Blog

Malware Is Targeting Cookies On Android Devices To Gain Access

Mar 24, 2020 | Blog

There’s a new malware threat to be aware of, called “CookieThief,” which is an apt name that describes what the malware does. Honestly though, the Hackers missed the mark here. “CookieMonster” would have been a much better name option.

In any case, it’s part of a growing new collection of malware strains that is able to steal browser and app cookies from infected devices.

It was discovered by Kaspersky Labs. Although the researchers tracking the new strain say that they’re not yet sure how the malware made its way onto infected devices in the first place.

In all, the company is tracking slightly more than a thousand infections, though that number is increasing by the day. In the cases that the researchers have investigated deeply, Facebook cookies appear to be of prime interest to the hackers, allowing them to gain account access and track user movements across the social media platform.

The Kaspersky team stressed that there is no particular security flaw or vulnerability that the hackers behind the code are exploiting. They’re simply pointing out where their main area of interest appears to be. During their analysis, the group found a fork of the code. It is similar but with a few distinct differences. The forked code launches a proxy on the infected device that makes access requests appear legitimate.

The researchers had this to say about the forked code:

By combining these two attacks, cyber criminals can gain complete control over the victim’s account and not raise suspicion from Facebook. From there, the criminals can pose as the victim and take control of their social networking account to distribute undesirable content.”

While there are many more destructive uses that such a Trojan could be used for, the main goal of the hackers in this case appears to be to use compromised accounts to spread fake news stories. Even so, it’s something to be on alert for, as it would be easy to modify it to make it much more destructive.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech