Trojan.Android.Flubot

Classification

Category :

Malware

Type :

Trojan

Platform :

Android

Aliases :

ANDROID/Anubis.[variant], Android/Drop.Agent.[variant], ANDROID/Dropper.[variant], ANDROID/Flubot.[variant]

Summary

Trojan.Android.Flubot.[variant] identifies the Flubot Android banking trojan family, which are able to steals passwords and login information to your online accounts, personal details, and banking information. The information is used to make payments (or in other words: steal your money), account takeover and online identity theft.

F-Secure security products detect all known variants of this threat with a combination of generic detections and family-specific detections, including (but not limited to):

  • ANDROID/Anubis.*
  • Android/Drop.Agent.*
  • ANDROID/Dropper.*
  • ANDROID/Flubot.*
  • Trojan:Android/Flubot.A!fsmind

Please ensure your F-Secure security product is up-to-date with the latest detection database updates for maximum coverage.

Removal

Based on the settings of your F-Secure security product, it will detect the malware and ask you to select remove it. If removal fails for some reason, please check Manual Removal section of this page

A False Positive is when a file is incorrectly detected as harmful, usually because its code or behavior resembles known harmful programs. A False Positive will usually be fixed in a subsequent database update without any action needed on your part. If you wish, you may also:

  • Check for the latest database updates

    First check if your F-Secure security program is using the latest detection database updates, then try scanning the file again.

  • Submit a sample

    After checking, if you still believe the file is incorrectly detected, you can submit a sample of it for re-analysis.

    Note: If the file was moved to quarantine, you need to collect the file from quarantine before you can submit it.

  • Exclude a file from further scanning

    If you are certain that the file is safe and want to continue using it, you can exclude it from further scanning by the F-Secure security product.

    Note: You need administrative rights to change the settings.

Technical Details

Infection

The infection vector used to spread Flubot usually is through SMS phishing campaign. As stated by the Finnish National Security Center on a blog post from November 25th 2021, users were receiving SMS messages about parcel deliveries containing a link that, if clicked on, would lead to the download and installation of the malicious app. Additional information provided by Finland’s National Cyber Security Centre (NCSC-FI) can be found at https://www.kyberturvallisuuskeskus.fi/en/be-aware-malware-spread-sms (English) and https://www.kyberturvallisuuskeskus.fi/fi/ajankohtaista/julkaisimme-vakavan-varoituksen-tekstiviestitse-levitettavasta-haittaohjelmasta (Finnish).


Flubot can execute many malicious actions, the main ones being performing overlay attacks, stealing the contact list from the infected phone and spreading to targeted contacts via SMS messages.

  • Overlay attacks are used to impersonate targeted apps by displaying a fake WebView containing HTML code (i.e. an inject) over legitimate apps to steal the information typed by the user. (such as login credentials)
  • The content of the malicious SMS sent to the targeted contacts is fetched from the C&C server


In our observation, Flubot was usually distributed as the following:

  • An app called 'Voicemail', first seen using the package name 'com.snda.wifilocating'; it then shifted to using other package names such as 'com.tencent.mobileqq'.
  • a DHL app.