Saturday, May 18, 2024

Android Remote Access Trojan (RAT) Controlled Via Telegram Protocol and Steal users Confidential Data

A Remote Access Trojan (RAT) for Android called “Android.Spy.377.origin” with Spying Capability Malware used to steal the Android Users Confidential information via Telegram Protocol.

Hackers execute this Spyware Via commands and its used message-exchange protocol of the Telegram online messenger.

This Spyware checking the Popularity of the infected user among all other Telegram users and gaining access for this by Requesting users Personal ID from the Victims.

It shows Numbers of the visitor to the victims Profile once “Android.Spy.377.origin” Spyware successfully gaining the Victims Personal information.

According to Dr.Web Researchers, in reality, the Trojan doesn’t perform any check. It only generates an arbitrary number, which is presented as a true result. This function serves to clear the malicious program of suspicion and to give the impression that it poses no threat.

Spyware Installed in Android phones and Malicious Program Name looks as “ینستا پلاس” (“Insta Plus”), “پروفایل چکر” (“Profile Checker”), and “Cleaner Pro”.

Android Remote Access Trojan (RAT) Controlled Via Telegram
Android Remote Access Trojan (RAT) Controlled Via Telegram

This Remote Access Trojan (RAT) Mainly Targeting the  Iranian user with Most sophisticated Spying Capability.

Once successfully installed into the victims Android Mobile, it deletes its shortcuts from the home screen and hides its presence in the system by shuts its windows.

Also Read    Commercial Remote Access Trojan (RAT) Remcos Spotted in Live Attacks

Copying Users Data

Once short will be removed from the victims home screen, spyware starts copying the user’s personal information contact list, incoming and outgoing SMS messages, and Google account data as a text file.

Android Remote Access Trojan (RAT) Controlled Via Telegram

Examples of File to send via C&C server

According to Dr.Web,” it takes a photo with the front camera to capture the owner’s face. Then the spyware loads this photo and files with the stolen data to the command and control server and sends a signal to the cybercriminals’ Telegram bot indicating that the device has been infected successfully.”

Once all the personal information will be collected then it will be connected to the C&C server and receive the command to do the further activities .Dr.Web said,

  • call — make a phone call;
  • sendmsg — send an SMS;
  • getapps — forward information about the installed applications to the server;
  • getfiles — forward information about all the available files to the server;
  • getloc — forward device location information to the server;
  • upload — upload to the server the file that is indicated in a command and stored on the device;
  • removeA — delete from the device the file specified in a command;
  • removeB — delete a file group;
  • lstmsg — forward to the server the file containing information about all the sent and received SMS, including sender and recipient phone numbers, and message contents.

“Android.Spy.377.origin independently tracks all incoming and outgoing SMS as well as device coordinates.”

“The Trojan alerts the cybercriminals’ Telegram bot whenever new messages are received or sent or the infected smartphone or tablet’s location changes”.Dr.web said.”

Also Read    WhatsApp & Telegram Accounts Compromised By New Vulnerability that Allowed Hackers to Take over Hundreds of Millions of Accounts

Website

Latest articles

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that...

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices,...

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine,...

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers...

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information...

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated...

Millions Of IoT Devices Vulnerable To Attacks Leads To Full Takeover

Researchers discovered four significant vulnerabilities in the ThroughTek Kalay Platform, which powers 100 million...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Free Webinar

Live API Attack Simulation

94% of organizations experience security problems in production APIs, and one in five suffers a data breach. As a result, cyber-attacks on APIs increased from 35% in 2022 to 46% in 2023, and this trend continues to rise.
Key takeaways include:

  • An exploit of OWASP API Top 10 vulnerability
  • A brute force ATO (Account Takeover) attack on API
  • A DDoS attack on an API
  • Positive security model automation to prevent API attacks

Related Articles