Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Mobile Users Targeted With SandroRat Posing as Security Software

An attack targeting Google Android users in Europe with a new variant of a remote access tool has taken an ironic twist – the malware at the center of it is posing as a legitimate security program.

According to McAfee researcher Carlos Castillo, an email spam campaign was spotted in Poland distributing a version of the SandroRat with the name ‘Kaspersky_Mobile_Security.apk.

An attack targeting Google Android users in Europe with a new variant of a remote access tool has taken an ironic twist – the malware at the center of it is posing as a legitimate security program.

According to McAfee researcher Carlos Castillo, an email spam campaign was spotted in Poland distributing a version of the SandroRat with the name ‘Kaspersky_Mobile_Security.apk.

“The email,” he explained in a blog post, “tries to scare a user with the following subject:

“Uwaga! Wykryto szkodliwe oprogramowanie w Twoim telefonie!”
(“Caution! Detected malware on your phone!”)

In the body of the message, the email claims a bank is providing the security software as a means to help customers detect malware targeting mobile transaction numbers (mTAN). Mobile transaction numbers are used to authenticate online banking transactions. Rather than an edition of security software from Kaspersky Lab however, the recipient of the email is actually getting malware. In Germany, the malware is being spread using SMS text messages.

“Spam campaigns (via SMS or email) are becoming a very popular way to distribute Android malware, which can steal personal information or even obtain complete control of a device with tools like SandroRAT,” Castillo noted. “This attack gains credence with the appearance of a bank offering security solutions against banking malware, a typical behavior of legitimate banks.”

SandroRat turned up in hacking community forums last year, and its source code is for sale on the Internet.

Once on the phone, the malware can execute a number of commands, including stealing information such as SMS messages and contact lists and intercepting and recording phone calls.

Advertisement. Scroll to continue reading.

“A novel functionality of this threat is its ability to access the encrypted Whatsapp chats (available in the path /WhatsApp/Databases/msgstore.db.crypt5 on the SD card) and obtain the unique encryption key using the Google email account of the device to get the chats in plain text and store them in the file waddb.sr,” Castillo noted.

“This decryption routine will not work with Whatsapp chats encrypted by the latest version of the application because the encryption scheme (crypt7) has been updated to make it stronger (using a unique server salt),” he added. “Whatsapp users should update the app to the latest version.”

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.