Thursday , September 19 2024

iPhones Hacked Via iOS Zero-Click Exploit To Deploy Spyware

Microsoft Threat Intelligence experts say a threat group is associated with “QuaDream,” an Israeli-based private sector offensive actor (PSOA).

It employed a zero-click exploit called END OF DAYS to compromise the iPhones of high-risk individuals.

Joint cybersecurity advisory
Botnet infects 260,000 SOHO routers, IP cameras with malware

The FBI has alerted that cyber actors have compromised over 260,000 internet-connected devices, mainly routers, to form a large botnet...
Read More
Joint cybersecurity advisory  Botnet infects 260,000 SOHO routers, IP cameras with malware

Chrome 129 Released Fix with multiple Security Flaws

Google has released Chrome 129 for Windows, Mac, and Linux users. The update will be available gradually over the next...
Read More
Chrome 129 Released Fix with multiple Security Flaws

Broadcom fixed RCE bug in VMware vCenter Server

Broadcom has fixed a serious VMware vCenter Server vulnerability that allows attackers to execute remote code on unpatched servers through...
Read More
Broadcom fixed RCE bug in VMware vCenter Server

Cybercriminal now misuse Microsoft Azure tool to steal data

Ransomware groups like BianLian and Rhysida use Microsoft's Azure Storage Explorer and AzCopy to steal data from hacked networks and...
Read More
Cybercriminal now misuse Microsoft Azure tool to steal data

Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

Apple has released iOS 18, the latest update for iPhones and iPads. Along with new features, it mainly focuses on...
Read More
Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

CISA adds windows and whatsUp Gold vuls to its KEV

CISA has warned Microsoft Windows MSHTML Platform Spoofing Vulnerability and Progress WhatsUp Gold SQL Injection Vulnerability actively exploited security flaws,...
Read More
CISA adds windows and whatsUp Gold vuls to its KEV

Petroleum and Fuel Industry
FleetPanda exposes Nearly One Million Documents

Cybersecurity researcher Jeremiah Fowler found a non-password-protected database with 780,000 records from FleetPanda, a tech provider for dispatch management. The...
Read More
Petroleum and Fuel Industry  FleetPanda exposes Nearly One Million Documents

DESCO faces cyber attack: Customers Data Breach

A recent dark web scan revealed that customer data from Dhaka Electric Supply Company Limited (DESCO) has been exposed. The...
Read More
DESCO faces cyber attack: Customers Data Breach

Alert! Google Fixes GCP Composer Flaw

Tenable Research found and fixed a remote code execution (RCE) vulnerability, called CloudImposer, in Google Cloud Platform (GCP). This flaw...
Read More
Alert! Google Fixes GCP Composer Flaw

CTF in Bangladesh: Unveiling Challenges, Opportunities and remedies

In this article, we won’t dive too deep into the technical aspects of Capture The Flag (CTF) competitions. Instead, we...
Read More
CTF in Bangladesh: Unveiling Challenges, Opportunities and remedies

Reports say QuaDream sells a platform called REIGN to governments for use in law enforcement. A collection of malware, exploits, and infrastructure called REIGN is explicitly made to exfiltrate data from mobile devices.

Specifics of the QuaDream’s Spyware

According to Citizen Lab researchers, compromised devices belong to “at least five civil society victims of QuaDream’s spyware and exploits in North America, Central Asia, Southeast Asia, Europe, and the Middle East.

Bulgaria, Czechia, Hungary, Ghana, Israel, Mexico, Romania, Singapore, United Arab Emirates, and Uzbekistan were among the nations where Citizen Lab could identify operators for QuaDream systems.

In a report from Meta from December 2022, QuaDream was referenced. 250 accounts connected to the company were purportedly removed as a result.

The report claims that Meta saw QuaDream testing how to break into iOS and Android mobile devices to ” exfiltrate various types of data, including messages, photos, video and audio files, and geolocation.”

“The captured samples targeted iOS devices, specifically iOS 14, but there were indications that some of the code could also be used on Android devices”, reports Microsoft.

“Victims include journalists, political opposition figures, and an NGO worker. We are not naming the victims at this time.”

Notably, to avoid detection, the surveillance malware used in this campaign, identified by Microsoft as “KingsPawn,” was also built to destroy itself after use and wipe out any traces on the iPhones of victims.

“We found that the spyware also contains a self-destruct feature that cleans up various traces left behind by the spyware itself,”

The exploit was deployed as a zero-day against iOS versions 14.4 and 14.4.2 and possibly other versions. The suspected exploit, which we call ENDOFDAYS, appears to use invisible iCloud calendar invitations sent to victims from the spyware’s operator. Citizen Lab said.

“Our analysis of the self-destruct feature revealed a process name used by the spyware, which we discovered on victim devices.”

Additionally, spyware has a wide range of functions, such as recording calls and surrounding audio and enabling threat actors to search the victims’ cell phones.

Capabilities of QuaDream’s Spyware

  • Get device information (such as iOS version and battery status)
  • Wi-Fi information (such as SSID and airplane mode status)
  • Cellular information (such as carrier, SIM card data, and phone number)
  • Search for and retrieve files
  • Use the device camera in the background
  • Get device location
  • Monitor phone calls
  • Access the iOS keychain
  • Generate an iCloud time-based one-time password (TOTP)

It’s crucial to practice basic cyber hygiene to avoid mobile device compromise. The latest software updates for the device, enabling automatic software updates if available, installing anti-malware software, and being cautious about not clicking links in any unexpected or suspicious communications are all aspects of specific best practices.

“Lockdown Mode offers enhanced security for iOS devices by reducing the attack surface available to threat actors,” researchers recommend.

Check Also

Report

CISA unveils new Cyber Incident Reporting Portal

CISA has moved its cyber incident reporting form to the new CISA Services Portal to …

Leave a Reply

Your email address will not be published. Required fields are marked *