Asacub Android Malware, the multiform threat

Pierluigi Paganini January 21, 2016

Asacub is a new Android threat that has been used by bad actors to infect thousands of users in Russia in a recent SMS spam campaign.

According to the experts from Kaspersky Lab, the Trojan-Banker.AndroidOS.Asacub was first detected as a new spyware Trojan. The experts noticed that one of the C&C servers used by the Asacub Android malware (chugumshimusona[.]com) was also used by the Windows Trojan CoreBot that appeared in the wild in August 2015. In September, CoreBot was said to have

In September, the CoreBot Trojan was improved to work as a banking Trojan, and the Asacub threat evolved in the same way.

The researchers observed and intense activity of the malware that lasted an entire week from Dec. 28, 2015 to Jan. 4, 2016. The SMS spam campaign infected more than 6,500 unique users in Russia.

“During the New Year holidays, the new modification was actively distributed in Russia via SMS spam. In just one week, from December 28, 2015 to January 4, 2016, we recorded attempts to infect over 6,500 unique users. ” states a blog post published on  Securelist.

Tha last Asacub variant detected by Kaspersky was a banking trojan used to syphon banking data from infected devices.

Asacub blog_corebot_1nn-768x698

The experts from Kaspersky highlighted that the Android malware has had at least three major modifications in a few months, the crooks used it as spyware and banking Trojan.

The first Asacub variant spotted in June 2015 was used to steal all incoming SMS messages from infected devices and implemented classic data stealer features and RAT functionalities.

A month later, in July, a second Asacub variant appeared in the wild, the crooks used it to target a number of European banks. The malware also implemented a reverse shell to allow operators to execute commands on the device and see the outputs.

Another variant uncovered in September 2015 was more oriented to banking trojan and included a series of phishing screens with bank logos, including a major Russian bank, used to steal bank card data.

The last Asacub variant discovered late in 2015 was able carry out the following new commands:

  • GPS_track_current – get the device’s coordinates and send them to the attacker;
  • camera_shot – take a snapshot with the device’s camera;
  • network_protocol – in those modifications we know of, receiving this command doesn’t produce any results, but there could be plans to use it in the future to change the protocol used by the malware to interact with the C&C server.

The experts noticed that this variant does not include any phishing screens, but the analysis of the source code of the malware revealed the presence of the code used to target the banks.

Pierluigi Paganini

(Security Affairs – Asacub trojan, cybercrime)



you might also like

leave a comment