Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CTM360 Exposes a Global WhatsApp Hijacking Campaign: HackOnChat

0
Medium
Vulnerabilityweb
Published: Thu Nov 20 2025 (11/20/2025, 11:30:00 UTC)
Source: The Hacker News

Description

CTM360 has identified a rapidly expanding WhatsApp account-hacking campaign targeting users worldwide via a network of deceptive authentication portals and impersonation pages. The campaign, internally dubbed HackOnChat, abuses WhatsApp’s familiar web interface, using social engineering tactics to trick users into compromising their accounts. Investigators identified thousands of malicious URLs

AI-Powered Analysis

AILast updated: 11/20/2025, 13:20:42 UTC

Technical Analysis

The HackOnChat campaign, uncovered by CTM360, is a sophisticated and rapidly expanding global operation targeting WhatsApp users through social engineering and deceptive web portals. The attackers create thousands of malicious URLs hosted on low-cost top-level domains, leveraging modern website-building platforms to scale their phishing infrastructure quickly. The campaign employs two primary exploitation techniques: session hijacking and account takeover. Session hijacking abuses WhatsApp Web's linked-device feature, allowing attackers to hijack active sessions if users are tricked into scanning malicious QR codes or visiting spoofed portals. Account takeover involves deceiving victims into providing authentication keys or codes via fake security alerts, WhatsApp Web lookalike pages, and spoofed group-invite messages. These phishing sites are optimized with multilingual support and country-code selectors to target users worldwide effectively. Once attackers gain control, they exploit compromised accounts to defraud the victim's contacts by requesting money or sensitive information, and to harvest personal, financial, or private data from messages and media. The campaign's propagation method creates a chain reaction, as compromised accounts send phishing messages to their contacts, amplifying the attack's reach. The campaign has seen a notable surge in activity in the Middle East and Asia but remains a global threat. The attack vector relies heavily on social engineering, exploiting the trust users place in WhatsApp's familiar interface rather than exploiting software vulnerabilities. No known exploits or patches exist since the threat is based on phishing and session misuse rather than technical flaws. The campaign underscores the persistent risk posed by social engineering attacks targeting widely used communication platforms.

Potential Impact

For European organizations, the HackOnChat campaign poses significant risks primarily through compromised employee or customer WhatsApp accounts. Account takeovers can lead to unauthorized access to sensitive communications, enabling data leakage of confidential business information, intellectual property, or personal data protected under GDPR. The use of hijacked accounts to propagate phishing scams can damage organizational reputation and lead to financial fraud or social engineering attacks targeting employees or partners. The campaign's ability to spread through contact networks increases the risk of widespread compromise within organizations and their extended ecosystems. Additionally, compromised accounts may be used to bypass multi-factor authentication if WhatsApp is integrated into corporate identity or communication workflows. The social engineering nature of the attack means that even well-secured technical environments remain vulnerable if users are not adequately trained. The threat also raises concerns about privacy and compliance, as stolen data could include personal information subject to strict European data protection laws. The surge in activity in regions outside Europe suggests a lower but still present risk, especially in countries with high WhatsApp usage among business users.

Mitigation Recommendations

European organizations should implement targeted user awareness training focused on recognizing phishing attempts via WhatsApp, emphasizing the risks of scanning unknown QR codes and interacting with suspicious links or messages. Deploy advanced email and messaging filtering solutions capable of detecting and blocking malicious URLs associated with the HackOnChat campaign. Encourage the use of WhatsApp's built-in security features, such as two-step verification, and educate users on verifying linked devices regularly to detect unauthorized sessions. Integrate endpoint detection and response (EDR) tools to monitor for unusual WhatsApp Web session activities or unauthorized device linkages. Establish incident response procedures specifically addressing compromised messaging accounts, including rapid account recovery and notification protocols. Collaborate with threat intelligence providers to receive timely updates on emerging malicious URLs and phishing tactics related to this campaign. For organizations using WhatsApp for business communications, consider additional authentication layers or alternative secure communication platforms less susceptible to social engineering. Promote a culture of skepticism around unsolicited security alerts and group invites, especially those requesting sensitive information or financial transactions. Finally, ensure compliance teams are prepared to handle data breach notifications if personal or corporate data is compromised through these attacks.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/11/ctm360-exposes-global-whatsapp.html","fetched":true,"fetchedAt":"2025-11-20T13:19:56.089Z","wordCount":937}

Threat ID: 691f158663b28c178c8a2618

Added to database: 11/20/2025, 1:20:06 PM

Last enriched: 11/20/2025, 1:20:42 PM

Last updated: 11/22/2025, 1:49:43 PM

Views: 33

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats