimate ad revenue.says Symantec

Sockbot Android malware C&C

Once the app installed on the device it establishes the connection with C&C server over port number 9001 and C&C server connects with the app open a socket using SOCKS proxy and wait for a connection from a specified IP address on a specified port.

Also Read Free Android App that helps you to Detect Credit Card Skimmers at Fuel Pump

The app connects to the requested target server and receives a list of ads and related metadata (ad type, screen size name). Utilizing this same SOCKS proxy mechanism, the app is commanded to connect to an ad server and launch ad requests.

Once the trojanized app installed it will ask following permissions

  • Access location information, such as Cell-ID or Wi-Fi
  • Access information about networks
  • Access information about the Wi-Fi state
  • Open network connections
  • Read from external storage devices
  • Check the phone’s current state
  • Start once the device has finished booting
  • Display alerts
  • Make the phone vibrate
  • Write to external storage devices

By enabling arbitrary network attacks, the large footprint of this infection could also be leveraged to mount a distributed denial of service (DDoS) attack.

There is a single developer account named FunBaster associated with this campaign. The malicious code is obfuscated and key strings are encrypted, thwarting base-level forms of detection. Additionally, the developer signs each app with a different developer key.

It has been notified by Symantec to Google and the apps have been removed from the play store.

Common Defences On Mobile Threats

  • Give careful consideration to the permission asked for by applications.
  • Download applications from trusted sources.
  • Stay up with the latest version.
  • Encrypt your devices.
  • Make frequent backups of important data.
  • Install anti-malware on their devices.
Website

Latest articles

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles