Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Google Android Botnet Caught Spamming

A Google Android botnet has been spotted spamming messages pushing counterfeit medication.

According to Sophos, the activity represents the latest way to monetize Android botnets. Traditionally, mobile malware has made money by intercepting SMS messages used as part of two-factor authentication mechanisms for online banks and charging fees for premium-rate SMS messages. This botnet however is sending messages that push Viagra and Cialis.

A Google Android botnet has been spotted spamming messages pushing counterfeit medication.

According to Sophos, the activity represents the latest way to monetize Android botnets. Traditionally, mobile malware has made money by intercepting SMS messages used as part of two-factor authentication mechanisms for online banks and charging fees for premium-rate SMS messages. This botnet however is sending messages that push Viagra and Cialis.

“The messages appear to originate from compromised Google Android smartphones or tablets,” blogged Chet Wisniewski, senior security advisor for Sophos Canada. “All of the samples at SophosLabs have been sent through Yahoo!’s free mail service and contain correct headers and SPF signatures. The first samples we analyzed were text only, but some other samples also contain images.”

Sophos said it is unsure of the size of the botnet, though Sophos researcher Savio Lau said the amount of spam it is sending out is relatively low. The same botnet was also detailed here in a blog post by Microsoft security researcher Terry Zink.

“Luckily, Yahoo stamps the IP address in the headers of where the device connected to its service,” Zink blogged.  “I looked up where the IPs are geo-located: Chile, Indonesia, Lebanon, Oman, Philippines, Russia, Saudi Arabia, Thailand, Ukraine, and Venezuela.”

“What’s unusual about these countries? I’ve written in the past that Android has the most malware compared to other smartphone platforms, but your odds of downloading and installing a malicious Android app is pretty low if you get it from the Android Marketplace,” Zink continued. “But if you get it from some guy in a back alley on the Internet, the odds go way up.”

Wisniewski speculated victims likely downloaded Trojanized pirated copies of paid Android applications. Users should exercise caution when downloading apps for their devices.

“You can imagine the cellular phone bill you might receive if your phone is being used to download and spam out thousands of these messages,” he added.

Advertisement. Scroll to continue reading.
Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

Former DoD CISO Jack Wilmer has been named CEO of defensive and offensive cyber solutions provider SIXGEN.

More People On The Move

Expert Insights

Related Content

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Mobile & Wireless

Critical security flaws expose Samsung’s Exynos modems to “Internet-to-baseband remote code execution” attacks with no user interaction. Project Zero says an attacker only needs...

Mobile & Wireless

Apple rolled out iOS 16.3 and macOS Ventura 13.2 to cover serious security vulnerabilities.

Mobile & Wireless

Two vulnerabilities in Samsung’s Galaxy Store that could be exploited to install applications or execute JavaScript code by launching a web page.

Mobile & Wireless

Asus patched nine WiFi router security defects, including a highly critical 2018 vulnerability that exposes users to code execution attacks.