The rapidly evolving campaign that is Roaming Mantis now includes iOS devices, expansion into new regions around the world, additional cryptomining capabilities and it is becoming even more evasive.

Jeffrey Burt, Editor & Journalist

May 22, 2018

4 Min Read

Malware that had been used to steal information from Android devices has evolved rapidly to include new devices and capabilities and to expand globally, according to researchers at Kaspersky Lab.

Kaspersky and other security firms had been following the malware, dubbed Roaming Mantis, for several months. Roaming Mantis had spread through DNS highjacking that sent users who tried to get to the website through a compromised router to a malicious site. The site would distribute an application that was installed manually by users and contained an Android Trojan-Banker.

The attacks focused on regions in Asia, including Japan, South Korea and Bangladesh.

However, since then the malware has evolved rapidly. It has expanded geographically to include countries in Europe and the Middle East, with Russia, Ukraine and India being the hardest hit and the US also seeing users affected. Roaming Mantis also has grown the number of languages it uses from four to 27 through an automated translator to support the wider attack areas. The languages range from English, German and Spanish to Hindi, Serbo-Croation and Czech.

(Source: Flickr)

(Source: Flickr)

Still, the comments that are added are in simple Chinese, according to Kaspersky.

In addition to the geographical expansion, it also is now targeting Apple iOS devices, as well as PCs, and has expanded its efforts to include cryptocurrency mining, and the evasion techniques the malware uses also has become more sophisticated.

"The Roaming Mantis campaign evolved significantly in a short period of time," Kaspersky researcher Suguru Ishimaru wrote in a post on the company blog, noting that much of that evolution has occurred between March and May. "The rapid growth of the campaign implies that those behind it have a strong financial motivation and are probably well-funded."

The evolution of the malware "is not new, but on the other hand, it's not very usual to have such a high speed of development and diversification," Vitaly Kamluk, director of Kaspersky Lab's Global Research and Analysis Team in the APAC region, told Security Now in an email. "Such a fast evolution may be driven by high financial interest. It seems that someone is working on this full time and expects some return on investment. Very often this means some criminal syndicate is behind it and drives the process."

With iOS devices, the cyber-criminals use a phishing site to steal user credentials. Once the user hits the landing page, they are redirected to "http://security.apple.com/." The phishing site steals such information as the user's ID and password, credit card number, expiration data and CVV. The HTML source code of the phishing site supports 25 of the 27 languages referred to earlier -- only Bengali and Georgian are missing.

Also in the HTML source code is a special script that is executed in the browser that enables cryptocurrency mining. When the user connects to the landing page from a PC, a Coinhive JavaScript is used to mine Monero cryptocurrency.

Cryptomining is has become a highly popular malware in recent months, with security research firms such as Check Point, Fortinet and MalwareBytes reporting skyrocketing numbers of incidents since the end of last year. Through cryptomining, threat actors can use the CPU power of PCs, mobile devices and servers to mine cryptocurrency. (See Check Point: Cryptomining Malware Targeting Vulnerable Servers.)

The malware is less intrusive than something like ransomware and can run in the background far longer. However, there are signs users should be aware of to let them know if such malware in on their systems, including the machines running slower or application performance faltering. (See Mobile Malware Increases, While Hiding in Porn Sites.)

"Coinhive is the most popular web miner used by cybercriminals around the world," Ishimaru wrote. "When a user connects to the landing page from a PC, the CPU usage will drastically increase because of the crypto mining activity in the browser."

Other points where Roaming Mantis has evolved includes the adding of a new backdoor command -- "ping," which joins others like "SendSms," "setForward" and "showHome" -- bringing the total number to 19, and new evasion techniques.

One technique is having the landing page on the rogue server generate a filename for the malicious APK file using eight random numbers.

"Aside from the filename, we also observed that all the downloaded malicious apk files are unique due to package generation in real time as of May 16, 2018," Ishimaru wrote. "It seems the actor added automatic generation of apk per download to avoid blacklisting by file hashes. This is a new feature."

Related posts:

— Jeffrey Burt is a long-time tech journalist whose work has appeared in such publications as eWEEK, The Next Platform and Channelnomics.

Read more about:

Security Now

About the Author(s)

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights