Amnesty International Targeted with NSO Group Spyware

An Amnesty International staff member was recently targeted with spyware linked to the infrastructure previously associated with Israel surveillance vendor NSO Group.

The attack arrived via WhatsApp, in the form of a message containing Saudi Arabia-related bait content and carrying links that are believed to be "used to distribute and deploy sophisticated mobile spyware."

While analysing the messages, Amnesty International found connections with a network of domains that overlap with infrastructure previously associated with Pegasus, the sophisticated spyware platform sold by NSO Group, owned by US private equity firm Francisco Partners Management.

The malware was targeting vulnerabilities in Apple software that the Cupertino-based company patched nearly two years ago.

The message was apparently sent from a virtual phone numbers management system that provides the option to send bulk SMS messages. Typically used for promotional campaigns, the platform was apparently leveraged by attackers to automate the sending of malicious messages.

The attackers attempted to trick the Amnesty International member into clicking on a link pointing to the domain akhbar-arabia[.]com, which is part of a large network infrastructure connected to the NSO Group. The domains are used to deliver exploits and malware to silently harvest data from the victims' devices.

In late May, a Saudi activist based abroad received a similar message, containing a link to a page located at the domain social-life[.]info. The activist received two other messages, one via Twitter and one from an unknown phone number, both attempting to trick them into clicking on a shortened URL.

In a report published today, Citizen Lab revealed that the message containing the link to social-life[.]info "was widely shared across the Gulf Cooperation Council (GCC) countries in WhatsApp groups and on Twitter, along with a warning that the SMS was designed to hack phones."

The NSO Group claims to be developing "cyber technology to allow government agencies to identify and disrupt terrorist and criminal plots" and to prohibit the misuse of its products.

What the company provides its customers with, however, is an invasive form of surveillance. Moreover, NSO Group's infrastructure includes a network of anonymizing nodes to hide the location of the Pegasus servers and conceal the customer's identity or origin.

According to Citizen Lab, "reports indicate that up to 175 individuals may have been inappropriately targeted with NSO Group's spyware in violation of their internationally-recognized human rights."

The spyware is installed only if the link is accessed from a targeted device, otherwise the user is redirected to a legitimate website. Not only did Amnesty International observe such behaviour during their investigation, but they also connected the malicious links used in these attacks with the NSO Group's infrastructure.

The organization also managed to identify over 600 servers showing behaviour associated with NSO-backed spyware attacks, including servers that hosted domain names already associated with the Israeli company, such as banca-movil[.]com, pine-sales[.]com, and ecommerce-ads[.]org.

"We have also identified a set of self-signed TLS certificates, cryptographic documents that secure and identify a given website, which were shared between the infrastructure identified by Citizen Lab in 2016 and the new infrastructure we have identified with our scanning techniques," the organization says.

Although they did not provide the entire list of suspicious domains discovered, Amnesty International published information on the domains believed to be relevant as possible threats.

"With up to 175 reported instances of abusive surveillance, it seems clear that NSO Group is unable or unwilling to prevent its customers from misusing its powerful spyware tools. […] there may be a substantial number of cases of abusive surveillance beyond what Citizen Lab and our research partners have discovered," Citizen Lab notes.

Related: Ex-NSO Employee Accused of Stealing Spyware Source Code

Related: Internet Provider Redirects Users in Turkey to Spyware: Report

Copyright 2010 Respective Author at Infosec Island

via Infosec Island Latest Articles https://ift.tt/2O0dF7C
RSS Feed

If New feed item from http://www.infosecisland.com/rss.html, then send m

IFTTT

Comments

Popular posts from this blog

Evernote cuts staff as user growth stalls

The best air conditioner

We won't see a 'universal' vape oil cartridge anytime soon