1. US rules out bailout for Silicon Valley Bank, auctions reportedly underway 2. Apple CEO Tim Cook backs AR/VR headset, likely to launch this year 3. Infosys’ Mohit Joshi joins Tech Mahindra as MD and CEO

Fake Telegram Messenger apps hacking devices with lethal malware

Spread the love

Fake Telegram Messenger apps are currently hacking devices, including PCs, with a Windows-based malware that can put your information at risk as it evades the installed anti-virus systems, cyber-security researchers have warned.

According to a report by Minerva Labs, founded in 2014 by former officers of the Israeli Defence Forces who served in elite cyber forces, fake installers of the Telegram messaging application are being used to distribute the Windows-based ‘Purple Fox’ backdoor on compromised systems.

“We found a large number of malicious installers delivering the same ‘Purple Fox’ rootkit version using the same attack chain. It seems like some were delivered via email, while others we assume were downloaded from phishing websites,” said researcher Natalie Zargarov.

Claim Free Bets

“The beauty of this attack is that every stage is separated to a different file which is useless without the entire file set. This helps the attacker protect his files from AV (anti-virus) detection,” the researcher informed.

During the investigation, they found that the threat actor was able to leave most parts of the attack under the radar by separating the attack into several small files, most of which had very low detection rates by (antivirus) engines, “with the final stage leading to Purple Fox rootkit infection”.

First discovered in 2018, ‘Purple Fox’ comes with rootkit capabilities that allow the malware to be planted beyond the reach of anti-virus solutions, reports thehackernews.com.

In October 2021, Trend Micro researchers uncovered a .NET implant dubbed FoxSocket deployed in conjunction with Purple Fox.

“The rootkit capabilities of Purple Fox make it more capable of carrying out its objectives in a stealthier manner,” the researchers noted.

“They allow Purple Fox to persist on affected systems as well as deliver further payloads to affected systems.”

Zargarov said that they have often observed threat actors using legitimate software for dropping malicious files.

“This time, however, is different. This threat actor was able to leave most parts of the attack under the radar by separating the attack into several small files, most of which had very low detection rates by AV engines, with the final stage leading to Purple Fox rootkit infection, the researcher noted.

    THE FREE MEDIA

    THE FREE MEDIA

    All Posts

    Related Post

    View All

    Cloud is India’s best bet to aid faster innova...

    December 27th, 2021 | THE FREE MEDIA

    Spread the loveWhat the world, and each one of us, experienced in the past two years, has taught us important life lessons...

    Instagram testing tools to make it easier for creato...

    October 26th, 2021 | THE FREE MEDIA

    Spread the loveFacebook-owned Instagram is testing new tools to make it easier for creators to earn money through its serv...

    Karnataka set to formulate ‘Design Policy’

    May 23rd, 2022 | THE FREE MEDIA

    Spread the loveNagpur: The Karnataka government is set to formulate and implement a Design Policy and will host “wor...