Zimperium exposes sms stealer malware targeting over 600 global brands

TAGS

Zimperium, a prominent provider of mobile security solutions, has uncovered a new and highly dangerous threat known as the SMS Stealer. Discovered by Zimperium’s zLabs team during routine malware analysis, this potent malware has been detected in over 105,000 samples affecting more than 600 global brands. The widespread nature of this threat highlights severe risks such as account takeovers and identity theft, necessitating immediate attention.

SMS Stealer’s Operation and Risks

The SMS Stealer, identified in 2022, uses deceptive tactics involving fake advertisements and Telegram bots that pose as legitimate services. These tactics trick victims into granting access to their SMS messages. Once access is obtained, the malware connects to one of its 13 Command and Control (C&C) servers to confirm its connection and then starts transmitting stolen SMS messages, including one-time passwords (OTPs).

See also  Shocking! Your Android phone could be leaking your texts to hackers!

OTPs are designed to provide an additional layer of security for online accounts, particularly for enterprises managing sensitive data. However, the SMS Stealer’s ability to intercept these OTPs significantly undermines this security measure, allowing attackers to gain control of victims’ accounts. The malware operates covertly, enabling ongoing attacks without detection.

Impact of the SMS Stealer Malware

The SMS Stealer poses several serious threats:

Credential Theft: The malware intercepts and steals OTPs and login credentials, leading to complete account takeovers. Malware Infiltration: Attackers can use stolen credentials to introduce additional malware into systems, escalating the severity of the attack. Ransomware Threats: Stolen access can be exploited to deploy ransomware, resulting in data encryption and significant financial demands for data recovery.

See also  Shocking! Your Android phone could be leaking your texts to hackers!

Financial Loss: Attackers may make unauthorized charges, create fraudulent accounts, and commit substantial financial theft and fraud. Nico Chiaraviglio, Chief Scientist at Zimperium, has emphasized the significant evolution represented by the SMS Stealer in mobile threats.

He stressed the urgent need for robust security measures and vigilant monitoring of application permissions to counter these evolving threats. Chiaraviglio noted that as threat actors continue to innovate, the mobile security community must adapt to protect user identities and maintain the integrity of digital services.

Additional Insights on the SMS Stealer Campaign

Over 95% of the malware samples related to the SMS Stealer were previously unknown and unavailable. The malware has hijacked OTP text messages from more than 600 global brands. Approximately 4,000 samples contained phone numbers pre-embedded within Android kits. The malware communicates with 13 C&C servers to potentially receive stolen SMS messages. More than 2,600 Telegram bots have been linked to the campaign, serving as distribution channels for the malware.

See also  Shocking! Your Android phone could be leaking your texts to hackers!

Addressing Emerging Mobile Threats

Industry experts agree that the emergence of the SMS Stealer highlights the critical need for enhanced security protocols and adaptive responses to evolving threats. The sophisticated nature of this malware and its extensive impact underscore the importance of proactive measures in safeguarding mobile devices and sensitive information.


Discover more from Business-News-Today.com

Subscribe to get the latest posts sent to your email.

CATEGORIES
TAGS
Share This