Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Android Malware Targets Europe via Smishing Campaigns

Over the past few months, researchers at FireEye have observed several smishing campaigns whose goal was to deliver Android malware to users in Europe.

Between February and June 2016, the security firm spotted five smishing, or SMS phishing, operations targeting people in Denmark, Italy, Germany, Austria and possibly some other European countries.

Over the past few months, researchers at FireEye have observed several smishing campaigns whose goal was to deliver Android malware to users in Europe.

Between February and June 2016, the security firm spotted five smishing, or SMS phishing, operations targeting people in Denmark, Italy, Germany, Austria and possibly some other European countries.

Researchers have identified a total of 55 malicious binaries used in these campaigns. The attackers set up command and control (C&C) servers, uploaded the Android malware to hosting websites, and then sent out links in SMS messages in an effort to trick recipients into installing the malware on their devices.

Once it infects a device, the malware monitors it to see what apps are executed by the victim. If one of the targeted applications is launched, the threat overlays a phishing page on top of it to get the user to hand over their information, which is then sent to the C&C servers.

While mobile banking applications appear to be the main target, researchers also analyzed operations where the cybercrooks were after information associated with messaging and other apps. The attacks were aimed at users of the MobilePay app offered by Denmark’s Danske Bank, WhatsApp, Google Play, Ubercab, YouTube and WeChat. In two of the campaigns, the malicious apps were disguised as the official post office applications used in Austria and Denmark.

While the pieces of malware deployed in these campaigns have the same general functionality, experts noticed that the threat actors started improving their creations, adding more obfuscation and bypassing Android security features.

Attackers have leveraged several URL shortening services in an effort to evade detection. The use of such services has allowed experts to determine how many devices could be infected. FireEye said the 30 shortened URLs used by the cybercriminals to redirect victims to malware had been clicked more than 160,000 times – most of the clicks were from the first few days after the link was created.

In addition to URL shorteners, the attackers also used domains they registered themselves and compromised websites to deliver the malware. The self-registered domains were given names similar to the app that was used as bait. Since registering many domains can be costly, the phishers often also leveraged compromised sites to host their malware.

Advertisement. Scroll to continue reading.

Related: “Marcher” Banking Trojan Targets Over 60 Organizations

Related: Upgraded Android Banking Trojan Targets Users in 200 Countries

Related: Banking Trojans Abuse API to Evade Android Security

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.