SecuriDropper: Even Google is powerless in the face of a new malicious code deliverer

Lord777

Professional
Messages
2,581
Reputation
15
Reaction score
1,325
Points
113
Hackers use loopholes in the API to bypass Android's security measures.

A new study in the field of cybersecurity has revealed the activity of the malicious product "SecuriDropper", which is an implementation of the growing service "dropper-as-a-service" or "DaaS", the meaning of which is to purposefully infect certain devices with malware necessary for an attacker through a special dropper.

SecuriDropper in the iteration reviewed by ThreatFabric experts is aimed at Android smartphones and manages to successfully bypass the security measures introduced by Google and deliver malware to the devices needed by hackers.

Android droppers are used as a means to install secondary malicious code on infected devices, and hackers providing DaaS services can easily be compared to Initial access Brokers (IAB), only in the context of mobile devices. This business is very profitable and is clearly in demand from various cybercrime associations.

ThreatFabric researchers claim that the creators of droppers are constantly evolving, trying to get ahead of the efforts of specialists to strengthen security. So, one of the security measures introduced by Google in Android 13 is the "Restrict access to settings" option, which does not allow applications installed from third-party sources to get access permissions to notifications and the accessibility service. Such permissions are often exploited by banking Trojans.

However, SecuriDropper successfully circumvents these restrictions by using a different API to install malicious code, mimicking the process used by app stores to install new programs. The malware itself is distributed outside of Google Play and is often disguised as popular Google apps, including Chrome and Google Search.

After installing and running the dropper, the user sees a notification that the application is installed incorrectly and needs to be reinstalled. After that, the malware initiates a second installation process, during which the victim is asked to grant the application all necessary access.

0nxcbv4gzh1quq6v7fzxfyq6ascgkrwj.png


ThreatFabric researchers have observed that Android banking Trojans such as Spnote and ERMAC are distributed through SecuriDropper on phishing sites and third-party platforms such as Discord.

In addition to SecuriDropper, researchers have also come across other malware that circumvents the restriction of access to Android settings. One of these malicious programs is Zombinder, which is distributed on cybercrime forums at a price of $ 1,000.

Zombinder got its name due to its feature of "gluing" a legitimate application with the code responsible for installing the payload on an infected device. Basically, Zombiner connects the dropper to a legitimate app.

It is currently unclear if there is any connection between SecuriDropper and Tinder. One thing is clear: as Android continues to raise the security bar with each new version, cybercriminals are also adapting and coming up with ways to circumvent security measures.

"Dropper-as-a-Service platforms are becoming extremely powerful tools that allow attackers to break into target devices to distribute spyware and banking Trojans," ThreatFabric concluded.
 

Lord777

Professional
Messages
2,581
Reputation
15
Reaction score
1,325
Points
113
SecuriDropper — the new Android dropper

The new dropper-as-a-service (DaaS) malware model is used to attack owners of mobile Android devices. It has the advantage of bypassing current security measures from Google.

The task of the dropper in this case is to get on the victim's device and load an additional payload. SecuriDropper has every chance of becoming a profitable business for creators who are willing to sell the service to cybercriminal groups.

ThreatFabric specialists spoke about the new DaaS model. The company's report notes the following:

"Droppers, like their authors, are constantly being improved as they need to circumvent new security measures."

For example, SecuriDropper should negate the restrictions on access to settings that were introduced in Android 13.

According to Google, this functionality should prohibit access to applications downloaded from third-party sources to read notifications and special features of the OS. Many mobile Trojans use these loopholes, so this is a very logical defense.

The SecuriDropper usually disguises itself as harmless software and thus tries to avoid detection. The following names of malware samples are known:

* com.appd.instll.load (Google)
* com.appd.instll.load (Google Chrome)

ThreatFabric noted the technical aspects of installing the dropper in the OS: this malware uses atypical Android APIs to install a new payload, which resembles the process of installing software from the app store.

70038507ad.jpeg


The malware needs the following permissions: read and write data to external storage (READ_EXTERNAL_STORAGE and WRITE_EXTERNAL_STORAGE), and install and delete packages (REQUEST_INSTALL_PACKAGES and DELETE_PACKAGES).

According to ThreatFabric, the services of SecuriDropper are used by such well-known banking Trojans as Spnote and ERMAC.
 
Top