FluBot malware continues to evolve. What’s new in Version 5.0 and beyond?

Pierluigi Paganini January 08, 2022

Researchers warn of new campaigns distributing a new improved version of the FluBot malware posing as Flash Player.

Researchers from F5 security are warning of a new enhanced version of the FluBot Android malware that that spread posed as Flash Player. A recent SMISHING campaign spotted by CSIRT KNF, FluBot targeted Polish users with a messaging asking them if to click on a link to view a video. Upon clicking on the link, recipients are redirected to a page offering a fake Flash Player APK that delivers the FluBot malware on the Android device.

Flubot has been active since late 2020, it was first observed targeting Spanish users. Since March 2021, the malicious code was also employed in attacks aimed at several European countries as well as Japan.

In March, experts from Swiss security outfit PRODAFT estimated that the number of infected devices worldwide was approximately 60,000. The Android malware has been used to steal banking credentials, payment information, and sensitive data from infected devices.

In past attacks, the malware was spreading by spamming text messages to contacts from infected phones that instruct them to install tainted apps from servers under the control of the attackers.

The malicious code also requests permissions to access the Android Accessibility service, implemented to assist users with disabilities in using Android devices and apps, but that was abused by threat actors to carry out malicious activities.

Since October 2021, threat actors behind the Flubot Android malware are leveraging fake security updates to trick victims into installing the malicious code. The attackers use fake security warnings of Flubot infections and urge them to install the security updates.

The following chart shows the FluBot infection chain, the malicious code start spreading using the initial victim’s contact list.

flubot INFECTION CHAIN
  1. The victim received an SMS message that includes a link to a malicious URL.
  2. The victim clicks the link and is prompted to install an app.
  3. The victim downloads and opens the malicious app that installs FluBot.
  4. FluBot accesses the victim’s contact list and uploads it to the C2 server.
  5. FluBot downloads a list of new contacts to target.
  6. FluBot sends SMS messages to the new list of target contacts, thus propagating FluBot.

According to F5 experts the Flubot version 5.2 includes important improvements, such us the implementation of a a new command, UPDATE_ALT_SEED, to allow operators to change the DGA (domain generation algorithms) seed remotely.

“In version 5.2 a new command, UPDATE_ALT_SEED, is introduced. It enables the attackers to change the DGA (domain generation algorithms) seed remotely. Once such a command is dispatched, FluBot stores the updated seed inside the shared preferences under “g” key.” reads the report published by F5.

The feature allows operators to elude DNS blocklists in an attempt to isolate the C2 infrastructure. Experts also noticed that the new version the DGA mechanism uses 30 top-level domains instead of just three used in previous versions.

In version 4.9, FluBot communicated directly with the server using HTTPS port 443. In FluBot version 5.0, the malware communicates with the C2 server through DNS Tunneling over HTTPS. 

The new version supports a long list of commands including:

  • UPDATE_DNS_SERVERS: New in Version 5.0 –
  • UPDATE_ALT_SEED
  • NOTIF_INT_TOGGLE – Notification Interception
  • GET_SMS: Propagation Through SMS
  • GET_SMS: Propagation Through SMS, Version 5.2
  • RELOAD_INJECTS: Injections and Overlays
  • UPLOAD_SMS: SMS Logging
  • SMS_INT_TOGGLE: SMS Interception
  • GET_CONTACTS: Contact List Logging
  • DISABLE_PLAY_PROTECT
  • Run USSD: Recharge Using Phone Call
  • Disable Battery Optimization
  • Keylogger/Screen Grabber
  • UNINSTALL_APP
  • OPEN_URL: Opens a URL on the Device
  • SEND_SMS: Sends SMS Messages on Demand

For additional technical details about the latest version of the malware give a look at the report that also includes Indicators of Compromise (IoCs).

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Flubot)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment