Blog

Android Malware Can Replace Real Apps With Fake Apps

Jul 27, 2019 | Blog

Security researchers at Check Point have discovered a disturbing new strain of Android malware that’s as ingenious as it is disturbing.  It is effective because it is designed to replace a rapidly expanding number of apps with poisoned copies.

The app copies still retain their core functionality, making the malware notoriously difficult to detect.

After all, if you downloaded JioTV, a photo editing app of some kind, or a game, and the app works as you expect it to, why would you even suspect that it was malware?  Unfortunately, that’s exactly what this new malware strain does.

Dubbed ‘Agent Smith,’ the malware takes advantage of different android vulnerabilities and injects malicious code into the APK files of targeted apps defined by a list inside the code. They then automatically update and re-install them without the device owner’s knowledge or consent.

The Check Point researchers had this to say about the new strain:

“It’s not enough for this malware family to swap just one innocent application with an infected double.  It does so for each and every app on the device, as long as the package names are on its prey list.

Over time, this campaign will also infect the same device repeatedly, with the latest malicious patches.  This leads us to estimate there are to be over 2.8 billion infections in total, on around 25 million unique devices, meaning that on average, each victim would have suffered roughly 112 swaps of innocent applications.”

Of course, the last thing the malware’s creators want is for the app to be legitimately updated. So part of the strain’s design is to disable that functionality from inside the app so the hackers can control the updates.

If there’s a silver lining, it is that to date, the malware doesn’t contain any data siphoning or data destroying code.  All it does is display ads.  Unfortunately, the malware strain’s owners can easily shift gears any time they want to.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech