Information Security News|Cyber Security|Hacking Tutorial https://www.securitynewspaper.com/ Information Security Newspaper|Infosec Articles|Hacking News Fri, 15 Jul 2022 15:22:36 +0000 en-US hourly 1 https://wordpress.org/?v=6.5.4 https://www.securitynewspaper.com/snews-up/2018/12/news5.png Information Security News|Cyber Security|Hacking Tutorial https://www.securitynewspaper.com/ 32 32 Tutorial for pentesting Android apps using the free ZANTI toolkit https://www.securitynewspaper.com/2022/07/15/tutorial-for-pentesting-android-apps-using-the-free-zanti-toolkit/ Fri, 15 Jul 2022 15:22:34 +0000 https://www.securitynewspaper.com/?p=25419 In this tutorial, the specialists of the Cyber Security 360 course of the International Institute of Cyber Security (IICS) will show us how to use ZANTI, a pentesting tool thatRead More →

The post <strong>Tutorial for pentesting Android apps using the free ZANTI toolkit</strong> appeared first on Information Security Newspaper | Hacking News.

]]>
In this tutorial, the specialists of the Cyber Security 360 course of the International Institute of Cyber Security (IICS) will show us how to use ZANTI, a pentesting tool that allows attacks against a certain network, in addition to operating routers, auditing passwords, creating and running HTTP servers, scanning devices for open ports, and more.

Using this tool, a hacker can crack passwords on Android and also change HTTP requests and responses, triggering wireless network compromise scenarios via an Android phone.

As usual, we remind you that this tutorial was prepared for informational purposes only and does not represent a call to action, so IICS is not responsible for the misuse that may be given to the information contained herein.

Before we continue, let’s take a look at all the actions we can take using ZANTI:

  • Hack HTTP sessions using Man-in-The-Middle (MiTM) attacks
  • Download capture
  • Modification of HTTP requests and responses through MiTM attacks
  • Router hijacking
  • Password interception
  • Scanning devices for Shellshock and SSL Poodle vulnerabilities
  • Detailed nmap scanning

Installing ZANTI

Follow the steps listed by the experts in the Cyber Security 360 course to install ZANTI correctly:

  • Go to the official website from https://www.zimperium.com/zanti-mobile-penetration-testing
  • Enter an email address
  • The download link will be available shortly
  • Download the APK
  • Select the option Install from unknown sources if necessary
  • Install the APK
  • Open the app, grant the required permissions and connect to a WiFi network

Let’s take a closer look at the features of the tool.

Hack HTTP sessions with MiTM

You can redirect all HTTP traffic to a specific server or site by default, as soon as the “HTTP Redirect” feature is enabled. You can also redirect it to a specific website by clicking on the settings icon, and then you will find a place to enter the URL.

Download capture

This feature allows you to connect to the host’s downloads folder and get a copy of all its contents. For example, if you select “.pdf” from the menu and click “Upload File”, all PDF files will be downloaded to your phone.

This tactic can be especially useful when it comes to social engineering, mention the experts of the Cyber Security 360 course.

Modification of HTTP requests and responses through MiTM attacks

Using zPacketEditor you can change http requests and responses on your network. It is an interactive mode that allows you to edit and submit each request and response. However, this is complicated and may not work on all phones.

Hijack routers

Router pwn is a web application for exploiting router vulnerabilities. This is a set of local and remote exploits ready to run.

For use, click on “Routerpwn.com”, then select your router provider; you can check for other vulnerabilities, so if you wish you can find out more about these flaws.

Password interception

This is the main feature of ZANTI and allows the capture of passwords in networks, mention the experts of the Cyber Security 360 course. For this, select the target device and click the MITM button; you can find the results in the saved passwords section.

Scanning devices for Shellshock and SSL Poodle vulnerabilities

First, select the device; click on “Shellshock/SSL Poodle” and you can scan the target device. Wait for a while and then get the result. If the device is vulnerable, you can use it.

nmap scanning

This feature gives you all the important sensitive information about the target and network, open ports, IP addresses, operating systems, etc. It can be very useful to find exploits and hacks related to our goal, mention the experts of the Cyber Security 360 course.

These have been some basic concepts for the use of the ZANTI tool, which can prove very useful for hacking Android devices over wireless networks.

Feel free to access the International Institute of Cyber Security (IICS) websites to learn more about information security risks, malware variants, vulnerabilities, and to learn more about the Cyber Security 360 course.

The post <strong>Tutorial for pentesting Android apps using the free ZANTI toolkit</strong> appeared first on Information Security Newspaper | Hacking News.

]]>
Bluetooth signals on smartphones allow tracking any user’s location by exploiting BLE https://www.securitynewspaper.com/2022/06/10/bluetooth-signals-on-smartphones-allow-tracking-any-users-location-by-exploiting-ble/ Fri, 10 Jun 2022 16:31:34 +0000 https://www.securitynewspaper.com/?p=25401 A group of researchers managed to show that Bluetooth signals emitted by electronic devices can be identified and tracked individually. Experts at the University of California say that only aRead More →

The post Bluetooth signals on smartphones allow tracking any user’s location by exploiting BLE appeared first on Information Security Newspaper | Hacking News.

]]>
A group of researchers managed to show that Bluetooth signals emitted by electronic devices can be identified and tracked individually. Experts at the University of California say that only a proper tracking tool is required to carry out this follow-up.

Although the attack sounds simple, the researchers note that a threat actor would have to overcome multiple obstacles to replicate this scenario on a commonly used device: “By their nature, Bluetooth Low Energy (BLE) wireless tracking beacons could pose a significant risk to users’ privacy. For example, an adversary could track a device by placing BLE receivers near public places and then record the presence of the user’s beacons.”

Examples of this are the BLE beacons that Microsoft and Apple added to their operating systems for functions such as tracking lost devices, connecting smartphones to wireless devices such as headphones or wireless speakers, and allowing users to switch devices easily.

The devices transmit signals at a speed close to 500 beacon signals per minute. To address security and privacy issues, many BLE proximity apps use measures such as cryptographically anonymizing and periodically rotating the identity of a mobile device on their beacons. They will routinely re-encrypt the device’s MAC address, while apps rotate identifiers so receivers can’t link beacons from the same device.

Any user could evade these obstacles by taking the device’s logs on a lower layer. Previous studies have shown that wireless transmitters have small imperfections accidentally introduced during manufacturing that are unique to each device.

Experts found that similar imperfections in Bluetooth transmitters create distortions that can be used to create a unique fingerprint. These fingerprints can be used to track devices and therefore unsuspecting users.

As mentioned above, this is not a straightforward process. To begin with, threat actors would need to isolate the target to capture the log in wireless transmissions and find the unique features of the physical layer of the Bluetooth transmitter; subsequently, hackers would require a receiver in a place where a device might be and force passive detection of the target’s Bluetooth transmissions.

Feel free to access the International Institute of Cyber Security (IICS) websites to learn more about information security risks, malware variants, vulnerabilities, and information technologies.

The post Bluetooth signals on smartphones allow tracking any user’s location by exploiting BLE appeared first on Information Security Newspaper | Hacking News.

]]>
Telegram is providing Police with user information in several cases, contradicting the company’s privacy policy. Use it with a burner phone and VPN https://www.securitynewspaper.com/2022/06/07/telegram-is-providing-police-with-user-information-in-several-cases-contradicting-the-companys-privacy-policy-use-it-with-a-burner-phone-and-vpn/ Tue, 07 Jun 2022 20:49:30 +0000 https://www.securitynewspaper.com/?p=25384 According to an investigation by German platform Spiegel, instant messaging platform Telegram has handed over information from its users to Germany’s Federal Criminal Police Office (BKA) in multiple cases involvingRead More →

The post <strong>Telegram is providing Police with user information in several cases, contradicting the company’s privacy policy. Use it with a burner phone and VPN</strong> appeared first on Information Security Newspaper | Hacking News.

]]>
According to an investigation by German platform Spiegel, instant messaging platform Telegram has handed over information from its users to Germany’s Federal Criminal Police Office (BKA) in multiple cases involving terrorist activities and child abuse.

The report notes that, while it is still difficult to obtain access orders for this information, at least since 2018 Telegram has been adopting measures to comply with the legal provisions of some governments in the West, willing to share IP addresses and telephone numbers when required by a court.

These changes can even be seen in the application’s usage policies. In the section “WHO YOUR PERSONAL DATA MAY BE SHARED WITH”, Telegram shares some details about this possible scenario: “If Telegram receives a court order confirming that you are suspected of terrorism, we may disclose your IP address and phone number to the relevant authorities. So far, this has never happened. When it happens, we will include it in a semi-annual transparency report published in https://t.me/transparency.”

Free interpretation

While this is a valid cause for the deployment of intelligence tasks, it is known that governments around the world have always used counterterrorism policies to validate the implementation of invasive measures.

The German government itself already carries out some surveillance tasks on opposition groups and civil interest groups. Recently, a German court had to order the state intelligence agency BfV to halt its investigations into the Alternative for Germany (AfD) party, a right-wing political group that opposes immigration, among other ultra-nationalist measures.

In addition, the governments of the United States and Canada have been deploying mass surveillance tasks for years under the pretext of combating terrorist activities.

Privacy structure

In this regard, Telegram published a message endorsing its commitment to protecting the confidential information and conversations of its users: “Secret chats on the platform use end-to-end encryption, so we do not have any data to reveal.”  Still, it’s important to mention that Telegram doesn’t use end-to-end encryption by default.

To safeguard unprotected data with end-to-end encryption, Telegram uses a distributed infrastructure; Cloud chat data is stored in various data centers around the world that are controlled by different legal entities across multiple jurisdictions. The relevant decryption keys are divided into parts and never stored in the same place as the data, so interested parties would require several court orders to force Telegram to share this information.

Telegram considers that this structure simply makes it impossible for government agencies to access the confidential records of their users, although it has always been specified that the platform may be forced to hand over data only in sufficiently serious and relevant cases at the multinational level. Still, there are no known examples of what Telegram considers important enough to pass the scrutiny of the legal systems that safeguard its privacy structure.

Is Telegram even a good choice?

Although the idea of the general public is that Telegram represents a safer option than platforms such as WhatsApp or Facebook Messenger, this is not an idea shared by many experts. Moxie Marlinspike, the developer of the encrypted messaging service Signal, has become one of Telegram’s harshest critics: “I’m surprised that the media refers to Telegram as an encrypted messaging service; Telegram has a lot of attractive features, but there’s no worse option in terms of privacy and data collection.”

According to Marlinspike, Telegram stores on its servers all contacts, groups, media, and plain text messages that users have sent: “Almost everything we can see in the app, Telegram can see it too,” adds the developer.

For the expert, this false perception of privacy comes from a misinterpretation of the “secret chat” function, conversations that are protected with end-to-end encryption although with technology at least questionable. Other platforms like Facebook Messenger or Instagram chat also have secret chat features or expired messages, and they don’t store users’ files on their servers.

In conclusion, Telegram is a good choice in the world of instant messaging, although users should not assume that no one can access their conversations, photos, videos, and documents sent through this platform.

Feel free to access the International Institute of Cyber Security (IICS) websites to learn more about information security risks, malware variants, vulnerabilities, and information technologies.

The post <strong>Telegram is providing Police with user information in several cases, contradicting the company’s privacy policy. Use it with a burner phone and VPN</strong> appeared first on Information Security Newspaper | Hacking News.

]]>
Millions of Android smartphones exposed to remote hacking due to vulnerability in UNISOC baseband chips https://www.securitynewspaper.com/2022/06/02/millions-of-android-smartphones-exposed-to-remote-hacking-due-to-vulnerability-in-unisoc-baseband-chips/ Thu, 02 Jun 2022 17:28:20 +0000 https://www.securitynewspaper.com/?p=25364 It may not sound familiar to millions of mobile phone users, but Chinese chipmaker UNISOC has been a major member of the industry for just over 20 years. Founded asRead More →

The post Millions of Android smartphones exposed to remote hacking due to vulnerability in UNISOC baseband chips appeared first on Information Security Newspaper | Hacking News.

]]>
It may not sound familiar to millions of mobile phone users, but Chinese chipmaker UNISOC has been a major member of the industry for just over 20 years. Founded as Spreadtrum Communications in 2001, the company grew rapidly to be present on more than half of Chinese phones by 2011. Currently, the firm produces budget chipsets for Android devices compatible with 2G, 3G, 4G and 5G technology, in addition to smart TVs and more, with a predominant presence in Asia and some regions of Africa and only behind giants such as Qualcomm and MediaTek.

While UNISOC is a major chip producer, its technology has been little analyzed by mobile security specialists, so it is difficult to know what the security risks are present in devices with these chips and there are not even references to any vulnerability detected in their firmware.

A recent research effort was led by Check Point Research, and focuses on the modem of smartphones with UNISOC chips could be a very attractive attack target for cybercriminals, as this component can be accessed remotely and relatively easily, with the potential to deploy denial of service (DoS) attacks and block the communications of the affected devices.

Basic attack concepts

The Long-Term Evolution (LTE) network is made up of a dozen protocols and components, and you need to understand it to understand how the UNISOC modem works. The 3GPP Group introduced the Evolved Packet System (EPS), an LTE technology architecture consisting of three key interconnected components:

  • User equipment (UE)
  • Evolved UMTS terrestrial radio access network (E-UTRAN)
  • Evolved Packet Core (EPC)

E-UTRAN has only one stack, the eNodeB station, which controls radio communications between the EU and the EPC. A UE can be connected to one eNodeB at a time.

The EPC component consists of four stacks, one of which is the Mobility Management Entity (MME). The MME controls the high-level operations of mobile devices on the LTE network. This component sends signaling messages related to security control, management of tracking areas, and mobility maintenance.

Check Point Research’s tests, conducted by a smartphone with a UNISOC modem, focus on communications between MME and UE stacks, which occur via EPS session management (ESM) and mobility management (EMM) protocols. The following screenshot shows the protocol stack of the modem. The no-access stratum (NAS) level hosts EPS and EMM signaling messages.

The NAS protocol operates with high-level structures, which would allow threat actors to create specially crafted EMM packets and send them to a vulnerable device, whose modem will analyze it and create internal objects based on the information received.

A bug in the scanning code would allow hackers to lock the modem and even perform remote code execution (RCE) attacks.

Security flaws in NAS handlers

Most NAS message analyzers have three arguments: an output buffer, which is an object of the appropriate message structure, the NAS message data blob for decoding, and the current offset in the message blob.

The unified function format allows you to easily implement the harness to fuzz the NAS analysis functions. Check Point experts used the classic combination of AFL and QEMU to fuzz the modem binary on a PC, patching the modem binary to redirect malloc calls to the libc equivalent. The fuzzer swapped the NAS message data and passed it as an input buffer to the analysis function.

One of the optional fields ATTACH_ACCEPT is mobile identity. The modem firmware implements an unpacking function such as liblte_mme_unpack_mobile_id_ie of srsRAN to extract the mobile identity from the NAS message. The identity data block begins with the length of the identity; if the device is represented by an International Mobile Subscriber Identity (IMSI), the 2-byte length of message data is copied to the output buffer as the IMSI number.

The check is bypassed to ensure that the provided length value is greater than one. Therefore, if the value of the length field is zero, 0-2 = 0xFFFFFFFE bytes of the NAS message are copied to the heap memory, leading to a DoS condition.

In the following screenshot, you can see the message ATTACH_ACCEPT, which causes the overflow.

Conclusions

The highlighted 0x23 value indicates that the following data is the identity block of the message, where the first 0x01 is the length and the second 0x01 is the IMSI type.

UNISOC is aware of this condition, and has already been assigned the identification key CVE-2022-20210. While the hacking variants described by Check Point are not easy to exploit and require great resources and planning, the possibility of exploitation is real and should not be dismissed.

Errors will be properly addressed, protecting millions of smart device users. Google is also aware of the report and will issue some additional protections for the Android system. 

Feel free to access the International Institute of Cyber Security (IICS) websites to learn more about information security risks, malware variants, vulnerabilities, and information technologies.

The post Millions of Android smartphones exposed to remote hacking due to vulnerability in UNISOC baseband chips appeared first on Information Security Newspaper | Hacking News.

]]>
Data brokers are selling location details of women visiting abortion clinics https://www.securitynewspaper.com/2022/05/24/data-brokers-are-selling-location-details-of-women-visiting-abortion-clinics/ Tue, 24 May 2022 17:56:15 +0000 https://www.securitynewspaper.com/?p=25320 A group of Democratic Party senators sent a letter to the U.S. Federal Trade Commission (FTC) urging them to take steps to protect women’s privacy after visiting reproductive health clinics.Read More →

The post Data brokers are selling location details of women visiting abortion clinics appeared first on Information Security Newspaper | Hacking News.

]]>
A group of Democratic Party senators sent a letter to the U.S. Federal Trade Commission (FTC) urging them to take steps to protect women’s privacy after visiting reproductive health clinics. It was confirmed that some data brokers sell this information to third-party companies.

These reports come at a critical time for women’s health in the U.S., as the Supreme Court is expected to overturn the landmark 1971 Roe v. Wade ruling, which states that the U.S. Constitution’s Fourteenth Amendment protects abortion rights.

If this ruling is overturned, each state could set its legislation on reproductive health, which 13 states already have and where abortion is only allowed under certain conditions. Although legislators are already proposing measures to cut down this practice, women from these states would have to travel to another territory where abortion is legal.

The senators who signed this letter believe that, in the face of the imminent Supreme Court ruling, it is vital to take measures to protect the privacy of women who make decisions that should be between themselves, their families and doctors. As an example of these risks, senators mention the multiple reports on data brokers buying and selling data collected by mobile apps. These data could show the behaviors of women traveling to other states looking for reproductive health clinics, which could be of great interest to third parties.

Recently, Vice reported that companies could pay up to $160 million for databases containing location data of visitors to Planned Parenthood’s clinics across the U.S. over just one week.

The letter asks the FTC to establish an action plan to mitigate the potential harms related to this practice and define how the Commission is working with prosecutors and local governments to prevent companies of dubious reputation from accessing critical information of millions of women in the U.S.

In 2021, the estimated value of the location data market reached $14 billion, making it clear that these practices are profitable and use any loopholes in terms of service in applications for the extraction of sensitive data.

A representative for the FTC confirmed that the letter was received, although no further details were mentioned.

Feel free to access the International Institute of Cyber Security (IICS) websites to learn more about information security risks, malware variants, vulnerabilities, and information technologies.

The post Data brokers are selling location details of women visiting abortion clinics appeared first on Information Security Newspaper | Hacking News.

]]>
More than 200 apps on Play Store with millions of downloads are stealing users’ passwords and sensitive information https://www.securitynewspaper.com/2022/05/17/more-than-200-apps-on-play-store-with-millions-of-downloads-are-stealing-users-passwords-and-sensitive-information/ Tue, 17 May 2022 19:28:16 +0000 https://www.securitynewspaper.com/?p=25294 Researchers at Trend Micro identified a set of mobile apps available on the Google Play Store performing malicious tasks in the background, including stealing user credentials and banking details fromRead More →

The post More than 200 apps on Play Store with millions of downloads are stealing users’ passwords and sensitive information appeared first on Information Security Newspaper | Hacking News.

]]>
Researchers at Trend Micro identified a set of mobile apps available on the Google Play Store performing malicious tasks in the background, including stealing user credentials and banking details from Android users. Some of these apps have nearly 100,000 downloads, so the scope of the problem is considerable.

In total, the analysis revealed the detection of 200 malicious applications that hide code from dangerous malware variants, capable of putting users of the affected devices in serious trouble.

Simple tools, complex issues

One of the main threats identified is Facestealer, a spyware variant capable of stealing Facebook access credentials, allowing subsequent phishing campaigns, social engineering, and invasive advertising. Facestealer is constantly updated and there are multiple versions, making it easy for them to get into the Play Store.

Daily Fitness OL is described as a fitness tool, offering exercise routines and demonstration videos. Although there doesn’t seem to be anything wrong with this app, an in-depth analysis shows that the app’s code hides a load of The Facestealer spyware.

When a user opens this app, a request is sent to hxxps://sufen168.space/config to download their encrypted settings. This setting sends the user a message requesting to log in to Facebook, after which the app launches a WebView to load a malicious URL. Subsequently, a snippet of JavaScript code is injected into the loaded website, allowing the theft of the user’s credentials.

Once the user logs into their Facebook account, the app collects the cookies and the spyware encrypts the collected information to send it to a remote server.

Other malicious apps, such as Enjoy Photo Editor or Panorama Camera, also hide Facestealer loads and have a very similar attack process, although they may vary in some stages or methods.

Risk for crypto investors

Experts have also identified more than 40 fraudulent cryptocurrency apps disguised as legitimate tools, even taking their image or using similar names. The developers of these tools seek to get affected users to buy supposed Premium versions at high costs with fake ads.

Tools like “Cryptomining Farm Your Own Coin” do not demonstrate invasive behaviors even in test environments, so they effectively evade security mechanisms in the Play Store. However, when trying to connect a Bitcoin wallet to this application, a message appears asking the user to enter their private keys, a clear red flag alerting that something’s wrong.

A sample of the code was developed using Kodular, a free online suite for mobile app development. Trend Micro notes that most fake cryptocurrency apps use the same framework.

The analyzed app only loads a website and does not even have capabilities to simulate mining processes or cryptocurrency transactions.

The uploaded website mentions users who can participate in a cloud mining project in order to lure them to the true start of the attack. Next, threat actors ask users to link a digital wallet to this website, in an attempt to collect private keys, which are further processed with no encryption at all.

Although the malicious applications were reported to Google and have already been removed from the official store, the researchers believe that the company must considerably improve security measures in the Play Store, as many developers of malicious applications continue to find methods to evade the security of the app repository, putting millions of users at risk.

To learn more about information security risks, malware variants, vulnerabilities and information technologies, feel free to access the International Institute of Cyber Security (IICS) websites.

The post More than 200 apps on Play Store with millions of downloads are stealing users’ passwords and sensitive information appeared first on Information Security Newspaper | Hacking News.

]]>
Researchers find new way to hack any iPhone even when it’s turned off https://www.securitynewspaper.com/2022/05/17/researchers-find-new-way-to-hack-any-iphone-even-when-its-turned-off/ Tue, 17 May 2022 18:33:58 +0000 https://www.securitynewspaper.com/?p=25292 Cybersecurity experts published a research detailing how Bluetooth, Near Field Communication (NFC) and Ultra-wideband (UWB) wireless features on iPhone devices would allow some variants of cyberattacks to be deployed, asRead More →

The post Researchers find new way to hack any iPhone even when it’s turned off appeared first on Information Security Newspaper | Hacking News.

]]>
Cybersecurity experts published a research detailing how Bluetooth, Near Field Communication (NFC) and Ultra-wideband (UWB) wireless features on iPhone devices would allow some variants of cyberattacks to be deployed, as they remain active even when the affected devices are turned off.

These features have access to Secure Element, which stores sensitive device information and remains active on the latest iPhone models even with the phone turned off. According to specialists at the Technical University of Darmstadt, Germany, this would allow malware to be loaded onto a Bluetooth chip running on an inactive device.

The compromise of these features would allow threat actors to access protected information, including payment card details, banking information and other sensitive data. While this risk is considered real and active, the researchers acknowledge that exploiting these flaws is complex, as hackers would require loading malware onto a target iPhone when it’s turned on, which mandatory requires a remote code execution (RCE) tool.

According to the report, the bug exists because of the way Low Power Mode (LPM) is implemented on Apple’s wireless chips: “The LPM setting is triggered when the user turns off their phone or when the iOS system automatically shuts down due to lack of battery.”

Experts believe that, in addition to its obvious advantages, the current implementation of LPM created new attack vectors. LPM support is based on iPhone hardware, so bugs like this can’t be fixed with software updates.

One attack scenario, tested by the researchers, describes how the smartphone’s firmware would allow attackers to have system-level access for remote code execution using a known Bluetooth vulnerability, such as the popular Braktooth flaw. The research was shared with Apple before its publication. Although the company did not comment on it, experts proposed that Apple add a hardware-based switch to disconnect the battery, preventing functions related to the error from receiving power with the device turned off.

To learn more about information security risks, malware variants, vulnerabilities and information technologies, feel free to access the International Institute of Cyber Security (IICS) websites.

The post Researchers find new way to hack any iPhone even when it’s turned off appeared first on Information Security Newspaper | Hacking News.

]]>
GO Keyboard, an app with over 100 million downloads, has full access to the phone and contains tracking code from 20 companies, including Google, Facebook, Amazon and the Russian government https://www.securitynewspaper.com/2022/05/06/go-keyboard-an-app-with-over-100-million-downloads-has-full-access-to-the-phone-and-contains-tracking-code-from-20-companies-including-google-facebook-amazon-and-the-russian-government/ Fri, 06 May 2022 16:39:37 +0000 https://www.securitynewspaper.com/?p=25243 Security researcher Wolfie Christl has detailed how a seemingly harmless custom keyboard mobile app with millions of downloads has almost complete access to the devices where it is installed, inRead More →

The post GO Keyboard, an app with over 100 million downloads, has full access to the phone and contains tracking code from 20 companies, including Google, Facebook, Amazon and the Russian government appeared first on Information Security Newspaper | Hacking News.

]]>
Security researcher Wolfie Christl has detailed how a seemingly harmless custom keyboard mobile app with millions of downloads has almost complete access to the devices where it is installed, in addition to hiding tracking code from 20 companies, including Google, Facebook, Amazon, and other data brokers, some linked to the Russian government.

GO Keyboard – Emojis & Themes is described as an app for keyboard customization, with more than 1,000 themes, emojis and fonts for the user to add to their devices. In its Google Play Store profile, it can be seen that the app has more than 100 million downloads and even assure its users that their confidential information will never be collected, something that we could already doubt.

Since the app is still on the Play Store, any Android user might assume that this is a reliable tool. Unfortunately, sometimes unscrupulous developers manage to evade the security mechanisms of the application repository, either by hiding dangerous variants or, as in this case, by requesting highly invasive permissions on the affected systems.

According to Christl, the GO Keyboard code contains a total of 27 trackers, which allow collection data about certain characteristics of a smartphone or user activities, mainly for marketing purposes. Among the trackers used by GO Keyboard are Amazon Advertisement, Facebook Ads, Facebook Analytics and Google AdMob.

The app also contains code signed by myTarget, an advertising platform provided by Mail.Ru Group and including all major Russian-speaking social networks.

As if that were not enough, at the time of its installation GO Keyboard requests 27 permissions on the system, including access to the precise location of the device, execution of the service in the foreground, access to network connections, full access to the network, use of the device’s camera, audio recording, access, modification and deletion of the contents of the SD card, and prevent the device from sleeping. Specialists at Exodus, which detects whether mobile apps contain third-party tracking code, find it worrisome that a simple tool to customize a smartphone’s keyboard requests so many permissions on the affected systems.

These findings have already been shared with Google, although the app is still available on the Play Store and its developers don’t seem to have made any changes. In addition, there are hundreds of applications that maintain similar practices, accumulating millions of downloads and exposing users to all kinds of risks. As usual, the recommendation for Android users is to uninstall this app from their devices.

To learn more about information security risks, malware variants, vulnerabilities and information technologies, feel free to access the International Institute of Cyber Security (IICS) websites.

The post GO Keyboard, an app with over 100 million downloads, has full access to the phone and contains tracking code from 20 companies, including Google, Facebook, Amazon and the Russian government appeared first on Information Security Newspaper | Hacking News.

]]>
Easy way to hack Samsung Galaxy phones with Android 9, 10, 11 or 12 via preinstalled application https://www.securitynewspaper.com/2022/04/12/easy-way-to-hack-samsung-galaxy-phones-with-android-9-10-11-or-12-via-preinstalled-application/ Tue, 12 Apr 2022 23:03:41 +0000 https://www.securitynewspaper.com/?p=25130 Cybersecurity specialists from the firm Kryptowire report the detection of CVE-2022-22292, a severe vulnerability in some Samsung devices with versions 9, 10, 11 and 12 of the Android operating system.Read More →

The post Easy way to hack Samsung Galaxy phones with Android 9, 10, 11 or 12 via preinstalled application appeared first on Information Security Newspaper | Hacking News.

]]>
Cybersecurity specialists from the firm Kryptowire report the detection of CVE-2022-22292, a severe vulnerability in some Samsung devices with versions 9, 10, 11 and 12 of the Android operating system. According to the report, exploiting the flaw would allow the delivery of arbitrary Intent objects to be executed by a pre-installed application with high privileges.

In addition to this issue, an underlying vulnerability would allow a third-party application to be used to send data to arbitrary activity application components in the context of a pre-installed application. This opens up a large attack surface for third-party applications, allowing arbitrary Intent objects with embedded data to be sent to activities that appear to originate from the affected system itself. In other words, an unprivileged application can use an unprotected interface to send Intent objects and perform actions on its behalf.

What is this flaw?

Mobile apps are limited to their own context when you launch an activity app component through an Intent object. This flaw would allow local applications to indirectly use the context of a pre-installed application with the system’s User ID (UID) when initiating activities through a malicious Intent object.

The concept of an attacker-controlled Intent object refers to the pre-installed application affected by this vulnerability using the system UID to obtain an Intent object embedded within another Intent object sent from a malicious application, which will then execute an application activity component using the embedded Intent object. This can be conceptualized as “intent forwarding,” where the attacker controls the Intent object that sends a privileged process that would allow the start of non-exported application activity components (android:exported=”false”).

This condition allows third-party applications to control the contents of Intent objects sent by a pre-installed application running with the system UID. The affected pre-installed application that forwards the Intent objects it receives is a tool with a package name com.android.server.telecom, and apparently the problem in the application exists due to incorrect access control on a dynamically registered transmission receiver in com.android.server.telecom.

This does not seem to be a problem originated in Android Open Source Project (AOSP), because at the moment it only seems to affect some Samsung devices managing com.android.server.telecom files. A local application capable of exploiting the vulnerability can run in the background to initiate specific activities completely inadvertently.

By exploiting the vulnerability, the local application can use specific activities to gain additional capabilities programmatically through privilege escalation, including factory reset, installation of arbitrary applications, arbitrary application installing and uninstalling, and access to sensitive information.

Compromised devices

The following table contains a list of the affected Samsung Android devices. This table is not intended to be exhaustive, and has been put together only to show that researchers have verified that a variety of Android versions, models, and builds are vulnerable:

To learn more about information security risks, malware variants, vulnerabilities and information technologies, feel free to access the International Institute of Cyber Security (IICS) websites.

The post Easy way to hack Samsung Galaxy phones with Android 9, 10, 11 or 12 via preinstalled application appeared first on Information Security Newspaper | Hacking News.

]]>
Zero-day privilege escalation vulnerability in Samsung Galaxy S21 smartphones: No patch available https://www.securitynewspaper.com/2022/04/06/zero-day-privilege-escalation-vulnerability-in-samsung-galaxy-s21-smartphones-no-patch-available/ Wed, 06 Apr 2022 22:43:54 +0000 https://www.securitynewspaper.com/?p=25110 Through The Zero Day Initiative (ZDI), the finding of a critical local privilege escalation vulnerability that could put millions of Samsung Galaxy S21 devices at risk was reported. According toRead More →

The post Zero-day privilege escalation vulnerability in Samsung Galaxy S21 smartphones: No patch available appeared first on Information Security Newspaper | Hacking News.

]]>
Through The Zero Day Initiative (ZDI), the finding of a critical local privilege escalation vulnerability that could put millions of Samsung Galaxy S21 devices at risk was reported.

According to this report, the flaws allow local threat attackers to execute arbitrary code on affected smartphone models. Before the attack, malicious hackers must gain the ability to execute least-privilege code on the compromised system.

Apparently, the flaw resides within Web Bridge WebView. WebView exposes a JavaScript interface that allows threat actors to launch arbitrary applications; this flaw can be exploited along with other vulnerabilities to execute arbitrary code in the context of the current user.

The flaw was reported to developers in late 2021 and, in the absence of a functional patch, the researchers who reported it announced their intention to publicly disclose it as a zero-day vulnerability.

In addition, given the nature of the affected implementation and the type of attack, it is considered that the only recommended mitigation mechanism is to restrict interaction with the exposed application.

This Model of Samsung Galaxy is one of the company’s most popular smartphones, so the scope of successful exploitation could be huge. However, reports of the successful exploitation of the fault are still unknown.

To learn more about information security risks, malware variants, vulnerabilities and information technologies, feel free to access the International Institute of Cyber Security (IICS) websites.

The post Zero-day privilege escalation vulnerability in Samsung Galaxy S21 smartphones: No patch available appeared first on Information Security Newspaper | Hacking News.

]]>
CashApp is hacked by an employee. Stolen sensitive data https://www.securitynewspaper.com/2022/04/05/cashapp-is-hacked-by-an-employee-stolen-sensitive-data/ Tue, 05 Apr 2022 22:26:43 +0000 https://www.securitynewspaper.com/?p=25096 CashApp, a popular financial services and stock trading platform, has confirmed a data breach incident allegedly perpetrated by a former employee who managed to steal brokerage data and other sensitiveRead More →

The post CashApp is hacked by an employee. Stolen sensitive data appeared first on Information Security Newspaper | Hacking News.

]]>
CashApp, a popular financial services and stock trading platform, has confirmed a data breach incident allegedly perpetrated by a former employee who managed to steal brokerage data and other sensitive records from the company’s systems. Jack Dorsey’s Block subsidiary firm notes that the stolen data includes brokerage account numbers, full names, brokerage portfolio securities and brokerage portfolio holdings.

In its message, CashApp details how its security teams discovered that this former employee downloaded certain reports from Cash App Investing with customer information. Although this employee had regular access to these reports as part of his position’s activities, the incident occurred without company authorization and after the employment relationship had ended.

“Upon noticing the incident, we took steps to remedy this issue and launched an investigation. We notify law enforcement and continue to review and strengthen administrative and technical security measures to protect our customers’ information,” the CashApp statement said.

Although the company attributed responsibility for the attack to the former employee, they did not add details about how this employee was able to break into its networks even after he stopped working there. CashApp also did not add information on the number of customers affected, although the report filed with the U.S. Securities and Exchange Commission (SEC) notes that notifications are being sent to about 8 million former and current customers.

The notification to the SEC also specifies that at no time did the threat actor access personal records such as names, usernames and passwords, Social Security numbers, dates of birth, payment cards or any other means of personal identification: “The leak also does not include any security code, access code or password used to access your Cash App account,” concludes the company’s report.

To learn more about information security risks, malware variants, vulnerabilities and information technologies, feel free to access the International Institute of Cyber Security (IICS) websites.

The post CashApp is hacked by an employee. Stolen sensitive data appeared first on Information Security Newspaper | Hacking News.

]]>
Ukrainian police shut down bot farms dedicated to spreading pro-Russian fake news https://www.securitynewspaper.com/2022/03/28/ukrainian-police-shut-down-bot-farms-dedicated-to-spreading-pro-russian-fake-news/ Tue, 29 Mar 2022 00:33:23 +0000 https://www.securitynewspaper.com/?p=25054 Ukrainian authorities announced the dismantling of five huge bot farms from which more than 100,000 social media accounts dedicated to the spread of fake news were controlled as part ofRead More →

The post Ukrainian police shut down bot farms dedicated to spreading pro-Russian fake news appeared first on Information Security Newspaper | Hacking News.

]]>
Ukrainian authorities announced the dismantling of five huge bot farms from which more than 100,000 social media accounts dedicated to the spread of fake news were controlled as part of the disinformation campaigns orchestrated by Russia. Through this infrastructure, misleading or directly false news was distributed on social networks such as Facebook, Twitter and Instagram.

According to the Ukrainian Security Service (USS), the objective of the network was to destabilize the socio-political situation in several regions, thus curbing the resistance of the Ukrainian militia and facilitating the eventual Russian military occupation.

After a thorough investigation, SSU conducted five raids and confiscated all manner of electronic devices, including:

  • 100 sets of GSM gateways
  • Around 10,000 SIM cards from various mobile operators
  • Laptops and desktops used to monitor and coordinate bot activity 

Containing cyberattacks against Ukrainian technological infrastructure has not been easy. Over the past month, the SSU’s official platforms have been disconnected multiple times and for periods of up to three days, in a sign that Ukraine’s government faces increasingly complex problems keeping its critical systems online.

In a report issued this weekend, Ukrainian cyber police confirmed the arrest of a man accused of compromising social media accounts using malicious websites in order to prey on well-meaning citizens for alleged fundraising.

Soon after, the SSU announced the detection of a phishing campaign allegedly operated by Kremlin-sponsored threat actors. In this campaign, social media users were tricked into visiting malicious websites from where they would be infected with the dangerous PseudoSteel malware, which allowed hackers to search for and extract potentially sensitive files remotely.

The maintenance of its computer systems is essential for Ukraine, as activities such as the mobilization of refugees and the reception of food depend heavily on this technology. This is a sign of how devastating a cyberwarfare campaign can be today, especially in a country already facing military conflict.

To learn more about information security risks, malware variants, vulnerabilities and information technologies, feel free to access the International Institute of Cyber Security (IICS) websites.

The post Ukrainian police shut down bot farms dedicated to spreading pro-Russian fake news appeared first on Information Security Newspaper | Hacking News.

]]>