FreshRSS

🔒
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdaySecurity

Unlocking the Cybersecurity Benefits of Digital Twins

By Stephen Lawton, Contributing Writer
Security pros can employ the technology to evaluate vulnerabilities and system capabilities, but they need to watch for the potential risks.

  • June 16th 2022 at 18:21

EU & US Unite to Fight Ransomware

By Dark Reading Staff, Dark Reading
A working group of European and US officials meet at The Hague to collaborate on ransomware operations and strategies.

  • June 16th 2022 at 17:33

RSAC Startup Competition Focuses on Post-Cloud IT Infrastructure

By Paul Shomo, Cybersecurity Analyst
A secure Web browser takes the top prize, and for the second year in a row malware detection is an afterthought.

  • June 16th 2022 at 17:00

How Emotet is changing tactics in response to Microsoft’s tightening of Office macro security

By Rene Holt

Emotet malware is back with ferocious vigor, according to ESET telemetry in the first four months of 2022. Will it survive the ever-tightening controls on macro-enabled documents?

The post How Emotet is changing tactics in response to Microsoft’s tightening of Office macro security appeared first on WeLiveSecurity

CISOs Gain False Confidence in the Calm After the Storm of the Pandemic

By Lucia Milică, VP, Global Resident CISO, Proofpoint
While CISOs may feel more confident in their security posture emerging from the pandemic, new research suggests that doesn't mean organizations are better prepared for large-scale attacks.

  • June 16th 2022 at 14:00

Are You Hiring Enough Entry-Level Security Pros?

By Ericka Chickowski, Contributing Writer, Dark Reading
New (ISC)² survey shows employment levels for entry-level cyber pros lag behind every other experience level.

  • June 16th 2022 at 13:00

How Should I Think About Security When Considering Digital Transformation Projects?

By Niv Weisenberg, Senior Director, Cyber Digital Transformation, Optiv
Digital transformation helps businesses keep operating and stay competitive. Here are the ways to think about security so that businesses reap the benefits without taking on associated risks.

  • June 16th 2022 at 01:00

Cisco’s Ash Devata on the Future of Secure Access

By Terry Sweeney, Contributing Editor
Ash Devata, Vice President & General Manager, Cisco Zero Trust and Duo Security, sits down with Dark Reading’sTerry Sweeney for a Fast Chat on the future of secure access.

  • June 15th 2022 at 21:43

7 Ways to Bring AI to Cybersecurity

By Shannon Flynn, Contributing Writer
Academic researchers are developing projects to apply artificial intelligence to detect and stop cyberattacks and keep critical infrastructure secure, thanks to grants from the C3.ai Digital Transformation Institute.

  • June 15th 2022 at 21:04

'Hertzbleed' Side-Channel Attack Threatens Cryptographic Keys for Servers

By Tara Seals, Managing Editor, News, Dark Reading
A novel timing attack allows remote attackers with low privileges to infer sensitive information by observing power-throttling changes in the CPU.

  • June 15th 2022 at 20:49

Critical Citrix Bugs Impact All ADM Servers, Agents

By Dark Reading Staff, Dark Reading
Citrix ADM vulnerabilities could lead to admin password reset and disruption of ADM license service, company warns.

  • June 15th 2022 at 20:15

Two Platforms to Rule Them All: CNAPP and SASE

As the public cloud matures, enterprises are converging on two platforms that meet their workload protection needs via a strategy based on zero-trust security.
  • June 15th 2022 at 19:16

Thousands Arrested in Global Raids on Social-Engineering Scammers

By Dark Reading Staff, Dark Reading
Interpol says it busted fraudsters who were operating call centers for romance scams, get-rich-quick schemes, and more.

  • June 15th 2022 at 18:08

How Information Security Teams Can Help Reduce Stress and Burnout

By Jadee Hanson, CISO and CIO, Code42
Work across the organization and take practical steps to ease user stress — prioritize user productivity by offering the right tools to avoid shadow IT and cultivate a transparent security culture. Remember the security team, too, and automate as many processes as possible.

  • June 15th 2022 at 18:00

Cybercriminals Capitalizing on Resurgence in Travel

By Nathan Eddy, Contributing Writer, Dark Reading
Multiple cybercrime groups have been spotted selling stolen credentials and other sensitive personal information pilfered from travel-related websites.

  • June 15th 2022 at 17:00

Wormable Panchan Peer-to-Peer Botnet Harvests Linux Server Keys

By Nathan Eddy, Contributing Writer, Dark Reading
The Japanese-language Panchan botnet has been discovered stealing SSH keys from Linux servers across Asia, Europe, and North America, with a focus on telecom and education providers.

  • June 15th 2022 at 15:20

Why We Need Security Knowledge and Not Just Threat Intel

By Mike Wiacek, Founder and CEO, Stairwell
Organizations that can break out of siloed data and apply context can transform intelligence into actionable, relevant security knowledge.

  • June 15th 2022 at 14:00

24+ Billion Credentials Circulating on the Dark Web in 2022 — So Far

By Ericka Chickowski, Contributing Writer, Dark Reading
Username and password combinations offered for sale on the Dark Web by criminals has increased 65% since 2020.

  • June 15th 2022 at 13:48

Veterans Explain How Military Service Prepared Them for Cybersecurity Careers

By Pam Baker, Contributing Writer
The ability to handle intense pressure is just one of the skills that veterans bring to corporate cybersecurity work.

  • June 15th 2022 at 20:32

McAfee’s Digital Wellness Delivers Online Protection As An Employee Benefit

By Rachel Berry

The topic most top of mind today for HR professionals is keeping and acquiring great talent.  One of the most important elements of doing both is providing a desirable and meaningful set of employee benefits.   

Digital Wellness is a New Pillar in the Employee Benefits Space 

The idea of Digital Wellness isn’t exactly brand new, but the world we’ve lived in for the past few years has cemented it into one of the main pillars of employee benefits, joining the traditional big three of Financial, Mental and Physical Wellness.   

Employees Are Spending the Majority of Their Time Online 

One of the main reasons Digital Wellness has become essential is that so many people have had to both live and work exclusively online for an extended period of time – spending 8+ hours a day on personal things in addition to all those hours they spend working via the web. Things like banking, telehealth and shopping to name a few.  

  • 84% claim internet banking is the most important channel while interacting with their bank1
  • 75% have used telehealth services in the past 12 months2
  • 49% of consumers are buying online more3  and 41% of those are shopping daily or weekly via mobile or smartphone4

There’s almost no aspect of life that isn’t touched by the internet for most people, especially when adding their work environment into the mix.  

Remote Work Isn’t Going Away

In addition to all the regular life they live online, employees have become accustomed to working remotely, even if it’s just part of the time. 

  • 36.2 million workers are predicted to be working remotely by 2025 – an 87% increase from pre-pandemic levels5 
  • 59% of respondents in a study by Owl Labs said they would be more likely to choose an employer who offered remote work5
  • 32% said they would quit their job if they were not able to continue working remotely5 

With these kinds of stats, it’s hardly surprising that 74% of employers plan to maintain some sort of remote/hybrid workforce into the foreseeable future6   

Cybercriminals are Taking Full Advantage of All the Extra Traffic  

The digital world has become a veritable smorgasbord for hungry cyber criminals. In fact, there’s been a 400% increase in cybercrime just over the last couple of years7. To put it in perspective, here are a few sobering statistics that happen on a daily basis:  

  • 3 billion phishing emails are sent by scammers8 
  • 24,000 malicious mobile apps are blocked on average9
  • 6.85 million accounts are hacked10

Unfortunately, all this means that people are in a constant battle to protect themselves from cyber risk.  

When Employees are at Risk, Their Employers are at Risk 

With everyone going about their daily activities and working whenever and wherever they happen to be at the time, it’s probably no surprise that more than half of employees are using their personal devices for work11.  It’s just too convenient not to.  However, when you also realize that 95% of breaches are caused by human error12, this intersection between personal life and work-life becomes risky for both the employees and their employers.  It’s no wonder that companies with a large number of employees working remotely have seen a 24% increase in breaches since the pandemic began13. 

Cyber Risk has Placed Huge Financial Strains on Companies 

When companies’ networks are breached it causes their customers to be vulnerable, risking a huge blow to their reputation and invoking serious fines and penalties due to compliance failures.  And trying to get cyber insurance to protect against financial loss has become increasingly more difficult.  A recent article by the Wall Street Journal reported that cyber insurance premiums rose 92% in 2021 and the hoops companies have to jump through are much more stringent to be eligible for the coverage – things like providing cyber education and ensuring they’re taking stronger steps to protect their network and customer data14 

In addition to the direct financial impact of cyber threats, there’s also the loss of human capital.  It can take up to six months and up to 200 hours of a person’s time to address and correct identity theft15. If employees are focusing on digital healing, it’s a fair bet they’re not focusing as closely on their work. 

To Achieve Digital Wellness, Employees – and Their Employers, Need Two Things 

Preventative care is the first step toward Digital Wellness, and it consists of three, simple parts. 

  1. Knowledge is power as they say, so cyber education is key.  For example, if an employee can identify those 3 billion phishing emails sent daily, they are much less likely to be wooed into clicking on dangerous links, and if they understand how important it is to create strong and unique passwords, they can help protect themselves even if they’re found in a data breach. 
  2. Ward off threats by installing device protection to safeguard people’s access points to the internet. This means protecting all devices (PCs, Macs, smartphones, tablets, and smart home devices) against digital dangers like viruses/malware, unsecured network connections (thanks but no thanks, random coffeeshop Wi-Fi!), and spoofed/unsafe websites.  
  3. Take back control of employees’ privacy and data. How? It can be done by doing things like installing a virtual private network (VPN) that encrypts unsecured Wi-Fi networks to make them safe from prying eyes, proactively monitoring the dark web for identity breaches and by identifying and cleaning up all the unneeded profiles that have been piling up over the years. 

Restorative care is the second step in the Digital Wellness journey.  If a digital threat sneaks through even after all the careful preventive care, it’s important to quickly remedy the situation. 

  1. Kick uninvited cyber criminals out as soon as they’ve been discovered by removing viruses, malware, ransomware, etc. from each infected device as rapidly as possible.  
  2. Identity stolen? Do a credit freeze then work on restoring your reputation by combating things like fraudulent unemployment claims, unauthorized lines of credit and unlawful home title transfers. 
  3. Leverage financial restoration options to fix your damaged credit score and make your pocketbook whole again through cyber breach insurance. 

It’s Never Been More Important to Offer a Digital Wellness Solution as an Employee Benefit 

Great benefits that have real meaning for employees are key to helping retain and acquire amazing talent.  Providing an all-in-one and easy-to-use Digital Wellness solution designed to safeguard against compromised devices, privacy leaks, identity theft and other frustrating, time-consuming issues not only provides peace of mind for employees but also directly – and positively, impacts a company’s bottom line.  Choosing a trusted cyber protection solution like McAfee for your Digital Wellness benefit will give your employees a brand they love and your company the advantage of 30+ years of experience protecting people from digital threats.   

For more information on McAfee Digital Wellness, visit www.mcafee.com/employee-benefits-info or send an email to EmployeeBenefits@McAfee.com.  

Footnotes –  

  1. Capgemini and Efma, World Retail Banking Report 2021 
  2. 2021 McAfee Consumer Research Emerging Tech Trends Survey, December 2021 
  3. McAfee’s 2020 Holiday Season: State of Today’s Digital e-Shopper survey 
  4. PWC December 2021 Global Consumer Insights Pulse Survey 
  5. Statistics on Remote Workers that Will Surprise You – May 11, 2022
  6. Gartner CFO Survey 2020 
  7. The Hill. “FBI seeks spike in cybercrime reports during coronavirus pandemic.” April 2020 
  8. Zdnet.com – “Three billion phishing emails are sent every day. But one change could make life much harder for scammers” March 2021
  9. TechJury- “How Many Cyber Attacks Happen Per Day in 2022?” May 2022 
  10. 4. WCNC Charlotte – “How strong is your password? A professional hacker says probably not strong enough” June 2021 
  11. IBM – Work from Home Study, 2020 
  12. The Wall Street Journal. “Human Error Often the Culprit in Cloud Data Breaches.” August 2019 
  13. Gartner. “Designing Security for Remote-Work First Enterprises” 
  14. Wall Street Journal “Cyber Daily: Cyber Insurance Became Much Pricier in 2021” May 2022 
  15. The Economist – “How to protect yourself against the theft of your identity

The post McAfee’s Digital Wellness Delivers Online Protection As An Employee Benefit appeared first on McAfee Blog.

In Case You Missed RSA Conference 2022: A News Digest

By Dark Reading Staff, Dark Reading
Here's a rundown of Dark Reading's reporting and commentary from and surrounding the first in-person RSA Conference since the pandemic began in 2020.

  • June 14th 2022 at 22:07

Microsoft Patches 'Follina' Zero-Day Flaw in Monthly Security Update

By Jai Vijayan, Contributing Writer, Dark Reading
Here are which Microsoft patches to prioritize among the June Patch Tuesday batch.

  • June 14th 2022 at 21:46

DDoS Subscription Service Operator Gets 2 Years in Prison

By Dark Reading Staff, Dark Reading
The distributed denial-as-a-service websites were behind more than 200K attacks on targets including schools and hospitals.

  • June 14th 2022 at 20:15

Quantifying the SaaS Supply Chain and Its Risks

By Dark Reading Staff, Dark Reading
Organizations do not have good visibility into all the software-as-a-service applications that connect to and access data stored in core business.

  • June 14th 2022 at 19:00

Incognia Introduces Location-Based Liveness Spoofing Detection Solution

Mobile apps that rely on facial recognition for identity proofing can now detect fraudulent attempts to fake liveness.
  • June 14th 2022 at 18:12

Google: SBOMs Effective Only if They Map to Known Vulns

By Becky Bracken, Editor, Dark Reading
SBOMs should be connected with vulnerability databases to fulfill their promise of reducing risk, Google security team says.

  • June 14th 2022 at 18:10

Chinese Threat Actor Employs Fake Removable Devices as Lures in Cyber-Espionage Campaign

By Jai Vijayan, Contributing Writer, Dark Reading
"Aoqin Dragon" has been operating since at least 2013, with targets including government and telecommunications companies in multiple countries.

  • June 14th 2022 at 17:44

How Can Security Partnerships Help to Mitigate the Increasing Cyber Threat?

By IFSEC Global Staff, Part of the Informa Network
Martyn Ryder from Morphean explains why forging trusted partnerships is integral to the future of physical security in a world of networks, systems, and the cloud.

  • June 14th 2022 at 17:00

Optiv MXDR Enhances Detection Coverage With Expanded Cloud Integration

Service ingests AWS, GCP and Microsoft Azure data.
  • June 14th 2022 at 16:11

Beware the 'Secret Agent' Cloud Middleware

By Kelly Jackson Higgins, Editor-in-Chief, Dark Reading
New open source database details the software that cloud service providers typically silently install on enterprises' virtual machines — often unbeknownst to customers.

  • June 14th 2022 at 15:54

Understanding and Mitigating Single Sign-on Risk

By Javed Shah, Vice President of Product Management, 1Kosmos
SSO's one-to-many architecture is both a big advantage and a weakness.

  • June 14th 2022 at 14:00

Corel Acquires Awingu

The combination of Awingu and the Parallels Remote Application Server platform will enable end users to securely work from anywhere, at any time, on any device, or OS.
  • June 13th 2022 at 22:44

CISA Recommends Organizations Update to the Latest Version of Google Chrome

By Jai Vijayan, Contributing Writer, Dark Reading
Google last week reported seven vulnerabilities in the browser, four of which it rated as high severity.

  • June 13th 2022 at 22:06

Kaiser Permanente Breach Exposes Data on 70K Patients

By Dark Reading Staff, Dark Reading
Employee email compromise potentially exposed patients' medical information, including lab test results and dates of services.

  • June 13th 2022 at 20:23

Exposed Travis CI API Leaves All Free-Tier Users Open to Attack

By Dark Reading Staff, Dark Reading
Public Travis CI logs loaded with GitHub, AWS, Docker Hub account tokens, and other sensitive data could be leveraged for lateral cloud attacks.

  • June 13th 2022 at 19:43

In Security, Less Is More

By Joshua Goldfarb, Fraud Solutions Architect - EMEA and APCJ, F5
Cut away everything that costs more attention, storage, or time than its impact is worth.

  • June 13th 2022 at 18:32

Darktrace's Tony Jarvis on Shifting Security Gears as We Move to the Cloud

By Dark Reading Staff, Dark Reading
In this new episode of Tech Talks, Darktrace's Tony Jarvis and Dark Reading's Terry Sweeney discuss how to protect networks after the death of the perimeter.

  • June 13th 2022 at 17:56

You’re invited! Join us for a live walkthrough of the “Follina” story…

By Paul Ducklin
Live demo, plain English, no sales pitch, just a chance to watch an attack dissected in safety. Join us if you can!

3 Big Takeaways From the Verizon DBIR 2022

By Ian McShane, Vice President of Strategy, Arctic Wolf
The annual report is always filled with useful security information. Here are several of the most important lessons from this year's edition.

  • June 13th 2022 at 14:00

DoS Vulnerability Allows Easy Envoy Proxy Crashes

By Nathan Eddy, Contributing Writer, Dark Reading
The DoS vulnerability allows an attacker to create a Brotli "zip bomb," resulting in acute performance issues on Envoy proxy servers.

  • June 13th 2022 at 13:59

Security Leaders Discuss Industry Drivers at Dark Reading's News Desk at RSAC 2022

By Terry Sweeney, Contributing Editor
Tune into Dark Reading's News Desk interviews with the industry’s leaders, discussing news and hot topics, such as this year’s "Transofrm" theme, at RSA Conference 2022 in San Francisco

  • June 12th 2022 at 12:27

CrowdStrike Introduces Humio for Falcon, Redefining Threat Hunting with Unparalleled Scale and Speed

Humio for Falcon provides long-term, cost-effective data retention with powerful index-free search and analysis of enriched security telemetry across enterprise environments
  • June 10th 2022 at 19:35

Symbiote Malware Poses Stealthy, Linux-Based Threat to Financial Industry

By Nathan Eddy, Contributing Writer, Dark Reading
A Linux-based banking Trojan is a master at staying under the radar.

  • June 10th 2022 at 19:21

CrowdStrike Introduces CrowdStrike Asset Graph to Help Organizations Proactively Identify and Eliminate Blind Spots

CrowdStrike Asset Graph provides unprecedented visibility of assets in an IT environment to optimize cyber defense strategies and manage risk.
  • June 10th 2022 at 19:12

CrowdStrike Adds Strategic Partners to CrowdXDR Alliance and Expands Falcon XDR Capabilities

New CrowdXDR Alliance partners include Menlo Security, Ping Identity, and Vectra AI.
  • June 10th 2022 at 19:11

EU Debates AI Act to Protect Human Rights, Define High-Risk Uses

By Nathan Eddy, Contributing Writer, Dark Reading
The commission argues that legislative action is needed to ensure a well-functioning market for AI systems that balances benefits and risks.

  • June 10th 2022 at 18:15

How to Blunt the Virulence of the New Ransomware

By Dark Reading Staff, Dark Reading
Halcyon's Jon Miller joins Dark Reading's Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss how to mitigate ransomware.

  • June 10th 2022 at 18:00

How to Secure a High-Profile Event Like the Super Bowl

By Dark Reading Staff, Dark Reading
Cisco's TK Keanini and the NFL's Tomás Maldonado join Dark Reading's Terry Sweeney at Dark Reading News Desk during RSA Conference to talk about end-to-end security.

  • June 10th 2022 at 17:30

Application Security Testing Is on the Mend With Automated Remediation

By Dark Reading Staff, Dark Reading
Mend's Arabella Hallawell joins Dark Reading's Terry Sweeney at Dark Reading News Desk at RSA Conference to talk about the benefits of automated remediation.

  • June 10th 2022 at 17:00

New Linux Malware 'Nearly Impossible to Detect'

By Dark Reading Staff, Dark Reading
So-called Symbiote malware, first found targeting financial institutions, contains stealthy rootkit capabilities.

  • June 10th 2022 at 16:53

Mitigating the Security Skills Shortage

By Dark Reading Staff, Dark Reading
Panther Labs' Jack Naglieri joins Dark Reading's Terry Sweeney at Dark Reading News Desk at RSA Conference to discuss how to improve hiring and training.

  • June 10th 2022 at 16:30

A Few Simple Ways to Transform Your Cybersecurity Hiring

By Dark Reading Staff, Dark Reading
Raytheon Intelligence & Space's Jon Check joins Dark Reading's Terry Sweeney at Dark Reading News Desk at RSA Conference to talk about how hiring must change.

  • June 10th 2022 at 16:00

Artificial Intelligence and Security: What You Should Know

By Joshua Bevitz, Partner, Newmeyer Dillion
Next-generation AI products learn proactively and identify changes in the networks, users, and databases using "data drift" to adapt to specific threats as they evolve.

  • June 10th 2022 at 14:00

How 4 Young Musicians Hacked Sheet Music to Help Fight the Cold War

By Karen Spiegelman, Features Editor
In 1985, a group of klezmer musicians from the US rendezvoused with underground dissidents in Tbilisi, Georgia. This is the story of how they pulled it off with homebrew cryptography.

  • June 10th 2022 at 13:50

In a Quickly Evolving Landscape, CISOs Shift Their 2022 Priorities

By Tara Seals, Managing Editor, News, Dark Reading
Cloud migration, DevSecOps, cyber insurance, and more have emerged as important motivators for cybersecurity investment and focus.

  • June 10th 2022 at 13:00

Instagram credentials Stealers: Free Followers or Free Likes

By McAfee Labs

Authored by Dexter Shin 

Instagram has become a platform with over a billion monthly active users. Many of Instagram’s users are looking to increase their follower numbers, as this has become a symbol of a person’s popularity.  Instagram’s large user base has not gone unnoticed to cybercriminals. McAfee’s Mobile Research Team recently found new Android malware disguised in an app to increase Instagram followers. 

How can you increase your followers or likes? 

You can easily find apps on the internet that increase the number of Instagram followers. Some of these apps require both a user account and a password. Other types of apps only need the user to input their user account. But are these apps safe to use? 

Figure 1. Suspicious apps in Google Images 
Figure 1. Suspicious apps in Google Images

Many YouTubers explain how to use these apps with tutorial videos. They log into the app with their own account and show that the number of followers is increasing. Among the many videos, the domain that appears repeatedly was identified. 

The way the domain introduces is very simple. 

  1. Log in with user account and password. 
  2. Check credentials via Instagram API. 
  3. After logging in, the user can enjoy many features provided by the app. (free followers, free likes, unlimited comments, etc.) 
  4. In the case of free followers, the user needs to input how many followers they want to gain.  
Figure 2. A screenshot to increase the number of followers by entering in 20 followers.
Figure 2. A screenshot to increase the number of followers by entering in 20 followers.

When you run the function, you can see that the number of followers increases every few seconds. 

Figure 3. New follower notifications appear in the feed.
Figure 3. New follower notifications appear in the feed.

How does this malware spread? 

Some Telegram channels are promoting YouTube videos with domain links to the malware. 

Figure 4. Message being promoted on Telegram
Figure 4. Message being promoted on Telegram

We have also observed a video from a famous YouTuber with over 190,000 subscribers promoting a malicious app. However, in the video, we found some concerning comments with people complaining that their credentials were being stolen. 

Figure 5. Many people complain that their Instagram accounts are being compromised

Behavior Analysis in Malware 

We analyzed the application that is being promoted by the domain. The hidden malware does not require many permissions and therefore does not appear to be harmful. When users launch the app, they can only see the below website via the Android Webview.  

Figure 6. Redirect to malicious website via Android Webview

After inspecting the app, we observe the initial code does not contain many features. After showing an advertisement, it will immediately show the malicious website. Malicious activities are performed at the website’s backend rather than within the Android app. 

Figure 7. Simple 2 lines of initial code
Figure 7. Simple 2 lines of initial code

The website says that your transactions are carried out using the Instagram API system with your username and password. It is secure because they use the user’s credentials via Instagram’s official server, not their remote server. 

Contrary to many people’s expectations, we received abnormal login attempts from Turkey a few minutes after using the app. The device logged into the account was not an Instagram server but a personal device model of Huawei as LON-L29. 

Figure 8. Abnormal login attempt notification
Figure 8. Abnormal login attempt notification

As shown above, they don’t use an Instagram API. In addition, as you request followers, the number of the following also increases. In other words, the credentials you provided are used to increase the number of followers of other requesters. Everyone who uses this app has a relationship with each other. Moreover, they will store and use your credentials in their database without your acknowledgement. 

How many users are affected? 

The languages of most communication channels were English, Portuguese, and Hindi. Especially, Hindi was the most common, and most videos had more than 100 views. In the case of a famous YouTuber’s video, they have recorded more than 2,400 views. In addition, our test account had 400 followers in one day. It means that at least 400 users have sent credentials to the malware author. 

