The Sunday Guardian

Telegram messaging accounts hacked in Iran

- JOSEPH MENN AND YEGANEH TORBATI

Iranian hackers have compromise­d more than a dozen accounts on the Telegram instant messaging service and identified the phone numbers of 15 million Iranian users, the largest known breach of the encrypted communicat­ions system, cyber researcher­s said.

The attacks, which took place this year and have not been previously reported, jeopardize­d the communicat­ions of activists, journalist­s and other people in sensitive positions in Iran, where Telegram is used by some 20 million people, said independen­t cyber researcher Collin Anderson and Amnesty Internatio­nal technologi­st Claudio Guarnieri, who have been studying Iranian hacking groups for three years.

Telegram promotes itself as an ultra secure instant messaging system because all data is encrypted from start to finish, known in the industry as end-to-end encryption. A number of other messaging services, including Facebook Inc’s WhatsApp, say they have similar capabiliti­es.

Headquarte­red in Berlin, Telegram says it has 100 million active subscriber­s and is widely used in the Middle East, including by the Islamic State militant group, as well as in Central and Southeast Asia, and Latin America.

Telegram’s vulnerabil­ity, according to Anderson and Guarnieri, lies in its use of SMS text messages to activate new devices. When users want to log on to Tele- gram from a new phone, the company sends them authorizat­ion codes via SMS, which can be intercepte­d by the phone company and shared with the hackers, the researcher­s said.

Armed with the codes, the hackers can add new devices to a person’s Telegram account, enabling them to read chat histories as well as new messages.

“We have over a dozen cases in which Telegram accounts have been compromise­d, through ways that sound like basically coordinati­on with the cellphone company,” Anderson said in an interview.

Telegram’s reliance on SMS verificati­on makes it vulnerable in any country where cellphone companies are owned or heavily influenced by the government, the researcher­s said.

A spokesman for Telegram said customers can defend against such attacks by not just relying on SMS verificati­on. Telegram allows — though it does not require — customers to create pass- words, which can be reset with so- called “recovery” emails.

“If you have a strong Telegram password and your recovery email is secure, there’s nothing an attacker can do,” said Markus Ra, the spokesman.

Iranian officials were not available to comment. Iran has in the past denied government links to hacking. The Telegram hackers, the researcher­s said, belonged to a group known as Rocket Kitten, which used Persianlan­guage references in their code and carried out “a common pattern of spearphish­ing campaigns reflecting the interests and activities of the Iranian security apparatus.”

Anderson and Guarnieri declined to comment on whether the hackers were employed by the Iranian government. Other cyber experts have said Rocket Kitten’s attacks were similar to ones attributed to Iran’s powerful Revolution­ary Guards.

The researcher­s said the Telegram victims included political activists involved in reformist movements and opposition organizati­ons. They declined to name the targets, citing concerns for their safety.

“We see instances in which people ... are targeted prior to their arrest,” Anderson said. “We see a continuous alignment across these actions.”

The researcher­s said they also found evidence that the hackers took advantage of a programmin­g interface built into Telegram to identify at least 15 million Iranian phone numbers with Telegram accounts registered to them, as well as the associated user IDs. That informatio­n could provide a map of the Iranian user base that could be useful for future attacks and investigat­ions, they said.

“A systematic de- anonymizat­ion and classifica­tion of people who employ encryption tools (of some sort, at least) for an entire nation” has never been exposed before, Guarnieri said.

Ra said Telegram has blocked similar “mapping” attempts in the past and was trying to improve its detection and blocking strategies.

Cyber experts say Iranian hackers have become increasing­ly sophistica­ted, able to adapt to evolving social media habits. Rocket Kitten’s targets included members of the Saudi royal family, Israeli nuclear scientists, NATO officials and Iranian dissidents, US-Israeli security firm Check Point said last November. REUTERS

The researcher­s said they also found evidence that the hackers took advantage of a programmin­g interface built into Telegram to identify at least 15 million Iranian phone numbers with Telegram accounts registered to them, as well as the associated user IDs.

 ??  ?? Telegram’s vulnerabil­ity lies in its use of SMS text messages to activate new devices.
Telegram’s vulnerabil­ity lies in its use of SMS text messages to activate new devices.

Newspapers in English

Newspapers from India