Thursday, March 28, 2024

Cyberespionage campaign Spreading AnubisSpy to Spying Skype, WhatsApp, Facebook, and Twitter

Newly emerging malware that combined with several malicious apps called AnubisSpy linked to cyberespionage campaign to steal messages (SMS), photos, videos, contacts, email accounts, calendar events, and browser histories.

its sophisticated capabilities also performing to take screenshots and record audio, including calls which basically targets Middle Eastern countries.

This kind of spyware app Developers creating a website for promoting the spyware via social media to reach more number of peoples and trick them to install this Malicious spyware app.

Anubispy discovered as an (ANDROIDOS_ANUBISSPY) and all related malware payload consist of a package called watchdog.

Also Read: New “GnatSpy” Mobile virus Stealing data Such as Images, Text messages, Contacts, and Call History

How does AnubisSpy Malware Works

It can spy the victims mobile by installed apps on the victim’s device and it can spy even Skype, WhatsApp, Facebook, and Twitter, among others.

Once it collected the relevant data, it will encrypt the stolen information and send it across to attackers via command and control server.

AnubisSpy is capable of self-distractive to cover its tracks and it also used the command to delete the file on the device as well as install and uninstall Android Application Packages (APKs).

Structure of AnubisSpy’s modules

Well constructed AnubisSpy has several modules that separately having individual roles to perform many activities that have explained in above image.

cyberespionage campaign Sphinx related with AnubisSpy Malware using watering hole technique via social media sites to deliver its payloads.

It using some dupe recipients to  the legitimate application for clicking them and execute the payload. according to timestamp Sphinx activily evolving since 2011.

According to Trend Micro simple WHOIS query of AnubisSpy’s C&C server showed it abused a legitimate managed to host service provider and it using following steps to targeting victims to spreading this payload.

  • Shared C&C server, 86[.]105[.]18[.]107
  • Shared technique of decrypting JSON files, and similarity between the file structures of AnubisSpy and Sphinx’s malware
  • Similar targets (highly concentrated in Middle Eastern countries)

These were signed with the same fake Google certificates. We found two more apps created by the same developer, but they had no espionage-related codes. Trend Micro said.

Website

Latest articles

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles