Malware Stealing Money by Pretending to be Whatsapp, GooglePlay and Other Famous Apps

Hackers always seek to steal money from credit cards and other financial information. They are actively stealing credit card and other financial information using malware. In Europe, a new malware is originated that can spoof the user interfaces of Uber, Whatsapp, Google Play, Youtube and few other messaging apps.

This malware is already spread in countries like Denmark, Italy and Germany. The old traditional Phishing technique is used to deploy and spread this malware.

Phishing is the attempt to acquire sensitive information such as usernames, passwords, and credit card details. In Phishing attack a clone is created of a website that acquires personal information from victim that is then emailed to the attacker.

In this case, the malware has been spreading through a Phishing campaign over SMS (Short Messaging Service). Once downloaded, the malware will create fake user interfaces of different apps on the phone. These interfaces further ask for credit card information and then send the entered data to the attacker.

This family of malware continues to evolve, earlier in February 2016 FireEyehad observed 55 malicious programs with same technique used. The earlier version was spoofing banking websites, but now this malware can spoof more popular applications like Youtube, Whatsapp and Google Play.

Users tend to input credit card information into these applications, FireEye researcher Wu Zhou said:
"Threat actors usually want to gain the largest financial benefit. So they typically target these apps that have a large user base”.

Nowadays, tricking victims into clicking on your malicious link is an easy task. The attacker used some easy tricks to make their links appealing to be clicked. To spread the malware, the hackers have sent a SMS messages with a link and tricked their victims into clicking on it. The SMS message said: “We could not deliver your order. Please check your shipping information here”.


According to research by FireEye, this malware is spread by five different campaigns and in one campaign hackers managed to get 130,000 clicks on their links where the malware was hosted.


Newer version of malware will be more powerful and undetectable, as only six out of 54 antivirus tools tested noticed the malicious coding behind these messages and emails. This malware is now has been found on servers in United Arab Emirates, Germany, Italy and the Netherland.