Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Ongoing ‘Roaming Mantis’ Smishing Campaign Hits Over 70,000 Users in France

A Chinese threat actor named Roaming Mantis has been targeting Android users in France with the MoqHao malware in a new smishing campaign, security researchers with Sekoia warn.

A Chinese threat actor named Roaming Mantis has been targeting Android users in France with the MoqHao malware in a new smishing campaign, security researchers with Sekoia warn.

The campaign uses phishing SMS messages containing an embedded malicious link to trick unsuspecting victims into downloading malware on their Android devices, or into accessing a phishing page designed to harvest Apple login credentials.

Roaming Mantis is a financially motivated threat actor operating out of China, which has been observed using the MoqHao malware in attacks targeting entities in Japan, Germany, South Korea, Taiwan, the US, and the UK.

Also known as Wroba and XLoader for Android, MoqHao is a remote access trojan (RAT) that provides the threat actor with information-stealing and backdoor capabilities.

According to Sekoia, the ongoing campaign has already resulted in the compromise of approximately 70,000 Android devices across France – users outside the country were served an error message when clicking on the malicious link in the SMS message.

Android users in France who clicked on the link were lured into downloading the malware in the form of a browser update.

Once executed, the MoqHao malware requests permissions to access and send SMS, which allows it to intercept messages the victim might receive. To trick the user into giving it the requested permissions, the malware poses as Chrome.

The payload uses stored social networking profiles to request its command and control (C&C) server. According to Sekoia, more than 90,000 unique IP addresses were observed requesting the C&C server that distributes the malware.

Advertisement. Scroll to continue reading.

“This activity leveraging MoqHao or Apple IDs’ credential harvesting pages notably provides Roaming Mantis access to data from the local system, SD card, applications, messages or contact list, iCloud backups, iMessage, call history, as well as allowing remote interaction with a victims’ device,” Sekoia notes.

The security researchers believe that Roaming Mantis could use the collected sensitive data to set up extortion schemes, or that it could sell the information to other threat groups.

Related: Europol Announces Takedown of FluBot Mobile Spyware

Related: ‘MaliBot’ Android Malware Steals Financial, Personal Information

Related: SharkBot Android Malware Continues Popping Up on Google Play

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.