Categories: MalwareSecurity

FakeInst – Kaspersky discovered the first active Android SMS trojan

Kaspersky Lab has recently detected FakeInst, the first active SMS trojan for Android which targeted users in 66 countries, including the US.

Security experts at Kaspersky Lab have recently detected the first active SMS trojan for Android, which send short messages to premium-rate numbers in 14 countries around the world.

The malware, dubbed ‘Trojan-SMS.AndroidOS.FakeInst.ef‘ (aka FakeInst) mainly infected mobile devices in Russia and Canada, the monetization scheme is simple and efficient, it sends premium-rate SMS messages. The malware FakeInst disguises itself as a legitimate Android application for watching porn videos, it allows an attacker to access and modify victim’s SMS messages.

Experts at Kaspersky believe that FakeInst was created by Russian-speaking cybercriminals because its early versions were designed to operate in Russia and because its command and control servers (xbt.in,
ybt.in) are hosted at Russian providers.

The following sites are located on the same IP with these C&C servers:

  • botmgr.net
  • anid.in
  • icemob.net
  • ftop.org
  • midex.org
  • wapon.org

The infection process is not not particularly complex, victims may be compromised via a phishing campaign based on sexual theme or through a watering hole attack based on web sites proposing adult material. In both cases it is requested to the victims to install a malicious application for viewing the sexual content.

“The application asks the user to agree to send a text message to purchase paid content. However, after sending the message the Trojan opens a free-access website.In order to send the message, the Trojan decrypts a configuration file which contains all phone numbers and prefixes. From this list, FakeInst selects the appropriate numbers and prefixes for the user’s mobile country code (MCC).” reports the official blog post.

As usual to avoid surprises download software from trusted stores and carefully check the grants you give to the application during the installation phase.

“Do not install apps from unofficial stores,” “If a porn website tells you to install an application, you better not do this. And, of course, users should use mobile anti-virus.”Unuchek said.

Pierluigi Paganini

(Security Affairs –  Android, FakeInst)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco warns of password-spraying attacks targeting Secure Firewall devices

Cisco warns customers of password-spraying attacks that have been targeting Remote Access VPN (RAVPN) services…

41 mins ago

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

4 hours ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

18 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

1 day ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

2 days ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

This website uses cookies.