برامج التجسس PhoneSpy المكتشفة حديثًا مصابة بالفعل 1000 الهواتف

More than 1,000 Android devices have been infected with the new PhoneSpy spyware, which secretly records audio and video in real time, steals files and performs many other spyware actions, according to Zimperium. The malware is primarily targeted at South Korean users.

In total, the researchers found 23 apps that secretly installed spyware on users’ الأجهزة. Among them were Yoga companion app, Kakao Talk messenger, image gallery browser, photo editing tool and more.

During installation, such applications ask the victim to grant numerous permissions, but this is the only thing that can raise suspicion from the user – خلاف ذلك, PhoneSpy behaves stealthily.

Malware asks for permissions
Malware asks for permissions

سيمبريوم experts did not find any evidence that infected applications are available on جوجل Play or other app stores. لذلك, they suspect PhoneSpy is spreading through traffic redirection or social engineering.

Infected applications
Infected applications

The spyware built into such applications and offers a wide range of features and spy functions. In essence, PhoneSpy works like a Remote Access Trojan (RAT) that receives and executes commands from its operators to collect and steal data and more. لذا, PhoneSpy can:

  1. collect a complete list of installed applications;
  2. steal credentials using phishing (the malware has templates for Facebook, Instagram, Kakao, and Google);
  3. steal images;
  4. track locations via GPS;
  5. steal SMS messages;
  6. steal phone contacts;
  7. steal call logs;
  8. record audio in real time;
  9. record video in real time using the front and rear cameras of the device;
  10. access the camera to take photos with the front and rear cameras;
  11. send SMS to a phone number controlled by the attacker with a text controlled by the attacker;
  12. retrieve information about the device (IMEI, brand, device name, Android version);
  13. hide your presence in the system by hiding your icon.
لذا, after infection, the user’s mobile device will transmit accurate GPS location data to hackers, and will also upload photos and messages to the control server, contact lists and downloaded documents. The researchers say the data stolen from the devices could be used, على سبيل المثال, for personal and corporate blackmail and espionage.

دعني أذكرك أننا كتبنا ذلك أيضًا Windows exploits and DevilsEye spyware are associated with the Israeli company Candiru.

هيلجا سميث

كنت دائمًا مهتمًا بعلوم الكمبيوتر, خاصة أمن البيانات والموضوع, وهو ما يسمى في الوقت الحاضر "علم البيانات", منذ سنوات مراهقتي المبكرة. قبل الانضمام إلى فريق Virus Removal كرئيس تحرير, عملت كخبير في الأمن السيبراني في العديد من الشركات, بما في ذلك أحد مقاولي أمازون. تجربة أخرى: لقد حصلت على التدريس في جامعات أردن وريدينج.

اترك رد

هذا الموقع يستخدم Akismet للحدّ من التعليقات المزعجة والغير مرغوبة. تعرّف على كيفية معالجة بيانات تعليقك.

زر الذهاب إلى الأعلى