Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile malware authors are constantly looking for new ways to circumvent anti-malware programs, and Symantec researchers recently discovered banking Trojans that are leveraging new techniques to bypass the security of Android 5.0 and 6.0.

Dubbed Android.Bankosy and Android.Cepsohord, these are the same banking Trojans that were recently found to be abusing the permission-granting model that Google has introduced in Android 6.0 Marshmallow.

What researchers revealed at the end of May was that Bankosy, which emerged in January as a threat capable of intercepting voice calls to bypass voice call-based two-factor authentication (2FA) systems, was asking for the necessary permissions at runtime. Previously, it was asking for them during installation, but that no longer worked in the latest platform iteration.

Now, Symantec explains that both Bankosy and Cepsohord have discovered a way to find the current running tasks, despite the fact that Google attempted to prevent that in Android 5.0 Lollipop and 6.0 Marshmallow by deprecating the getRunningTasks() API that was already being abused by malware. Now, the malware leverages the UsageStatsManager API that provides access to the device’s usage history and statistics.

The security researchers found that the malware queries the usage statistics of all the applications for the past two seconds, which allows it to compute the most recent activity. What’s more, the malicious program also attempts to gain a system-level permission that allows it to use this API, and does so by cleverly using social engineering.

Advertisement. Scroll to continue reading.

The system-level permission, “android.permission.PACKAGE_USAGE_STATS”, can only be granted through the Settings application. The malware, however, masquerades as Google Chrome by faking the app’s icon and name, while programmatically starting the usage access permission activity. The malware authors might have started using this technique after being inspired by a proof-of-concept overlay malware project hosted on GitHub, researchers say.

Furthermore, they might have been inspired by another open source project hosted on GitHub to find the current running task on the infected device. The technique does not require additional permissions, as it reads the “/proc/” file system to enumerate running processes and to find the current foreground app. While the project is not malicious, the malware authors did find a way to leverage it for their benefit.

According to Symantec, Google will take the necessary precautions to ensure that the technique will no longer work in the next Android version. However, it’s clear that malware authors are relentlessly looking for new ways to bypass security measures, such as social-engineering, which preys on users’ lack of security awareness to perform malicious activities on infected devices.

To avoid falling victim to such attacks, users are advised to keep their device software up-to-date at all times, to install and maintain an anti-virus application, and to avoid installing programs from unknown sources. Additionally, users should pay attention to the permissions their applications request, as these could reveal that difference between legitimate programs and malicious software.

 Related: Mobile Malware Market Increasingly Competitive

Related: New GM Bot Version Released After Source Leak

 

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.