Photo people using mobile phones, with a fuzzy background Getty Images

FluBot Malware's Rapid Spread May Soon Hit US Phones

The FluBot Android malware has spread throughout several European countries through an SMS package delivery scam.

A type of Android malware known as FluBot has been spreading through multiple European countries and may soon land on smartphones in the United States, security researchers warn.

The operators behind FluBot initially targeted devices in Spain, which made up the majority of attacks when the malware was detected late last year. Now, its campaigns have expanded to affect Android phones in the United Kingdom, Germany, Hungary, Italy, and Poland, Proofpoint researchers learned through the company's own data and open source intelligence.

FluBot's English-language campaign, which has almost entirely targeted phones in the UK, has used more than 700 unique domains. The UK campaign started with messages from Germany; these were quickly replaced with messages from UK senders. The German-language messages were turned off once the UK messages were established, indicating a conscious effort to spread FluBot from country to country. Soon, researchers believe it may spread to the US as well.

"Currently, Proofpoint has seen German and English-language SMS messages being sent to US users from Europe, which may be the result of the malware sending to everyone on the infected devices' contact lists," says Sherrod DeGrippo, senior director of threat research and detection at Proofpoint. This is similar to how FluBot began to spread in the UK, she adds, and given it already supports English, adding US to the list of targets wouldn't be hard for attackers.

That said, researchers aren't yet seeing a concerted effort to target US phones as they're currently seeing in the UK.

A FluBot infection starts with the victim receiving an SMS message impersonating a delivery service; for example, FedEx, DHL, and Correos. The messages vary, but stick with the delivery theme. Some English-language texts have said, "Delivery date is 24/04. Follow the journey at," or "Hi. We have (1) package pending on your name. Schedule delivery now:"

Each malicious message contains a link. If clicked, the victim is prompted to download a mobile app designed with the delivery service's logo as its icon. The app uses legitimate-looking APK files that contain FluBot encrypted and embedded inside, researchers said in a blog post. After the app is installed, the victim is prompted to provide FluBot with full access to their device.

With these permissions, both versions of FluBot in use can act as spyware, an SMS spammer, and credit card and banking-credential stealer. It can also intercept text messages and USSD messages from the telecom operator; open pages on a victim's browser, disable Google Play Protect; and uninstall apps as directed by the command-and-control (C2) server.

DeGrippo says the malware's capabilities indicate "the threat actor is likely financially motivated and wants to continue to spread the malware for that purpose."

To spread, FluBot contacts the command-and-control server to send the victim's contact list. It receives an SMS phishing message and a number to continue spreading using the target phone.

New Versions, New Tactics

Proofpoint researchers reverse-engineered samples of FluBot versions 3.7 and 4.0. They learned while both have the same functionality, they differ in elements of their obfuscation and C2 communication.

FluBot uses a domain generation algorithm (DGA) to connect to the C2 server, creating a list of domains to try to access until it can find an accessible one. This tactic lets attackers quickly switch the domains they use for C2 communications in case one is blocked or taken down. FluBot version 4.0 tailors this process by using the language set of the victim's Android phone.

"The most interesting aspect of this malware is its evolution in adding a number to the seed used by DGA for its C2 communication," she explains. "In the latest version of the malware, it adds a number based on the language set of the victim's device. This is what also makes FluBot different from other mobile threats we've researched."

So far, there is no indication FluBot's operators are targeting a subset of Android users. Right now, DeGrippo says, the threat is widespread and campaign volumes are large. Researchers believe it will continue to spread at a rapid rate across countries.

How to know if you're hit? If someone downloads one of the fake applications spoofing FedEx, DHL, or Correos, they can click the icon in Settings to view the app's details. When they attempt to swipe down on the screen, that may indicate a problem, she notes, because the malicious app won't let you view details. Researchers advise users to remain wary of unexpected text messages, avoid installing apps outside of legitimate app stores, and verify requested permissions make sense when new apps are installed.

"SMS potentially could be a viable long-term attack vector for malware distribution," DeGrippo says of this type of mobile threat. Android has its controls and protections, such as the permission-based controls in the app installation process that describe the software's abilities before installation. These, plus other Android security features surrounding the installation of unknown APKs, have shrunk the attack surface for mobile phones.

Still, attackers are always looking for opportunities to get malicious software onto target devices, and FluBot's success will likely inspire copycats, she continues. As the research team notes in their blog post, so long as people are willing to trust unexpected SMS messages and follow attackers' instructions, campaigns like these will continue to spread.

View Original Article

Hide comments

Comments

  • Allowed HTML tags: <em> <strong> <blockquote> <br> <p>

Plain text

  • No HTML tags allowed.
  • Web page addresses and e-mail addresses turn into links automatically.
  • Lines and paragraphs break automatically.
Publish