GoldPickaxe iOS Malware Harvests Facial Recognition Data & Bank Accounts

Due to the growing popularity of Apple devices, cybercriminals are increasingly targeting iOS and macOS with malware.

The App Store is no longer secure, and iCloud is a new target, as Apple’s allowance of third-party app stores in Europe is expected to be exploited

Existing Android malware is being modified to target iOS, as seen with GoldPickaxe, a Trojan that steals facial recognition data.

As hackers find new ways to exploit Apple devices, it is crucial to understand iOS malware analysis. 

App managers Sileo and Zebra

Checkm8, a bootrom vulnerability found in 2019, is a hardware flaw that cannot be patched with software updates and allows attackers to bypass iOS security measures and compromise devices.

Analyze any MaliciousURL, Files & Emails & Configuration With ANY RUN Start your Analysis

While Apple has implemented mitigation strategies for newer chips, older devices remain susceptible. 

Malicious actors are exploiting checkm8 to brute-force passcodes.

Since Apple devices share an ID, a compromised device can put other devices linked to the same ID at risk, which highlights the importance of updating to secure devices and using strong security practices across all Apple products. 

Request for permission to execute an application for jailbreaking

Jailbreaking an iPhone for forensic analysis allows access to app data beyond what standard backups provide, which leverages vulnerabilities in the device’s bootrom to achieve a “jailbroken” state. 

The Checkm8 vulnerability is usable on iPhone X models running iOS 16 for full app analysis, where a tool called Palera1n can be used on MacOS to jailbreak the device, but for forensics, a more specialized agent is recommended to minimize modifications made to the device. 

Settings menu to permit to running of the application

The research by Group-IB instructs on jailbreaking an iOS device with an A11 processor running iOS 16 using a rootless method with a palera1n-macos-universal tool, where the device must be completely reset and not have a passcode set before proceeding. 

After establishing a trusted connection between the device and a computer, the tool is used to jailbreak the device, and upon successful jailbreak, a package manager like Sileo is installed. 

Output of the command bagbak -l

Frida is then installed on a separate Linux-based machine and used to connect to the jailbroken device.

Finally, the tool bagbak is used to decrypt and extract a desired iOS application (.ipa file) from the device for further analysis. 

Hardware vulnerabilities like Checkm8 exploit the boot ROM, making them persistent and difficult to patch, while new exploits emerge to target these vulnerabilities, leaving older devices at risk. 

Looking for Full Data Breach Protection? Try Cynet's All-in-One Cybersecurity Platform for MSPs: Try Free Demo 

Aman Mishra

Recent Posts

GitLab Patches HTML Injection Flaw Leads to XSS Attacks

GitLab has announced the release of critical security updates for its Community Edition (CE) and…

2 hours ago

Xerox Printers Vulnerable to Remote Code Execution Attacks

Multiple Xerox printer models, including EC80xx, AltaLink, VersaLink, and WorkCentre, have been identified as vulnerable…

3 hours ago

Cisco ASA Devices Vulnerable to SSH Remote Command Injection Flaw

Cisco has issued a critical security advisory regarding a vulnerability in its Adaptive Security Appliance…

5 hours ago

Google Patches Multiple Chrome Security Vulnerabilities

Google has released several security patches for its Chrome browser, addressing critical vulnerabilities that malicious…

6 hours ago

Grayscale Investments Data Breach Exposes 693K User Records Reportedly Affected

Grayscale Investments, a prominent crypto asset manager, has reportedly suffered a data breach affecting 693,635…

1 day ago

Threat Actors Allegedly Selling Database of 1,000 NHS Email Accounts

A database containing over 1,000 email accounts associated with the National Health Service (NHS) has…

1 day ago