+

Cookies on the Business Insider India website

Business Insider India has updated its Privacy and Cookie policy. We use cookies to ensure that we give you the better experience on our website. If you continue without changing your settings, we\'ll assume that you are happy to receive all cookies on the Business Insider India website. However, you can change your cookie setting at any time by clicking on our Cookie Policy at any time. You can also see our Privacy Policy.

Close
HomeQuizzoneWhatsappShare Flash Reads
 

A COVID-19 SMS malware is targeting users in India as they look for alternatives to CoWIN for vaccine registration

May 4, 2021, 18:05 IST
Business Insider India
COVID-19 SMS worm is targeting users in IndiaLucasStefano/Twitter
  • An SMS worm claiming to help users in India book a slot to get the COVID-19 vaccine is making the rounds.
  • The malicious app link being circulated over text messages enables authorised access to private accounts, exposes personal data and has the ability to delete data without the victims knowledge.
  • New variants of SMS worms are rare, but this one — and its cousins — all seem to have been created by the same developer, according to an investigation conducted by cyber risk assessment firm Cyble.
Advertisement
The official CoWIN mobile app has not been doing its job well, which has forced users in India to look at alternatives to check for available vaccination slots or even simply register for the vaccine.

While there are many solutions helping genuinely, there are others who may not necessarily be looking out for the ‘greater good’ — like a new SMS worm promising to book a vaccination slot for you, but infecting your device with malware instead. So far, the penetration seems to be limited to Android users.

Android SMS worm tries to spread via text messages as fake, free registration for Covid-19 vaccine LukasStefano/Twitter

The SMS worm is capable of enabling unauthorised access to private accounts, using the device for activities unaware to the user of the smartphone, exposing personal data and deleting data without the user’s knowledge.
Complimentary Tech Event
Transform talent with learning that works
Capability development is critical for businesses who want to push the envelope of innovation.Discover how business leaders are strategizing around building talent capabilities and empowering employee transformation.Know More

This means accessing Twitter and Facebook accounts, peeping into your photo gallery and contact list, deleting documents you may have wanted to keep around for a little bit longer and eating up your data — which can be particularly painful if you have limited data per day.

The issue was initially brought to light by Malware researcher Lukas Stefano and the Malware Hunter Team. It was then also confirmed by Australian cyber risk assessment firm Cyble.
Advertisement


“Our investigation indicated that this malware campaign is currently targeting India as the country struggles with the ongoing onslaught of the pandemic,” said Cyble in its report.

A mysterious developer is creating similar apps with the same end goal


Cyble tried to track down the source of the fake app and found numerous abandoned repositories on Twitter. They list other apps that are similar but with different names. The end goal is the same for all of them — get the same permissions and enter from the same point.

Fake COVID-19 app asking for permission to access contactsLukasStefano/Twitter

According to the investigators, it is likely that the same developer is behind all of these apps.

“New variants of SMS worms for Android do not appear very often, and this particular variant is an interesting piece of malware and part of a unique attack,” said Cyble in its report. In addition to tricking people into installing the SMS worm and accessing sensitive information, there is also a direct monetary cost of this whole exercise on the victim.
Advertisement

Since the worm is automatically sending messages to people on the victim’s contact lists, it could use up their balance depending on their phone plan — without the victim’s knowledge.

How does the COVID-19 SMS malware work?


Users receive an SMS containing a malicious link that leads to a seemingly genuine website. Once an unsuspecting user clicks on the link, the worm’s code is now ready to execute on the device — that is, the smartphone has now been infected.

SMS worm with malicious link LukasStefano/Twitter

Moreover, the malware sends a copy of itself to everyone on that person’s contact list.

Some of the suspicious activities spotted include checking for devices that are connected to the phone through Bluetooth, sending text messages using SMS Manager, checking the status of the user’s SIM card and sending out queries around phone contact information.
Advertisement


SEE ALSO:
Twitter cracks down on Bollywood star Kangana Ranaut — here's why it's significant in the debate over free speech on social media

Indian coders are working around the CoWIN app to help people bag the elusive vaccine slots

To get more oxygen concentrators, Remdesivir injections and COVID-19 vaccines, India temporarily lifts customs duty and cess on imports


Next Article