Tuesday, March 19, 2024

Beware!! New Android Malware That Can Read Your WhatsApp Messages & Take Screen Shots

A new Android malware that steals infected users WhatsApp messages and other sensitive data such as browsing history, photos.

This malware mainly developed to spying the targeted especially Android users and its unclear that what kind of surveillance attackers interested from the infected mobiles.

The source code of the malware associated file was found in Github page under the username called earthshakira.

ESET researcher Lukas Stefanko discovered that the malware contains MainActivity.class that will start the OwnMe.class which will call the startService() Soon after onStartCommand() function is executed.

Malware authors using some persistence in order to hide their identity and avoid the suspicion by any security software.

Initially, the malware popups the toast( pop-up message) on the screen “Service started” which is the indication of the malware that still under development.

How Does it Steal WhatsApp Messages & Other Data

This malware called various different functionality to perform various malicious activities by delivering messages to the targeted victims.

Whenever targeted victims receiving the message that contains “WhatsApp”, then the malware called the uploadWhatsApp() function which is used to steal the  WhatsApp database using the following query: ipofthec2/db/upload_whatsapp.php and load to the attackers C2 server.

Same as if the message contains “browser history”, the element response from the JSON object v8 gets the return value of the function getHistory(). In this case, it steals currently only returns the saved bookmarks.

Similarly its using various other functions such as getContacts()., getCallLogs()., getBase64(v8.get(“path)), openCameraVideo() and other functions to steal the data such as Contacts, Fetch, Gallery, camera.

According to the gdatasoftware, This function returns the current battery level and the CPU usage. However, there is no implementation for a message check like with the commands above and hence that command is not actively used yet.

File Hashes:

SHA-256 4bed89b58c2ecf3455999dc8211c8a7e0f9e8950cb9aa83cd825b8372b1eaa3d

Also Read:

Newly Discovered Android Malware Stealing Data from Messaging Applications WhatsApp, Viber, Facebook

Dangerous Android Malware that Steals Banking Credentials, Call Forwarding, Keylogging, and Ransomware Activities

Android Malware in QR Code apps that Downloaded More than 500,000 times from Play Store

Website

Latest articles

Beware Of Free wedding Invite WhatsApp Scam That Steal Sensitive Data

The ongoing "free wedding invite" scam is one of several innovative campaigns aimed at...

Hackers Using Weaponized SVG Files in Cyber Attacks

Cybercriminals have repurposed Scalable Vector Graphics (SVG) files to deliver malware, a technique that...

New Acoustic Keyboard Side Channel Attack Let Attackers Steal Sensitive Data

In recent years, personal data security has surged in importance due to digital device...

Discontinued WordPress Plugin Flaw Exposes Websites to Cyber Attacks

A critical vulnerability was discovered in two plugins developed by miniOrange.The affected plugins,...

ShadowSyndicate Hackers Exploiting Aiohttp Vulnerability To Access Sensitive Data

A new Aiohttp vulnerability has been discovered, which the threat actor ShadowSyndicate exploits.Aiohttp...

Hackers Launching AI-Powered Cyber Attacks to Steal Billions

INTERPOL's latest assessment on global financial fraud uncovers the sophisticated evolution of cybercrime, fueled...

Fujitsu Hacked – Attackers Infected The Company Computers with Malware

Fujitsu Limited announced the discovery of malware on several of its operational computers, raising...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles