Saturday, April 20, 2024

?Roaming mantis’ malware supports 27 languages including Filipino

On 16 April, Kaspersky Lab researchers reported on a new Android malware distributed through a domain name system (DNS) hijacking technique and targeting mainly smartphones in Asia.

Four weeks on, the threat continues to evolve rapidly and has now extended its target geography to include Europe and the Middle East, adding a phishing option for iOS devices and PC crypto-mining capability.

The campaign, dubbed Roaming Mantis, is designed mainly to steal user information including credentials and to provide attackers with full control over the compromised device. The researchers said a Korean or Chinese-speaking cybercriminal group looking for financial gain is behind the operation.

Kaspersky Lab?s findings indicate that the attackers behind Roaming Mantis seek out vulnerable routers for compromise, and distribute the malware through a simple yet very effective trick of hijacking the DNS settings of those infected routers. The method of router compromise remains unknown.

Once the DNS is successfully hijacked, any attempt by users to access any website leads them to a genuine-looking URL with forged content coming from the attackers? server. This includes the request: ?To better experience the browsing, update to the latest chrome version.? Clicking on the link initiates the installation of a Trojanized application named either ?facebook.apk? or ?chrome.apk?, which contains the attackers? Android backdoor.

The Roaming Mantis malware checks to see if the device is rooted and requests permission to be notified of any communications or browsing activity undertaken by the user. It is also capable of collecting a wide range of data, including credentials for two-factor authentication.

Their interest in this and the fact that some of the malware code includes references to mobile banking and game application IDs popular in South Korea suggest a possible financial motive behind this campaign.

Kaspersky Lab?s initial research uncovered around 150 targets, mainly in South Korea, Bangladesh, and Japan, but it also revealed thousands of connections hitting the attackers? command and control (C2) servers on a daily basis, pointing to a far larger scale of attack. The malware included support for four languages: Korean, simplified Chinese, Japanese, and English.

The attack range has now been extended, supporting 27 languages in all, including Filipino, Polish, German, Arabic, Bulgarian and Russian. The attackers have also introduced a redirection to Apple-themed phishing pages if the malware encounters an iOS device.

The latest addition to the arsenal is a malicious website with PC crypto-mining capability. Kaspersky Lab’s observations suggest that at least one wave of wider attacks has taken place, with researchers noting over 100 targets among Kaspersky Lab customers within a few days.

“When we first reported on Roaming Mantis in April, we said that it was an active and rapidly changing threat. New evidence shows a dramatic expansion in target geography to include Europe and the Middle East, and more,? said Suguru Ishimaru, security researcher at Kaspersky Lab Japan.

?We believe the attackers are cybercriminals looking for financial gain and have found a number of clues to suggest that the attackers speak either Chinese or Korean. There is clearly considerable motivation behind this threat, so it is unlikely to diminish any time soon. The use of infected routers and hijacked DNS highlights the need for robust device protection and the use of secure connections.?

Subscribe

- Advertisement -spot_img

RELEVANT STORIES

spot_img

LATEST

- Advertisement -spot_img