News

Fake Chrome App Anchors Rapidly Worming ‘Smish’ Cyberattack

  • Tara Seals--Threatpost
  • published date: 2021-05-11 18:01:11 UTC

An ingenious attack on Android devices self-propagates, with the potential for a range of damage.

<div class="c-article__content js-reading-content"> <p>A new Android malware that impersonates the Google Chrome app has spread to hundreds of thousands of people in the last few weeks, according to researchers. The fake app is being used as part of a sophisticated hybrid cyberattack campaign that also uses mobile phishing to steal credentials.</p> <div id="attachment_165695" style="width: 310px" class="wp-caption alignright"><a href="https://threatpost.com/webinars/fortifying-your-business-against-attacks/?utm_source=ART&amp;utm_medium=ART&amp;utm_campaign=May_Zoho_Webinar"><img aria-describedby="caption-attachment-165695" loading="lazy" class="wp-image-165695 size-full" src="https://media.threatpost.com/wp-content/uploads/sites/103/2021/04/29074106/Zoho_Webinar_Promo.png" alt="zoho webinar promo" width="300" height="300"></a><p id="caption-attachment-165695" class="wp-caption-text">Join Threatpost for “<a href="https://threatpost.com/webinars/fortifying-your-business-against-attacks/?utm_source=ART&amp;utm_medium=ART&amp;utm_campaign=May_Zoho_Webinar">Fortifying Your Business Against Ransomware, DDoS &amp; Cryptojacking Attacks</a>” a LIVE roundtable event on Wednesday, May 12 at 2:00 PM EDT for this FREE webinar sponsored by Zoho ManageEngine.</p></div> <p>According to researchers at Pradeo, the attack starts with a <a href="https://threatpost.com/smishing-text-phishing-ciso-radar/165634/" target="_blank" rel="noopener">basic “smishing” gambit: </a>Targets receive an SMS text asking them to pay “custom fees” to release a package delivery. If they fall for it and click, a message comes up asking them to update the Chrome app.</p> <p>If they accede to that request, they’re taken to a malicious website hosting the purported app. In reality, it’s the malware, which is downloaded to their phones.</p> <p>After the supposed “update,” victims are taken to a phishing page that closes the loop on the social engineering: They’re asked to pay <a href="https://threatpost.com/bait-phishers-convincing-lures/165834/" target="_blank" rel="noopener">a small-dollar amount</a> (usually $1 or $2 dollars) in a less-is-more approach, which is of course just a front to harvest credit-card details, according <a href="https://blog.pradeo.com/fake-chrome-mobile-app-smishing-trojan" target="_blank" rel="noopener">to the analysis</a>, issued Monday.</p> <p>“Attackers know that we’re accustomed to receiving alerts of all types on our smartphones and tablets,” Hank Schless, senior manager of security solutions at Lookout, told Threatpost. “They take advantage of that familiarity to get mobile users to download malicious apps that are masked as legitimate ones.”</p> <p>By combining an efficient phishing technique, the propagation malware and several security-solutions bypasses, the campaign is particularly dangerous, Pradeo researchers noted.</p> <p>“The attack could be the work of a regular level but very ingenuous cybercriminal,” Pradeo’s Roxane Suau told Threatpost. “All the techniques (code concealment, smishing, data theft, repackaging…) used separately are not advanced, but combined they create a campaign that is hard to detect, that spreads fast and tricks many users.”</p> <p>The campaign came to light at the beginning of May and has been observed in several European countries, Suau noted. But at the rate it propagates, it could spread far beyond that initial geography.</p> <h2><strong>Fake Chrome App for Viral Propagation</strong></h2> <p>The fake Chrome app is used as a propagation method: Once installed, it sends more than 2,000 SMS messages per week from infected devices, Pradeo found. The messages are sent out on a daily cadence, during certain two- or three-hour blocks, silently in the background. The recipient phone numbers are simply random, not from the victims’ phone books, but seem to follow a sequential pattern, researchers said.</p> <p>“Every device hosting the malware automatically sends 300 phishing SMS per day,” Suau said. “Every time someone falls victim, it greatly multiplies the propagation.”</p> <p>Meanwhile, the malware hides on mobile devices by using the official Chrome app’s icon and name, “but its package, signature and version have nothing in common with the official app,” according to the analysis. Suau added that users will end up with two Chrome apps, but one is the fake one.</p> <h2><strong>Potential Follow-On Attacks</strong></h2> <p>Pradeo researchers think that banking fraud and massive phone bills may ensue for victims, in addition to the credential theft.</p> <p>“There is no premium-number fraud performed at the moment, but as the app loads external code and already asks for the proper permissions to send SMS, it could do it,” Suau said. “I mentioned in the post that users can end up with massive phone bills, because sometimes mobile plans do not include unlimited SMS (which is the case of many corporate phone plans for example).”</p> <p>She added, “But by calling external code, it could in the future perform more activities such as premium-number fraud, SMS subscription to premium services, or impersonate victims and message their contacts. Users who keep the trojan on their device unknowingly could be further attacked, in different ways.”</p> <p>For example, an update to the malware could make a few adjustments to its capabilities. “Attackers could easily tell the malware to steal other information on the device or detect when the user is logging into a corporate app or platform where they could steal valuable company data,” Schless said. “For mobile banking users in particular, there’s high risk of encountering a trojanized app. The recent Financial Services Threat Report from Lookout showed that almost 20 percent of mobile banking users were exposed to a trojanized app when trying to log into their accounts.”</p> <h2><strong>Bypassing Cybersecurity Detection </strong></h2> <p>Unfortunately, the campaign goes to length to evade mobile-security solutions, according to Pradeo.</p> <p>Researchers laid out the mix of techniques:</p> <ul> <li>Using victims’ phone numbers to expedite phishing SMS, to make sure they are not blocked by messaging apps’ spam filter.</li> <li>Using obfuscation techniques and calling external code to hide its malicious behaviors, hence eluding most threat-detection systems.</li> <li>Native programing to conceal malicious activities via trojanizing</li> <li>As soon as the app is identified and referenced by most antivirus, the cybercriminal operators simply repackage it with a new signature to go back under the radar.</li> </ul> <p>On the latter point, Pradeo was able to identify two variants of the malicious Chrome imposter.</p> <p>“When comparing both apps we have analyzed, we see that they are 99 percent identical, with only a few file names that seem to have been changed randomly, and on the other hand their weight is the same,” they explained.</p> <h2><strong>How to Defend Against Mobile Phishing</strong></h2> <p>In order to avoid infection from a campaign like this, using a mobile-security solution that uses massive datasets of mobile-threat telemetry could help, given that the attackers are relying on repackaging, Schless said.</p> <p>“Since so much malware is reused, both in part and in whole, datasets that can automatically convict known and unknown malware are key to ensuring coverage for customers,” he said. “Even more importantly, the solution needs to be cloud-based so that coverage for these threats can be pushed to customers immediately without requiring them to lift a finger.”</p> <p>Joseph Carson, chief security scientist and advisory CISO at ThycoticCentrify, added that there are steps that individuals can take as well, starting with using good password hygiene and not clicking on random links in text messages.</p> <p>Also, “set up and create internet-search alerts to check when new accounts using your personal details are created,” he told Threatpost. “This will help identify when criminals are creating accounts using your personal details potentially in an attempt to duplicate your identity.”</p> <p><strong>Join Threatpost for “</strong><a href="https://threatpost.com/webinars/fortifying-your-business-against-attacks/?utm_source=ART&amp;utm_medium=ART&amp;utm_campaign=May_Zoho_Webinar" target="_blank" rel="noopener"><strong>Fortifying Your Business Against Ransomware, DDoS &amp; Cryptojacking Attacks</strong></a><strong>” – a LIVE roundtable event on</strong><a href="https://threatpost.com/webinars/fortifying-your-business-against-attacks/?utm_source=ART&amp;utm_medium=ART&amp;utm_campaign=May_Zoho_Webinarhttps://threatpost.com/webinars/fortifying-your-business-against-attacks/?utm_source=ART&amp;utm_medium=ART&amp;utm_campaign=May_Zoho_Webinar" target="_blank" rel="noopener"><strong> Wed, May 12 at 2:00 PM EDT</strong></a><strong>. Sponsored by Zoho ManageEngine, Threatpost host Becky Bracken moderates an expert panel discussing best defense strategies for these 2021 threats. Questions and LIVE audience participation encouraged. Join the lively discussion and </strong><a href="https://threatpost.com/webinars/fortifying-your-business-against-attacks/?utm_source=ART&amp;utm_medium=ART&amp;utm_campaign=May_Zoho_Webinar" target="_blank" rel="noopener"><strong>Register HERE</strong></a><strong> for free.  </strong></p> <p> </p> <footer class="c-article__footer"> <div class="c-article__footer__container"> <div class="c-article__footer__col"> <a href="#discussion" class="c-button c-button--secondary">Write a comment</a> </div> <div class="c-article__footer__col"> <div class="c-article__sharing"> <p><strong>Share this article:</strong></p> <nav class="c-nav-sharing"> <div class="social-likes social-likes_notext" data-title="Fake Chrome App Anchors Rapidly Worming ‘Smish’ Cyberattack" data-url="https://threatpost.com/fake-chrome-app-worming-smish-cyberattack/166038/" data-counters="yes" data-zeroes="yes"><div class="facebook" title="Share via Facebook"></div> <div class="twitter" title="Share via Twitter"></div><div class="linkedin" title="Share via LinkedIn"></div> <div class="reddit" title="Share via Reddit"></div> <div class="flipboard" title="Share via Flipboard"></div> </div> </nav> </div> </div> </div> <div class="c-article__footer__container"> <div class="c-article__footer__col"></div> <div class="c-article__footer__col"> <ul class="c-list-categories"> <li><a class="c-label c-label--secondary-transparent" href="https://threatpost.com/category/malware-2/">Malware</a></li> <li><a class="c-label c-label--secondary-transparent" href="https://threatpost.com/category/mobile-security/">Mobile Security</a></li> <li><a class="c-label c-label--secondary-transparent" href="https://threatpost.com/category/web-security/">Web Security</a></li> </ul> </div> </div> </footer> </div>