Skip to content
CamScanner: A Sign of Malware in Playstore ?

CamScanner: A Sign of Malware in Playstore ?

 

On September of 5th, 2019 a new update to the famous document scanner application CamScanner was confirmed. With over a 100 million downloads the CamScanner app is used to convert pictures in .jpg to a .pdf or .ppt format. The app was back on the Play Store with version 5.12.5. Although iOS users were not affected, the update also urged users to download or update the new version.

 

Also popularly known to convert photos of your physical documents into PDF files, CamScanner was recently found to have an advertising library containing a malicious module. Kaspersky researchers recently found the malware in the app CamScanner. The phone-based PDF creator includes OCR (optical character recognition) and has more than 100 million downloads in Google Play. The app is also called by many different names such as: CamScanner – Phone PDF Creator and CamScanner – Scanner to scan PDFs.

 

Initially official app stores such as Google Play are usually considered a safe haven for downloading software. Unfortunately, this is not turn out to be 100% safe. Also due to which from time to time malware distributors manage to sneak their apps into Google Play. The problem which arises here is that even a powerful company as Google can’t thoroughly check millions of apps from the Google Playstore. Also, we need to keep in mind that most of the apps are updated regularly, due to which many of the Google Play moderators’ jobs are never done.

 

Being one of the most downloaded scanning apps on the Play Store, CamScanner is popularly used in that category. Such facts didn’t matter much to Google. Although most the reviews of CamScanner on Google Play page were positive, some of the users had reported suspicious behavior of the app while using the infected version. It happened such that as soon as the researchers at Kaspersky examined one of the versions of the app at that time and found the malicious module there. These findings were further reported to Google, and the app was promptly removed from Google Play. It looks like app developers got rid of the malicious code with the latest update of CamScanner. But still we need to keep in mind, that versions of the app vary for different devices, and chances are that some of them may still contain malicious code.

 

So far, according to CamScanner there’s no evidence of leaked document data due to the malicious code. With realization of the malicious code, CamScanner temporarily removed all advertising SDKs for security purposes. Despite of all the actions taken, CamScanner had not provided an update on its “legal actions” against AdHub’s advertising SDK, which was the cause of malicious codes.

 

Malware e1564828171120

 

The malware was initially found by Kaspersky researchers. On further analysis by the researches the following is what they discovered:

After the researchers at Kaspersky got to know about the malicious code in the famous scanner app they came to a conclusion after analyzing the results. According to Kaspersky, the malicious code was spotted in several CamScanner updates that were published between June and July. Some of the Researchers at Kaspersky also identified the code as Trojan Dropper, a software which was discovered in some pre-installed apps on Chinese smartphones. `As the name suggests, the module is a Trojan Dropper, which means that it extracts and runs another malicious module from an encrypted file included in the app’s resources in APK. The “dropped” malware is a Trojan downloader, that downloads more malicious modules depending on what its creators are up to at the moment. These malicious modules show intrusive ads and sign users up for paid subscriptions to fake external services.

 

In one of the statements released on Twitter, CamScanner placed the blame for the malware on a third-party advertising SDK provided by AdHub. According to reports obtained by CamScanner, the SDK contained the Trojan Dropper module with the help of which it produced ‘unauthorized advertising clicks.’ Team from CamScanner also said that they would take immediate legal actions against AdHub.

 

Near the end of July CamScanner also released a statement, to spread awareness and urge people to update their antivirus apps and download antivirus apps directly from the Play Store. CamScanner was actually a legitimate app, with no malicious intensions whatsoever, for quite some time. It used ads for monetization and also allowed in-app purchases. But, at some point that changed, and some of the versions of the app shipped with an advertising library containing a malicious module.

d2f214f333fdeef2d3cde00f09c1a506

What users can learn from this incident is that any app – even one with a good reputation, even one from an official store, and even one with millions of good reviews and a big, loyal user base – can turn into malware overnight. There is no certainty on when anyone can get attacked, every app is just one update away from a major change. To make sure you never find yourself in such trouble, use a reliable antivirus for Android app and scan your smartphone from time to time.

 

Also, to avoid unnecessary problems, if you have a version that is not updated to its latest version try to uninstall the app. Following this move would prevent and keep your data from getting compromised or misused. If you don’t want to use CamScanner at all then you can also choose from another alternative like an app named ‘CamScanner HD’ from the Play Store, but it is not trust-worthy as the authenticity of the app is doubtfull. For now, some of the best options to scan and convert PDF documents are: Adobe Scan, Microsoft Office Lens or even the in-built scanning functionality of the Google Drive app.

