Thursday, March 28, 2024

Hackers Launching Unique Windows and MacOS Malware via Fake WhatsApp Official Website

Researchers discovered a new malware that infect MacOS via malicious website by disguised as WhatsApp official website where it also drops a malware for Windows Operating system.

Attackers are targeting both Windows and MacOS operating system to injecting a backdoor that helps to execute malicious code from a remote server.

Backdoor named as Mac.BackDoor.Siggen.20 gets on victims’ devices via websites controlled by its developers, and it drops Malicious code that executes in victims machine written in python.

There is two malicious domain identified, in which, One of the resources is disguised as a personal website another one is posed as the WhatsApp messenger official website.

Backdoor Infection Process

Initially, when users opening the malicious sites, an embedded code that deployed within the website detects the operating system whether its Windows platform or MacOS to uploads either the backdoor.

According to Dr, Web Research, If a visitor uses macOS, their device gets infected with Mac.BackDoor.Siggen.20, and BackDoor.Wirenet.517 is downloaded on Windows devices.

Later, Attackers using well-known Remote access Trojan to control the victim’s computer remotely and also perform various malicious operation including to hijack camera and microphone on the victim’s device.

Researchers identified that the RAT signed with a valid digital certificate and the attacker not using this attack for large scale operation.

“According to our information, the website spreading the backdoor under the cover of the WhatsApp messenger, was visited by about 300 visitors with unique IP addresses”. Dr, Web Said.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Also Read:

Advanced Retefe Banking Malware Attack on Windows and Mac Users via Weaponized Word Documents

Miner Malware Uses Multiple Propagation Methods to Infect Windows Machines and to Drop Monero Miner

Website

Latest articles

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...

ZENHAMMER – First Rowhammer Attack Impacting Zen-based AMD Platforms

Despite AMD's growing market share with Zen CPUs, Rowhammer attacks were absent due to...

Airbus to Acquire INFODAS to Strengthen its Cybersecurity Portfolio

Airbus Defence and Space plans to acquire INFODAS, a leading cybersecurity and IT solutions...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles