Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Dropper Service Bypassing Android Security Restrictions to Install Malware

ThreatFabric warns of a dropper service bypassing recent Android security restrictions to install spyware and banking trojans.

A recently identified dropper-as-a-service (DaaS) uses a novel technique to bypass Android’s security restrictions for payload delivery, online fraud detection firm ThreatFabric reports.

Dubbed ‘SecuriDropper’, the threat uses a ‘session-based’ installer to sideload malware, bypassing the Restricted Settings feature that Google introduced in Android 13.

Acting as a gatekeeper, Restricted Settings prevents sideloaded applications from requesting Accessibility and Notification Listener permissions, which are typically abused by malware.

For applications downloaded from a marketplace, a session-based package installer is used, differentiating them from sideloaded apps.

To bypass the restrictions, SecuriDropper employs a two-step infection process, which involves the distribution of a seemingly innocuous application that serves as a dropper for the secondary payload, typically malware.

SecuriDropper, ThreatFabric has discovered, uses an Android API that allows it to mimic a marketplace’s installation process, preventing the operating system from identifying the payload as sideloaded, thus bypassing Restricted Settings.

The dropper asks permissions to read and write to external storage and to install and delete packages, then checks if the payload is installed on the device. If it is, the dropper launches it, otherwise prompting the user to ‘reinstall’ the application, which initiates the payload delivery.

“After the session-based installation, the malicious application operates according to its intended purpose, successfully requesting the essential permissions while prompting users to enable AccessibilityService, which is possible due to the circumvention of Android 13’s ‘Restricted Setting’ feature,” ThreatFabric explains.

Advertisement. Scroll to continue reading.

To date, SecuriDropper has been observed delivering the SpyNote spyware family (which also includes RAT capabilities) and the Ermac banking trojan.

In addition to SecuriDropper, Zombinder is another DaaS advertised with Restricted Settings-bypassing capabilities. Available since at least 2022, it essentially injects a dropper in a legitimate application.

According to ThreatFabric, recent Zombinder DaaS advertisements mention access to a dropper builder that appears to work similar to SecuriDropper.

“However, at the time of writing this blog, we do not possess definitive information to establish a direct connection between SecuriDropper and the advertised Zombinder service. ThreatFabric researchers will continue to closely monitor both the SecuriDropper and Zombinder services,” the company notes.

Related: Google Play Protect Gets Real-Time Code Scanning

Related: Spyware Caught Masquerading as Israeli Rocket Alert Applications

Related: Xenomorph Android Banking Trojan Targeting Users in US, Canada

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.