Admin

Malicious Websites Disguised as Antivirus Apps Infect Android and Windows Devices

Android, Fake Antivirus Websites, malware, Windows Devices



Malvertising and endpoint security continue to pose a significant threat to consumers, as threat actors are constantly evolving their techniques to infiltrate devices and steal sensitive information. In recent findings, fake websites masquerading as legitimate antivirus solutions have been discovered, specifically targeting users of Avast, Bitdefender, and Malwarebytes. These websites have been observed spreading malware capable of stealing valuable data from both Android and Windows devices.

One of the websites identified is avast-securedownload[.]com. This site delivers a trojan called SpyNote in the form of an Android package file (“Avast.apk”). Once installed, the trojan requests intrusive permissions, such as reading SMS messages and call logs, installing and deleting apps, taking screenshots, tracking location, and even mining cryptocurrency. This impersonation of a trusted antivirus solution is alarming, as it preys on consumers who are actively seeking protection from cyber attacks.

Another fake website, bitdefender-app[.]com, is utilizing a ZIP archive file (“setup-win-x86-x64.exe.zip”) to distribute the Lumma information stealer malware. This malware steals sensitive information from infected devices. Additionally, malwarebytes[.]pro delivers the StealC information stealer malware through a RAR archive file (“MBSetup.rar”). These malicious websites are designed to appear legitimate, fooling unsuspecting users into downloading malware onto their devices.

Furthermore, a rogue Trellix binary named “AMCoreDat.exe” has been uncovered. This binary acts as a conduit for dropping a stealer malware that collects victim information, including browser data, and sends it to a remote server. The existence of this rogue binary raises concerns about the overall security of devices, as it highlights the potential for malicious actors to infiltrate systems through various channels.

While it is not clear how these fake websites are distributed, previous campaigns have employed techniques like malvertising and search engine optimization (SEO) poisoning. These methods aim to increase the visibility and reach of malicious websites, making it easier for unsuspecting users to stumble upon them. This highlights the importance of exercising caution when navigating the internet and being vigilant for any suspicious activity.

Stealer malware has become increasingly prevalent, with cybercriminals advertising numerous custom variants with different levels of complexity. This trend is evident in the emergence of new stealers like Acrid, SamsStealer, ScarletStealer, and Waltuhium Grabber. Existing stealers, such as SYS01stealer, have also received updates. The continuous development and distribution of these stealers indicate a market demand among criminals for such tools.

In addition to the threat posed by fake antivirus websites and stealers, researchers have recently discovered a new Android banking trojan called Antidot. This trojan disguises itself as a Google Play update, exploiting Android’s accessibility and MediaProjection APIs to facilitate information theft. Antidot is capable of keylogging, overlay attacks, SMS exfiltration, screen captures, credentials theft, device control, and executing commands received from the attackers. This discovery further illustrates the evolving tactics employed by cybercriminals to exploit vulnerabilities in popular platforms.

To protect against these threats, users should exercise caution when downloading and installing apps or software from unfamiliar sources. Stick to trusted app stores and verify the authenticity of any website claiming to offer antivirus solutions. Keep antivirus software up to date and regularly scan devices for any signs of malware. Additionally, maintaining strong security practices, such as using unique and complex passwords, enabling two-factor authentication, and being mindful of suspicious emails and links, can significantly enhance overall device security.

In conclusion, the discovery of fake websites impersonating reputable antivirus solutions is a stark reminder of the ongoing battle between cybercriminals and consumers. It highlights the need for constant vigilance, security awareness, and proactive measures to safeguard personal data and devices from evolving threats. As technology continues to advance, it is critical for individuals to stay informed and stay ahead of malicious actors seeking to exploit vulnerabilities for their gain.



Source link

Leave a Comment