Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

GhostChat Spyware Attacking Android Users Via WhatsApp to Exfiltrate Sensitive Details

Posted on January 30, 2026January 30, 2026 By CWS

A brand new Android adware marketing campaign has emerged, concentrating on customers in Pakistan by way of a complicated romance rip-off that makes use of faux relationship profiles to steal private info.

The malicious software, generally known as GhostChat, disguises itself as a reliable chat platform whereas secretly operating surveillance operations within the background.

This assault represents a harmful development the place cybercriminals mix social engineering techniques with superior adware capabilities to compromise cell gadgets and entry delicate knowledge.

The adware marketing campaign was found after a suspicious Android software was uploaded to VirusTotal from Pakistan in September 2025. GhostChat masquerades as a relationship app referred to as “Courting Apps with out cost,” utilizing the icon of a reliable software accessible on Google Play.

Nevertheless, the malicious model has by no means been distributed by way of official app shops, requiring victims to manually set up it by enabling permissions for apps from unknown sources.

This distribution technique helps the risk actors keep away from detection by Google Play Shield through the preliminary set up section.

Welivesecurity analysts famous that GhostChat employs an uncommon layer of deception that units it aside from typical cell threats. The app presents 14 faux feminine profiles, every marked as “Locked” and requiring passcodes to entry.

These codes are hardcoded throughout the software and distributed alongside the app to create an phantasm of unique entry for potential victims.

As soon as a sufferer enters the right unlock code, they’re redirected to WhatsApp to provoke conversations with numbers operated by the risk actors, all bearing Pakistani nation codes to boost the rip-off’s credibility.

GhostChat assault movement (Supply – Welivesecurity)

Whereas victims interact with what they consider are actual relationship profiles, the adware operates silently within the background, exfiltrating gadget knowledge to a command-and-control server.

The malware instantly collects gadget identifiers, contact lists, and information saved on the gadget together with photographs, PDFs, and Microsoft Workplace paperwork.

GhostChat establishes steady surveillance by establishing content material observers that monitor newly created photographs and scheduling periodic scans each 5 minutes to detect new paperwork, making certain ongoing knowledge harvesting all through the an infection interval.

An infection Mechanism and Persistence Techniques

GhostChat demonstrates refined an infection and persistence mechanisms designed to take care of long-term entry to compromised gadgets.

WhatsApp numbers, names, ages, and codes linked to every profile (Supply – Welivesecurity)

Upon set up, the applying requests a number of permissions that seem customary for a chat software however really allow in depth surveillance capabilities.

The adware leverages Android’s BOOT_COMPLETED broadcast intent, permitting it to mechanically activate at any time when the gadget restarts, making certain persistent operation even after reboots.

Overview of the associated actions revealed by the investigation (Supply – Welivesecurity)

The malware employs foreground persistence methods to maintain its surveillance service repeatedly operating with out consumer consciousness.

This technique prevents Android’s battery optimization options from terminating the adware course of, sustaining uninterrupted entry to gadget assets.

The applying communicates with its command-and-control infrastructure utilizing HTTPS requests, making detection tougher because the site visitors seems just like reliable encrypted communications.

GhostChat’s structure helps each rapid knowledge exfiltration upon first execution and sustained monitoring all through the an infection lifecycle, making a complete surveillance framework that operates independently of consumer interplay with the faux relationship interface.

Comply with us on Google Information, LinkedIn, and X to Get Extra Prompt Updates, Set CSN as a Most popular Supply in Google.

Cyber Security News Tags:Android, Attacking, Details, Exfiltrate, GhostChat, Sensitive, Spyware, Users, WhatsApp

Post navigation

Previous Post: Hugging Face Abused to Deploy Android RAT
Next Post: Badges, Bytes and Blackmail

Related Posts

Threat Actor Mimo Attacking Magento CMS to Steal Card Details and Bandwidth Monetization Cyber Security News
Canada’s House of Commons Hit by Cyberattack Exploiting Recent Microsoft vulnerability Cyber Security News
Preventing Phishing Attacks on Cryptocurrency Exchanges Cyber Security News
INE Highlights Enterprise Shift Toward Hands-On Training as Skills Gaps Widen Cyber Security News
Authorities Seize BreachForums New Clearnet Cybercrime Marketplace Domain Cyber Security News
15+ Weaponized npm Packages Attacking Windows Systems to Deliver Vidar Malware Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • 175,000 Exposed Ollama Hosts Could Enable LLM Abuse
  • TAMECAT PowerShell-Based Backdoor Exfiltrates Login Credentials from Microsoft Edge and Chrome
  • Researchers Uncover Chrome Extensions Abusing Affiliate Links and Stealing ChatGPT Access
  • Attackers Hijacked 200+ Websites Exploiting Magento Vulnerability to Gain Root-level Access
  • White House Scraps ‘Burdensome’ Software Security Rules 

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • January 2026
  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • 175,000 Exposed Ollama Hosts Could Enable LLM Abuse
  • TAMECAT PowerShell-Based Backdoor Exfiltrates Login Credentials from Microsoft Edge and Chrome
  • Researchers Uncover Chrome Extensions Abusing Affiliate Links and Stealing ChatGPT Access
  • Attackers Hijacked 200+ Websites Exploiting Magento Vulnerability to Gain Root-level Access
  • White House Scraps ‘Burdensome’ Software Security Rules 

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2026 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark