Friday, March 29, 2024
spot_img
spot_img

Kaspersky Lab Detects Roaming Mantis Attacking Smartphones in Asia

spot_img
spot_img
- Advertisement -

Kaspersky Lab researchers have discovered a new Android malware distributed through a domain name system (DNS) hijacking technique and targeting smartphones, mostly in Asia. The campaign, dubbed Roaming Mantis, remains highly active and is designed to steal user information including credentials and to provide attackers with full control over the compromised Android device. Between February and April 2018, researchers detected the malware in over 150 user networks, mainly in South Korea, Bangladesh, and Japan, but there are likely to be many more victims. Researchers believe a cybercriminal group looking for financial gain is behind the operation.

According to Vitaly Kamluk, Director of the Global Research Analysis Team (GReAT) – APAC, “The story was recently reported in the Japanese media, but once we did a little more research, we found that the threat does not originate there. In fact, we found a number of clues that the attacker behind this threat speaks either Chinese or Korean. Further, the majority of victims were not located in Japan either. Roaming Mantis seems to be focusing mainlyon Korea and Japan appears to have been a kind of collateral damage.”

Kaspersky Lab’s findings indicate that theattackers behind the malware seek outvulnerable routers for compromise and distribute the malware through a simple yet very effective trick of hijacking the DNS settings of those infectedrouters. The method of router compromise remains unknown. Once the DNS issuccessfully hijacked, any attempt by users to access any website leads themto a genuine-looking URL with forged content coming from the attackers’ server. This includes the request: “To better experience the browsing, update to the latest chrome version.” Clicking on the link initiatesthe installation of a Trojanized application named either‘facebook.apk’or ‘chrome.apk’, which contains the attackers’Android backdoor.

The Roaming Mantis malware checks to see if the device is rooted and requests permission to be notified of any communications or browsing activity undertaken by the user.  It is also capable of collecting a wide range of data, including credentials for two-factor authentication. Researchers found that some of the malware code includes references to mobile banking and game application IDs popular in South Korea. Taken together, these indicators suggest a possible financial motive behind this campaign.

While Kaspersky Lab’s detection data uncovered around 150 targets, further analysis alsorevealed thousands of connections hitting the attackers’command & control (C2) servers on a daily basis, pointing to a far larger scale of attack.

The design of Roaming Mantis’malwareshows it is intended for wider distribution acrossAsia. Among other things, it supports four languages: Korean, simplified Chinese, Japanese, and English. However, the artefacts gathered suggest the threat actors behind this attack are familiar mostly with Korean and simplified Chinese.

“Roaming Mantis is an active and rapidly changing threat. This is why we are publishing our findings now, rather than waiting until we have all the answers.There appears to be considerable motivation behind these attacks, and we need to raise awareness so that people and organizations can better recognize the threat. The use of infected routers and hijacked DNS highlights the need for robust device protection andthe use of secure connections,”says SuguruIshimaru, Security Researcher at Kaspersky Lab Japan.

- Advertisement -

LEAVE A REPLY

Please enter your comment!
Please enter your name here

spot_img
spot_img
spot_img
spot_img