Tag Archives: hermit

Google says attackers worked with ISPs to deploy Hermit spyware on Android and iOS

A sophisticated spyware campaign is getting the help of internet service providers (ISPs) to trick users into downloading malicious apps, according to research published by Google’s Threat Analysis Group (TAG) (via TechCrunch). This corroborates earlier findings from security research group Lookout, which has linked the spyware, dubbed Hermit, to Italian spyware vendor RCS Labs.

Lookout says RCS Labs is in the same line of work as NSO Group — the infamous surveillance-for-hire company behind the Pegasus spyware — and peddles commercial spyware to various government agencies. Researchers at Lookout believe Hermit has already been deployed by the government of Kazakhstan and Italian authorities. In line with these findings, Google has identified victims in both countries and says it will notify affected users.

As described in Lookout’s report, Hermit is a modular threat that can download additional capabilities from a command and control (C2) server. This allows the spyware to access the call records, location, photos, and text messages on a victim’s device. Hermit’s also able to record audio, make and intercept phone calls, as well as root to an Android device, which gives it full control over its core operating system.

The spyware can infect both Android and iPhones by disguising itself as a legitimate source, typically taking on the form of a mobile carrier or messaging app. Google’s cybersecurity researchers found that some attackers actually worked with ISPs to switch off a victim’s mobile data to further their scheme. Bad actors would then pose as a victim’s mobile carrier over SMS and trick users into believing that a malicious app download will restore their internet connectivity. If attackers were unable to work with an ISP, Google says they posed as seemingly authentic messaging apps that they deceived users into downloading.

Researchers from Lookout and TAG say apps containing Hermit were never made available via the Google Play or Apple App Store. However, attackers were able to distribute infected apps on iOS by enrolling in Apple’s Developer Enterprise Program. This allowed bad actors to bypass the App Store’s standard vetting process and obtain a certificate that “satisfies all of the iOS code signing requirements on any iOS devices.”

Apple told The Verge that it has since revoked any accounts or certificates associated with the threat. In addition to notifying affected users, Google has also pushed a Google Play Protect update to all users.

Read original article here

Google warns of ‘hermit spyware’ infecting Android and iOS devices

As part of Google’s efforts to track the activities of commercial spyware vendors, the company’s Threat Analysis Group (TAG) released a report Thursday on spyware campaigns targeting Android and iOS users.

Google TAG researchers Benoit Sevens and Clement Lecigne go into detail about the use of entrepreneurial grade spyware dubbed “Hermit.” This sophisticated spyware tool allows attackers to steal data, private messages and make phone calls. In their report, TAG researchers attributed Hermit to RCS Labs, a commercial spyware vendor based in Italy.

Hermit poses many significant dangers. Due to its modularity, Hermit is quite customizable, allowing the functions of the spyware to be altered to the will of its user. Once fully situated on a target’s phone, attackers can harvest sensitive information such as call logs, contacts, photos, precise location, and SMS messages.

Sevens and Lecigne’s full report details the ways in which attackers can access both Android and iOS devices through the use of clever tricks and drive-by attacks. Potential targets of this scam will have their data disabled through their ISP carrier before sending a malicious link via text to get them to ‘fix’ the issue. If that doesn’t work, targets will be tricked into downloading malicious apps masqueraded as messaging applications.

SEE ALSO:

Spyware meant to track terrorists was used against journalists and activists, too

Just last week, cybersecurity firm Lookout reported the use of Hermit by agents working in the governments of Kazakhstan, Syria, and Italy. Google has already identified victims in these countries, stating that “TAG is actively tracking more than 30 vendors with varying levels of sophistication and public exposure selling exploits or surveillance capabilities to government-backed actors.”

The Milan-based company claims to provide “law enforcement agencies worldwide with cutting-edge technological solutions and technical support in the field of lawful interception for more than twenty years.” More than 10,000 intercepted targets are purported to be handled daily in Europe alone.

When reached out for comment by The Hacker News, RCS Labs said its “core business is the design, production, and implementation of software platforms dedicated to lawful interception, forensic intelligence, and data analysis” and that it “helps law enforcement prevent and investigate serious crimes such as acts of terrorism, drug trafficking, organized crime, child abuse, and corruption.”

Still, the news of the spyware being used by state government agents is concerning. Not only does it erode trust in the safety of the internet but it also puts at risk the lives of anyone a government considers an enemy of the state such as dissidents, journalists, human rights workers, and opposition party politicians.

“Tackling the harmful practices of the commercial surveillance industry will require a robust, comprehensive approach that includes cooperation among threat intelligence teams, network defenders, academic researchers, governments, and technology platforms,” Google TAG researchers wrote. “We look forward to continuing our work in this space and advancing the safety and security of our users around the world.”



Read original article here

Penis worms were the hermit crabs of their time

That penis worms lived like hermit crabs was revealed by analysis of fossils found in Yunnan province in southern China that date back to the Cambrian Period. The fossils preserved the soft tissue of four penis worms called Eximipriapulus, as well as material from conical-shaped shells that once belong to animals called hyoliths.

“The worms are always sitting snugly within these same types of shells, in the same position and orientation,” said Martin Smith, associate professor in palaeontology at the University of Durham in the UK, in a statement. He was a coauthor of a study on the fossils that published in the journal Current Biology on Monday.

“The only explanation that made sense was that these shells were their homes — something that came as a real surprise,” Smith said.

Hermiting behavior had been thought to evolve much later — in the Jurassic Period about 170 million years ago — deep into the time of the dinosaurs.

Behavior is one of the hardest things to infer from the fossil record. So how did researchers know for sure that the worms weren’t using the shells as a temporary shelter, or while laying eggs, or as refuge from an environmental condition that caused their death?

“This was the big question we had to convince ourselves of in this study,” Smith said via email.

“First we showed that the worms were actually inside the shells — between the upper and lower surfaces,” he said. “This shows that biology must have been responsible, rather than post-mortem processes.

“Beyond this, there are two key observations: the first, that there are no worms in the deposit that are not found within shells, which we would expect if the relationship was temporary or opportunistic,” he added.

“Secondly, that the size match was consistent: worms are always found in a shell that’s just big enough to accommodate them (but no bigger),” he wrote. “Like goldilocks, they seem to have chosen the shell that was ‘just right’ for them.”

Cambrian Period surprises

When these worms existed, the world was a very different place. The continents were strung out along the equator and nothing much lived on land except for a “thin sludge of microscopic organisms,” Smith said. However, the oceans had begun to teem with life.

“It’s mind-boggling that we start to see the complex and dangerous ecologies usually associated with much younger geological periods so soon after the first complex (marine) animals arrive on the scene,” he said.

The researchers also concluded that predators in this era must have been plentiful and aggressive, forcing the worms, which were 1 to 2 centimeters long and the width of a string, to take shelter in the empty shells.

While their findings rest on a small number of fossil specimens, the fact that this kind of sheltering behavior — which the researchers term a “modern lifestyle” — existed has reinforced a growing sense that animal behavior and ecosystems in this time were “more contemporary in character than had traditionally been assumed.”

Hermiting has evolved in a number of different animals in addition to hermit crabs, including some other crustaceans and various types of marine worms, the paper said.

Today, penis worms are only found in settings where it’s hard for predators to get a foothold, Smith said. Some are tiny and live between individual grains of sand. Others live in stinking, oxygen depleted and partially toxic waters. And they no longer take refuge in shells.

“None are ‘hermits,’ one of the reasons that our results are so surprising — we often (wrongly) think of evolution as always moving in the direction of generating complexity, whilst forgetting that complex solutions once invented are sometimes lost.”

Read original article here

Ferocious ‘penis worms’ were the hermit crabs of the ancient seas

The Cambrian period (543 million to 490 million years ago) brought the first great explosion of biodiversity to Earth, with the ancestors of practically all modern animals first appearing. One of the most feared among them was the penis worm.

Technically known as priapulids — named for Priapus, the well-endowed Greek god of male genitals — penis worms, as they’re commonly known, are a division of marine worms that have survived in the world’s oceans for 500 million years. Their modern descendants live largely unseen in muddy burrows deep underwater, occasionally freaking out fishermen with their floppy, phallus-shaped bodies. But fossils dating back to the early Cambrian show that penis worms were once a scourge of the ancient seas, widely distributed around the world and in possession of extendible, fang-lined mouths that could make a snack out of the poor marine creature that crossed them.

But, fearsome as they were, penis worms themselves were not without fear. In a new study published Nov. 7 in the journal Current Biology, researchers discovered four priapulid fossils that were nestled into the cone-shaped shells of hyoliths, a long-extinct group of marine animals.

Related: Image gallery: Bizarre Cambrian creatures

Because all of the worms were found in the same type of shell, and in roughly the same position, it’s likely that the worms had appropriated the shells as their homes, just as modern hermit crabs do, the researchers said.

If that’s the case, then it would seem that penis worms invented the “hermit” lifestyle hundreds of millions of years before the crustaceans that made it famous.

One of the fossils showing a penis worm chilling in the shell of a dead hyolith. (Image credit: Zhang Xiguang)

“The only explanation that made sense was that these shells were their homes — something that came as a real surprise,” study co-author Martin Smith, an associate professor of paleontology at Durham University in England, said in a statement via email.

