Friday, March 29, 2024

Newly Discovered Android Malware Stealing Data from Messaging Applications WhatsApp, Viber, Facebook

A new Android spyware family named as BusyGasper which is distributed by unknown threat actors that contains unique spy implant with stand-out features such as device sensors listeners, motion detectors.

Apart from this, BusyGasper capable of exfiltrating data from messaging applications such as WhatsApp, Viber, Facebook along with keylogging capabilities.

It communicating via FTP server to download the payload or updates using C&C server and further indication reveal that a Russian web hosting service Ucoz provided the FTP Server access.

This malware acting since 2016 and attackers using physical access to the targeting victims and install this malware and attack mainly targeting Russia based victims.

In this case, further analysis reveals that Several TXT files with commands on the attacker’s FTP server contain a victim identifier.

Also, attackers main focus on Asus devices and an information gathered from the email account provides a lot of the victims’ personal data, including messages from IM applications

Based on this BusyGasper spyware analysis, it designed with lacking encryption, use of a public FTP server and the low opsec level indicates that fewer skills malware developer behind this attack.

BusyGasper Spyware Working Function

Attack Initially install the first module on the target victims device that controls over the IRC protocol and enables deployment of other components.

There is no evidence that attackers using any exploit to obtain root privileges, so researchers believe that attackers used some unseen component to obtain the further privileges.

The second module stealing the log file which will later upload into FTP server and sent to the attacker’s email inbox even possible to send log messages via SMS to the attacker’s number.

Later attack installing the keylogger and the listener can operate with only coordinates, so it calculates pressed characters by matching given values with hardcoded ones.

According to Kaspersky, There is a hidden menu (Activity) for controlling implant features that looks like it was created for manual operator control. To activate this menu the operator needs to call the hardcoded number “9909” from the infected device.

Finally attacker using ftp://213.174.157[.]151/ as a command and control server to share the stolen data.

 Indicators of compromise – MD5

9E005144EA1A583531F86663A5F14607
18ABE28730C53DE6D9E4786C7765C3D8
2560942BB50EE6E6F55AFC495D238A12
6C246BBB40B7C6E75C60A55C0DA9E2F2
7C8A12E56E3E03938788B26B84B80BD6
9FFC350EF94EF840728564846F2802B0
BDE7847487125084F9E03F2B6B05ADC3

Also Read

Beware!! 230 Million Necurs Botnet Sending as Valentine’s Day Dating Spam Messages With Malware

Spam Remains as the Popular Infection Method To Cyber Criminals For More than 40 Years

Website

Latest articles

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles