Beware!! New Android Malware That Can Read Your WhatsApp Messages & Take Screen Shots

A new Android malware that steals infected users WhatsApp messages and other sensitive data such as browsing history, photos.

This malware mainly developed to spying the targeted especially Android users and its unclear that what kind of surveillance attackers interested from the infected mobiles.

The source code of the malware associated file was found in Github page under the username called earthshakira.

ESET researcher Lukas Stefanko discovered that the malware contains MainActivity.class that will start the OwnMe.class which will call the startService() Soon after onStartCommand() function is executed.

Malware authors using some persistence in order to hide their identity and avoid the suspicion by any security software.

Initially, the malware popups the toast( pop-up message) on the screen “Service started” which is the indication of the malware that still under development.

How Does it Steal WhatsApp Messages & Other Data

This malware called various different functionality to perform various malicious activities by delivering messages to the targeted victims.

Whenever targeted victims receiving the message that contains “WhatsApp”, then the malware called the uploadWhatsApp() function which is used to steal the  WhatsApp database using the following query: ipofthec2/db/upload_whatsapp.php and load to the attackers C2 server.

Same as if the message contains “browser history”, the element response from the JSON object v8 gets the return value of the function getHistory(). In this case, it steals currently only returns the saved bookmarks.

Similarly its using various other functions such as getContacts()., getCallLogs()., getBase64(v8.get(“path)), openCameraVideo() and other functions to steal the data such as Contacts, Fetch, Gallery, camera.

According to the gdatasoftware, This function returns the current battery level and the CPU usage. However, there is no implementation for a message check like with the commands above and hence that command is not actively used yet.

File Hashes:

SHA-256 4bed89b58c2ecf3455999dc8211c8a7e0f9e8950cb9aa83cd825b8372b1eaa3d

Also Read:

Newly Discovered Android Malware Stealing Data from Messaging Applications WhatsApp, Viber, Facebook

Dangerous Android Malware that Steals Banking Credentials, Call Forwarding, Keylogging, and Ransomware Activities

Android Malware in QR Code apps that Downloaded More than 500,000 times from Play Store

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

2 days ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

2 days ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

2 days ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

2 days ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

2 days ago

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated cybercriminals to achieve its strategic goals,…

2 days ago