July 22, 2019 By David Bisson 3 min read

Last week in security news, a researcher uncovered a critical vulnerability that allowed attackers to hijack any Instagram account within 10 minutes. Researchers also uncovered two vulnerabilities in WhatsApp and Telegram that allowed threat actors to manipulate media files sent within those services. Finally, ransomware appeared in many headlines as the result of the emergence of new samples, the creation of new decryption keys and a spike in ransom amounts.

Top Story of the Week: The Instagram Vulnerability

As reported by The Hacker News, Indian bug bounty hunter Laxman Muthiyah discovered a vulnerability within the password recovery mechanism for Instagram’s mobile app. Muthiyah found that an attacker could bypass the limiting feature used by Instagram whenever it sent a six-digit password recovery code to a user’s mobile phone number or email address. To exploit this weakness, threat actors needed to send brute force requests from multiple IP addresses and leverage race hazard to send requests concurrently.

In demonstrating the vulnerability, Muthiyah proved it was possible to hijack an account in as little as 10 minutes by attempting 200,000 passcode combinations without being locked out. The researcher also released a proof of concept for the vulnerability, which Instagram used to patch the bug and award the researcher a $30,000 reward as part of its bug bounty program.

Source: iStock

Also in Security News

  • SWEED Threat Group Distributes Agent Tesla Malware: Cisco Talos took a moment to evaluate SWEED, a threat actor that has incorporated steganography, Java-based droppers, Microsoft Office vulnerabilities, malicious macros and other tools into its attack campaigns since 2017. In the course of this exercise, researchers observed that the threat actor has reused certain techniques, most notably User Account Control (UAC) bypassing and typosquatting, to distribute Agent Tesla and its other malware payloads.
  • DoppelPaymer Ransomeware Makes Its Debut: CrowdStrike uncovered a new ransomware family that played an active part in numerous campaigns beginning in June 2019. The security firm named this family DoppelPaymer because it borrowed most of its code from BitPaymer, a ransomware family operated by the INDRIK SPIDER threat actor.
  • FBI Releases GandCrab Decryption Keys: According to a Flash Alert received by Bleeping Computer, the FBI shared three master decryption keys for GandCrab ransomware with members of the Bureau’s InfraGard program. These decryption keys covered GandCrab versions 4, 5, 5.0.4, 5.1 and 5.2 at the time of writing.
  • New Malware Campaign Atrributed to StrongPity: In early July 2019, Alien Labs detected new samples of StrongPity, a threat actor that has been active since at least 2016. Researchers observed that StrongPity likely created the previously undiscovered samples after various reports detailing its activities made headlines in 2018.
  • WhatsApp and Telegram Media File Jacking Vulnerability: Symantec uncovered what it called a media file jacking vulnerability in WhatsApp’s default configuration and an optional Telegram setting on Android devices. This weakness allowed digital attackers to change the content of image files, spoof audio messages and manipulate invoices transmitted by the apps.
  • Average Ransomware Payments Rise 184 Percent: Between Q1 and Q2 2019, Coveware tracked a 184 percent increase in the average monetary amount of ransomware payments. The security firm attributed this rise to the steadily increasing prevalence of the Ryuk and Sodinokibi ransomware families.
  • Phish Attempts to Evade URL Filtering With Clever Hyperlinking: A phishing attack targeting American Express merchant and corporate card holders raised a red flag when it tried to make its way past Cofense. This campaign’s attack emails stood out because they came with a hyperlink that used a base HTML tag to split up the malicious URL into two segments, thereby helping it to evade URL filtering services.
  • EvilGnome Backdoor Spying on Linux Desktop Users: In the beginning of July, Intezer Labs came across a Linux backdoor implant capable of taking desktop screenshots, stealing files and committing other malicious activities. The team behind this discovery nicknamed the backdoor EvilGnome, as it masqueraded as a Gnome extension.
  • New Government Guidance on DNS Hijacking Attacks: The U.K. National Cyber Security Centre published guidance that organizations can use to protect themselves against DNS hijacking attacks. The agency created the guidelines to help organizations stay safe after detecting numerous DNS hijacking attacks in 2019, including a large operation in January.

Security Tip of the Week: How to Defend Against a Ransomware Attack

Coveware noted in its research that organizations can largely defend against ransomware like Ryuk and Sodinokibi by training their employees to look out for email-based threats. Besides that, organizations should invest in an endpoint management solution that grants them visibility over all of their endpoints, including what patches have been implemented and how they’re behaving. Security teams should also work to prevent a ransomware infection in the first place by using a combination of anti-malware and anti-spam tools.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today