Beware!! New “WhatsApp mod” Hack Your Mobile To Spy Your Activities & Steal SMS Data

Researchers uncovered a new modified version of WhatsApp called called “FMWhatsapp” that comes with an advertising software development kit and drops a Triada Trojan to spy on your devices and steal the SMS data.

WhatsApp users are always curious about the new features since the original version has lacking with some expected features such as animated themes, self-destructing messages which automatically delete themselves, view messages that have been deleted by the sender, and so on.

This is a huge advance for the threat actors to release the modified version of WhatsApp with some extra features along with ads and displayed to the victims via different banners.

The uncovered modified version “FMWhatsapp” comes with the malicious code embedded within the app and the code employed as a payload downloader.

Experts from Kaspersky, The modified version seeking permission from the victims grant the app permission to read their SMS message, also other malicious modules loads also gain access to them.

Triada Trojan Infection Process

Once the victims downloaded and launched the app, the malware starts gathering device information such as MAC addresses, subscribers ID’s, Devices IDs and sends the details to the removed server and registers the device.

Diving deep into the App, researchers uncovered that the FMWhatsapp drops the different types of malware of the following:-

  • Trojan-Downloader.AndroidOS.Agent.ic – downloads and launches other malicious modules.
  • Trojan-Downloader.AndroidOS.Gapac.e – downloads and launches other malicious modules. Apart from that, it displays full-screen ads when users least expect them to pop up.
  • Trojan-Downloader.AndroidOS.Helper.a – downloads and launches the xHelper Trojan installer module. It also runs invisible ads in the background to increase the number of views they get.
  • Trojan.AndroidOS.MobOk.i – signs the device owner up for paid subscriptions.
  • Trojan.AndroidOS.Subscriber.l  – Signup victims for premium subcription.
  • Trojan.AndroidOS.Whatreg.b – Sign the victims whatsapp account and gathering the information such as device and mobile operator and send those details to C2 server.

Most important activities that performed by the FMWhatsApp is to  read their SMS messages, automatic sign to premium subscription.

IOC

MD5

b1aa5d5bf39fee0b1e201d835e4dc8de
92b5eedc73f186d5491ec3e627ecf5c0
6a39493f94d49cbaaa66227c8d6db919
61718a33f89ddc1781b4f43b0643ab2f
fa9f9727905daec68bac37f450d139cd
c3c84173a179fbd40ef9ae325a1efa15
 4020a94de83b273f313468a1fc34f94d

C&C
http://t1k22.c8xwor[.]com:13002/
https://dgmxn.c8xwor[.]com:13001/

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

NETGEAR buffer Overflow Vulnerability Let Attackers Bypass Authentication

Some router models have identified a security vulnerability that allows attackers to bypass authentication. To exploit this vulnerability, an attacker…

2 days ago

5000+ CrushFTP Servers Hacked Using Zero-Day Exploit

Hackers often target CrushFTP servers as they contain sensitive data and are used for file sharing and storage. This makes…

2 days ago

13,142,840 DDoS Attacks Targeted Organization Around The Globe

DDoS attacks are a significant and growing risk that can overpower websites, crash servers, and block out authorized users with…

2 days ago

Hackers Exploit Old Microsoft Office 0-day to Deliver Cobalt Strike

Hackers have leveraged an old Microsoft Office vulnerability, CVE-2017-8570, to deploy the notorious Cobalt Strike Beacon, targeting systems in Ukraine.…

2 days ago

Microsoft Publicly Releases MS-DOS 4.0 Source Code

In a historic move, Microsoft has made the source code for MS-DOS 4.0, one of the most influential operating systems…

2 days ago

New SSLoad Malware Combined With Tools Hijacking Entire Network Domain

A new attack campaign has been discovered to be employed by the FROZEN#SHADOW, which utilized SSLoad malware for its operations…

2 days ago