Conclusion 

As we mentioned in the opening remarks, many Instagram users want to increase their followers and likes. Unfortunately, attackers are also aware of the desires of these users and use that to attack them. 

Therefore, users who want to install these apps should consider that their credentials may be leaked. In addition, there may be secondary attacks such as credential stuffing (=use of a stolen username and password pairs on another website). Aside from the above cases, there are many unanalyzed similar apps on the Internet. You shouldn’t use suspicious apps to get followers and likes. 

McAfee Mobile Security detects this threat as Android/InstaStealer and protects you from this malware. For more information, visit McAfee Mobile Security. 

Indicators of Compromise 

SHA256: 

  • e292fe54dc15091723aba17abd9b73f647c2d24bba2a671160f02bdd8698ade2 
  • 6f032baa1a6f002fe0d6cf9cecdf7723884c635046efe829bfdf6780472d3907 

Domains: 

  • https[://]insfreefollower.com 

The post Instagram credentials Stealers: Free Followers or Free Likes appeared first on McAfee Blog.

Instagram credentials Stealer: Disguised as Mod App

By McAfee Labs

Authored by Dexter Shin 

McAfee’s Mobile Research Team introduced a new Android malware targeting Instagram users who want to increase their followers or likes in the last post. As we researched more about this threat, we found another malware type that uses different technical methods to steal user’s credentials. The target is users who are not satisfied with the default functions provided by Instagram. Various Instagram modification application already exists for those users on the Internet. The new malware we found pretends to be a popular mod app and steals Instagram credentials. 

Behavior analysis 

Instander is one of the famous Instagram modification applications available for Android devices to help Instagram users access extra helpful features. The mod app supports uploading high-quality images and downloading posted photos and videos. 

The initial screens of this malware and Instander are similar, as shown below. 

Figure 1. Instander legitimate app(Left) and Mmalware(Right) 

Next, this malware requests an account (username or email) and password. Finally, this malware displays an error message regardless of whether the login information is correct. 

Figure 2. Malware requests account and password 

The malware steals the user’s username and password in a very unique way. The main trick is to use the Firebase API. First, the user input value is combined with l@gmail.com. This value and static password(=kamalw20051) are then sent via the Firebase API, createUserWithEmailAndPassword. And next, the password process is the same. After receiving the user’s account and password input, this malware will request it twice. 

Figure 3. Main method to use Firebase API
Figure 3. Main method to use Firebase API

Since we cannot see the dashboard of the malware author, we tested it using the same API. As a result, we checked the user input value in plain text on the dashboard. 

Figure 4. Firebase dashboard built for testing
Figure 4. Firebase dashboard built for testing

According to the Firebase document, createUserWithEmailAndPassword API is to create a new user account associated with the specified email address and password. Because the first parameter is defined as email patterns, the malware author uses the above code to create email patterns regardless of user input values. 

It is an API for creating accounts in the Firebase so that the administrator can check the account name in the Firebase dashboard. The victim’s account and password have been requested as Firebase account name, so it should be seen as plain text without hashing or masking. 

Network traffic 

As an interesting point on the network traffic of the malware, this malware communicates with the Firebase server in Protobuf format in the network. The initial configuration of this Firebase API uses the JSON format. Although the Protobuf format is readable enough, it can be assumed that this malware author intentionally attempts to obfuscate the network traffic through the additional settings. Also, the domain used for data transfer(=www.googleapis.com) is managed by Google. Because it is a domain that is too common and not dangerous, many network filtering and firewall solutions do not detect it. 

Conclusion 

As mentioned, users should always be careful about installing 3rd party apps. Aside from the types of malware we’ve introduced so far, attackers are trying to steal users’ credentials in a variety of ways. Therefore, you should employ security software on your mobile devices and always keep up to date. 

Fortunately, McAfee Mobile Security is able to detect this as Android/InstaStealer and protect you from similar threats. For more information visit  McAfee Mobile Security 

Indicators of Compromise 

SHA256: 

  • 238a040fc53ba1f27c77943be88167d23ed502495fd83f501004356efdc22a39 

The post Instagram credentials Stealer: Disguised as Mod App appeared first on McAfee Blog.

❌