Para iOS se descubrió un nuevo exploit, con la ayuda de la cual China rastreó a los uigures

Discovered new exploit for iOS

Specialists of the information security company Volexity descubierto a new exploit for iOS called Insomnia. Según los investigadores, the malware associated with the efforts of the Chinese authorities to trace the Muslim national minority, the Uyghurs, who live mainly in Xinjiang province.

Researchers say that Insomnia works against iOS versions 12.3, 12.3.1 y 12.3.2. Además, Apple fixed the vulnerability in the heart of the exploit back in July 2019 by releasing iOS 12.4.

The exploit was actively used against users in the period from January to March 2020. Según la empresa, it was downloaded to the devices of users who visited a number of Uyghur sites (in particular akademiye[.]Org).

After infection, Insomnia provided root access to infected devices, and attackers used this to steal unencrypted messages from various instant messengers, correo electrónico, fotos, contact lists and location data.

Discovered new exploit for iOS
Esquema del ataque

De este modo, all iOS users who visited infected with the Insomnia sites were vulnerable to hacking. The exploit could be launched through any browser on the phone, since they all use WebKit. Volexity analysts have confirmed the success of attacks on devices running iOS 12.3.1 through the mobile browsers Apple Safari, Google Chrome and Microsoft Edge.

“This campaign was launched by Evil Eye. It is believed that this is a hacked group sponsored by the Chinese authorities and spying on the Uyghur Muslim minority”, – reports Volexity.

Let me remind you that in the summer of 2019, Volexity and Google descubierto another Evil Eye campaign. Entonces, Los piratas informáticos utilizan 14 vulnerabilities in iOS, which were grouped into five exploit chains and were used against users since 2016. Then it was also a classic attack of the «watering hole” type. Such attacks received their named by analogy with the tactics of predators, who hunt near a watering hole, waiting for prey – for animals that came to drink.

Ahora, Volexity notes that when Google drew attention to the problem, Evil Eye closed its infrastructure and stopped using old exploits. En cambio, en Enero 2020, hackers switched to Insomnia.

En comparación con el 14 exploits that were used before, Insomnia has a number of improvements. Así que, más temprano, attackers could steal victims’ GPS coordinates, photos from the iOS Photos application, contactos, emails from Gmail, as well as messages from Whatsapp, Telegrama, WeChat, IMessage and Hangouts. Ahora, this functionality has been expanded and is working for ProtonMail emails and images sent through the Signal application.

“The inclusion of Signal and ProtonMail [en la lista] may indicate that Uyghurs are aware of potential communications surveillance and are trying to use more secure applications to avoid this”, – write the experts.

As in previous cases, Insomnia cannot reliably gain a foothold in the system, so a simple reboot of the device will save it from malicious code. Al mismo tiempo, the researchers warn that this does not mean that the attackers could not achieve a stable presence on the device at all. Perhaps this just required more subtle manual tuning, after checking the victim.

En general, we live in a time when government surveillance of citizens is not unusual, let’s recall the UAE with the ToTok Arab messenger. Perhaps after quarantine restrictions citizens and more democratic countries will not be against such measures.

Por Vladimir Krasnogolovy

Vladimir es un especialista técnico al que le encanta dar consejos y sugerencias cualificados sobre los productos de GridinSoft. Está disponible las 24 horas del día, los 7 días de la semana para ayudarte con cualquier pregunta relacionada con la seguridad en Internet.

Dejar un comentario

Tu dirección de correo electrónico no será publicada. Los campos obligatorios están marcados con *