Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label iPhone Hacks. Show all posts

FBI Warns of Hackers Exploiting Public Charging Stations to Steal iPhone Data

The FBI has issued a warning about a new threat targeting iPhone users - hackers using public charging stations to steal personal data. As the popularity of public charging stations continues to grow, so does the risk of falling victim to this type of cyber attack.

The technique, known as 'juice jacking,' involves hackers installing malicious software on charging stations or using counterfeit charging cables to gain access to users' iPhones. Once connected, these compromised stations or cables can transfer data, including contacts, photos, and passwords, without the user's knowledge.

The FBI's warning comes as a reminder that convenience should not outweigh security. While it may be tempting to plug your iPhone into any available charging port, it is essential to exercise caution and take steps to protect your personal information.

To safeguard against juice jacking attacks, the FBI and other cybersecurity experts offer several recommendations. First and foremost, it is advisable to avoid using public charging stations altogether. Instead, rely on your personal charger or invest in portable power banks to ensure your device remains secure.

If using public charging stations is unavoidable, there are additional precautions you can take. One option is to use a USB data blocker, commonly known as a 'USB condom,' which blocks data transfer while allowing the device to charge. These inexpensive devices act as a protective barrier against any potential data compromise.

It is also crucial to keep your iPhone's operating system and applications up to date. Regularly installing updates ensures that your device has the latest security patches and protections against known vulnerabilities.

Furthermore, using strong, unique passcodes or biometric authentication methods, such as Face ID or Touch ID, adds an extra layer of security to your device. Additionally, enabling two-factor authentication for your Apple ID and regularly monitoring your device for any suspicious activity are proactive steps to safeguard your data.

The FBI's warning serves as a timely reminder of the evolving threats in the digital landscape. As technology advances, so do the tactics employed by hackers. Staying informed and adopting best practices for cybersecurity is essential to protect personal information from unauthorized access.

The FBI's warning emphasizes the possible dangers of using public charging stations as well as the significance of taking safeguards to safeguard iPhone data. Users can lessen their risk of becoming a victim of juice jacking attacks and maintain the confidentiality of their personal information by exercising caution and adhering to suggested security measures.

Researchers Make Contactless Visa Payment Using iphone Flaw

 

Cybersecurity experts in a video showed how to make a contactless Visa payment of €1,000 from a locked iphone. These unauthorised payments can be made while the iPhone is locked, it is done via exploiting an Apple Pay feature built to assist users transaction easily at ticket barriers payments with Visa. 

Apple responded by saying the problem is concerned with a Visa system. However, Visa says that its payments are safe and the such attacks lie outside of its lab and are impractical. Experts believe that the problem exists in the Visa cards setup in 'Express Transit' mode in iPhone wallet. 

It is a feature (express transit) which allows users to make fast contactless payments without unlocking their phone. However, the feature turned out to be a drawback with Visa system, as experts found a way to launch an attack. While scientists demonstrated the attack, the money debited was from their personal accounts. 

How does the attack look? 

  • A small radio is placed beside the iPhone, the device thinks of it as a legit ticket barrier. 
  • Meanwhile an android phone runs an application to relay signals (developed by experts) from the iPhone to a contactless transaction platform, it could be in a shop or a place that is controlled by the criminal. 
  • As the iPhone thinks the payment is being done to a ticket barrier, it doesn't unlock. 
However, the iPhone's contact with the transaction platform is altered to make it think that the iPhone has been unlocked and an authorized payment is done which allows high value payments, without the need of fingerprint, PIN, or Face Id verification. 

The experts while demonstrating in a video did a €1,000 Visa transaction without unlocking the iPhone, or authorizing the payment. According to experts, the payment terminals and android phones used here don't need to near the targeted iPhone. 

As of now, the demonstration has only been done by experts in the lab and no reports of the feature exploit in the wild have been reported. "The researchers also tested Samsung Pay, but found it could not be exploited in this way.They also tested Mastercard but found that the way its security works prevented the attack. 

Co-author Dr Ioana Boureanu, from the University of Surrey, said this showed systems could be "both usable and secure". The research is due to be presented at the 2022 IEEE Symposium on Security and Privacy," reports BBC.

Pegasus iPhone Hacks Used as Bait in Extortion Scam

 

A new extortion fraud attempts to profit from the recent Pegasus iOS spyware attacks to threaten victims to pay a blackmail demand. 

Last month, Amnesty International and the non-profit project Forbidden Stories disclosed that the Pegasus spyware was installed on completely updated iPhones via a zero-day zero-click iMessage vulnerability. 

A zero-click vulnerability is a flaw that can be exploited on a device without requiring the user's interaction. For instance, a zero-click hack would be a vulnerability that could be exploited just by visiting a website or getting a message. 

Governments are believed to have employed this spyware to eavesdrop on politicians, journalists, human rights activists, and corporate leaders worldwide. This week, a threat actor began contacting users, informing them that their iPhone had been compromised with a zero-click vulnerability that allowed the Pegasus spyware software to be installed. 

According to the fraudster, Pegasus has tracked the recipient's actions and captured recordings of them at "the most private moments" of their lives. According to the email, the threat actor will disseminate the recordings to the recipient's family, friends, and business partners if a 0.035 bitcoin (roughly $1,600) payment is not made. 

The full text of the email stated: 
"Hi there Hello, 
I'm going to share important information with you. 
Have you heard about Pegasus? 
You have become a collateral victim. It's very important that you read the information below. 
Your phone was penetrated with a “zero-click” attack, meaning you didn't even need to click on a malicious link for your phone to be infected. 
Pegasus is a malware that infects iPhones and Android devices and enables operators of the tool to extract messages, photos, and emails, record calls and secretly activate cameras or microphones and read the contents of encrypted messaging apps such as WhatsApp, Facebook, Telegram, and Signal.
Basically, it can spy on every aspect of your life. That's precisely what it did. I am a blackhat hacker and do this for a living. Unfortunately, you are my victim. Please read on. 
As you understand, I have used the malware capabilities to spy on you and harvested datas of your private life.
My only goal is to make money and I have perfect leverage for this. As you can imagine in your worst dream, I have videos of you exposed during the most private moments of your life when you are not expecting it. 
I personally have no interest in them, but there are public websites that have perverts loving that content. 
As I said, I only do this to make money and not trying to destroy your life. But if necessary, I will publish the videos. If this is not enough for you, I will make sure your contacts, friends, business associates and everybody you know sees those videos as well. 
Here is the deal. I will delete the files after I receive 0.035 Bitcoin (about 1600 US Dollars). You need to send that amount here bc1q7g8ny0p95pkuag0gay2lyl3m0emk65v5ug9uy7 
I will also clear your device from malware, and you keep living your life. Otherwise, shit will happen. The fee is non-negotiable, to be transferred within 2 business days. 
Obviously do not try to ask for any help from anybody unless you want your privacy to be violated. 
I will monitor your every move until I get paid. If you keep your end of the agreement, you won't hear from me ever again. 
Take care." 

Apparently, the bitcoin address indicated in the sample email seen by BleepingComputer has not received any payments. However, other bitcoin addresses might be utilized in this fraud. One may believe that no one would fall for this swindle, yet similar methods in the past have fetched over $50,000 in a week.

iPhone hacking sites were also after Android, Windows users


Those hackers Google’s researchers sussed out earlier this week apparently went after more than just iPhone users. Microsoft’s operating system along with Google’s own were also targeted, according to Forbes, in what some reports are calling a possibly state-backed effort to spy on the Uighur ethnic group in China.

Google’s Threat Analysis Group was the first to discover the scheme earlier this year (news of the campaign was first disclosed Thursday). It involved a small group of websites aiming to infect visitors’ devices to gain access to their private information, including live location data and encrypted information on apps like on WhatsApp, iMessage, and Telegram. These websites were up for two years, during which thousands of visitors purportedly accessed them each week.

In February, Google notified Apple of 14 vulnerabilities the site’s malware exploited, which the company fixed within days with iOS 12.1.4. Apple disclosed in that update that the flaws, referred to as “memory corruption” issues, were fixed with “improved input validation.” The company hasn’t publicly addressed Google’s account of the hack since the news broke earlier this week.

