Xamalicious Trojan Hits Over 327K Android Devices

Xamalicious Trojan Hits Over 327K Android Devices

Researchers uncovered a novel Android backdoor named Xamalicious at the end of 2023. This malware demonstrates significant capabilities to carry out malicious actions on compromised devices, leveraging Android’s accessibility permissions to access diverse sources of user data.

XAMALICIOUS MALWARE

Xamalicious is an Android backdoor malware built on the Xamarin framework, from which it derives its name and certain functionalities. Following the traits of sophisticated Android malware, it exploits accessibility permissions to access critical components such as the clipboard, autofill forms, notifications, messages, and more.

Xamalicious functions in two stages:

In the initial stage, it collects device metadata and establishes communication with a command-and-control (C2) server. This initial contact is pivotal in shaping subsequent actions, as the malware operators must decide their next steps based on the received data. If necessary, the malware has the capability to deliver additional payloads and execute them as assembly DLLs at runtime. This grants comprehensive control over the device, potentially enabling fraudulent activities like ad clicks and unauthorized app installations.

Here are some examples of these malicious apps:

  1. Track Your Sleep (com.shvetsStudio.trackYourSleep)
  2. Count Easy Calorie Calculator (com.lakhinstudio.counteasycaloriecalculator)
  3. Sound Volume Extender (com.muranogames.easyworkoutsathome)
  4. 3D Skin Editor for PE Minecraft (com.littleray.skineditorforpeminecraft)
  5. Logo Maker Pro (com.vyblystudio.dotslinkpuzzles)
  6. Auto Click Repeater (com.autoclickrepeater.free)
  7. LetterLink (com.regaliusgames.llinkgame)
  8. Essential Horoscope for Android (com.anomenforyou.essentialhoroscope)

To elude detection, the creators of Xamalicious have encrypted all communications and data transmissions between the command-and-control (C2) server and compromised devices. The encryption goes beyond HTTPS protection, encompassing JSON Web Encryption tokens. These tokens employ sophisticated algorithms such as RSA-OAEP with 128CBC-HS256, adding complexity to the malware and making it challenging to analyze and detect.

Furthermore, the initial-stage dropper incorporates self-update functions for the primary Android package file (APK), indicating its potential for being utilized as spyware or a banking trojan without requiring user interaction.

HOW TO PROTECT AGAINST XAMALICIOUS BACKDOOR

To safeguard against the Xamalicious backdoor, consider the following protective measures:

  1. Install a Reliable Security App:
    • Utilize a reputable mobile security application that offers real-time scanning and protection against known threats.
  2. Regularly Update Software:
    • Keep your Android operating system and all installed applications up to date with the latest security patches to address potential vulnerabilities.
  3. Exercise Caution with App Downloads:
    • Only download applications from official app stores, such as Google Play, and avoid sideloading apps from untrusted sources.
  4. Review App Permissions:
    • Scrutinize the permissions requested by apps before installation and avoid granting unnecessary access to sensitive data.
  5. Enable App Verification:
    • Activate the option to verify apps on your device to ensure they are from a trusted source.
  6. Educate Users:
    • Educate users about the risks associated with downloading apps from unknown sources and the importance of practicing safe mobile browsing habits.
  7. Implement Network Security:
    • Employ network security measures, such as firewalls and intrusion detection systems, to monitor and block malicious activities.
  8. Regular Security Audits:
    • Conduct periodic security audits on your Android devices to identify and mitigate potential vulnerabilities.
  9. Stay Informed:
    • Stay updated on the latest cybersecurity threats and vulnerabilities, and follow security best practices to enhance overall device security.
  10. Consider Mobile Threat Defense (MTD) Solutions:
    • Explore the use of Mobile Threat Defense solutions that offer advanced threat detection capabilities specifically designed for mobile devices.

Indicators of Compromise 

HashPackageName
7149acb072fe3dcf4dcc6524be68bd76a9a2896e125ff2dddefb32a4357f47f6com.android.accessibility.service
a5de2dc4e6005e75450a0df0ea83816996092261f7dac30b5cf909bf6daaced0com.android.accessibility.service
22803693c21ee17667d764dd226177160bfc2a5d315e66dc355b7366b01df89bcom.android.callllogbacup
efbb63f9fa17802f3f9b3a0f4236df268787e3d8b7d2409d1584d316dabc0cf9com.android.dreammusic
e801844333031b7fd4bd7bb56d9fb095f0d89eb89d5a3cc594a4bed24f837351com.android.statementsandservices
5fffb10487e718634924552b46e717bbcbb6a4f9b1fed02483a6517f9acd2f61com.android.ui.clock
81a9a6c86b5343a7170ae5abd15f9d2370c8282a4ed54d8d28a3e1ab7c8ae88ecom.android.ui.clock
9c646516dd189cab1b6ced59bf98ade42e19c56fc075e42b85d597449bc9708bcom.android.version.shared
dfdca848aecb3439b8c93fd83f1fd4036fc671e3a2dcae9875b4648fd26f1d63com.anomenforyou.essentialhoroscope
e7ffcf1db4fb13b5cb1e9939b3a966c4a5a894f7b1c1978ce6235886776c961ecom.autoclickrepeater.free
8927ff14529f03cbb2ebf617c298f291c2d69be44a8efa4e0406dea16e53e6f9com.autoclickrepeater.free
117fded1dc51eff3788f1a3ec2b941058ce32760acf61a35152be6307f6e2052com.browgames.stepkeepereasymeter
28a4ae5c699a7d96e963ca5ceec304aa9c4e55bc661e16c194bdba9a8ad847b7com.devapps.soundvolumebooster
b0b9a8e9ec3d0857b70464617c09ffffce55671b227a9fdbb178be3dbfebe8edcom.kolomia.mineskineditor
899b0f186c20fdbfe445b4722f4741a5481cd3cbcb44e107b8e01367cccfdda3com.lakhinstudio.counteasycaloriecalculator
e52b65fdcb77ed4f5989a69d57f1f53ead58af43fa4623021a12bc11cebe29cecom.lakhinstudio.counteasycaloriecalculator
e694f9f7289677adaf2c2e93ba0ac24ae38ab9879a34b86c613dd3c60a56992dcom.littleray.skineditorforpeminecraft
19ffe895b0d1be65847e01d0e3064805732c2867ce485dfccc604432faadc443com.muranogames.easyworkoutsathome
6a3455ff881338e9337a75c9f2857c33814b7eb4060c06c72839b641b347ed36com.Osinko.HoroscopeTaro
e6668c32b04d48209d5c71ea96cb45a9641e87fb075c8a7697a0ae28929913a6com.Potap64.universalcalculator
6953ba04233f5cf15ab538ae191a66cb36e9e0753fcaeeb388e3c03260a64483com.regaliusgames.llinkgame
01c56911c7843098777ec375bb5b0029379b0457a9675f149f339b7db823e996com.shvetsStudio.trackYourSleep
3201785a7de8e37e5d12e8499377cfa3a5b0fead6667e6d9079d8e99304ce815com.turovskyi.magicofnumbers
acb5de2ed2c064e46f8d42ee82feabe380364a6ef0fbfeb73cf01ffc5e0ded6bcom.Ushak.NPHOROSCOPENUMBER
9b4dc1e80a4f4c798d0d87a52f52e28700b5b38b38a532994f70830f24f867bacom.Ushak.NPHOROSCOPENUMBER
1bfc02c985478b21c6713311ca9108f6c432052ea568458c8bd7582f0a825a48com.vyblystudio.dotslinkpuzzles

About the Author:

FirstHackersNews- Identifies Security

Leave A Comment

Subscribe to our newsletter to receive security tips everday!