April 3, 2019 By David Bisson 2 min read

A new variant of XLoader is masquerading as Android security apps and an iOS configuration profile to target mobile users.

Trend Micro detected the variant while analyzing a smishing campaign that tricked mobile users into visiting one of several fake websites, including a clone of a Japanese mobile phone operator. Whenever an Android user visited a malicious site and/or pressed any of the available buttons, the campaign triggered the download of an Android Package (APK) for fake security software (assuming the user has enabled the installation of third-party apps in their Unknown Sources settings). This APK contained the variant of XLoader, a family of malware that is capable of behaving as spyware and a banking Trojan.

In the event an iOS user visited one of the malicious websites, the campaign redirected to another website that prompted them to download a malicious iOS configuration profile. The campaign claimed this profile would help the user’s device resolve a network issue that’s preventing the site from loading. If the user downloaded the profile, the site loads and reveals an Apple phishing page.

The Growth of XLoader

Trend Micro first observed efforts to distribute XLoader disguised as legitimate Facebook and Chrome apps in April 2018. Just months later, the security firm observed that the malware had infected 384,748 victims, with the bulk of affected users located in South Korea and Japan.

Also in April 2018, researchers at ESET discovered fake applications available for download on the Google Play store that simply inundated users with unwanted ads. Even as far back as 2012, Kaspersky Lab detected a Trojan using the security app disguise to steal incoming SMS messages from infected devices.

How to Defend Against Android Malware

Security professionals can help defend their organizations against Android malware like XLoader by using a mobile threat prevention (MTP) platform to monitor devices for suspicious activity and automatically detect and remove malicious apps from infected devices. Organizations should also organize test phishing engagements to strengthen employees’ defenses against social engineering attacks.

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today