Cybercrime

Hackers Target Telegram, Instagram Users in Iran

Hackers have been targeting Iranian users of Telegram and Instagram with fake login pages, app clones and BGP hijacking in attacks that have been ongoing since 2017, Cisco Talos reveals. 

<p><span><span><strong>Hackers have been targeting Iranian users of Telegram and Instagram with fake login pages, app clones and BGP hijacking in attacks that have been ongoing since 2017, Cisco Talos reveals. </strong></span></span></p>

Hackers have been targeting Iranian users of Telegram and Instagram with fake login pages, app clones and BGP hijacking in attacks that have been ongoing since 2017, Cisco Talos reveals. 

Banned in Iran, Telegram is a popular target for greyware, software that provides the expected functionality but also suspicious enough to be considered a potentially unwanted program (PUP). Attacks on Iranian users differ in complexity, based on resources and methods, and those analyzed by Cisco were aimed at stealing personal and login information.

As part of these attacks, users were tricked into installing Telegram clones that can access a mobile device’s full contact lists and messages. The fake Instagram apps, on the other hand, were designed to send full session data to the attackers, who would then gain full control of the account in use. 

“We believe this greyware has the potential to reduce the privacy and security of mobile users who use these apps. Our research revealed that some of these applications send data back to a host server, or are controlled in some way from IP addresses located in Iran, even if the devices are located outside the country,” Cisco says

The greyware targeting Iran users includes software from andromedaa.ir, a developer targeting both iOS and Android with apps that are not in the official stores and which claim to boost users’ exposure on Instagram or Telegram by increasing the likes, comments, followers. 

The email address used to register the andromedaa.ir domain was also used for domains distributing cloned Instagram and Telegram applications, the researchers discovered. Without even requiring the user’s Instagram password, the operator gains access to take over the user session, while the Telegram app provides access to contact list and messages.

In addition to greyware software, the attackers were also observed using fake login pages to target users in Iran, a technique that Iran-connected groups like “Charming Kitten” have been long using. Other actors would hijack the device’s BGP protocol and redirect the traffic, a type of attack that needs cooperation from an Internet service provider (ISP). 

Although all of the observed attacks would target Iran, Cisco’s security researchers did not find a connection between them. The threat, however, looms over users worldwide, especially those in countries like Iran and Russia, where Telegram and similar apps are banned, and these are only some of techniques state-sponsored actors use to deploy surveillance mechanisms, Cisco notes. 

Advertisement. Scroll to continue reading.

In Iran, the researchers found several Telegram clones with thousands of installations that contact IP addresses located in Iran, and some of them claim to be able to circumvent the ban the Iran government has put on the encrypted communication service. 

“The activity of these applications is not illegal, but it gives its operators total control over the messaging applications, and to some extent, users’ devices,” the security researchers point out. 

Related: Iran Accuses Israel of Failed Cyber Attack

Related: Iranian Hackers Impersonate Israeli Security Firm

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version