Home Latest Cyber Security News | Network Security Hacking New FluBot Android Banking Trojan Spread Via SMS Phishing

New FluBot Android Banking Trojan Spread Via SMS Phishing

by Abeerah Hashim

Heads up, Android users! If you receive an SMS about a package delivery with a link, double-check it for authenticity before clicking on it. A new Android banking trojan identified as FluBot is actively targeting users via such SMS phishing campaigns.

About FluBot Android Banking Trojan

Researchers from Proofpoint have shared details about an ongoing malware campaign targeting Android users. Specifically, they have spotted a new Android banking trojan in the wild identified as ‘FluBot’.

Briefly, the malware leverages SMS phishing to spread its infection. The attack begins when a potential victim receives an SMS about some package delivery.

To add weightage to the SMS, the sender poses as a reputable delivery service like DHL or FedEx. The message also includes a link that the victim should click on to view the order status. Clicking on this link, however, downloads the malware to the device.

Once downloaded and installed, the malware then starts its intended malicious activities. While it predominantly functions like a banking trojan as it aims at stealing financial data (including crypto wallets) by displaying overlay screens. However, it also steals other information from the victims via the same technique.

However, before beginning its activities, it asks permission from the victim to access Android Accessibility Service and Notifications. This should serve as a red alert since clicking on a simple harmless URL from an SMS doesn’t require such permissions.

After the user grants the permissions, the malware executes.

Spyware, Infostealer, and more…

Regarding its malicious functionalities, the researchers stated in their blog post,

Once given the permissions, both FluBot versions act as spyware, SMS spammer, and credit card and banking credential stealers all in one. Reaching out to the C2 server, the malware sends the victim’s contact list and retrieves an SMS phishing message and number to continue its spread using the victim’s device.
Additional functionality (Figure 3) includes intercepting SMS messages, USSD messages from the telecom operator, and app notifications, opening pages on a victim’s browser, disabling Google Play Protect to prevent its detection, opening a SOCKS connection and creating a SOCKS proxy for communication depending on the C2 request, and uninstalling any app as directed by the C2.

To ensure the campaign goes on, the malware uses Domain Generation Algorithm (DGA) to connect with C&C. This lets the attackers switch domains if the previous ones are taken down at any time.

Malware Active In Europe – Likely To Spread Further

Explaining more about this banking trojan, Proofpoint explained that the malware first surfaced online in late 2020. The researchers from ThreatFabric then identified it as ‘Cabassous’.

Soon after, Spanish authorities arrested four for allegedly distributing FluBot, thereby putting a halt to the malware campaigns.

However, it has resurfaced online, once again targeting the European regions.

Currently, the malware actively targets Germany, Hungary, the UK, Italy, Spain, and Poland, with the potential to spread to the US as well.

Following the persistent threats, the UK NCSC and Germany’s BSI have issued alerts for the users asking them to stay wary of this malware.

You may also like