Home > Brain-booster

Brain-booster / 27 Dec 2022

Brain Booster for UPSC & State PCS Examination (Topic: Bluebugging)

image

Context

  • Cybersecurity experts have pointed out that apps that allow users to connect their smartphones or computers to wireless earplugs have the potential to record conversations and are vulnerable to hacks.

About the bluebugging

  • It is a form of hacking that lets attackers access a device through its discoverable Bluetooth connection.
  • Once a device or phone is bluebugged, a hacker can listen to the calls, read and send messages and steal and modify contacts.
  • The Bluetooth settings on several smartphones are in discovery mode, which makes it simple for hackers to access the phones when they are less than 10 metres away from the device.
  • Devices using short PINs for passwords can be vulnerable to these attacks and are quickly cracked using brute-force computing.

How the Devices are hacked through bluebugging?

  • Bluebugging attacks work by exploiting Bluetooth-enabled devices. The device's Bluetooth must be in discoverable mode, which is the default setting on most devices.
  • The hacker then tries to connect to the device through Bluetooth, and can employ brute force attacks to bypass authentication once a connection has been made.
  • They can install malware in the compromised device to gain unauthorised access to the device.
  • Although, bluebugging generally happens whenever a Bluetooth enabled device is within a 10-metre radius of the hacker. However, hackers can use booster antennas to widen the attack range.1

Bluebugging Prevention

  • The devices should be made undiscoverable from Bluetooth settings. This will keep them invisible to hackers, thereby not letting them pair with the device.
  • Turning off Bluetooth and disconnecting paired Bluetooth devices when not in use, updating the device's system software to the latest version can reduce the vulnerability to such hacks.
  • Further, limiting the use of public Wi-Fi, and using VPN as an additional security measure are some of the ways to prevent bluebugging.
  • Users must also watch out for suspicious activities on their devices. Moreover, they should also monitor sudden spikes in their data usage.
  • Modern anti-virus software can also help thwart such attacks, helping the users to detect strange and spam-like content by filtering, blocking and consistently reminding people to be alert

Hacking/malware attacks in India

  • The American cybersecurity company Palo Alto Networks, in 2021 pointed out that India is one of the more economically lucrative countries for hacker groups.
  • These hackers demand ransom payments from Indian companies, which are typically made with cryptocurrencies.
  • Maharashtra was the most often attacked state in India, receiving 42% of all ransomware attacks.
  • Ransomware attacks affected one in four Indian organisations in 2021, which is higher than the global average of 21%.