Android users are being targeted by a new type of malware (Getty)
Android users are being targeted by a new type of malware (Getty)

A new form of malware is spreading via text message and infecting Android smartphones around the UK and in Europe.

Known as the ‘Flubot’ malware, it tricks victims into thinking they have missed a package delivery.

Reports show it urges the victim to download a ‘missed package delivery’ app through a link.

Needless to say, the app is actually spyware. Once installed, it starts gaining permissions and stealing banking information, credentials, passwords and any other personal information it can collect.

It also sends the same message out to everyone in the phone’s contact book to keep spreading.

Many of the messages are branded to look like they are from delivery companies such as DHL, UPS, Amazon or Royal Mail.

Network providers like Three, EE and Vodafone have also cautioned their customers to be wary of the scam.

At present, it seems that the malware only affects Android devices, so anyone using iOS or a different operating system on their phone is safe.

The UK’s National Cyber Security Centre (NCSC) has published guidance about how to remove the Flubot malware if anyone has accidentally clicked the link.

NCSC: How to get rid of the Flubot malware

If you've already downloaded the spyware, you need to wipe and reset your phone instantly (Getty)
If you’ve already downloaded the spyware, you need to wipe and reset your phone instantly (Getty)

You must take the following steps to clean your device, as your passwords and online accounts are now at risk from hackers.

  • Do not enter your password, or log into any accounts until you have followed the below steps.
  • To clean your device, you should:

– Perform a factory reset as soon as possible. The process for doing this will vary based on the device manufacturer and guidance can be found here. Note that if you don’t have backups enabled, you will lose data.

– When you set up the device after the reset, it may ask you if you want to restore from a backup. You should avoid restoring from any backups created after you downloaded the app, as they will also be infected.

  • To protect your accounts:

– If you have logged in to any accounts or apps using a password since downloading the app, that account password needs to be changed.

– If you have used these same passwords for any other accounts, then these also need to be changed.

How far has the Flubot malware spread and where did it come from?

Hacker with computers in dark room. Cyber crime
It is believed the malware started in Germany and spread to the UK (Getty)

According to Proofpoint cybersecurity researchers, there are currently 7,000 devices infected with and spreading the FluBot Android malware in the UK alone.

This is increasing exponentially as more devices send messages on to others.

According to Proofpoint data, the malware campaign in the United Kingdom began with messages from Germany but were quickly replaced by messages from UK senders.

The German-language messages were turned off once the UK messages were established, indicating a conscious effort to spread FluBot from country to country.

MORE : Battle of the Androids: Which smartphone is best for you?

MORE : Best new mobile games on iOS and Android – April 2021 round-up