While the Google team only reported iPhone users being targeted by this attack, sources familiar with the matter told Forbes that devices using Google and Microsoft operating systems were also targeted by these same sites. Thus widening the potential scale of an already unprecedented attack.

Whether Google found or shared evidence of this is unclear, as is whether the attackers used the same method of attack as they did with iPhone users, which involved attempting to sneak malicious code onto users’ phones upon their visit to the infected websites. When asked about these reported developments, a Google spokesperson said the company had no new information to disclose. We also reached out to Microsoft and will update this article with their statements.

iPhone contacts app vulnerable to hack attack, says security firm


Apple has never shied away from boasting about how secure its systems are, but researchers have found that contacts saved on iPhones are vulnerable to an SQLite hack attack which could infect the devices with malware.

SQLite - the most widespread database engine in the world - is available in every operating system (OS), desktop and mobile phone. Windows 10, macOS, iOS, Chrome, Safari, Firefox and Android are popular users of SQLite.

Security firm Check Point has demonstrated a technique being used to manipulate Apple's iOS Contacts app. Searching the Contacts app under these circumstances triggers the device to run malicious codes, Apple Insider reported on Saturday.

The vulnerability has been identified in the industry-standard SQLite database.

Documented in a 4,000-word report, the company's hack involved replacing one part of Apple's Contacts app and while apps and any executable code has to go through Apple's startup checks, an SQLite database is not executable.

"Persistence (keeping the code on the device after a restart) is hard to achieve on iOS as all executable files must be signed as part of Apple's Secure Boot. Luckily for us, SQLite databases are not signed," the report quoted the Check Point researchers as saying.

As of now, Apple has not commented on Check Point's report.

A Slip-Up of Apple Leads to Most of Its Up-To-Date iPhones Vulnerable to Hacking Risk




Apple has apparently left its most up-to-date iPhones vulnerable against a rather hacking risk due to unpatching a bug in the most recent iOS 12.4 update that it had fixed in the earlier iOS 12.3 update. Furthermore, because of the slip-up, all iPhones running iOS 12.4 would now be very easily jailbroken and a few iPhone users have just tweeted that they are effectively running the "jailbreak".

Since jailbreaking an iPhone gives users a chance to modify their iOS devices and run unsupported apps,some security researchers have officially begun exploiting the vulnerability in iOS 12.4 and released a public "jailbreak" on an 'open-sourced software development platform' GitHub.

A security researcher going by the name of "Pwn20wnd" has published a jailbreakfor iOS 12.4, " The exploits for the iPhone can sell for millions of dollars, which means that no one has been willing to release jailbreak code publicly because Apple will quickly patch it," said the report.

Since had fixed this defect, found by a Google hacker, in the earlier iOS 12.3 version.

Ivan Krstic, Head of Security Engineering and Architecture at Apple had as of late declared to pay up to $1 million to security researchers for discovering the flaws and vulnerabilities as a feature of its bug bounty program, during the annual  Black Hat security conference in Las Vegas.

Nonetheless Security experts continue to warn users to be careful of what apps they download with this jailbreak.

These legit looking iPhone cables allow hackers to take charge of your computer

When they said you should be wary of third-party accessories and unbranded cables for charging your smartphone, they were serious. And the latest example of what a cable that isn’t original can do, should be enough to scare you. There is apparently a Lightning Cable that looks just as harmless as an iPhone cable should. But it has a nasty trick up its sleeve, which allows a hacker to take control of your computer, the moment you plug this in to the USB port. This cable has been dubbed the OMGCable.

A security researcher with the Twitter handle @_MG_ took a typical USB to Lightning cable and added a Wi-Fi implant to it. The moment this gets plugged into the USB port on a PC, a hacker sitting nearby with access to the Wi-Fi module hidden inside the cable can run a malicious code and take charge of a PC or remotely access data without the user even noticing.

“This specific Lightning cable allows for cross-platform attack payloads, and the implant I have created is easily adapted to other USB cable types. Apple just happens to be the most difficult to implant, so it was a good proof of capabilities,” said MG, as reported by the TechCrunch website.

The thing with phone charging cables is that no one really gives them a second look. You see one, you plug it in and you let it be. At the same time, a lot of users are wary about using USB drives, also known as pen drives or thumb drives, because they are popular as carriers of malware and viruses that can pretty much ruin your PC.

Hack an iPhone, win $ 1 million


Apple has massively increased the amount it’s offering hackers for finding vulnerabilities in iPhones and Macs, up to $1 million. It’s by far the highest bug bounty on offer from any major tech company.

That’s up from $200,000, and in the fall the program will be open to all researchers. Previously only those on the company’s invite-only bug bounty program were eligible to receive rewards.

As Forbes reported on Monday, Apple is also launching a Mac bug bounty, which was confirmed Thursday, but it's also extending it to watchOS and its Apple TV operating system. The announcements came in Las Vegas at the Black Hat conference, where Apple’s head of security engineering Ivan Krstić gave a talk on iOS and macOS security.

Forbes also revealed on Monday that Apple was to give bug bounty participants “developer devices”—iPhones that let hackers dive further into iOS. They can, for instance, pause the processor to look at what’s happening with data in memory. Krstić confirmed the iOS Security Research Device program would be by application only. It will arrive next year.

$1 million for an iPhone hack

The full $1 million will go to researchers who can find a hack of the kernel—the core of iOS—with zero clicks required by the iPhone owner. Another $500,000 will be given to those who can find a “network attack requiring no user interaction.” There’s also a 50% bonus for hackers who can find weaknesses in software before it's released.

Apple is increasing those rewards in the face of an increasingly profitable private market where hackers sell the same information to governments for vast sums.

As Maor Shwartz told Forbes, the cost of a single exploit (a program that uses vulnerabilities typically to take control of a computer or phone) can fetch as much as $1.5 millon. An exploit targeting WhatsApp where no clicks are required from the user, for instance, can be sold to a government agency for that much, though such tools are rare. Only one or two a year will be sold, from a pool of around 400 researchers who focus on such high-end hacking. “It’s really hard to research them and produce a working exploit,” he said.

Hackers use stolen Apple prototypes to break into iPhone


Apple's production lines are so massive that it's easy to imagine iPhones being smuggled out of there.

We all know the story of the prototype iPhone 4 that was left at a bar, spoiling what could have been one of the biggest surprises in Apple history. But have you heard the one about the stolen prototype iPhones that are still winding up in unintended hands — in this case, hackers bent on finding ways to break into Apple’s operating system?

As per a report, some of the most prominent iOS hackers have made use of prototype iPhones to break into iOS.

Just like every smartphone maker, Apple also develops a prototype or 'dev-fused' iPhone for testing different technologies, modems, chips.

If you are an iPhone user, chances are that you know about Cydia, the jailbroken app store for iPhone and iPads. While Jailbreaking is a type of hack that is mostly used to sideload paid apps for free, there are other types of hacks as well. Hacks that are either much more problematic or useful, depending on which side of the hack one is in. Apple phones come with a Secure Enclave Processor (SEP) that encrypts sensitive data on the phone and is set-up as a separate entity. Motherboard investigated how some of the best hackers were able to get study the chip and the answer is said to be a “dev-fused” iPhone, which is an iPhone that was lifted before finishing the production process.

As per the report, these dev-fused iPhones are pre-jailbroken devices in which many security features are disabled. This is so that researchers can test them easily but these devices were never intended to get out of Apple’s reach.

The Motherboard report says there’s now a gray market for “dev-fused” iPhones and each product sells for thousands of dollars. Why? Because they help hackers, security researchers crack iPhones and find critical vulnerabilities in them.

Gaining root access to these pre-production iPhones is said to be much easier than doing the same on a commercially available iPhone.

Apple refutes claim of iPhone passcode hack


Apple has dismissed claims made by security researcher Matt Hickey who said he had found a way to bypass iPhone security protections to enter passcodes as many times as needed.

Hickey, co-founder of cyber security firm Hacker House, had tweeted a video on Friday showing how this can be done by sending a stream of all possible combinations to the device, which will trigger an interrupt request.


He explained that if all combinations are sent in one go using keyboard inputs while the device is plugged in instead of with pauses in between tries, it will trigger an interrupt request that takes precedence over everything else on the device.

However, Apple has since come out and refuted the claim and a spokesperson on Saturday said, "The recent report about a passcode bypass on iPhone was in error, and a result of incorrect testing." 

Retracting his previous position, Hickey tweeted on Sunday that devices are still protected from brute-force attacks as not all passcodes that are being tested are sent.


This was in reference to a previous tweet by Stefan Esser, CEO of security firm Antid0te UG, where he explained that the command to erase iPhone data after 10 tries wasn’t triggered because the various combinations were all “ignored” and counted as a single try.


“The device doesn’t actually try those passcodes until you pause,” Stefan tweeted.

Aside from its initial statement, Apple has not provided any further explanations. The company is planning on including a feature called USB Restricted Mode in its upcoming iOS 12 update that will protect iPhones and iPads from USB-related exploits.

The Six-Digit iPhone Passcode now isn’t Secure; Users Recommended to Choose a Longer Alpha-Numeric Code




There is no doubt that Apple has consistently and relentlessly resorted to various ways in order to make its products more secure in the course of recent years, however the devices haven't been at any point of time, impervious . As recently Apple has expanded the iOS security after some time, the hackers and security researchers, thusly, have also stepped up and the final product is apparently an endless game wherein Apple tries to shore up security openings faster than the said programmers can misuse them.

Also, the way things are presently, it shows up as though Apple has a lot of catching up to do. For instance, Recently Cellebrite uncovered that it would now be able to access any locked iPhone running redundancy of iOS back-pedaling to iOS 5. All the more as of late, expression of another iPhone hacking machine named GrayKey started making waves on the web. GrayKey is a relatively simple device that can hack into most iPhones, the reports say.

And as anyone might expect, the device, which has a base cost of $15,000, has ended up being exceedingly favored among the law enforcement agencies.

Presently in case you're determined on keeping the contents of your iPhone protected from prying eyes, your most solid option is to utilize a password that is preferred to be longer than six digits. Furthermore, for additional security, you'd be encouraged to think of an alphanumeric password too.

The reason why is because  as indicated by Cryptographer Matthew Green of Johns Hopkins , here's to what extent it apparently takes GrayKey to crack iOS passwords of changing lengths. As confirmed in the tweet below, a 6-digit password can be cracked in around 11 hours on an average.






While longer passwords surely give an additional layer of security, but the reality is that most users will never pick a 10-digit password. And at one point, there should be a balance maintained amongst convenience and security. So, in case you're not in a situation to forfeit security for any reason, at that point you should simply try to think of a long alpha-numeric password.

While the default iOS password now remains at 6 digits, it used to be 4 a couple of years back, there is a possibility for the users to opt for a more extended alpha-numeric code. And so, to get to this alternative, go to Settings > Touch ID and Password. From that point, you would see a "Password Options" tag that should give you a chance to pick a custom alphanumeric code for your iPhone.

Israeli company says it can break into any iPhone — and can help law do the same

In a major win for US law enforcement, Israeli cyber forensics firm, Cellebrite, which is a major government contractor, claims to have found a way to break into any iPhone in the market. The company says that it can get around the security of devices running from iOS 5 to iOS 11.

The company is allegedly actively advertising to law enforcement and private forensics from across the globe.

This reportedly includes the iPhone X, which Forbes reported had been successfully breached by the Department of Homeland Security in November 2017 with suspected involvement of Cellebrite technology.

The reporter was able to dig up a warrant for the same, which notes that the department’s Cellebrite specialist performed a “forensic extraction” in December, although the exact method of unlocking the iPhone is not mentioned.

Apple has repeatedly refused to help law enforcement agencies break into iPhones, stating the need its customers’ privacy. This decision has often led to clashes between the two.

In the past, there have been various cases when law enforcement called upon Apple to provide a way to unlock the iPhones to access necessary information, even going so far as to obtain a court order to help disable to PIN feature. However, Apple has always refused.

If Cellebrite has indeed found a way to hack into iPhones, it could lead to a major change in their interactions.

Hackers lock iPhones remotely and demanding $100 to unlock it


In recent hours, a number of users from Australia had a nightmare as cyber criminals locked their devices and demanding payment of a ransom.

The locked devices show the following message "Device Hacked by Oleg Pliss" and instructs victims to send $100 dollars to lock404@hotmail.com to unlock their devices.

The cyber attack came to light, after one user from Melbourne shared his experience in Apple support forum and asked help to fix the problem.  Following his post, several users have reported of being affected by this attack.

It appears hackers used stolen Apple IDs and passwords to access iCloud account that allowed them to lock victim's devices and display a message.

What you should do? Don't pay the Ransom !
Affected users are advised to contact Apple directly to regain access to their account.  

Once you have access to your account, change the password immediately and enable two step authentication feature for your account.

iOS 7 Beta Hack allows anyone to Bypass iPhone Lockscreen


Every time Apple attempts to improve the security in the new version of iOS, it ends up with a new security bug.

Here comes another iPhone hack to bypass the iOS Lock Screen.  A Spanish iPhone users sent a video to Forbes showing how to hack the iOS 7 Beta version to bypass the iPhone Lockscreen.

The security bug can be easily reproduced by going to iOS control Room,  accessing the Phone's calculator and then accessing the phone's camera.  It is said that the bug allows to deleting, sharing the photos.

The bug has been confirmed by the Forbes. iOS 7 is still in the beta version so it's only available to those with developer accounts.

Earlier this year, we became aware that Vulnerability-Lab discovered iOS Lockscreen vulnerability that allowed anyone to access the data stored on the device.

Researchers can hack iPhone within one minute using malicious Charger


You should think twice or even thrice or even more before using someone else's charger next time your iPhone running out of battery.

Three security researchers , Billy Lau, Yeongjin Jang and Chengyu Song from the Georgia Institute of Technology found a way to hack your iPhone with a malicious charger.

The team will demonstrate the proof-of-concept of the hack at upcoming BlackHat hacker conference in late July.

Researchers claim they can compromise any iOS device within one minute of being plugged to the malicious charger.

The hack attack apparently does not require any user interaction and it works against even devices that are not jailbroken.

Reference:
http://www.blackhat.com/us-13/briefings.html#Lau

iPhone spyware can be used to capture Desktop computer Key strokes

iPhone can be used to capture the Desktop computer keystrokes.  Sounds interesting?A team of researchers at Georgia Tech demonstrated how to use the accelerometers of a smartphone to capture the Keystrokes of Desktop Computers by placing nearby.

Patrick Traynor, an assistant professor in Georgia Tech's School of Computer Science, admits that the technique is difficult to accomplish reliably but claims that the accelerometers built into modern smartphones can sense keyboard vibrations and decipher complete sentences with up to 80% accuracy.

"We first tried our experiments with an iPhone 3GS, and the results were difficult to read," said Traynor. "But then we tried an iPhone 4, which has an added gyroscope to clean up the accelerometer noise, and the results were much better. We believe that most smartphones made in the past two years are sophisticated enough to launch this attack."

Researcher posted what displayed in iPhone:

Presently the spyware cannot determine the pressing of individual keys through the iPhone's accelerometer, but "pairs of keystrokes" instead. The software determines whether the keys are on the right or left hand side of a standard QWERTY keyboard, and then whether the pair of keys are close together or far apart.

With the characteristics of each pair of keystrokes collected, it compares the results against a dictionary - where each word has been assigned similar measurements.

For example, take the word "canoe," which when typed breaks down into four keystroke pairs: "C-A, A-N, N-O and O-E." Those pairs then translate into the detection system’s code as follows: Left-Left-Near, Left-Right-Far, Right-Right-Far and Right-Left-Far, or LLN-LRF-RRF-RLF. This code is then compared to the preloaded dictionary and yields "canoe" as the statistically probable typed word.

For understandable reasons, the technique is said to only work reliably on words which have three or more letters.

Text recovery

Henry Carter, one of the study's co-authors, explained the attack scenario that they envisaged could be used:

"The way we see this attack working is that you, the phone’s owner, would request or be asked to download an innocuous-looking application, which doesn’t ask you for the use of any suspicious phone sensors."

"Then the keyboard-detection malware is turned on, and the next time you place your phone next to the keyboard and start typing, it starts listening."