Friday, March 29, 2024

Hackers Launching Unique Windows and MacOS Malware via Fake WhatsApp Official Website

Researchers discovered a new malware that infect MacOS via malicious website by disguised as WhatsApp official website where it also drops a malware for Windows Operating system.

Attackers are targeting both Windows and MacOS operating system to injecting a backdoor that helps to execute malicious code from a remote server.

Backdoor named as Mac.BackDoor.Siggen.20 gets on victims’ devices via websites controlled by its developers, and it drops Malicious code that executes in victims machine written in python.

There is two malicious domain identified, in which, One of the resources is disguised as a personal website another one is posed as the WhatsApp messenger official website.

Backdoor Infection Process

Initially, when users opening the malicious sites, an embedded code that deployed within the website detects the operating system whether its Windows platform or MacOS to uploads either the backdoor.

According to Dr, Web Research, If a visitor uses macOS, their device gets infected with Mac.BackDoor.Siggen.20, and BackDoor.Wirenet.517 is downloaded on Windows devices.

Later, Attackers using well-known Remote access Trojan to control the victim’s computer remotely and also perform various malicious operation including to hijack camera and microphone on the victim’s device.

Researchers identified that the RAT signed with a valid digital certificate and the attacker not using this attack for large scale operation.

“According to our information, the website spreading the backdoor under the cover of the WhatsApp messenger, was visited by about 300 visitors with unique IP addresses”. Dr, Web Said.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Also Read:

Advanced Retefe Banking Malware Attack on Windows and Mac Users via Weaponized Word Documents

Miner Malware Uses Multiple Propagation Methods to Infect Windows Machines and to Drop Monero Miner

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles