Categories: HackingSecurity

Android game allows WhatsApp conversations snooping

Google has recently removed from the official Play store the ” Balloon Pop 2″ Android game that allows WhatsApp conversations snooping.

Every day numerous friends ask me if it is possible to steal WhatsApp chat messages and how, of course a malware represents an excellent solution to the request.

In the past I already posted an article on the implementation of encryption mechanisms for WhatsApp application explaining that improper design could allow attackers to snoop on the conversation.

Spreading the malware through an official channel the attacker could improve the efficiency of the attack, and it is exactly what is happened, an Android game has been published on the official Google Play store to stealthy steal users’ WhatsApp conversation databases and to resell the collection of messages on an internet website.

The games titled Balloon Pop 2 has been fortunately identified and removed from the official Google Play store, it was able to spy on conversations made via WhatsApp and upload them to the WhatsAppCopy website.

On the WhatsAppCopy website is advertised the Android game BalloonPop2 as a way of “backing up” a device’s WhatsApp conversations, it’s very curious, what do think about?

The website managers sustain that their app is a legitimate game that could be used to back up WhatsApp messages, they aren’t responsible for its abuse for spying purposes.

The attacker paying a fee could view the stolen WhatsApp conversations from the WhatsAppCopy website, it is necessary provide the phone number of the targeted Android device to read the private messages exchanged by the victims.

The message posted on the website states:

“Execute our game on a mobile, whatsapp conversations are sent to this website, an hour later looking for the phone, and you can read the conversations .”

Despite the application has been immediately removed from the Google Play store there is the concrete risk that ill-intentioned will continue to distribute it through unofficial stores.

The rapid diffusion of mobile platforms and lack of defense mechanisms on almost every device make them a privileged targets, the number of malicious code designed for Android and iOS is literally exploded in the next years.

Cyber criminals have also exploited official channel to spread malicious code, it is happened for the mobile version of the popular Carberp banking trojan.

The fact that an app has been published on official store it isn’t sufficient to consider it reliable and secure, same consideration is valid for other mobile platforms.

Take care of your privacy, be smart!

Pierluigi Paganini

(Security Affairs –  Cyberespionage, WhatsApp)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

22 mins ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

14 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

21 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

This website uses cookies.