Get all your news in one place.
100’s of premium titles.
One app.
Start reading
Top News
Top News

Fraudulent Chrome update detected, stealing private data and photos

Man holds laptop computer as cyber code is projected on him in this illustration picture

In today's digital age, staying vigilant and informed about potential security threats is crucial. The recent discovery of a 'very dangerous' fraudulent Chrome update serves as a stark reminder of the importance of being cautious when navigating online. McAfee, a prominent cybersecurity company, issued a warning to Android users, urging them to avoid clicking on any message links that claim to install Chrome updates on their devices.

According to McAfee's report, the fraudulent update contains the MoqHao malware, which utilizes a new and alarming technique. Once the app is installed, the malicious activity begins automatically, compromising personal data, messages, and even photos. Recognizing the severity of this threat, McAfee promptly informed Google, who is actively working on implementing measures to prevent similar auto-execution techniques in future Android versions.

The MoqHao malware campaign distributes itself through SMS messages, adding another layer of deception. Threat actors are now utilizing short URLs from legitimate services, making it difficult to block the short domain without affecting the legitimate URLs associated with that service. When unsuspecting users click on the link, they are unknowingly redirected to a malicious site by the URL shortener service.

Upon installation, the fake Chrome update requests extensive user permissions, including access to SMS, photos, contacts, and the phone itself. The malware operates in the background, connecting with a command and control server and exfiltrating data while causing further harm to the device.

McAfee attributes this specific MoqHao campaign to the Roaming Mantis group, primarily active in Asia but now also targeting users in Europe. The malware campaign includes English language programming, indicating that users in the United States may also be at risk.

One notable aspect of this fraudulent update is the use of Unicode characters to deceive users into thinking it's a genuine Chrome update. By making certain characters appear bold, the message visually resembles 'Chrome,' tricking users into falling for the scam. This technique poses a challenge for app name-based detection methods that compare the app name (Chrome) and the package name (com.android.chrome).

The discovery of yet another Android malware campaign underscores the importance of staying vigilant and cautious while using mobile devices. Earlier this year, there have already been reports of other malware threats like VajraSpy, SpyLoan, and Xamalicious. Additionally, copycat apps have become a growing concern, as they can lead to the theft of personal data, compromise banking information, and cause poor device performance.

It's worth noting the timing of this discovery, as Europe's Digital Markets Act is bringing significant changes to app stores and platforms. Apple's decision to open up its app store, reluctantly, emphasizes the potential risks involved. With malware at the top of the list of concerns, Apple's move to balance security while offering more options for developers could put pressure on Android's security measures.

As users, we must prioritize our safety online. The advice remains simple but crucial: never click on suspicious links, such as those found in this fraudulent campaign, and definitely do not install apps directly from such links. This echoes the warning from ESET, another cybersecurity company, reinforcing the importance of avoiding copycat apps. Additionally, it's crucial to carefully review permission requests from apps and only grant access to those permissions essential for the app's intended functionality.

In this increasingly interconnected world, maintaining awareness of potential security threats is paramount. By adopting these golden rules for apps and updates, we can enhance our online safety and protect ourselves from falling victim to fraudulent activities. Remember, vigilance is the key to staying secure in the digital realm.

Sign up to read this article
Read news from 100’s of titles, curated specifically for you.
Already a member? Sign in here
Related Stories
Top stories on inkl right now
Our Picks
Fourteen days free
Download the app
One app. One membership.
100+ trusted global sources.