Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Car Sharing Apps Vulnerable to Hacker Attacks: Kaspersky

Researchers at Kaspersky Lab have analyzed over a dozen mobile applications provided by car sharing companies and discovered serious security holes that can be exploited to obtain personal information and even steal vehicles.

Researchers at Kaspersky Lab have analyzed over a dozen mobile applications provided by car sharing companies and discovered serious security holes that can be exploited to obtain personal information and even steal vehicles.

The security firm’s employees have investigated a total of 13 car sharing apps for Android. The targeted applications are used in the U.S., Europe and Russia, and they have been downloaded more than 1 million times from Google Play.

Car sharing applications can be a tempting target for malicious actors for several reasons. They could hijack the legitimate user’s account in order to drive cars without actually paying for them, steal vehicles for their parts or to commit crimes, track users’ locations, and obtain the account holder’s personal information.

While some of these are theoretical risks, Kaspersky pointed out that cybercriminals are already selling hijacked car sharing accounts. The sellers claim these accounts can be useful for several things, including for driving a car without a license.

Researchers first checked to see if the applications can be reverse engineered and if they can be executed with root privileges. Failure to prevent unauthorized individuals from reverse engineering an application increases the risk of someone creating a malicious version of the app. Allowing an app to run on a rooted device enables an attacker to access sensitive information.

Only one of the apps had reverse engineering protections in place, but it did not prevent execution on a rooted device. On the other hand, the app in question did encrypt sensitive data, which mitigates the risk introduced by allowing it to run with elevated privileges.

Kaspersky also verified the strength of the passwords protecting car sharing accounts. Experts found that in many cases developers set weak passwords or provide users short one-time verification codes. This, combined with the lack of a limitation mechanism for the number of login attempts, makes it easier to launch brute-force attacks and obtain a password or one-time code.

Brute force attack on car sharing app

The users of car sharing apps can often be identified on social media – it’s not uncommon for them to post pictures while driving and use a specific hashtag – and they often unwittingly expose their phone number on these websites.

Advertisement. Scroll to continue reading.

Phone numbers are important for attackers as this piece of information can represent the username and it’s where the car sharing company sends one-time passwords.

Researchers also noticed that while the applications use HTTPS for communications with the server, they all fail to check the server’s certificate, making it easier to launch man-in-the-middle (MitM) attacks and intercept potentially sensitive data.

Finally, experts checked if the apps include any overlay protections. Specifically, they verified if developers implemented any mechanisms that would prevent attackers who already have access to a smartphone from showing a fake window (i.e. a phishing page) on top of the legitimate car sharing application. Unfortunately, none of the tested apps protect users against this threat.

Kaspersky has not named any of the tested applications, but did point out that the ones made by companies in the U.S. and Europe are more secure than the ones of Russian firms.

“Our research concluded that, in their current state, applications for car sharing services are not ready to withstand malware attacks,” explained Victor Chebyshev, security expert at Kaspersky Lab. “While we have not yet detected any cases of sophisticated attacks against car sharing services, cybercriminals understand the value that such apps hold, and existing offers on the black market point to the fact that vendors do not have much time to remove the vulnerabilities.”

Related: Popular Android Apps Leak User Data via Third-Party SDKs

Related: Insecure Android Apps Expose Connected Cars

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...