Thursday, April 24, 2025
Homecyber securityMalicious ‘mParivahan’ App Circulates on WhatsApp, Skimming Sensitive Mobile Data

Malicious ‘mParivahan’ App Circulates on WhatsApp, Skimming Sensitive Mobile Data

Published on

SIEM as a Service

Follow Us on Google News

A new variant of the fake NextGen mParivahan app has emerged, exploiting the trust users place in official government notifications to distribute malware.

This malicious software is distributed through seemingly legitimate traffic violation alerts via WhatsApp, luring victims into installing what they believe is the official app.

Sensitive Mobile Data
 WhatsApp message received by Victim

Infection Vector and Deceptive Tactics

The malware spreads under the guise of “NextGen mParivahan,” mimicking the legitimate app developed by India’s Ministry of Road Transport & Highways.

- Advertisement - Google News

Cybercriminals have rebranded this malware to coincide with the actual app’s rebranding, sending out fake traffic violation notifications containing vehicle registration details and ticket numbers to make their messages appear credible.

Once installed, this malicious app requests extensive permissions, camouflages its icon, and begins to exfiltrate sensitive data, including SMS messages, to a command-and-control (C2) server managed by the attackers.

Technical Analysis and Anti-Analysis Techniques

According to the Report, this variant employs several sophisticated techniques to evade detection:

  • Malformed Multi-stage Dropper-Payload Architecture: The dropper application, named “e_challan_report,” is designed to bypass traditional analysis tools like Apktool, Jadx, Androguard, Bytecode Viewer, and even 7zip, by using an unsupported compression method in its APK structure. This strategy ensures that the malware can install successfully on Android 9 and above, where newer parsing methods overlook the manifest corruption errors seen in earlier Android versions.
Sensitive Mobile Data
 Payload application execution
  • Stealthier C2 Extraction: A more advanced sample dynamically generates its C2 server URL at runtime, avoiding static storage which could be easily detected. This method involves loading a native library “libbunnycoban.so” to construct the C2 server address, showcasing the increasing sophistication in malware evasion techniques.

The malware not only steals SMS messages but also targets notifications from a range of apps including WhatsApp, social media, and e-commerce platforms.

This expansion in functionality signifies a significant leap in the threat level, compromising user privacy on multiple fronts.

Indicators of Compromise (IOCs)

Key IOCs for this malware include:

  • URLs: Https[:]//cyberdefensetech[.]cc/

Users are advised to be vigilant about the apps they download, especially from sources outside the Google Play Store, and to grant permissions judiciously.

Employing trusted antivirus solutions like Quick Heal Mobile Security for Android can detect and mitigate such threats effectively.

Staying digitally safe in this era of stealthy Android malware requires diligence and a proactive approach to cybersecurity.

Always check for official updates from app developers directly through trusted channels, and be highly skeptical of notifications prompting app downloads from unsolicited messages.

Find this News Interesting! Follow us on Google NewsLinkedIn, & X to Get Instant Updates!

Aman Mishra
Aman Mishra
Aman Mishra is a Security and privacy Reporter covering various data breach, cyber crime, malware, & vulnerability.

Latest articles

Verizon DBIR Report: Small Businesses Identified as Key Targets in Ransomware Attacks

Verizon Business's 2025 Data Breach Investigations Report (DBIR), released on April 24, 2025, paints...

Lazarus APT Targets Organizations by Exploiting One-Day Vulnerabilities

A recent cyber espionage campaign by the notorious Lazarus Advanced Persistent Threat (APT) group,...

ToyMaker Hackers Compromise Numerous Hosts via SSH and File Transfer Tools

In a alarming cybersecurity breach uncovered by Cisco Talos in 2023, a critical infrastructure...

Threat Actors Exploiting Unsecured Kubernetes Clusters for Crypto Mining

In a startling revelation from Microsoft Threat Intelligence, threat actors are increasingly targeting unsecured...

Resilience at Scale

Why Application Security is Non-Negotiable

The resilience of your digital infrastructure directly impacts your ability to scale. And yet, application security remains a critical weak link for most organizations.

Application Security is no longer just a defensive play—it’s the cornerstone of cyber resilience and sustainable growth. In this webinar, Karthik Krishnamoorthy (CTO of Indusface) and Phani Deepak Akella (VP of Marketing – Indusface), will share how AI-powered application security can help organizations build resilience by

Discussion points


Protecting at internet scale using AI and behavioral-based DDoS & bot mitigation.
Autonomously discovering external assets and remediating vulnerabilities within 72 hours, enabling secure, confident scaling.
Ensuring 100% application availability through platforms architected for failure resilience.
Eliminating silos with real-time correlation between attack surface and active threats for rapid, accurate mitigation

More like this

Verizon DBIR Report: Small Businesses Identified as Key Targets in Ransomware Attacks

Verizon Business's 2025 Data Breach Investigations Report (DBIR), released on April 24, 2025, paints...

Lazarus APT Targets Organizations by Exploiting One-Day Vulnerabilities

A recent cyber espionage campaign by the notorious Lazarus Advanced Persistent Threat (APT) group,...

ToyMaker Hackers Compromise Numerous Hosts via SSH and File Transfer Tools

In a alarming cybersecurity breach uncovered by Cisco Talos in 2023, a critical infrastructure...