Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Hundreds Targeted in Recent Roaming Mantis Campaign

Hundreds of users have been targeted with malware over the past month as part of attacks that Kaspersky Lab has linked to last year’s Roaming Mantis campaign.

Hundreds of users have been targeted with malware over the past month as part of attacks that Kaspersky Lab has linked to last year’s Roaming Mantis campaign.

The attacks, which included the spreading of phishing links within malicious SMS messages (SMiShing), mainly impacted users in Russia, Japan, India, Bangladesh, Kazakhstan, Azerbaijan, Iran and Vietnam.

From February 25 to March 20, 2019, Kaspersky detected Roaming Mantis-related malware over 6,800 times for more than 950 unique users.

“We believe this attack wave has a much bigger scale and these numbers reflect only a small part of this campaign,” the security firm says.

The latest wave of attacks employed a new method of phishing with malicious mobile configurations, but the attackers also continued to use the previously observed DNS manipulation technique.

The major change in these attacks, compared to previous Roaming Mantis attacks, is the use of a new landing page to target iOS devices, where users are prompted to install a malicious iOS mobile configuration.

Once the configuration has been installed, the phishing site is automatically launched in a web browser and information from the device is collected and sent to the attackers.

Android users are also targeted, but with malware that Trend Micro refers to as XLoader and McAfee tracks as MoqHao. As part of the campaign, the actors also compromised routers to overwrite DNS settings.

Advertisement. Scroll to continue reading.

A URL query of a malicious DNS changer is used to compromise router DNS settings, but only under the following conditions: no authentication for the router’s control panel from the localnet; the device has an admin session for the router panel; and a simple username and password (or default) are used for the router, such as admin:admin.

Kaspersky says several hundred routers have been compromised, with all of them pointed to the rogue DNS IPs.

“This wave is characterized by a new attack method of phishing with malicious mobile config, although the previously observed DNS manipulation is also still actively used. We find the use of malicious mobile config especially alarming as this may cause serious problems for the users,” Kaspersky concludes.

Related: XLoader Trojan Poses as Security App for Android

Related: Android Trojan Spreads via DNS Hijacking

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.