The Indian Computer Emergency Response Team (CERT-In) has issued a new advisory warning about an Android malware known as ‘Daam’ that poses a significant threat to smartphone users. 

This malicious software is capable of infiltrating devices, accessing sensitive information such as call logs, contacts, and camera functionalities, and even deploying ransomware. The malware can bypass anti-virus software and is primarily distributed through unidentified and untrusted sources, including third-party websites and applications.

The Pervasive Reach of ‘Daam’

The ‘Daam’ virus presents a grave threat to smartphone users as it can compromise their privacy and security by gaining unauthorized access to sensitive data. Once the malware successfully bypasses the device’s security measures, it initiates the theft of crucial information, including call logs, contacts, and camera functionalities. 


Also Read: Government Issues High Severity Warning For Mozilla Firefox Users, Here’s Why


This unauthorized access enables the malware to record phone call conversations, capture screenshots, and even steal SMS messages. Moreover, it can modify various device settings, upload/download files, and even gain control over the device’s camera.

The malware achieves this through advanced encryption techniques, encrypting files on the victim’s device, and leaving behind a ransom note.

Safeguarding Against ‘Daam’

As the ‘Daam’ virus continues to spread, it becomes imperative for users to adopt effective mitigation strategies to protect their Android devices from potential infiltration. One of the primary precautions recommended by the Indian Computer Emergency Response Team (CERT-In) is to avoid browsing untrusted websites.

Users should exercise discretion before clicking on any links provided in emails or SMS messages, as they may lead to malicious websites or trigger malware downloads.

Furthermore, users must exercise caution when encountering shortened URLs, particularly those utilizing services like ‘bitly’ or ‘tinyurl.’ These URLs often mask the actual destination and can potentially redirect users to malicious websites or initiate downloads of infected files. Utilizing a URL checker tool to inspect the full URL before clicking is an effective way to verify the legitimacy and safety of a link.

Using The Internet With Caution

By adhering to these best practices, users can minimize the risk of falling victim to the ‘Daam’ virus and protect their devices from potential data theft, ransomware attacks, and other intrusive activities.

The ‘Daam’ virus represents a significant threat to Android devices, capable of exploiting vulnerabilities and gaining unauthorized access to call logs, contacts, camera functionalities, and other sensitive information. The ability of this malware to bypass anti-virus software and deploy ransomware further amplifies the risk it poses. 

To defend against this pervasive threat, users must exercise caution while browsing, avoid untrusted websites, and be vigilant when clicking on links in emails or SMS messages. Employing these preventive measures and adopting mitigation strategies can help safeguard Android devices from the ‘Daam’ virus and protect users’ privacy and security in the digital landscape.


Image Credits: Google Images

Feature image designed by Saudamini Seth

Sources: Times Now, CERT-In, Hindustan Tech

Find the blogger: Katyayani Joshi

This post is tagged under: Daam, systems, cyberattacks, cybersecurity, Android, security, features, online, digital devices, users, update, targeted system, attack, remote attacker, The Indian Computer Emergency Response Team, CERT-In, advisory, camera, call logs, contacts, phone calls, malware, links

Disclaimer: We do not hold any right, or copyright over any of the images used, these have been taken from Google. In case of credits or removal, the owner may kindly mail us.


Other Recommendations: 

ResearchED: What All Is Going To Happen In The Metaverse: Now And Future

1 COMMENT

LEAVE A REPLY

Please enter your comment!
Please enter your name here