-->
Researchers Uncover Government-Sponsored Mobile Hacking Grouping Operating Since 2012

Researchers Uncover Government-Sponsored Mobile Hacking Grouping Operating Since 2012

Researchers Uncover Government-Sponsored Mobile Hacking Grouping Operating Since 2012

 H5N1 global mobile espionage motility collecting a trove of sensitive personal information f Researchers Uncover Government-Sponsored Mobile Hacking Group Operating Since 2012
H5N1 global mobile espionage motility collecting a trove of sensitive personal information from victims since at to the lowest degree 2012 has accidentally revealed itself—thanks to an exposed server on the opened upward internet.

It's 1 of the kickoff known examples of a successful large-scale hacking functioning of mobile phones rather than computers.

The advanced persistent threat (APT) group, dubbed Dark Caracal, has claimed to get got stolen hundreds of gigabytes of data, including personally identifiable information together with intellectual property, from thousands of victims inwards to a greater extent than than 21 unlike countries, according to a novel report from the Electronic Frontier Foundation (EFF) together with safety trouble solid Lookout.

After mistakenly leaking some of its files to the internet, the shadowy hacking grouping is traced dorsum to a edifice owned yesteryear the Lebanese General Directorate of General Security (GDGS), 1 of the country's tidings agencies, inwards Beirut.
"Based on the available evidence, it's probable that the GDGS is associated alongside or straight supporting the actors behind Dark Caracal," the written report reads.
According to the 51-page-long written report [PDF], the APT grouping targeted "entities that a nation-state powerfulness attack," including governments, armed forces personnel, utilities, fiscal institutions, manufacturing companies, defense forcefulness contractors, medical practitioners, teaching professionals, academics, together with civilians from numerous other fields.
 H5N1 global mobile espionage motility collecting a trove of sensitive personal information f Researchers Uncover Government-Sponsored Mobile Hacking Group Operating Since 2012

Researchers also identified at to the lowest degree 4 unlike personas associated alongside Dark Caracal's infrastructure — i.e. Nancy Razzouk, Hassan Ward, Hadi Mazeh, together with Rami Jabbour — alongside the aid of electronic mail address op13@mail[.]com.
"The contact details for Nancy acquaint inwards WHOIS information matched the populace listing for a Beirut-based private yesteryear that name. When nosotros looked at the telephone expose associated alongside Nancy inwards the WHOIS information, nosotros discovered the same expose listed inwards exfiltrated content together with existence used yesteryear an private alongside the refer Hassan Ward."
 H5N1 global mobile espionage motility collecting a trove of sensitive personal information f Researchers Uncover Government-Sponsored Mobile Hacking Group Operating Since 2012
"During July 2017, Dark Caracal’s cyberspace service provider took the adobeair[.]net command together with command server offline. Within a affair of days, nosotros observed it existence re-registered to the electronic mail address op13@mail[.]com alongside the refer Nancy Razzouk. This allowed us to position several other domains listed nether the same WHOIS electronic mail address information, running similar server components. "

Multi-Platform Cyber Espionage Campaign

 H5N1 global mobile espionage motility collecting a trove of sensitive personal information f Researchers Uncover Government-Sponsored Mobile Hacking Group Operating Since 2012
Dark Caracal has been conducting multi-platform cyber-espionage campaigns together with linked to xc indicators of compromise (IOCs), including eleven Android malware IOCs, 26 desktop malware IOCs across Windows, Mac, together with Linux, together with lx domain/IP based IOCs.

However, since at to the lowest degree 2012, the grouping has run to a greater extent than than 10 hacking campaigns aimed mainly at Android users inwards at to the lowest degree 21 countries, including North America, Europe, the Middle East together with Asia.

The information stolen yesteryear Dark Caracal on its targets include documents, telephone telephone records, text messages, well recordings, secure messaging customer content, browsing history, contact information, photos, together with location data—basically every information that allows the APT grouping to position the someone together with get got an intimate hold off at his/her life.

To larn its project done, Dark Caracal did non rely on whatsoever "zero-day exploits," nor did it has to larn the malware to the Google Play Store. Instead, the grouping used basic social applied scientific discipline via posts on Facebook groups together with WhatsApp messages, encouraging users to catch a website controlled yesteryear the hackers together with application permissions.
"One of the interesting things close this ongoing gear upward on is that it doesn’t require a sophisticated or expensive exploit. Instead, all Dark Caracal needed was application permissions that users themselves granted when they downloaded the apps, non realizing that they contained malware," said EFF Staff Technologist Cooper Quintin. 
"This interrogation shows it’s non hard to practise a strategy allowing people together with governments to spy on targets closed to the world."

Here's How Dark Caracal Group Infects Android Users

 H5N1 global mobile espionage motility collecting a trove of sensitive personal information f Researchers Uncover Government-Sponsored Mobile Hacking Group Operating Since 2012
Once tricked into landing on the malicious websites, the victims were served mistaken updates to secure messenger apps, including WhatsApp, Signal, Threema Telegram, together with Orbot (an opened upward source Tor customer for Android), which eventually downloaded the Dark Caracal malware, dubbed Pallas, on targets' mobile devices.

Pallas is a slice of surveillance malware that's capable of taking photographs, stealing data, spying on communications apps, recording video together with audio, acquiring location data, together with stealing text messages, including two-factor authentication codes, from victims' devices.
"Pallas samples primarily rely on the permissions granted at the installation inwards society to access sensitive user data. However, in that location is functionality that allows an assailant to instruct an infected device to download together with install additional applications or updates." written report says.
"Theoretically, this way it’s possible for the operators behind Pallas to force specific exploit modules to compromised devices inwards society to orbit consummate access."
Besides its ain custom malware, Dark Caracal also used FinFisher—a highly subway surveillance tool that is oftentimes marketed to police draw enforcement together with authorities agencies—and a newly discovered desktop spyware tool, dubbed CrossRAT, which tin infect Windows, Linux, together with OS X operating systems.
"Citizen Lab previously flagged the General Directorate of General Security inwards a 2015 written report equally 1 of 2 Lebanese authorities organizations using the FinFisher spyware5." written report says.
According to the researchers, though Dark Caracal targeted macOS together with Windows devices inwards diverse campaigns, at to the lowest degree half dozen distinct Android campaigns were flora linked to 1 of its servers that were left opened upward for analysis, revealing 48GB was stolen from closed to 500 Android phones.

Overall, Dark Caracal successfully managed to bag to a greater extent than than 252,000 contacts, 485,000 text messages together with 150,000 telephone telephone records from infected Android devices. Sensitive information such equally personal photos, banking concern passwords together with PIN numbers were also stolen.

The best way to protect yourself from such Android-based malware attacks is to e'er download applications from the official Google Play Store marketplace rather than from whatsoever third-party website.
Blogger
Disqus
Pilih Sistem Komentar

No comments

Advertiser