Express Computer
Home  »  News  »  Kaspersky reveals details behind the spyware used in Operation Triangulation targeting iOS devices

Kaspersky reveals details behind the spyware used in Operation Triangulation targeting iOS devices

0 78

Following the report on the Operation Triangulation campaign targeting iOS devices, Kaspersky experts are shedding light into the details about the spyware implant used during the attacks. Dubbed TriangleDB, the implant grants attackers covert surveillance capabilities. It operates solely in memory, ensuring that all evidence of the implant is erased upon device reboot.

Kaspersky recently reported on a new mobile Advanced Persistent Threat (APT) campaign that specifically targets iOS devices via iMessage. Following the six-month investigation, the company’s researchers have published an in-depth analysis of the exploitation chain and uncovered details of the spyware implant operation. The implant, dubbed TriangleDB, is deployed by exploiting a kernel vulnerability to acquire root privileges on the targeted iOS device. Once deployed, it operates solely in the device’s memory, hence traces of the infection disappear upon the device reboot. Consequently, if the victim restarts their device, the attacker needs to reinfect it by sending another iMessage with a malicious attachment, initiating the entire exploitation process once again. If no reboot occurs, the implant will automatically uninstall itself after 30 days, unless the attackers extend this period. Operating as complex spyware, TriangleDB performs a wide range of data collection and monitoring capabilities.

In total, the implant includes 24 commands with diverse functionalities. These commands serve various purposes, such as interacting with the device’s filesystem (including file creation, modification, exfiltration, and removal), managing processes (listing and termination), extracting keychain items to gather victim credentials, and monitoring the victim’s geolocation, among others.

While analyzing TriangleDB, Kaspersky experts discovered that the CRConfig class contains an unused method called populateWithFieldsMacOSOnly. While not utilized in the iOS implant, its presence suggests the possibility of targeting macOS devices with a similar implant.

“As we delved into the attack, we discovered a sophisticated iOS implant that displayed numerous intriguing oddities. We continue analyzing the campaign and will keep everyone updated with further insights into this sophisticated attack. We call upon the cybersecurity community to unite, share knowledge and collaborate to get a clearer picture around the threats out there,” comments Georgy Kucherin, security expert at Kaspersky Global Research and Analysis Team (GReAT).

Get real time updates directly on you device, subscribe now.

Leave A Reply

Your email address will not be published.

LIVE Webinar

Digitize your HR practice with extensions to success factors

Join us for a virtual meeting on how organizations can use these extensions to not just provide a better experience to its’ employees, but also to significantly improve the efficiency of the HR processes
REGISTER NOW 
India's Leading e-Governance Summit is here!!! Attend and Know more.
Register Now!
close-image
Attend Webinar & Enhance Your Organisation's Digital Experience.
Register Now
close-image
Enable A Truly Seamless & Secure Workplace.
Register Now
close-image
Attend Inida's Largest BFSI Technology Conclave!
Register Now
close-image
Know how to protect your company in digital era.
Register Now
close-image
Protect Your Critical Assets From Well-Organized Hackers
Register Now
close-image
Find Solutions to Maintain Productivity
Register Now
close-image
Live Webinar : Improve customer experience with Voice Bots
Register Now
close-image
Live Event: Technology Day- Kerala, E- Governance Champions Awards
Register Now
close-image
Virtual Conference : Learn to Automate complex Business Processes
Register Now
close-image