March 30, 2020 By David Bisson 2 min read

Last week in security news, researchers found a new clicker malware called “Tekya” hidden within 24 children’s games on the Google Play store. Mobile users weren’t the only ones targeted by malicious software last week, however. Malware campaigns targeting vulnerable network-attached storage (NAS) devices, industrial environments and banking customers in Germany also came to light.

Top Story of the Week: Google Play Infiltrated by Tekya Clicker Malware

Researchers at Check Point noted that a new malware family called “Tekya” had made its way into 56 apps available for download on Google Play with a combined total of 1 million downloads worldwide. Over half (32) of those affected apps were utilities such as cooking programs, calculators, downloaders and translators. The remaining 24 apps were games designed for children.

Upon successful installation, Tekya set about to commit mobile ad fraud. It did this by imitating a user’s actions to click on ads and banners from Google’s AdMob, Facebook and other agencies.

Also in Security News

  • 2FA Bypass Incorporated by Trickbot Campaign Targeting German Users: Researchers at IBM X-Force observed attackers pushing an Android app called “TrickMo” in Germany. Delivered by the Trickbot Trojan, this program bypassed two-factor authentication (2FA) measures to steal German users’ banking credentials.
  • Milum Distributed in WildPressure Operation Targeting the Middle East: Kaspersky Lab detected a new advanced persistent threat (APT) operation called “WildPressure” spreading a fully functional Trojan written in C++. This malware, originally named “Milum46_Win32.exe,” stole information off of a victim’s device and exfiltrated it to its command-and-control (C&C) server.
  • Vulnerable NAS Devices Targeted by Mukashi Mirai Variant: Researchers at Palo Alto Networks spotted a new variant of Mirai called “Mukashi” leveraging brute-force attacks to target NAS products from Zyxel running firmware 5.21. Mukashi’s purpose behind those attacks was to compromise those devices, enlist them into a botnet and potentially conduct distributed denial-of-service (DDoS) attacks.
  • Oski Infostealer Seeded by New DNS Hijacking Campaign: According to Bitdefender, malicious actors set their sights on users’ home routers in order to change their DNS settings so that they could redirect users to a malicious website. The campaign leveraged payloads hosted via Bitbucket to spread samples of Oski malware.
  • Google Drive Used by Downloader to Spread Advanced Malware: The Zscaler ThreatLabZ team witnessed a spam campaign using various email templates to target people in various countries around the world. That campaign, in turn, distributed Win32.Downloader.EdLoader, a downloader that delivered its final malware payload via Google Drive.

Security Tip of the Week: Strengthen Your Organization’s Mobile Security

Security professionals can help organizations strengthen their mobile security posture by investing in capabilities that can analyze suspicious behavior on corporate mobile devices and correlate it with intelligence into how digital threats normally function. Solutions that use artificial intelligence (AI) and machine learning are a good place to start.

Additionally, infosec personnel should pursue mobile security best practices by implementing patches on a regular basis, restricting the sources from which mobile users can download apps and enforcing a robust password management strategy.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today