An evolved Android malware is on the loose, and users should protect their devices in every way possible. The malware is called BRATA, which stands for Brazilian Remote Access Tool Android. It was first discovered by digital security solutions manufacturer Kasperky in 2019. Over the past few years, the malware has spread like wildfire through the Google Play Store, where infected applications act as Trojan horses.

Previously, BRATA malware had limited abilities that included unlocking the infected phone, accessing personal information, and executing code in the background. Now, researchers have found a more advanced form of malware circulating on the Google Play Store. It can not only track the infected Android device with the help of GPS but also reset the device to factory settings. Initially spotted in Brazil, the malware has broken into the U.S. and Spain.

Related: 'Zero-Click Attacks:' What Are They And How To Protect Yourself

The BRATA malware continues to circulate on the Google Play Store. Bad actors behind the malware have managed to infect a few applications and publish them on the official Play Store, from where the malware transmits into Android devices. So, to prevent malware, users must be extra cautious while downloading applications. Checking the developer information, the number of downloads and the reviews on the Google Play Store might provide a hint about the authenticity of an application. The BRATA malware is spread via applications that claim to enhance a device's security. In a blog post, McAfee has highlighted some examples of trojan apps such as OutProtect, GreatValut, SecureShield and DefenseScreen.

How To Protect An Android Device Against The Brata Malware?

Brata android malware

The most effective method of keeping the BRATA malware away from a device is to install an antivirus app. Antivirus applications can not only detect the presence of malware but effectively remove it from smartphones. In addition, these applications provide security against malware and other suspicious files that might cause harm to the device. Some antivirus options for Android users are Bitdefender Mobile Security, Norton Mobile Security, Avast Mobile Security, McAfee Mobile Security and more. Once the app is installed, users should update it regularly. Also, avoid clicking suspicious links and, if required, double-check them before opening such links.

The BRATA malware needs access to accessibility services on Android devices to carry out its activities and steal critical information such as the screen lock, perform actions such as recording the device's screen and interact with the device by exploiting accessibility services. Hence, users should be careful while allowing an application to access the accessibility services. Furthermore, since it might be difficult for regular users to detect the presence of BRATA malware in an Android application, taking all the required measures before downloading an application from the Google Play Store is necessary.

Next: Hackers Have Been Stealing Telecom Customer Data For Years, New Report Claims

Source: McAfee