Kaspersky research finds APT actors shift to mobile and increase activity in Asia - May 01, 2020
News
News
This article was published more than 3 years ago and the content may be outdated.

Kaspersky research finds APT actors shift to mobile and increase activity in Asia

Friday, May 01, 2020

Company: Kaspersky

Woburn, MA – April 30, 2020 — Research from Kaspersky has found advanced persistent threat (APT) activity in the first quarter of 2020 demonstrated that infection and distribution of malware via mobile platforms is on the rise, with some campaigns focusing solely on mobile. Additionally, activity in Asia is growing among new actors, while traditional advanced actors are becoming much more selective in how they carry out their operations.

A three-month APT trends summary for the last quarter has come from Kaspersky’s private threat intelligence research as well as other sources that cover the major developments that researchers believe everyone should be aware of.

APT findings in Q1 2020 confirmed that activity in Asia continues to grow with a variety of attacks spurring across South East Asia, Korea and Japan. Kaspersky has seen new APT groups with creative and sometimes low-budget campaigns emerging and establishing their presence alongside well-known actors such as CactusPete and Lazarus.

Further, the interest in mobile platforms as a means of attack and dissemination of malware distribution is expected to grow. Kaspersky recently shared reports on a number of campaigns that were strongly focused on mobile attacks including a LightSpy water-holing campaign that targeted users in Hong Kong and exploited iOS and Android devices. Kaspersky also shared an Android espionage campaign named PhantomLance targeting victims in South East Asia. Notably, both of these campaigns successfully utilized various online platforms from forums and social media to the Google Play app store, demonstrating a smart approach to distributing malware.

APT actors targeting Asia are not the only ones that developed mobile implants. For example,

TransparentTribe carried out a campaign with a new module named “USBWorm” to target victims in Afghanistan and India, and developed a new implant designed to infect Android devices. The malware used is a modified version of the “AhMyth” Android RAT, an open source piece of malware available on GitHub.

Additionally, the COVID-19 pandemic has been leveraged by different APT groups since mid-March to lure in victims, but does not signify a meaningful change in terms of TTPs other than a popular topic being leveraged to capitalize on vulnerable users. The topic was used by APT actors such as Kimsuky, Hades and DarkHotel.

APT activities have not stopped during pandemic. Actually, some threat actors have capitalized on it in different ways such as trying to improve their reputation by announcing that they would not target health institutions for the time being. Nevertheless, our findings suggest that both financial gain and geo-politics continue to be the key drivers of APT activity, particularly for actors who emerged in the last two years and are currently consolidating their status as persistent malefactors,” said Vicente Diaz, principal security researcher, Global Research and Analysis Team at Kaspersky. “Mobile is gaining more traction in new campaigns as new players emerge with creative solutions and activity from more seasoned actors has become nearly invisible. This is possibly a consequence of the changing circumstances we all face. As usual, I must add that we do not necessarily have full visibility and there will be activity that is not yet on our radar nor fully understood, so protection against both known and unknown threats remains vital for everyone.”

The Q1 APT trends report summarizes the findings of Kaspersky’s subscriber-only threat intelligence reports, which also include Indicators of Compromise (IOC) data and YARA rules to assist in forensics and malware hunting. For more information, please contact: [email protected].

To read the full Q1 2020 APT trends report, please visit Securelist.


About Kaspersky

Kaspersky is a global cybersecurity company founded in 1997. Kaspersky’s deep threat intelligence and security expertise is constantly transforming into innovative security solutions and services to protect businesses, critical infrastructure, governments and consumers around the globe. The company’s comprehensive security portfolio includes leading endpoint protection and a number of specialized security solutions and services to fight sophisticated and evolving digital threats. Over 400 million users are protected by Kaspersky technologies and we help 270,000 corporate clients protect what matters most to them. Learn more at usa.kaspersky.com.


Additional Resources from Kaspersky

Kaspersky White Papers

Global Sponsor - KAL
Global Sponsor - Prosegur
Global Sponsor - PAI
Global Sponsor - DPL
Global Sponsor - Euronet Worldwide
Global Sponsor - Auriga
Global Sponsor - FIS
Global Sponsor - Diebold Nixdorf
Become a Global Sponsor
Special Offer Image ATM Security Association Image Special Offer Image
Global Sponsors