The team discovered the four hermit penis fossils in the collections of the Guanshan fossil deposits, from southern China. These fossil deposits, dating to the early Cambrian (about 525 million years ago) are famous for preserving not just hard structures such as teeth and shells, but also soft tissue — like the bodies of priapulids — which are much rarer to find in the fossil record.

In each shell, the worm’s bottom sits squished into the bottom of the cone, while the worm’s head and mouth dangle out over the side — sort of like a melting swirl of soft-serve ice cream. According to the researchers, the fossil region contained dozens of other empty shells, but no other free-living priapulids, suggesting the connection between the two was no mere accident. Furthermore, each worm fit snugly in its sheath, suggesting the creatures chose their shells for permanent protection from Cambrian predators, rather than as temporary refuge.

This type of “hermiting” behavior has never been seen in priapulids before, nor in any species before the Mesozoic era (250 million to 65 million years ago), the researchers wrote. For Smith, it’s “mind-boggling” that this complex behavior could have emerged so soon after the great burst of biodiversity known as the Cambrian explosion, more than 500 million years ago. In the harsh world of the early ocean, it seems even fearsome penis worms had to get creative.

Originally published on Live Science.

Read original article here

Plastic Toxin Are Tricking Hungry Hermit Crabs With a Tasty Smelling Lie

In today’s anthropogenic world, an innocent hermit crab, just minding its own business and swimming in its search for food, has far more than the usual dangers of predators to contend with.

 

After expending effort and energy to get to that delicious scent of decaying prawn or mussels, these scavengers may sometimes end up with nutrition-less plastics instead of a fulfilling dinner.

New studies from University of Hull researchers have revealed that several chemicals leaching from plastic pollution poison mussels and befuddling hermit crabs in laboratory experiments.

“Oleamide has a striking resemblance to oleic acid, a chemical released by arthropods during decomposition. As scavengers, hermit crabs may misidentify oleamide as a food source, creating a trap,” explained chemical ecologist Paula Schirrmacher. 

“Our study shows that oleamide attracts hermit crabs. Respiration rate increases significantly in response to low concentrations of oleamide.”

Oleamide is a common plastic additive used as a slip agent, a lubricant for plastics that need to be released from molds after shaping. It also helps the internal structure of plastics, like polypropylene, flow smoothly and is used in a wide number of food containers.

But it is an organic molecule also found naturally in human blood plasma and animal pheromones. In the cleaner shrimp (Lysmata boggessi), oleamide has been found to help catalyze a mating response in sexual partners through a pheromone bouquet.

 

Contrary to some media reports, oleamide seems only to be involved in triggering food attraction in hermit crabs, not sex.

“Hermit crabs show a behavioral attraction comparable to their response to a feeding stimulant,” said Schirrmacher.

“Plastic additives mimicking marine infochemicals may be a problem not limited to hermit crabs and not limited to the odor associated with food,” the team wrote in their paper.

Meanwhile, mussels have their own plastic-related difficulties. 

DEHP (Di-2-ethylhexyl phthalate), a common plastic softener additive in PVC, was found to interfere with blue mussel (Mytilus species) reproduction systems.

This chemical contributes to almost 40 percent of the global plasticizer market, despite its known biological toxicity.

What’s more, the animals are reacting differently to these toxins, along with chemical changes caused by climate change-induced temperature increases, depending on their sex.

While DEHP messed with female mussels’ ability to express the genes for their estrogen-related receptors, in males, these genes seem to be expressed more highly under higher water temperatures, which increased their out-of-season spawning organs.

“The combined stressors DEHP and increased temperature, in environmentally relevant magnitudes, have different consequences in male and female mussels, with the potential to impact the timing and breeding season success in Mytilus spp,” the researchers wrote in their paper.

 

“It is critically important to understand how plastic additives work on molecular levels, especially on reproductive success,” said ecologist Luana Fiorella Mincarelli.

While these studies involved experimental exposure of the animals to the chemicals in question, they were conducted within the laboratory. They may not fully take into account all the factors that would be involved in their natural environments.

However, that these few chemicals are capable of having such profound impacts on the physiology of the few species studied so far is very concerning.

It’s even more concerning given the amount of other chemicals we’ve also dumped into our world’s waters via plastic pollution.

Unless we massively curb our plastic addiction soon, the World Wildlife Foundation warns that there will be more plastic in the ocean than fish by 2050. 

Just 20 companies are responsible for over half of the world’s single-use plastic, and no doubt have played a huge political and social role in fostering our addiction to their products.

Now, this addiction may be contributing to starving and sexually frustrating countless ocean creatures – including our own food sources.

The research on hermit crabs and mussels was published in the Marine Pollution Bulletin.

 

Read original article here