Spam campaign advertise WhatsApp for PC-beware it is a Trojan banker

Pierluigi Paganini January 23, 2014

Kaspersky Lab malware expert Dmitry Bestuzhev revealed a large-scale spam email campaign that is advertising the PC version of the mobile WhatsApp app to spread a banking trojan.

A large-scale spam email campaign is advertising the PC version of the popular mobile messaging application WhatsApp, it’s a pity that the application does not actually exist and cyber criminals are in reality serving a banking Trojan. The alarm has been issued by Dmitry Bestuzhev, security expert at Kaspersky Lab, through a blog post published on Securelist.com. As described by Bestuzhev, unaware users have received an email written in Portuguese language, it also tries to deceive the recipient with a social engineering tactic, cybercriminals composed the malicious email informing that victims already have 11 pending friend invitations. If users click on the “Baixar Agora” (Download Now) link contained in the email they’re redirected to a Hightail.com URL to download the Trojan. Hightail is a cloud storage service, the malicious component deployed on it then downloads the malware via a server in Brazil.

WhatsApp

The file stored on Hightail looks like a 64 bit installation file despite it is a standard 32 bit app with a low VT detection (3/49). The trojan appears like 2.5 megabyte MP3 file, it is a trick to induce the users to open it.

“This downloader has some anti-debugging features like: UnhandledExceptionFilter() and RaiseException() and once running, it downloads a new Trojan that is banker itself. This time the malware comes from a server in Brazil and has a low VT detection 3 of 49. The recently downloaded banker has the icon of an mp3 file. Most users would click on it, especially after seeing it is about 2.5Mb in its weight.” States the post.

During execution the malicious contact control servers to provide infection statistics console and through the local port 1157 sends back stolen information in the Oracle DB format. The malicious code is also able to download a further payload on the target, some samples retrieved by Kaspersky experts are 10Mb in size.

“This is the classic style of a Brazilian-created malware. “ said Bestuzhev.

There are some interesting consideration to do:

  • The attackers exploited the popularity of a mobile app like WhatApp to deceive the users, a technique that could result very effective in those areas where the application it is most used, like Latin America and Europe. WhatApp has more than 430 million users, 30 million added in just the last month.
  • Bestuzhev identified a “classic style of a Brazilian-created malware,” pattern, the malicious agent targeted Brazil population much inclined to the use of WhatApp. The language used and the fact that the Trojan is downloaded from a Brazilian server confirm the hypothesis.

This isn’t the first spam email campaign that abused WhatApp brand, cyber criminals leveraged the service in November to push malware via email by tricking users into thinking they had a new voicemail message, curious that also in that case the features advertised by hackers was not implemented by the official application. Pay attention to the url you click!

(Security Affairs –  WhatsApp, Malware)


you might also like

leave a comment