Site icon Tech Newsday

Android Threat Hijacks Thousands Of Facebook Accounts

A new Android threat called FlyTrap by researchers has been victimizing Facebook accounts in more than 140 countries by stealing session cookies.

FlyTrap activities rely on simple social engineering tactics to trick victims into using their Facebook data to log into malicious apps that have stolen data associated with the social media session.

Researchers from mobile security company Zimperium discovered the new malware and found that the stolen information can be accessed by anyone who has discovered FlyTraps command and control (C2) server.

FlyTrap campaigns have been running since March this year. It uses malicious apps with high-quality design, distributed through Google Play and third-party Android stores.

The lure was free coupon codes for Netflix, Google AdWords and various others, as well as voting for the favourite football team or player in connection with the delayed UEFA Euro 2020.

In order to receive the reward, you had to log into the app with Facebook login credentials and authenticate on the real social media domain.

Because the malicious apps use the real Facebook single sign-on (SSO) service, they cannot collect user data. To get around this, FlyTrap relies on JavaScript injections to steal other sensitive data.

All information stolen automatically goes to FlyTrap’s C2 server. More than 10,000 Android users in 144 countries fell victim to this lure.

Zimperium’s Aazim Yaswant mentioned in a blog post that FlyTrap’s C2 server had several security vulnerabilities that allowed access to the stolen information.

Despite using a fairly old technique, FlyTrap managed to infringe a large number of Facebook accounts. With a few modifications, this could become a more serious threat to mobile devices, says the researcher.

For more information, read the original story in BleepingComputer.

Exit mobile version