Wednesday , October 23 2024

iPhones Hacked Via iOS Zero-Click Exploit To Deploy Spyware

Microsoft Threat Intelligence experts say a threat group is associated with “QuaDream,” an Israeli-based private sector offensive actor (PSOA).

It employed a zero-click exploit called END OF DAYS to compromise the iPhones of high-risk individuals.

Fortinet + Crowdstrike team on protection from endpoint to firewall

In today's rapidly changing cybersecurity environment, organizations encounter numerous complex threats targeting endpoints and networks. CrowdStrike and Fortinet have partnered...
Read More
Fortinet + Crowdstrike team on protection from endpoint to firewall

Sophos to Acquire Secureworks in $859M

Sophos, based in the UK, is to acquire Secureworks, a Nasdaq-listed company, for $859 million in cash from Dell Technologies....
Read More
Sophos to Acquire Secureworks in $859M

2nd time hacker breached Internet Archive

The Internet Archive was breached again, this time through their Zendesk email support platform, following warnings that threat actors had...
Read More
2nd time hacker breached Internet Archive

Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

In today's changing cybersecurity environment, it's essential to find vulnerabilities in code. Vulnhuntr, an open-source tool on GitHub, uses Large...
Read More
Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

Critical Vulnerabilities in Bitdefender Total Security Expose Users to MITM

Bitdefender said a vulnerability has been identified in Bitdefender Total Security HTTPS scanning functionality where the software fails to properly...
Read More
Critical Vulnerabilities in Bitdefender Total Security Expose Users to MITM

Microsoft’s Alarming Report: 600 Million Cyberattacks perday

Cybersecurity threats have surged to extraordinary heights, as Microsoft’s latest Digital Defense Report reveals that its customers are confronted with...
Read More
Microsoft’s Alarming Report: 600 Million Cyberattacks perday

CVE-2024-38814
VMware fixes high-severity SQL injection flaw in HCX

VMware has issued a warning about a remote code execution vulnerability, CVE-2024-38814, with a CVSS score of 8.8, in its...
Read More
CVE-2024-38814  VMware fixes high-severity SQL injection flaw in HCX

Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Mandiant researchers found that over 90 zero-day vulnerabilities and more than 40 known vulnerabilities were exploited in the wild. Vulnerabilities...
Read More
Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Oracle Security Update, 334 Vulnerabilities Patched

Oracle's October 2024 Critical Patch Update has fixed 334 security vulnerabilities in its products. The CPU affects 28 Oracle product...
Read More
Oracle Security Update, 334 Vulnerabilities Patched

Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Google has released Chrome 130, fixing 17 security vulnerabilities. The update (version 130.0.6723.58/.59 for Windows and Mac, and 130.0.6723.58 for...
Read More
Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Reports say QuaDream sells a platform called REIGN to governments for use in law enforcement. A collection of malware, exploits, and infrastructure called REIGN is explicitly made to exfiltrate data from mobile devices.

Specifics of the QuaDream’s Spyware

According to Citizen Lab researchers, compromised devices belong to “at least five civil society victims of QuaDream’s spyware and exploits in North America, Central Asia, Southeast Asia, Europe, and the Middle East.

Bulgaria, Czechia, Hungary, Ghana, Israel, Mexico, Romania, Singapore, United Arab Emirates, and Uzbekistan were among the nations where Citizen Lab could identify operators for QuaDream systems.

In a report from Meta from December 2022, QuaDream was referenced. 250 accounts connected to the company were purportedly removed as a result.

The report claims that Meta saw QuaDream testing how to break into iOS and Android mobile devices to ” exfiltrate various types of data, including messages, photos, video and audio files, and geolocation.”

“The captured samples targeted iOS devices, specifically iOS 14, but there were indications that some of the code could also be used on Android devices”, reports Microsoft.

“Victims include journalists, political opposition figures, and an NGO worker. We are not naming the victims at this time.”

Notably, to avoid detection, the surveillance malware used in this campaign, identified by Microsoft as “KingsPawn,” was also built to destroy itself after use and wipe out any traces on the iPhones of victims.

“We found that the spyware also contains a self-destruct feature that cleans up various traces left behind by the spyware itself,”

The exploit was deployed as a zero-day against iOS versions 14.4 and 14.4.2 and possibly other versions. The suspected exploit, which we call ENDOFDAYS, appears to use invisible iCloud calendar invitations sent to victims from the spyware’s operator. Citizen Lab said.

“Our analysis of the self-destruct feature revealed a process name used by the spyware, which we discovered on victim devices.”

Additionally, spyware has a wide range of functions, such as recording calls and surrounding audio and enabling threat actors to search the victims’ cell phones.

Capabilities of QuaDream’s Spyware

  • Get device information (such as iOS version and battery status)
  • Wi-Fi information (such as SSID and airplane mode status)
  • Cellular information (such as carrier, SIM card data, and phone number)
  • Search for and retrieve files
  • Use the device camera in the background
  • Get device location
  • Monitor phone calls
  • Access the iOS keychain
  • Generate an iCloud time-based one-time password (TOTP)

It’s crucial to practice basic cyber hygiene to avoid mobile device compromise. The latest software updates for the device, enabling automatic software updates if available, installing anti-malware software, and being cautious about not clicking links in any unexpected or suspicious communications are all aspects of specific best practices.

“Lockdown Mode offers enhanced security for iOS devices by reducing the attack surface available to threat actors,” researchers recommend.

Check Also

nist

NIST unveils new password guidelines 2024: 11 rules to follow

The National Institute of Standards and Technology (NIST) has issued new guidelines for password security, …

Leave a Reply

Your email address will not be published. Required fields are marked *