Strange IndiaStrange India



American tech giant Microsoft’s 365 Defender Team recently revealed the growing popularity of malware that can subscribe users to a premium service without their knowledge.In a blog post, the team explains that the attack from this form of malware is quite elaborate, while detailing the steps that the malware executes after infecting a device.The apps harbouring the malware are usually classified as “toll fraud” and use “dynamic code loading” to carry out the attack, according to Microsoft.The malware subscribes users to a premium service using their telecom provider’s monthly bill which they are then forced to pay. It works by exploiting the WAP (wireless application protocol) used by cellular networks. That’s why some forms of malware disable your Wi-Fi or just wait for you to go outside of Wi-Fi coverage.This is where the aforementioned dynamic code loading comes into play. The malicious software then subscribes you to a service in the background, reads an OTP (one-time-password) you may receive before subscribing, fills out the OTP field on your behalf and hides the notification to cover its tracks.The saving grace is that the malware is largely distributed outside of Google Play because Google restricts the use of dynamic code loading by apps, according to Microsoft.Last month, cybersecurity platform Proofpoint discovered that the Emotet botnet — used by criminals to distribute malware around the world — has begun attempting to steal credit card information from unsuspecting users. The malware targets the popular Google Chrome browser, then sends the exfiltrated information to command-and-control servers.The resurgence of the Emotet botnet comes over a year after Europol and international law enforcement agencies shut down the botnet’s infrastructure in January 2021, and used the botnet to deliver software to remove the malware from infected computers.Affiliate links may be automatically generated – see our ethics statement for details.



Source link

By AUTHOR

Leave a Reply

Your email address will not be published. Required fields are marked *