We appreciate the willingness to cooperate that we’ve seen from CamScanner representatives, as well as the responsible attitude to user safety they demonstrated while eliminating the threat. We’ve rephrased the line above about paid subscription services to make it clear that the paid subscriptions initiated by malicious modules are not to be mistaken with a legitimate subscription model that many users adopted by choice. The malicious modules containing the code were removed from the app immediately upon Kaspersky’s warning, and Google Play has restored the app.

CamScanner: A Sign of Malware in Playstore ?

Winnti’s: new Backdoor Dubbed Port Reuse !

Winnti’s: new Backdoor Dubbed Port Reuse !

The Winnti group of malware was first reported in 2013 by Kaspersky Lab. Since that year, threat actors leveraging Winnti malware have victimized a diverse set of targets for varied motivations. The name ‘Winnti’ in public was previously used to signify a single actor, pronounced divergence in targeting and tradecraft between campaigns. This has led industry consensus to break up the tracking of the continued use of the Winnti malware under different actor clusters.

Also known as APT 41, Axiom and Blackfly, the Winnti Group has historically been tied to a number of prominent supply chain attacks that replace companies’ legitimate software with weaponised versions in order to infect the machines that install them. Its members have often targeted game developers and their users, inserting backdoors into various games’ build environments. Malware associated with Winnti Group include CCleaner, ShadowPad, ShadowHammer and, of course, Winnti, after which the ATP group is named.

Clusters of Winnti-related activity have become a complex topic in threat intelligence circles, with activity vaguely attributed to different codenamed threat actors. The threat actors utilizing this toolset have repeatedly demonstrated their expertise in compromising Windows-based environments. The expansion injected into Linux tooling indicates iteration outside of their traditional comfort zone. This indicates the OS requirements of their intended targets but it may also be an attempt to take advantage of a security telemitry blindspot in many enterprises, as is with Penquin Turla and APT28’s Linux XAgent variant. Utilizing a passive listener as a communications channel is characteristic of the Winnti developers’ foresight in needing a failsafe secondary command and control mechanisms. Chronicle researchers maintain an active interest in clusters of Winnti activity and our research is ongoing.

 

2019 03 16 image 4

 

Researchers determined that a VMProtected packer is used in the PortReuse backdoor. The Winnti Group has also updated the ShadowPad malware with changes that include the randomization of module identifiers. Researchers from ESET have released new details about the Winnti Group which is known for its supply chain attacks.

 

The white paper released by ESET provides technical analysis of new malware strains used by the Winnti group. Researchers observed that the threat group has added a new backdoor dubbed PortReuse to its malware arsenal. Researchers determined that a unique packer is used in the PortReuse backdoor. After further analysis, they discovered a VMProtected packer that decrypts position-independent code using RC5, with a key based on a static string and the volume serial number of the victim’s hard drive.

Researchers noted that this is the same algorithm that was used by the second stage malware in the attacks against video game developers in 2018. They also observed another payload ‘ShadowPad malware’ with the same VMProtected packer.

 

Here the PortReuse backdoor does not use a C&C server. Rather, it waits for an incoming connection that sends a “magic” packet by injecting into an existing process to “reuse” a port that is already open. The backdoor employs two techniques to parse incoming data to search for the magic packet. Researchers said “Two techniques are used: hooking of the receiving function (WSARecv or even the lower level NtDeviceIoControlFile) or registering a handler for a specific URL resource on an IIS server using HttpAddUrl with a URLPrefix, to be able to parse incoming data to search for the magic packet.”

 

On the other hand, the ShadowPad malware retrieves the IP address and the protocol of the C&C server to use by parsing content from the Web set up by the attackers. Researchers noted that the Winnti Group has updated the ShadowPad malware with changes that include the randomization of module identifiers. On a separate note, ESET also reported that the Winnti Group actors continue to use and update their ShadowPad malware, which is still being updated and used multiple times in 2019, while still using the same modular approach with additional obfuscation techniques. A thorough investigation into reputed Chinese APT actor Winnti Group turned up a previously undocumented backdoor that was used to compromise a popular Asian mobile hardware and software vendor perhaps as a prelude to launching a major supply chain attack against its users.

