Cybercrime

Iranian Hackers Target Enterprise Android Users With New RatMilad Spyware

Zimperium is warning of an Iranian hacking group using a new piece of Android spyware in a broad campaign that has also targeted enterprise users.

<p><strong><span><span>Zimperium is warning of an Iranian hacking group using a new piece of Android spyware in a broad campaign that has also targeted enterprise users.</span></span></strong></p>

Zimperium is warning of an Iranian hacking group using a new piece of Android spyware in a broad campaign that has also targeted enterprise users.

Dubbed RatMilad, the threat can perform a variety of malicious actions once installed on a victim’s device, including manipulating files, recording audio, and modifying application permissions.

The first spyware sample that Zimperium observed was using the VPN and phone number spoofing app Text Me to hide itself. The mobile security firm also identified a live RatMilad sample distributed through NumRent, a variant of Text Me.

According to Zimperium, an Iran-based hacker group named AppMilad is distributing the phone spoofing app through links on social media and various messaging services, luring intended victims into sideloading it on their devices.

“The malicious actors have also developed a product website advertising the app to socially engineer victims into believing it is legitimate,” Zimperium says.

Once the application has been installed and the user has granted it permissions to access enough services, the RatMilad spyware is sideloaded on the device and starts collecting information.

The broad range of permissions the malware asks for allow it to access device data (including MAC address and precise location) and user information (such as contacts, phone calls, SMS messages, and media and files).

Furthermore, the attackers can access the device’s camera and microphone to record video and audio and take pictures.

Advertisement. Scroll to continue reading.

Zimperium says it has identified a Telegram channel that the attackers have used to distribute the malware, and that the post linking to the malicious app had over 4,700 views and was shared more than 200 times. However, those numbers are not conclusive to the extent of RatMilad infections.

“Though this is not like other widespread attacks we have seen in the news, the RatMilad spyware and the Iranian-based hacker group AppMilad represent a changing environment impacting mobile device security,” Zimperium director of mobile threat intelligence Richard Melick said.

Related: Sophisticated Android Spyware ‘Hermit’ Used by Governments

Related: Leaked Docs Show Spyware Firm Offering iOS, Android Hacking Services for $8 Million

Related: Apple, Android Phones Targeted by Italian Spyware: Google

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version