July 22, 2019 By Douglas Bonderud 2 min read

MobiDash malware is using fake FaceApp installations to compromise devices and install malicious advertising software.

According to SC Magazine, security firm Kaspersky first identified the problem on July 7 when multiple users reported that after downloading FaceApp from unofficial sources, the application failed to install properly. Instead of being “removed” as indicated, devices were infected with MobiDash. While there’s no word on exactly how many infections occurred, Kaspersky reported at least 500 unique compromises within a 48-hour period starting July 19.

MobiDash Malware Makes a Move

FaceApp isn’t new — it rode a wave of similar popularity back in 2017 — but it’s making the rounds again after its artificial intelligence (AI)-based old-age algorithm spawned a host of celebrity snaps. According to Business Insider, the app has been downloaded more than 12.7 million times over the last two weeks. But as users rushed to try the “FaceApp Challenge,” enterprising malware operators capitalized on the opportunity to infect mobile devices.

Step one: Create a legitimate-looking FaceApp download on third-party app stores. Step two: Have the installation “fail” and make it appear the app was removed. Step three: Hide MobiDash adware on the device and continually serve up annoying ads.

As noted by Malwarebytes, this particular piece of malware is often difficult to remove since it’s often listed as a device administrator — and yet is seemingly absent from the administrator list.

Smile, You’ve Been Compromised

As FaceApp’s resurgence indicates, users can’t resist the pull of a great picture. This opens the door for malicious code such as MobiDash to slide under the radar; while the current version serves up annoying ads, its stealth install and admin role assignment leave little daylight between targeted advertisements and targeted attacks.

To counter this threat, security experts suggest a combination of unified endpoint management (UEM) solutions and user education. AI-driven tools can help spot anomalous or potentially malicious patterns, while improved user training can help staff avoid both fake applications that install malware and real apps that prioritize popularity over privacy.

More from

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today