Breach Notification , Cybercrime , Fraud Management & Cybercrime

Al-Jazeera News Service Says It Foiled Hacking Attempts

Attack Targeted Takeover of News Platform
Al-Jazeera News Service Says It Foiled Hacking Attempts

The Qatar-based Al-Jazeera Media Network says that it was subjected to a series of cyber-hacking attempts to penetrate some of its platforms and websites this week.

See Also: OnDemand Webinar | Microsegmentation Should Not Be On An Island

"Between June 5 and 8, 2021, Al-Jazeera websites and platforms experienced continued electronic attacks aimed at accessing, disrupting, and controlling some of the news platforms," Al-Jazeera said in a statement. It did not explain if this was a DDoS attack or something more sophisticated.

The news media organization, which has a relatively independent TV channel popular in the region, further states that the peak of these attacks took place on June 6, prior to the screening of an episode of the documentary strand "Ma Khafia Atham" ("What is Hidden is Greater") entitled “In the Grip of the Resistance,” anchored by Tamer AlMisshal, a well-known investigative journalist on the Al Jazeera channel.

The show focuses mainly on current events in the Middle East and the Muslim world.

The statement adds that Al-Jazeera's service provider was able to monitor and fend off all the attacks and condemned such cyberattacks, affirming its right to pursue legal recourse against the perpetrators.

A spokesperson for Al-Jazeera was not immediately available to respond to ISMG’s request for comment.

Previous Incident

In December 2020, Citizen Lab researchers at Toronto University reported that the governments of Saudi Arabia and the United Arab Emirates used Israel-based NSO Group’s Pegasus spyware to hack 36 personal phones belonging to journalists, producers, anchors and executives at Al-Jazeera.

Pegasus spyware from NSO Group is a mobile phone surveillance solution that enables users to remotely exploit and monitor devices. The company is a seller of surveillance technology to governments around the world.

NSO's software has previously been tied to questionable use cases, including against human rights activists in Mexico and the United Arab Emirates, according to Citizen Lab - a research group within the University of Toronto, Canada, that investigates governments with questionable human rights. Citizen Lab has recorded use of software exploits to monitor activists and dissidents (see: Apple Fixes Zero-Day Flaws Used to Target Activist).

The Qatari state-owned media company Al-Jazeera was earlier targeted by advanced spyware, Citizen Lab reports in its blog. The attackers used an exploit chain that they called KISMET, which appears to involve an invisible zero-click exploit in iMessage. "In July 2020, KISMET was a zero-day against at least iOS 13.5.1 and could hack Apple’s then-latest iPhone 11," the researchers note.

The software was reportedly also used by the government of Saudi Arabia to eavesdrop on Saudi journalist Jamal Khashoggi before he was murdered in the country's consulate in Istanbul.

Similar Attack Incident

It is interesting to note that on July 19, 2020, AlMisshal - who anchors the Al Jazeera program "ما خفي أعظم" (translated as "this is only the tip of the iceberg") and reports on politically sensitive topics in the Middle East, including UAE, Saudi and Bahraini government involvement in an attempted 1996 coup in Qatar - had been concerned that his phone was hacked.

In January 2021, AlMisshal installed a VPN application for Citizen Lab researchers to monitor metadata associated with his internet traffic.

While reviewing his VPN logs, the researchers noticed that on 19 July 2020, his phone visited a website on the Installation Server for NSO Group’s Pegasus spyware, which is used in the process of infecting a target with Pegasus.

"We conclude that Almisshal’s phone reached out to the Pegasus Installation Server due to an apparent exploit delivered through Apple’s servers. In the 54 minutes before Almisshal’s phone visited the Pegasus Installation Server, we observed an unusual behavior: connections to a large number of iCloud Partitions," the researchers note.

AlMisshal also reported extensively on the Bahrain government’s alleged hiring of a former Al-Qaeda operative for an assassination program, the Saudi killing of Jamal Khashoggi, and ties between a powerful member of the UAE royal family, Sheikh Mansour Bin Zayed Al-Nahyan, and UAE businessman B.R. Shetty’s healthcare empire, which collapsed in 2020 due to alleged fraud and disclosures of hidden debt.


About the Author

Prajeet Nair

Prajeet Nair

Assistant Editor, Global News Desk, ISMG

Nair previously worked at TechCircle, IDG, Times Group and other publications, where he reported on developments in enterprise technology, digital transformation and other issues.




Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing databreachtoday.com, you agree to our use of cookies.