 

beware of stalkerware securelist 1

 

Dubbed PortReuse, the modular malware is a passive network implant that piggybacks on an active process’s open TCP port and then lays in wait for a “magic packet” before launching malicious activity, according to ESET researchers Marc-Etienne M.Léveillé and Mathieu Tartare in a newly released white paper and corresponding blog post. ESET does not specifically name the Asian tech company that was targeted by the malware, but does note that it did notify the company and has been collaborating on a remediation of the attack.

 

ESET researchers describe PortReuse as a listening-mode modular backdoor that injects into a running process already listening on a TCP port. In essence, it is reusing an already open port; hence, its name. It then hooks the receiving function, and waits for a magic packet to trigger the malicious behavior. Legitimate traffic is forwarded to the real application, so it is effectively not blocking any legitimate activity on the compromised server. ESET further reports that PortReuse’s initial launch file arrives in one of three formats: embedded in a .NET application the launches the Winnti packer shellcode, a VBScript that deserialises and invokes a .NET object that launches the shellcode, or as an executable with shellcode directly at the entry point.

 

“Only a single file is written to disk to start PortReuse,” the white paper explains. “All other components exist in memory only,” presumably to minimise the malware’s footprint. Additionally, no command-and-control server address is coded into the malware, because it uses NetAgent, a module that handles TCP hooking, to listen in on open sockets for the attacker to connect directly to the compromised host.

 

NetAgent is just one of the malware’s components. The first of these components to be launched is InnerLoader, which looks for a specific process in which to inject NetAgent and another payload called SK3. The latter of these two payloads decrypts and processes encrypted traffic that is forwarded by NetAgent through a named pipe. The SK3 module comes with two packed executables that are included for the purpose of executing commands in other processes and proxying communications. In some PortReuse variants of, NetAgent and SK3 are packaged together. According to ESET, PortReuse typically targets ports 53, 80, 443, 3389 and 5985.

 

Knowing the magic packet that triggers the malicious activity, ESET researchers, with assistance from public search engine Censys, scanned the internet for potential victims of the PortReuse campaign and found eight IP addresses that replied with an HTTP response that matched PortReuse’s signature. All of them belonged to the Asian hardware/software manufacturer that was found to be.

 

Check out our other blogs here:

Winnti’s: new Backdoor Dubbed Port Reuse !

Stalkerware: A Malware To Stalk ?

Stalkerware: A Malware To Stalk ?

As the name suggests stalkerware is a software that is used for monitoring/stalking activities. Since a stalkerware is also used for spying purposes, it can also be called a spyware. The so called “stalkerware” has also recently been in buzz, especially among the Android Phones.

Well then what is stalkerware ?

Stalkerware is considered as a malware amongst the cyber community. The spyware is used to enter into a device and steal its activity data. Data such as extracting a track of everything the user does like: phone calls, text messages, internet searches to streaming activities. Once installed on the device, stalkerware acts without the victim knowing that all the activities are being tracked and shared to the one who installed it on the victim’s device. It creates a breach in privacy to perform such activities. The design of a stalkerware changes with the purpose for what it was designed for.

 

Stalkerware can track different kinds of information. For example, one can monitor the victim’s SMS messages, while another beams the target’s location back home. As such, the design of each stalkerware changes depending on what it is designed to track. In reality stalkerware and spyware are different, even if they sound familiar.

Spywares are injected in the disguise of a legitimate program. It further sends the data to an unknown malicious agent. On the other hand, a stalkerware, doesn’t hide under a program, rather it displays its features and functionality to the user who’s willing to use it. In stalkerware the data is sent to the email address the user provides.

Another major difference between stalkerware and spyware is that a stalkerware is not installed on the user’s system rather it is installed on the device which they want to track. A spyware is downloaded by accident, whereas stalkerware is installed on devices the user wants to track.

When you start to think about all the things that could go wrong when browsing the Internet, the web starts to look like a pretty scary place.

 

GettyImages 610855316 750x354

 

Stalkerware on Android:

On google playstore there were a few stalkerware apps that Google took down. A list of some of those apps are given as follows:

  • Phone Cell Tracker
  • Track Employees Check Work Phone Online Spy Free
  • Mobile Tracking
  • Employee Work Spy
  • Spy Kids Tracker
  • Spy Tracker
  • SMS Tracker

Unfortunately, Google Play has proven itself several times in the past to harbor malicious apps. For instance, the Google Play store harbored clipper malware on the Android store at one point.

These stalkerware apps were eventually taken down by Google. Now, let’s take a look at the functionalities of some of these apps. Below are the two examples of these malwares:

 

  1. The Employee Work Spy App

Employee Work Spy functioned in a similar way to SMS Tracker. The only difference was that the app took a more business-focused approach with its advertising. It would record all SMS, voice, and location activity of business smartphones so that bosses could keep tabs on their workers.

The app was designed by the developers to prevent employees from slacking off, leaking information, or to monitor the factors that are sensitive to the enterprise. Before installation of the app the workers received a description about the app before it was distributed in the phones.

 

  1. The SMS Tracker App

As the name suggests the app was designed to get the track of the SMS. On further inspection of SMS Tracker’s marketing copy, there were found even more spying tools that were stacked within the stalkerware.

The main focus of the app was to provide a means of parents to keep track of their children. The functionality was achieved by logging and sending concerned parents the details of everything their child did. The logs of data that was shared included SMS messages, phone logs, web browsing history, contact lists and even their location via GPS.

 

Stalkerware’s Intentions:

Stalkerwares were usually designed with good intentions. They were never designed to harm or steal from people. These apps’ main focus was to provide a solution to a given problem by checking on people and protecting them from harm.

Even if the objective of Stalkerware is at the right place, their methods aren’t ethical to get the solution of the given problem. It is beacuase of these tools that cause a huge breach of privacy and are the main reason why stalkerware has the malware label.

 

beware of stalkerware securelist

 

Greater than Android Problem:

Unfortunately, stalkerware is not just an Android issue. Any device that can have custom software run on it can theoretically suffer a stalkerware infected. Employee’s PCs can have it installed to check on how they use their work time, for instance. FlexiSpy is a good example of this. It was sold to jealous lovers who wanted to monitor their partner’s PC or mobile phone, and the developers made an entire business out of digital stalking.

 

How to Stop Stalkerware:

The problem with stalkerware is that it won’t show up on your app list if you hunt for it. That happens because the person who originally downloaded the malware deleted the main app to cover their tracks. The “remnants” of it are what is silently working in the background, tracking all of your data.

Unfortunately, if you use an antivirus program that can’t identify stalkerware, it will report a clean scan on an infected device. That’s why it’s better to do some research and find an antivirus that can tackle stalkerware. Kaspersky, for example, has updated its antivirus to find and remove this menace.

If you want to ensure your device is clean of stalkerware, a factory reset is the best option. A full reset will clear out the remnants of the original app and allow you to get your privacy back. It’s more of a hassle than running an antivirus, but there’s no chance of any remnants lurking undetected in the background.

Once you’re sure your phone is clean, you should lock down your phone to prevent the culprit from re-installing it. Put a strong password on your phone and keep it on your person at all times so it doesn’t get reinfected.

 

Protection from Stalkerware:

Stalkerware is a serious problem which can cause a huge privacy breach for its victims. While there is no certain way to tell that it’s installed on your system, it’s easy to remove any traces and prevent reinfection. If you need a decent antivirus, be sure to try out the best antivirus apps for Android.

If you like reading content on cyber security, then have a look at some of our other blogs given below:

Stalkerware: A Malware To Stalk ?

9 types of HACKERS to be aware of !

9 types of HACKERS to be aware of !

There used to be time where the only thing people were afraid of guns and bomb-blasts. After the invention of computers, the biggest threat to a country or an organization are cyber-attacks. Hacking is the new way to make or break anything in today’s digital world. The individuals who illegally hack into systems to perform activities to manipulate computing systems are called hackers. China ranks top among the countries to contain the largest number of hacker communities. The country possesses around 41% of hackers from around the world. Some of the top hackers around the globe right now are:

 

  • Julian Assange: Julian started hacking when he was 16. He
    hacked into various networks llike NASA, pentagon and Stanford. In 2006 he created WikiLeaks, where classified documents can be published from anonymous sources.
  • Kevin Mitnick: Mitnick was once known as the ‘most wanted criminal in US history’. The famous hacker was imprisoned for a year, for hacking into the Digital Equipment Corporation’s network.
  • Albert Gonzalez: The former leader of hacker group ShadowCrew, was known his malicious activities. Him and his whole crew stole and sold credit cards, created fraud passports, health insurance cards and birth certificates.
  • Kevin Poulsen: Poulsen also known as ‘Dark Dante’, became a mini celeb when he hacked into a radio station’s phone lines and claimed to be the winner of brand-new Porsche that he won in the contest.
  • Robert Tappan Morris: Studying in Cornell University, Morris created a Worm to gauge the size of internet. The hacker is currently a professor at the Massachusetts Institute of Technology (MIT) and the founder of Y- combinator.

 

So, far from seeing the above list you can imagine, there are chances to get hacked pretty much everywhere. From NASA to Yahoo, all sizes of organizations have faced some type of cyber attack in their history. It’s not just all the names and the activities of these hackers. Hackers are distinguished into categories for distinguishing one from other, by cyber-security community. Basically there are 7 types of hackers:

 

104906175 GettyImages 843466180

 

  1. Script Kiddie:

Script Kiddies are the type of hackers who really don’t care about hacking. The hackers who usually copy code and use it for a virus fall under this category. A script kiddie in actual is a non-expert who breaks into computer systems using pre automated-tools such as LIC or Metasloit. A common attack by Script Kiddie is DoSing (Denial of Service) or DDOSing (Distributed Denial of Service). Such attacks consists of flooding an IP with so much of information that it collapses under strain. The attack are frequently used by the hacker group ‘Anonymous’.

 

  1. White Hat Hackers:

White Hat Hackers are also known as ‘Ethical-hackers’. They are known as the good guys of the hacker community. They never intent to harm a system, rather they ‘d try to help remove a virus or PenTest a company. A White Hat Hacker job for most of the part is to find out weaknesses in a computer or a network system to run penetration tests and vulnerability assessments. Most of them hold a college degree in information Technology or Computer Science and are certified ethical hackers. The most popular certification to showcase a verified ethical hacker is CEH (Certified Ethical Hacker) from the EC-Council.

 

  1. Black Hat Hackers:

Also known as crackers, the Black Hat hackers are among those that you hear about in the news. Black Hat hackers often hack in order to gain unauthorized access to a system and harm it by stealing or corrupting sensitive information. Some of the common activities include stealing money or credit card information from banks or other companies. Such type of hacking is illegal because of its bad intent which includes stealing corporate data, violating privacy, damaging systems, blocking network communication, etc. The methods of attack that they use are common hacking practices which are learned earlier.

 

  1. Grey Hat Hackers:

Grey Hat hackers are a blend of partial black and white hat hackers. They don’t steal money or information or get involve in malicious practices. Instead these are the type of hackers who exploit a security weakness in a system without the owner’s permission or knowledge. Most of the times their intent is to bring the weakness of the system to the owners’ attention. They seek to get appreciation or a bounty from the owners. Grey hat hackers comprise most of the hacking world, even if they don’t get as much media’s attention as much as Black Hat hackers do.

 

Types of HAckers

  1. Green Hat Hackers:

The Green Hat hackers are considered as beginners in the hacker industry. Unlike Script Kiddies, they tend to care about hacking and strive to become full-blown hackers. The Green hat hackers are often flamed by the hacker community for asking basic questions regarding hacking. Although, they might be considered as beginners, most of the green hat hackers acquire skills more than a normal student who’s learning hacking.

 

  1. Red Hat Hackers:

Red Hat hacker are called the vigilantes of the hacker world. They’re like Black Hats which operate under White Hat. They usually work on the level of hacking government agencies, top-secret information hubs, to anything that falls under the category of sensitive information. Instead of reporting about malicious activity, they’d rather shut down the hacker by uploading viruses, DoSing and destroy the computer from the inside out. They can hamper computers at such a level that the victim can be forced equip a new computer.

 

  1. Blue Hat Hackers:

It can be said that if a Script Kiddie took revenge, then he/she is considered to become a Blue Hat hacker. Blue Hat hackers are known to seek vengeance on ones whom they are angry on. Just like Script Kiddies most of the Blue hat hackers have no desire to learn.

 

  1. Elite Hackers:

The name itself ‘Elite hacker’ is used as a social status among hackers. The name is used to describe the most skilled hacker among the hackers’ community.

 

  1. Hactivist:

A hactivist is considered to be a hacker who utilizes technology without any authorization to announce social, ideological, religious or political message. In most of the cases, hactivism involves website defacement.

 

9 types of HACKERS to be aware of !