Thursday, March 28, 2024

Hackers Compromise iOS & Android Devices by Dropping Malware Over Hijacked WiFi Routers

Cybercriminals attempting to compromise iOS & Android devices via advanced Phishing campaign that redirect iOS users to a malicious landing page which allows attackers to collect sensitive information and the Android users are compromised with malware via Hijacked WiFi Routers.

Researchers believe that the attack belongs to Roaming Mantis campaign that uses DNS hijacking attack to hack Android smartphones, current attack carries updates on their tools and tactics.

In order to compromise iOS devices and to collect the data, attackers let
iPhone user visits a new landing page where the user forced to download the malicious iOS mobile config installation.

After the installation process, users redirect into the phishing site that automatically opens in a web browser and collected information from the device will be sent to the attacker’s server.

Once users enter their credentials then it redirects to the next page, which tried to steal the two-factor authentication code (PIN) sent to the device.


Phishing page for stealing apple ID and two-factor authentication

Malicious APK Targets an Android

Researchers discovered another malicious APK which is a variant of sagawa.apk, a malware that was earlier distributed via SMS in Japan.

According to Kaspersky, We also found out that the threat actors had compromised WiFi routers to overwrite DNS settings and discovered that the following two features were updated as well to compromise Android devices.:

  • Decryption algorithm for encrypted payload in Trojan-Dropper module
  • Stored destination and accounts for getting real C2

This new campaign affected many countries includes Russia, Japan, India, Bangladesh, Kazakhstan, Azerbaijan, Iran and Vietnam

Also, researchers detected this malware over 6,800 times for over 950 unique users during this period.

Beware …

  • Change the default ID and password, and apply the relevant security patches to counter these threats;
  • For Android users: do not download APKs from third-party sources;
  • For iOS users: do not install a non-trusted third-party mobile config.

Indicator of Compromise:

417a6af1172042986f602cc0e2e681dcAPK file
651b6888b3f419fc1aac535921535324APK file
0a4e8d3fe5ee383ba3a22d0f00670ce3APK file
870697ddb36a8f205478c2338d7e6bc7APK file
7e247800b95c643a3c9d4a320b12726b\classes.dex
7cfb9ed812e0250bfcb4022c567771ec\classes.dex
8358d2a39d412edbd1cf662e0d8a9f19\classes.dex
7cfb9ed812e0250bfcb4022c567771ec\classes.dex
af2890a472b85d473faee501337564a9Decrypted dex file
c8d7475a27fb7d669ec3787fe3e9c031Decrypted dex file
d0848d71a14e0f07c6e64bf84c30ee39Decrypted dex file
e2b557721902bc97382d268f1785e085Decrypted dex file

Course: Learn Malware Analysis – Advance Malware Analyst Bundle

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles