State-Sponsored Remote Wipe Tactics Targeting Android Devices
A state-sponsored threat actor group known as KONNI has launched a sophisticated Android malware campaign leveraging Google's Find Hub feature to remotely wipe devices. The attackers used social engineering by impersonating psychological counselors and human rights activists, distributing malware disguised as stress-relief apps via KakaoTalk messenger. They compromised victims' Google accounts to track locations and execute remote wipes. The campaign involved spear-phishing, extensive reconnaissance, and abuse of legitimate device management functions. Multiple Remote Access Trojans (RATs) such as RemcosRAT, QuasarRAT, and RftRAT were deployed. The attackers used WordPress-based hosting and geographically distributed command-and-control servers to evade detection. This attack highlights evolving tactics of state-sponsored actors targeting Android users. No CVSS score is assigned, but the threat poses a medium severity risk due to its impact and complexity.
AI Analysis
Technical Summary
The KONNI advanced persistent threat (APT) group has developed a novel Android attack vector exploiting Google's Find Hub feature, which is designed for device location and management, to perform remote data wipes on compromised devices. The attack chain begins with social engineering tactics, where attackers impersonate trusted figures such as psychological counselors and human rights activists to lure victims into installing malware disguised as stress-relief applications distributed via the KakaoTalk messenger platform. Once installed, the malware facilitates the compromise of victims' Google accounts, granting attackers the ability to track device locations and remotely wipe data, effectively causing denial of access and potential data loss. The campaign is characterized by spear-phishing and prolonged reconnaissance phases, indicating targeted victim selection and careful planning. Multiple RAT variants including RemcosRAT, QuasarRAT, and RftRAT are utilized to maintain persistence, execute commands, and exfiltrate data. The attackers employ WordPress-based infrastructure for hosting malicious payloads and use geographically distributed command-and-control servers to avoid detection and takedown efforts. The abuse of legitimate device management features, combined with sophisticated social engineering and multi-stage malware deployment, demonstrates an evolution in state-sponsored Android attack methodologies. Indicators of compromise include specific IP addresses, domain names, and file hashes linked to the campaign. Despite the absence of a CVSS score, the attack's complexity and potential for significant data loss warrant serious attention.
Potential Impact
European organizations face significant risks from this campaign, particularly those with employees or stakeholders using Android devices integrated with Google accounts. The ability of attackers to remotely wipe devices threatens data availability and operational continuity, potentially causing loss of critical business information and disruption of services. Compromise of Google accounts also endangers confidentiality and privacy, exposing sensitive location data and personal information. The use of social engineering targeting psychological counselors and human rights activists suggests a focus on high-value or sensitive targets, which may include NGOs, media, and governmental entities in Europe. The campaign's stealthy infrastructure and multi-RAT deployment complicate detection and response efforts, increasing the likelihood of prolonged compromise. Additionally, organizations relying on KakaoTalk or similar messaging platforms for communication may be more vulnerable. The attack could lead to reputational damage, regulatory penalties under GDPR for data breaches or loss, and financial costs associated with incident response and recovery.
Mitigation Recommendations
European organizations should implement targeted defenses beyond generic controls. First, enforce multi-factor authentication (MFA) on all Google accounts to reduce the risk of account compromise. Conduct focused user awareness training emphasizing the risks of social engineering, especially impersonation tactics involving trusted figures and messaging apps like KakaoTalk. Deploy mobile threat defense solutions capable of detecting and blocking malicious Android applications and RAT activity. Monitor Google account activity for unusual login patterns and unauthorized device management commands, leveraging Google Workspace security tools where applicable. Restrict or monitor the use of device management features such as Find Hub to authorized personnel only. Implement network-level detection for known indicators of compromise including the listed IP addresses and domains associated with the campaign. Regularly update and patch Android devices and associated apps to minimize exploitation vectors. Establish incident response playbooks specifically addressing remote wipe scenarios to enable rapid containment and recovery. Collaborate with threat intelligence providers to stay informed about evolving tactics and indicators related to KONNI and similar APT groups.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Belgium
Indicators of Compromise
- ip: 192.109.119.113
- hash: 09b91626507a62121a4bdb08debb3ed9
- hash: 38f8fd9e8d27ae665b3ac0f56492f6c4
- hash: 53aea290d7245ee902a808fd87a6a173
- hash: 5ab26df9c161a6c5f0497fde381d7fca
- hash: 99ee7852b8041a540fdb74b3784d0409
- hash: b0eba111b570bb1c93ca1f48557d265b
- hash: f7363c5cfd6fa24a86e542fcd05283e8
- hash: 69886133f175b912169b9cacfa74b9c917382c14
- hash: 7107c110e4694f50a39a91f8497b9f0e88dbe6a3face0d2123a89bcebf241a1d
- domain: bp-analytics.de
- domain: genuinashop.com
- domain: oldfoxcompany.com
- domain: professionaltutors.net
- domain: sparkwebsolutions.space
- domain: xcellentrenovations.com
- domain: youkhanhdoit.co
- domain: appoitment.dotoit.media
State-Sponsored Remote Wipe Tactics Targeting Android Devices
Description
A state-sponsored threat actor group known as KONNI has launched a sophisticated Android malware campaign leveraging Google's Find Hub feature to remotely wipe devices. The attackers used social engineering by impersonating psychological counselors and human rights activists, distributing malware disguised as stress-relief apps via KakaoTalk messenger. They compromised victims' Google accounts to track locations and execute remote wipes. The campaign involved spear-phishing, extensive reconnaissance, and abuse of legitimate device management functions. Multiple Remote Access Trojans (RATs) such as RemcosRAT, QuasarRAT, and RftRAT were deployed. The attackers used WordPress-based hosting and geographically distributed command-and-control servers to evade detection. This attack highlights evolving tactics of state-sponsored actors targeting Android users. No CVSS score is assigned, but the threat poses a medium severity risk due to its impact and complexity.
AI-Powered Analysis
Technical Analysis
The KONNI advanced persistent threat (APT) group has developed a novel Android attack vector exploiting Google's Find Hub feature, which is designed for device location and management, to perform remote data wipes on compromised devices. The attack chain begins with social engineering tactics, where attackers impersonate trusted figures such as psychological counselors and human rights activists to lure victims into installing malware disguised as stress-relief applications distributed via the KakaoTalk messenger platform. Once installed, the malware facilitates the compromise of victims' Google accounts, granting attackers the ability to track device locations and remotely wipe data, effectively causing denial of access and potential data loss. The campaign is characterized by spear-phishing and prolonged reconnaissance phases, indicating targeted victim selection and careful planning. Multiple RAT variants including RemcosRAT, QuasarRAT, and RftRAT are utilized to maintain persistence, execute commands, and exfiltrate data. The attackers employ WordPress-based infrastructure for hosting malicious payloads and use geographically distributed command-and-control servers to avoid detection and takedown efforts. The abuse of legitimate device management features, combined with sophisticated social engineering and multi-stage malware deployment, demonstrates an evolution in state-sponsored Android attack methodologies. Indicators of compromise include specific IP addresses, domain names, and file hashes linked to the campaign. Despite the absence of a CVSS score, the attack's complexity and potential for significant data loss warrant serious attention.
Potential Impact
European organizations face significant risks from this campaign, particularly those with employees or stakeholders using Android devices integrated with Google accounts. The ability of attackers to remotely wipe devices threatens data availability and operational continuity, potentially causing loss of critical business information and disruption of services. Compromise of Google accounts also endangers confidentiality and privacy, exposing sensitive location data and personal information. The use of social engineering targeting psychological counselors and human rights activists suggests a focus on high-value or sensitive targets, which may include NGOs, media, and governmental entities in Europe. The campaign's stealthy infrastructure and multi-RAT deployment complicate detection and response efforts, increasing the likelihood of prolonged compromise. Additionally, organizations relying on KakaoTalk or similar messaging platforms for communication may be more vulnerable. The attack could lead to reputational damage, regulatory penalties under GDPR for data breaches or loss, and financial costs associated with incident response and recovery.
Mitigation Recommendations
European organizations should implement targeted defenses beyond generic controls. First, enforce multi-factor authentication (MFA) on all Google accounts to reduce the risk of account compromise. Conduct focused user awareness training emphasizing the risks of social engineering, especially impersonation tactics involving trusted figures and messaging apps like KakaoTalk. Deploy mobile threat defense solutions capable of detecting and blocking malicious Android applications and RAT activity. Monitor Google account activity for unusual login patterns and unauthorized device management commands, leveraging Google Workspace security tools where applicable. Restrict or monitor the use of device management features such as Find Hub to authorized personnel only. Implement network-level detection for known indicators of compromise including the listed IP addresses and domains associated with the campaign. Regularly update and patch Android devices and associated apps to minimize exploitation vectors. Establish incident response playbooks specifically addressing remote wipe scenarios to enable rapid containment and recovery. Collaborate with threat intelligence providers to stay informed about evolving tactics and indicators related to KONNI and similar APT groups.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.genians.co.kr/en/blog/threat_intelligence/android"]
- Adversary
- KONNI
- Pulse Id
- 6911c911b6b2b40bf3ccf268
- Threat Score
- null
Indicators of Compromise
Ip
| Value | Description | Copy |
|---|---|---|
ip192.109.119.113 | — |
Hash
| Value | Description | Copy |
|---|---|---|
hash09b91626507a62121a4bdb08debb3ed9 | — | |
hash38f8fd9e8d27ae665b3ac0f56492f6c4 | — | |
hash53aea290d7245ee902a808fd87a6a173 | — | |
hash5ab26df9c161a6c5f0497fde381d7fca | — | |
hash99ee7852b8041a540fdb74b3784d0409 | — | |
hashb0eba111b570bb1c93ca1f48557d265b | — | |
hashf7363c5cfd6fa24a86e542fcd05283e8 | — | |
hash69886133f175b912169b9cacfa74b9c917382c14 | — | |
hash7107c110e4694f50a39a91f8497b9f0e88dbe6a3face0d2123a89bcebf241a1d | — |
Domain
| Value | Description | Copy |
|---|---|---|
domainbp-analytics.de | — | |
domaingenuinashop.com | — | |
domainoldfoxcompany.com | — | |
domainprofessionaltutors.net | — | |
domainsparkwebsolutions.space | — | |
domainxcellentrenovations.com | — | |
domainyoukhanhdoit.co | — | |
domainappoitment.dotoit.media | — |
Threat ID: 6911ca57c9af41ae0ebf1d5c
Added to database: 11/10/2025, 11:19:51 AM
Last enriched: 11/10/2025, 11:37:23 AM
Last updated: 11/22/2025, 9:51:31 AM
Views: 124
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
ThreatFox IOCs for 2025-11-21
MediumNew Tools and Techniques of ToddyCat APT
MediumAnalysis of APT-C-26 (Lazarus) Group's Attack Campaign Using Remote IT Disguise to Deploy Monitoring Software
MediumAPT24 Deploys BADAUDIO in Years-Long Espionage Hitting Taiwan and 1,000+ Domains
MediumGoogle Brings AirDrop Compatibility to Android’s Quick Share Using Rust-Hardened Security
LowActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.