Friday, March 29, 2024

ISPs Helped Hackers to Infect Smartphones with Hermit Spyware

It was reported by the Google Threat Analysis Group (TAG) that highly sophisticated spyware known as Hermit has been discovered. There are several ISPs that have supported the distribution of Hermit spyware sent out by RCS Labs, an Italian spyware provider. 

It was distributed through the use of commercially available surveillance tools on mobile phones in Kazakhstan and Italy in order to distribute this spyware for use on iOS and Android devices.

However, cybersecurity analysts at TAG, Benoit Sevens, and Clement Lecigne stated:-

“To protect the safety of all users of Google Play Protect, all appropriate and necessary changes have been implemented.”

Abilities of Hermit

The Hermit app is capable of stealing sensitive data from the target smartphones, and it also features a modular feature set as well. While due to its modularity, the spyware can be completely tailored to fit any specific needs.

Here are the key abilities that Hermit offers or can steal and track the target devices for the following data:-

  • Location
  • Contacts
  • Call logs
  • SMS messages
  • Record audio
  • Make phone calls
  • Redirect phone calls
  • Modify accessibility services permissions

Infection chain

It shows that threat actors may not always depend on exploits for gaining extensive access to devices, as this campaign primarily uses drive-by-downloads to get access to the targeted devices. 

They are just as likely to accomplish their malicious goals if they have the help of ISPs, who are using drive-by-downloads and other methods.

ISPs provide attackers with the support that they need in order to disrupt their victim’s Internet connection. A certain number of targets had their mobile data connection disabled by their Internet service provider. 

Through an SMS message that contains a URL, a malicious application is then requested to be installed to restore their access to the Internet. Through the installation of this malicious application, the victim will be able to reconnect to the Internet.

In this campaign, the ISPs are used to mask the applications as legitimate mobile carrier applications. And here the attackers embedded the spyware in messaging apps disguised as anti-spam software in cases where the target’s ISP could not be directly influenced.

The threat actors redirect the clients to a bogus website, on which they vow to assist users in recovering their frozen or suspended social media accounts. While the fake website includes clones for the following social media portals:-

  • Facebook
  • Instagram
  • WhatsApp

Installing the official applications through the links provided by social media is possible. However, the victim is taken to a fake version of WhatsApp by clicking the WhatsApp link.

Exploits used

The malicious applications that are used by the threat actors are not accessible via Google Play or Apple App Store. Here, an enterprise certificate signed by the threat actors authorized the sideload of the iOS version.

Apart from this, the threat actors have used 6 exploits in this campaign, and here they are mentioned below:-

  • CVE-2021-30883 (Clicked2)
  • CVE-2021-30983 (Clicked3)
  • CVE-2020-9907 (AveCesare)
  • CVE-2020-3837 (TimeWaste)
  • CVE-2018-4344 (LightSpeed)
  • CVE-2019-8605 (SockPort2/SockPuppet)

A comprehensive, robust approach will be necessary to deter the harm caused by the commercial surveillance industry’s practices. A comprehensive, robust approach will require collaboration among the following institutions:- 

  • Threat intelligence teams
  • Network defenders
  • Academic researchers
  • Governments
  • Technology platforms

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles