Multiple SAP Products Vulnerabilities
November 1, 2024Mirai Botnet aka Katana – Active IOCs
November 2, 2024Multiple SAP Products Vulnerabilities
November 1, 2024Mirai Botnet aka Katana – Active IOCs
November 2, 2024Severity
High
Analysis Summary
Researchers have found LightSpy, an enhanced version of an Apple iOS spyware program, which not only adds more features but also includes destructive capabilities to stop the infiltrated device from starting up.
Although the iOS implant distribution mechanism is relatively similar to the macOS version, platform variations cause substantial variances in the post-exploitation and privilege escalation stages. LightSpy is a modular implant that uses a plugin-based architecture to enhance its capabilities and enable it to gather a variety of sensitive data from an infected device. It was initially reported in 2020 to target individuals in Hong Kong.
According to the researchers, the malware is distributed by attack chains that take advantage of well-known vulnerabilities in Apple iOS and macOS to launch a WebKit exploit that drops a file with the extension ".PNG", but it is a Mach-O binary that uses a memory corruption flaw identified as CVE-2020-3837 to retrieve subsequent payloads from a distant server. LightSpy's Core module and its various plugins are downloaded by a component called FrameworkLoader, which has increased from 12 to 28 in the most recent version (7.9.0).
Following the Core's startup, it will use the Baidu.com domain to verify Internet connectivity before examining the arguments supplied by FrameworkLoader as the working directory and command-and-control data. The Core will make log, database, and exfiltrated data subfolders using the working directory path /var/containers/Bundle/AppleAppLit/.
Wi-Fi network information, screenshots, location, iCloud Keychain, sound recordings, images, contacts, call history, and SMS messages are just a few of the many types of data that the plugins can collect. They can also collect data from applications such as Files, LINE, Mail Master, Telegram, Tencent QQ, WeChat, and WhatsApp. The damaging features of some of the recently added plugins include the ability to erase contacts, media files, SMS messages, Wi-Fi network setting profiles, and browsing history. Some of these plugins can even freeze the device and stop it from starting up again. Additionally, LightSpy plugins can create phony push alerts that contain a particular URL.
It is unclear exactly how the spyware is distributed, but it's thought to be planned through watering hole attacks. As of yet, no known threat actor or group has been identified as the source of the campaigns. However, because the location plugin recalculates location coordinates using a system that is only utilized in China, there is some evidence that the operators are probably headquartered there. It is important to note that Chinese map service providers use the GCJ-02 coordinate system. The LightSpy iOS instance emphasizes how crucial it is to keep systems updated. By reusing recently revealed exploits to deliver payloads and elevate privileges on compromised devices, the threat actors behind LightSpy keep a close eye on security experts' publications.
Impact
- Privilege Escalation
- Cyber Espionage
- Data Exfiltration
Indicators of Compromise
IP
- 103.43.17.99
- 103.27.109.217
- 43.248.136.110
- 222.219.183.84
- 103.27.109.28
MD5
- 07a34cd98265831eb88acfd2a73ccf73
- e6d4b432903140d5fff198e285532dbf
- 05ce3e6b2ae4d0e907fe19d179ff6d2a
- 42e322a190ea7d800c81eaecccb413de
- 32486114d089e520324189c20c0d378d
- fd0afc3b42100c458433060b9f54f5a9
- f9d630c532d7965129f9c785137b6f06
- 6c73d338e4cec2234a03dac1e01275ed
- 1d863c4fbb380863daf95d5662b8a3d4
SHA-256
- dd0f33e40d7f2af5d993286ae4d13948c4aab92b26963a37f650160427fc78a6
- 165d5292aab6128321fadfb0b9c5b8111eb1bf0ec958d7ca82c03319dc9d9db3
- 57bd2d8ecd457fe4f14178d2401960db720d1e2590d283fd6026ce1373355ccc
- 1f77953f4ced82c4a5df3e7a85643054ef4bc5fe9dd13f87a9f042c5986b3169
- dd08c6f797f068a267f997895651dadf9dda7e0fc5f7cb66302934a7269839af
- 9c86203004ed0a519d8dcc674fd0e4b1b736289ea5f33e37b4dddd111767fd37
- 15528f109da5ffd687e41eb1a193ff28711bc6054a538b7ba58eef3fbaf10b09
- 98dc1fb1773277bbea2bdeaf88b1ece101b5b0e7aec2857017268001a6996e9f
- 31466e06d8bea3f2b567be103a630fe2b2249c3818efd45de37f8c3bbe248984
SHA-1
- 6c1dfe58cfd5422ad23a10abe33567f9672b6868
- 1c94d45442890ce3a78c67a4f5c3a110d0844506
- e7ac7b0745dbbdcea1b17c12677823badab0450e
- 9c5a5d83566299de5a19898ae2b6830a5f922023
- 27ab6cdbce998987ce85dca0cec14272e19b4393
- 492c2c740580d5396445313b5eb39e589de2cf5d
- ecdfee62a88bf7c9c5b394e627780af5a2b0d2f6
- 19417adf38f504d6fa2d3c1a4693b6f7bae23512
- d4a31f452df63b11a3a2537a2150a3ac302e0c49
Remediation
- Block all threat indicators at your respective controls.
- Search for indicators of compromise (IOCs) in your environment utilizing your respective security controls.
- Only download apps from official app stores (Google Play Store and Apple App Store) and avoid third-party app sources.
- Review the permissions an app requests during installation. If an app asks for excessive permissions that are unrelated to its functionality, consider it a red flag.
- Never trust or open links and attachments received from unknown sources/senders.
- Encourage individuals to report any suspicious activities, emails, or messages to relevant authorities, organizations, or cybersecurity experts.
- Verify the authenticity of websites, social media profiles, and apps before providing personal information or engaging with them.
- Implement strong, multi-factor authentication (MFA) for email accounts, social media profiles, and other sensitive online services.
- Keep all software and operating systems up to date with the latest security patches to minimize vulnerabilities.
- Employ robust network security measures, including firewalls and intrusion detection systems, to detect and block malicious network traffic.
- Develop and maintain an incident response plan that outlines steps to take in case of a security breach. Ensure that individuals and organizations know how to respond effectively.
- Maintain cyber hygiene by updating your anti-virus software and implementing a patch management lifecycle.
- Refrain from downloading apps from unofficial sources or third-party app stores. These sources are less regulated and more prone to hosting malicious apps.
- Patch and upgrade any platforms and software timely and make it into a standard security policy. Prioritize patching known exploited vulnerabilities and zero-days.
- Enable antivirus and anti-malware software and update signature definitions promptly. Using a multi-layered protection is necessary to secure vulnerable assets.