June 10, 2015 By Shane Schick 2 min read

Hang onto your phone — and your phone number — if you’re a WhatsApp user who doesn’t want to fall victim to a very simple trick that would let cybercriminals break into and take over accounts for their own purposes.

The Hacker News was the first to report the exploit, insisting it was merely trying to raise awareness. The technique is not an actual flaw in the WhatsApp’s software so much as a trick that even someone with little to no technology expertise could use to compromise users’ personal information and gain access to their contacts. When someone sets up an account, the confirmation and authorization process involves sending a unique personal identification number to the account holder. All cybercriminals would require is a few minutes with the victim’s mobile device and they could steal the number in seconds.

As Sophos commented on its Naked Security blog, Facebook, which owns WhatsApp, is unlikely to do much about this kind of security threat because maintaining physical control over a smartphone is really a consumer’s responsibility. On the other hand, it pointed out that changes in mobile technology could make such risks even bigger. For example, Apple’s virtual assistant Siri can be used to answer all kinds of questions. If technologies like that become part of a lock screen — which is often the case, given the convenience it provides — getting a security code could be particularly easy to do.

The video showing how to steal WhatsApp account data has already been embedded on a number of sites, which may tempt some cybercriminals try it out, though it would obviously also require some social engineering and a fair degree of luck.

This isn’t the worst security issue to face the popular messaging app in recent months. Back in February, the U.K.’s Daily Mail reported on a more serious flaw in WhatsApp that let cybercriminals bypass privacy settings and track users. A Dutch developer showed how a problem in the service’s “optional status” feature could continue to provide third parties a detailed look at what users do on the app, where they were and so on.

Just a few weeks later, the International Business Times said cybercriminals were using spam messages targeting WhatsApp users that could lead them to download malware. For a messaging tool that became a pretty hefty acquisition, Facebook may have a number of security issues on its hands.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today