Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Viewing all articles
Browse latest Browse all 12749

A Look into the Connection Between XLoader and FakeSpy, and Their Possible Ties ...

$
0
0

By Lorin Wu and Ecular Xu

XLoader and FakeSpy are two of the most prevalent malware families that emerged from the mobile threat landscape recently. We firstreported about XLoader in April 2018 when it used Domain Name System (DNS) cache poisoning/DNS spoofing to victimize users with malicious Android apps that steal PII and financial data and install additional apps. Meanwhile, we released ourfindings on FakeSpy in June after it infected Android users via SMS phishing orSMiShing to launch info-stealing attacks.

As of October, there have been a total of 384,748 victims from XLoader and FakeSpy attacks globally, with the majority of victims coming from South Korea and Japan.


A Look into the Connection Between XLoader and FakeSpy, and Their Possible Ties  ...

Figure 1. Monthly infection count for XLoader and FakeSpy attacks this year

When we released our initial findings on XLoader and FakeSpy, they appeared to have nothing to do with each other. However, our new research uncovered clues that could indicate that they are either being operated by the same threat actor group or that their operators are affiliated with each other.

XLoader and FakeSpy posed as legitimate apps of a Japanese home delivery service company

The first clue that led to the discovery of the connection between XLoader and FakeSpy is when the former was observed disguising as a legitimate app of a major Japanese home delivery service company in June. Interestingly, almost all FakeSpy variants posed as the abovementioned Japanese apps to steal sensitive information from users.

Digging deeper into the activities of XLoader and FakeSpy, we learned that they use the same ecosystem to deploy malware. We used VirusTotal to search for an XLoader sample (bf0ad39d8a19b9bc385fb629e3227dec4012e1f5a316e8a30c932202624e8e0e) in July and learned that the sample was downloaded from a malicious domain posing under the name of the said home delivery service company. When we analyzed a FakeSpy sample (ba5b85a4dd70b96f4a43bda5eb66e546facc4e3523f78a91fc01c768c6de5c24) over a month later, we discovered that it was downloaded from the same malicious domain.


A Look into the Connection Between XLoader and FakeSpy, and Their Possible Ties  ...

Figure 2. VirusTotal showing details of an XLoader sample coming from the abovementioned domain


A Look into the Connection Between XLoader and FakeSpy, and Their Possible Ties  ...

Figure 3. A FakeSpy sample was found to have been downloaded from the same domain

Multiple XLoader and FakeSpy samples also showed the same results. As of this writing, we identified 126 domains that XLoader and FakeSpy shared for deploying malware (see complete IoC list in the research paper).

In addition, we saw similarities in XLoader and FakeSpy’s methods involving their C&C addresses. Some of their variants abuse social media user profiles to hide their real C&C addresses.


A Look into the Connection Between XLoader and FakeSpy, and Their Possible Ties  ...

Figure 4. XLoader hiding its real C&C address in a social media user profile. Note: Through active cooperation with vendors that own the involved domains mentioned in this research, the user profile pages and accounts have been blocked.


A Look into the Connection Between XLoader and FakeSpy, and Their Possible Ties  ...

Figure 5. The IP address is written on social media profiles, always starting with ^^ and ends with $$. When the app is launched, it will access the page and parse contents to get the real C&C address.

The Yanbian Gang connection

Analyzing the code structure and behavior of XLoader and FakeSpy, we were able to correlate the latter’s samples to those of theYanbian Gang, a Chinese cybercriminal groupinfamous for stealing money from account holders of South Korean banks.

Aside from the fact that FakeSpy and Yanbian apps targeted online banking users in Japan and South Korea, we also learned that both operators used malware with similar code:


A Look into the Connection Between XLoader and FakeSpy, and Their Possible Ties  ...

Figure 6. Code from a Yanbian Gang app


A Look into the Connection Between XLoader and FakeSpy, and Their Possible Ties  ...

Figure 7. Code from a FakeSpy app


A Look into the Connection Between XLoader and FakeSpy, and Their Possible Ties  ...

Figure 8. The malicious app from the Yanbian Gang (top) and a FakeSpy sample (bottom) share similar metadata containing the infected devices’ information and C&C server path.

WHOIS results revealed that the registrants of FakeSpy and XLoader’s shared malicious domains (for the fake apps of the Japanese home delivery service company) are from China. The registrants’ phone numbers also appear to originate from the Jilin Province, which was known as the Yanbian Gang members’ location.

Considering all information gathered from our research, we can speculate that the Yanbian Gang has possible connections to FakeSpy and XLoader. However, it could just also mean that two different sets of threat actors or groups are using the same service or deployment infrastructure. Nevertheless, the prevalence of XLoader and FakeSpy should remind users to always follow best practices on mobile security .

For more details on XLoader and FakeSpy’s behavior, targets, infrastructure, attack vectors, and how they evolved over the years, check out our research paper titled “ The Evolution of XLoader and FakeSpy: Two Interconnected Android Malware Families .”


Viewing all articles
Browse latest Browse all 12749

Latest Images

Trending Articles





Latest Images