Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Spyware Caught Masquerading as Israeli Rocket Alert Applications

A threat actor targets Israelis with spyware masquerading as an Android application for receiving rocket alerts.

In the wake of the Israel-Gaza conflict, threat actors have been observed targeting Israeli rocket alerting applications to spread fear and mobile spyware, Cloudflare reports.

With thousands of rockets launched since Hamas attacked Israel on October 7, individuals in Israel rely on several mobile applications to receive timely alerts about incoming airstrikes and seek safety.

Days after the latest escalations in the region, pro-Palestinian hacktivist group AnonGhost claimed to have targeted various such applications, succeeding in compromising at least one.

After exploiting a vulnerability in the ‘Red Alert: Israel’ application by Kobi Snir, the group was able to intercept requests and expose APIs and servers, and was seen sending fake alerts to users, including nuclear bomb messages.

On October 12, a threat actor created a website hosting a malicious version of the ‘RedAlert – Rocket Alerts’ open source mobile application developed by Elad Nava, in an attempt to infect users with spyware.

Relying on typosquatting, the malicious domain listed both the iOS and Android versions of the mobile application but, while linking to the legitimate App Store page for iOS, it served directly a modified version of the Android software.

The malicious application was built using the original code, but was also packed with the ability to collect sensitive user information, including contacts, call logs, messages, account information, SIM details, and a list of the installed applications.

While designed to behave like the legitimate RedAlert software, the malicious application also launches a service in the background, which allows it to harvest data from the device.

Advertisement. Scroll to continue reading.

The collected information is then sent to a remote server over HTTP. While the data is encrypted, the use of RSA with a public key bundled in the app allows anyone who is able to intercept the packages to decrypt the information.

The website hosting the spyware version of RedAlert has been taken offline, but all users who might have installed the malicious application are at risk and should consider immediately cleaning up their devices.

To determine whether they installed the malicious application, users should check for the permissions the software has requested, including access to call logs, contacts, phone, and SMS.

Related: Beyond the Front Lines: How the Israel-Hamas War Impacts the Cybersecurity Industry

Related: Details Emerge on Israeli Spyware Vendor QuaDream and Its iOS Malware

Related: Android Devices With Backdoored Firmware Found in US Schools

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.