Cyber Security News

Hackers Claiming that EagleSpy Android RAT 3.0 Steals 2FA Google Authenticator Code

A malicious software known as EagleSpy Android RAT (Remote Access Trojan) 3.0 has been shared on a notorious online forum by a threat actor.

This advanced malware version is specifically designed to target mobile phones, posing significant personal and financial data risks.

EagleSpy Android RAT 3.0 represents a significant evolution in the capabilities of malware targeting Android devices.

Its alarmingly sophisticated features enable it to bypass several security layers designed to protect users’ data.

Document

Free Webinar : Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities. :

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

AcuRisQ, that helps you to quantify risk accurately:

A recent tweet from the security intelligence provider ThreatMon reported that a threat actor shared the EagleSpy Android Remote Access Trojan (RAT) 3.0 Ultimate on a forum.

Key Features of EagleSpy Android RAT 3.0

  • Bypassing Banking Applications: The malware can circumvent security measures of banking apps, potentially allowing hackers to access users’ financial information.
  • Skipping the Black Screen: It can operate without triggering the black screen that signals another service is using an app, making its activities less detectable.
  • Bypassing Google Play Protection: EagleSpy can evade Google Play’s security checks, enabling the installation of malicious apps without detection.
  • Stealing Cookies and Login Credentials: The RAT can access and exfiltrate cookies and login details from all registered websites on the infected device, compromising users’ online accounts.
  • FUD (Fully Undetectable) Stub: It includes a feature to keep the APK (Android Package Kit) hidden from antivirus software, making it harder to detect and remove.
  • Stealing 2FA Google Authenticator Codes: Perhaps most alarmingly, it claims to be able to steal codes from Google’s two-factor authentication (2FA) app, which is widely used as an additional security measure.

EagleSpy Android RAT 3.0’s capabilities pose a significant threat to users, potentially allowing unauthorized access to sensitive personal and financial information.

The ability to bypass 2FA, a cornerstone of modern online security practices, is particularly concerning. This could lead to unauthorized account access, financial theft, and identity fraud.

The emergence of EagleSpy Android RAT 3.0 underscores the evolving threat landscape facing Android users.

By staying informed about these threats and taking proactive security measures, users can significantly reduce their risk of falling victim to such malicious software.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.

Divya

Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Recent Posts

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

1 day ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

1 day ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

1 day ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

1 day ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

1 day ago

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated cybercriminals to achieve its strategic goals,…

1 day ago