Cybercriminals Deploy 100K+ Malware Android Apps to Steal OTP Codes

0

A new malicious campaign has been observed making use of malicious Android apps to steal users’ SMS messages since at least February 2022 as part of a large-scale campaign.

The malicious apps, spanning over 107,000 unique samples, are designed to intercept one-time passwords (OTPs) used for online account verification to commit identity fraud.

“Of those 107,000 malware samples, over 99,000 of these applications are/were unknown and unavailable in generally available repositories,” mobile security firm Zimperium said in a report shared with The Hacker News. “This malware was monitoring one-time password messages across over 600 global brands, with some brands having user counts in the hundreds of millions of users.”

Victims of the campaign have been detected in 113 countries, with India and Russia topping the list, followed by Brazil, Mexico, the U.S., Ukraine, Spain, and Turkey.

The starting point of the attack is the installation of a malicious app that a victim is tricked into installing on their device either through deceptive ads mimicking Google Play Store app listings or any of the 2,600 Telegram bots that serve as the distribution channel by masquerading as legitimate services (e.g., Microsoft Word).

Once installed, the app requests permission to access incoming SMS messages, following which it reaches out to one of the 13 command-and-control (C2) servers to transmit stolen SMS messages.

“The malware remains hidden, constantly monitoring new incoming SMS messages,” the researchers said. “Its primary target is OTPs used for online account verification.”

It’s currently not clear who is behind the operation, although the threat actors have been observed accepting various payment methods, including cryptocurrency, to fuel a service called Fast SMS (fastsms[.]su) that allows customers to purchase access to virtual phone numbers.

It’s likely that the phone numbers associated with the infected devices are being used without the owner’s knowledge to register for various online accounts by harvesting the OTPs required for two-factor authentication (2FA).

In early 2022, Trend Micro shed light on a similar financially-motivated service that corralled Android devices into a botnet that could be used to “register disposable accounts in bulk or create phone-verified accounts for conducting fraud and other criminal activities.”

“These stolen credentials serve as a springboard for further fraudulent activities, such as creating fake accounts on popular services to launch phishing campaigns or social engineering attacks,” Zimperium said.

The findings highlight the continued abuse of Telegram, a popular instant messaging app with over 950 million monthly active users, by malicious actors for different purposes ranging from malware propagation to C2.

Earlier this month, Positive Technologies disclosed two SMS stealer families dubbed SMS Webpro and NotifySmsStealer that target Android device users in Bangladesh, India, and Indonesia with an aim to siphon messages to a Telegram bot maintained by the threat actors.

Also identified by the Russian cybersecurity company are stealer malware strains that masquerade as TrueCaller and ICICI Bank, and are capable of exfiltrating users’ photos, device information, and notifications via the messaging platform.

“The chain of infection starts with a typical phishing attack on WhatsApp,” security researcher Varvara Akhapkina said. “With few exceptions, the attacker uses phishing sites posing as a bank to get users to download apps from them.”

Another malware that leverages Telegram as a C2 server is TgRAT, a Windows remote access trojan that has recently been updated to include a Linux variant. It’s equipped to download files, take screenshots, and run commands remotely.

“Telegram is widely used as a corporate messenger in many companies,” Doctor Web said. “Therefore, it is not surprising that threat actors can use it as a vector to deliver malware and steal confidential information: the popularity of the program and the routine traffic to Telegram’s servers make it easy to disguise malware on a compromised network.”

LEAVE A REPLY

Please enter your comment!
Please enter your name here