Categories: Cyber warfare

Syria, a massacre began on the web

Syria massacre shocks the world, syrian army has repeatedly bombed the protest city of Homs killing several hundred civilians. The images of the bombings and violence have been broadcasted by the main satellites television Al-Arabiya and Al Jazera, but the Damascus government denied involvement in operations made against civilians, blaming groups of mercenaries trying to incite unrest ahead of a possible Security Council vote. The attacks have been ordered by the President Assad committing one of the most horrific massacres since the beginning of the uprising in Syria”.

Other assaults have been directed against the northern town of Jisr al-Shughur near the Turkish border and suburbs of Damascus.

”It’s a real massacre” Syrian Observatory for Human Rights director Rami Abdel Rahman told AFP, calling for ”immediate intervention” by the Arab League.

Among the main concerns of the Assad government is control of the media and the information that the opposition is able to send outside the country. Opponents have made extensive use of social networking platforms to organize the protest, and to disseminate information censored by the government. The Syrian government then fielded his knowledge to try to contain the threat.

The situation is quite different from what has been observed during the revolutions in Egypt and Tunisia when the Egyptian government shut down the country’s internet access because activists were using social media to organize protests. The Assad’s regime allowed Syrians to access to social media like Facebook and YouTube, a strategy that allows the government to track dissidents’ actions on internet.

The experts of the Trend Micro firm have discovered the usage of the malware DarkComet to infect the computers of the opposition movement. The malware is used to steal documents from the victims and it appears to have been spread through Skype chats.  Once in execution the malware try to contact the command and control (C&C) server to receive instruction and also to transfer the stolen information. It has been observed that the C&C server is resident in Syria, the range of the IP addresses is under the control of the government of Damascus.

What is DarkComet and how it works?
According Trend Micro blog it is considered a widely available Remote Access Trojan (RAT) that is used to take pictures via webcam of the remote host, to listen in on conversations via a microphone attached to a PC, to gain full remote control of the victim and of course key logging it.

The use of malware was not the only operation conducted by the Syrian government in fact supporters of the regime  the “Syrian Electronic Army” have conducted several cyber attacks against web site and social media used by the opposition movement. Several web sites have been defaced and also Facebook accounts used by the protesters  have been taken ad targets. Don’t forget that The Syrian Computer Society was headed by al-Assad in the 1990s demonstrating the high interest in cyber warfare of the government.

On the blog is reported:
DarkComet is still being developed and version 5 was released last January 15. It is created by a coder using the handle DarkCoderSc and was first coded in 2008. Since the reports of its use in connection with events in Syria, the author of DarkComet has expressed regret and while he will continue developing the RAT, he plans to make a DarkComet detector/remover available to the Syrian people.

What is happening in Syria and the response of the Damascus government must lead us to a series of questions:

Massacres like what we are witnessing must be condemned in a unanimous and fought on the onset of the fighting. Inconceivable that nations like Russia and China for its own economic benefit are opposed to penalties against Syria.

A guarantee of freedom of expression of opposition movements in the United Nations should set themselves cyber task force capable of cyber attacks to render harmless the measures taken by oppressive regimes. Knowledge and technologies exist and preventive actions against states like Syria would be desirable. The reality is that western companies provide all the support to contries like Syria and Iran. More strong laws and penalties are needed. Assisting helpless a massacre of innocents is disheartening.

Starting from year, Syrian activists noticed that the country’s telecommunications ministry was eavesdropping on Facebook traffic. The hack was simple like efficient,  using phishing attacks conducted through social media like twitter. In this ways users were redirected to fake web site with the intent to capture many sensible information like passwords and private messages.  Why has observed this behavior of the syrian government without taking precautions? Could be enough sanitize the bait links in Twitter and Facebook messages used by Assad?

Pierluigi Paganini

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

12 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

18 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

2 days ago

This website uses cookies.