Download PDF version Contact company

Zimperium, the mobile security platform purpose-built for enterprise environments, published details of a newly-discovered Android spyware family dubbed RatMilad.

The Zimperium zLabs research team uncovered the RatMilad spyware sample after a failed infection of an enterprise device in the Middle East protected by Zimperium’s on-device machine-learning malware engine.

Discovery of RatMilad spyware variant 

The original variant of the previously unknown RatMilad spyware hid behind a VPN and phone number spoofing app called Text Me.

After identifying the RatMilad spyware, the zLabs team also discovered a live sample of the malware family hiding behind and distributed through NumRent, a renamed and graphically updated version of Text Me.

RatMilad spyware

The malicious actors have developed a product website advertising the app to believe it is legitimate

The RatMilad spyware has not been found in any Android app store. Evidence shows the Iranian-based hacker group AppMilad used links on social media and communications tools, including Telegram, to distribute and encourage users to sideload the fake toolset, and enable significant permissions on their device.

The malicious actors have also developed a product website advertising the app to socially engineer victims into believing it is legitimate.

Accesses multiple services 

After a user enables the app to access multiple services, the novel RatMilad spyware is installed by sideloading, enabling the malicious actor behind this instance to collect and control aspects of the mobile endpoint.

The user is asked to allow almost complete access to the device, with requests to view contacts, phone call logs, device location, media, and files, as well as send and view SMS messages and phone calls. Once installed and in control, the attackers can access the camera to take pictures, record video, and audio, get precise GPS locations, and more.

Mobile security 

Though this is not like other widespread attacks we have seen in the news, the RatMilad spyware and the Iranian-based hacker group AppMilad represent a changing environment impacting mobile device security,” said Richard Melick, Director of Mobile Threat Intelligence at Zimperium.

He adds, “From Pegasus to PhoneSpy, there is a growing mobile spyware market available through legitimate and illegitimate sources, and RatMilad is just one in the mix. The group behind this spyware attack has potentially gathered critical and private data from mobile devices outside the protection of Zimperium, leaving individuals and enterprises at risk.”

Download PDF version Download PDF version

In case you missed it

Indonesia immigration boosts security with HID U.ARE.U™ Camera
Indonesia immigration boosts security with HID U.ARE.U™ Camera

Reliable identity verification is an unwavering requirement at mission-critical checkpoints such as border crossings. Oftentimes, however, this involves slow manual processes that...

How are wearable technologies impacting the security market?
How are wearable technologies impacting the security market?

The most common wearable device deployed by security professionals is the body-worn camera. Traditionally used by law enforcement professionals, these devices are finding more and...

The future of home security: how AI integration is rapidly changing security systems for the better
The future of home security: how AI integration is rapidly changing security systems for the better

As part of ever-evolving technological advancements and the increase in digitisation, home security systems remain a vital piece of equipment for at least 39 million households in...

Quick poll
What's the primary benefit of integrating access control with video surveillance?