Thursday, March 28, 2024

Facebook Filed a Lawsuit Against NSO Group for Hacking WhatsApp Using Zero-Day Bug

Facebook lawsuit against Israel based commercial spyware maker NSO group for hacking its WhatsApp messenger by exploiting the zero-day vulnerability and deploy the Pegasus spyware on the targeted user’s device.

Once Pegasus is installed, it begins contacting the operator’s C&C servers to receive and execute operators’ commands, and send back the target’s private data, including passwords, contact lists, calendar events, text messages, and live voice calls from popular mobile messaging apps.

The vulnerability can be tracked as CVE-2019-3568. Which is resides in “WhatsApp VOIP stack allowed remote code execution via a specially crafted series of SRTCP packets sent to a target phone number?

In May 2019, WhatsApp experienced a sophisticated cyber attack that exploited the WhatsApp video call system, as a result, 1,400 WhatsApp users believe to be impacted.

WhatsApp detected and blocked the attack soon after learned this incident, after a few months of investigation, now Facebook filed a lawsuit in U.S district count in northern direct of California.

NSO group also known as Q cyber technologies, an Israel based company claims that they develop and sell its spyware only government and law enforcement agencies for tracking criminals and terrorists, but it alleged that their technology also used to target the individual users around the world.

The lawsuit filed by Facebook said that the NSO group violated both U.S. and California laws as well as the WhatsApp Terms & conditions and misuse the WhatsApp server and WhatsApp services to deploy the spyware component in targeted users device by exploiting the Video called feature vulnerability.

NSO group denied this allegation and said “Under no circumstances would NSO be involved in the operating or identifying of targets of its technology, which is solely operated by intelligence and law enforcement agencies. NSO would not or could not use its technology in its own right to target any person or organization”

But Facebook claims in the lawsuit learned that the attackers used servers and Internet-hosting services to compromise the targeted WhatsApp account were previously associated with NSO Group

Following factual allegation filed by Facebook against NSO Group in a lawsuit:

  • NSO group agreed to the WhatsApp terms
  • NSO group accessed and used WhatsApp’ servers without authorization and infected target users’ devices with malware 
  • NSO group set up computer infrastructure used to infect the target Devices 
  • NSO group unauthorized access of WhatsApp’ servers 
  • NSO group unlawful acts have caused damage and loss to WhatsApp and Facebook. 

According to WhatsApp “This is the first time that an encrypted messaging provider is taking legal action against a private entity that has carried out this type of attack against its users. In our complaint, we explain how NSO carried out this attack, including acknowledgment from an NSO employee that our steps to remediate the attack were effective. ”

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles