in , , , , , , , , , , ,

A renewed espionage campaign targets South Asia with iOS spyware LightSpy

A renewed espionage campaign targets South Asia with iOS spyware LightSpy

Researchers warn of a renewed cyber espionage campaign targeting users in South Asia with the Apple iOS spyware LightSpy

Blackberry researchers discovered a renewed cyber espionage campaign targeting South Asia with an Apple iOS spyware called LightSpy.

The sophisticated mobile spyware has resurfaced after several months of inactivity, the new version of LightSpy, dubbed “F_Warehouse”, supports a modular framework with extensive spying capabilities.

LightSpy can steal files from multiple popular applications like Telegram, QQ, and WeChat, as well as personal documents and media stored on the device. It can also record audio and harvest a wide array of data, including browser history, WiFi connection lists, installed application details, and even images captured by the device’s camera. The malware also grants attackers access to the device’s system, enabling them to retrieve user KeyChain data, device lists, and execute shell commands, potentially gaining full control over the device.

The evidence gathered by the experts, including code comments and error messages, suggests that the creators of LightSpy are native Chinese speakers, prompting concerns regarding potential state-sponsored activity.

LightSpy implements certificate pinning to prevent detection of C2 communication, if the victim is on a network where traffic is being inspected, no connection to the C2 server will be established.

Based on previous campaigns, the attack chain likely commences by visiting compromised news websites carrying stories related to Hong Kong. A first-stage implant is delivered to the visitors, it gathers device information and downloads further stages, including the core LightSpy implant and various plugins for specific spying functions.

“The Loader initiates the process by loading both the encrypted and subsequently decrypted LightSpy kernel. The core of LightSpy functions as a complex espionage framework, designed to accommodate extensions via a plugin system.” reads the report published by BlackBerry. “The Loader is responsible for loading these plugins, each of which extends the functionality of the main LightSpy implant. Each plugin undergoes a process of secure retrieval from the threat actor’s server in an encrypted format, followed by decryption, before being executed within the system environment.”

In March 2020, security experts at Trend Micro observed a campaign aimed at infecting the iPhones of users in Hong Kong with an iOS version of the LightSpy backdoor.

Attackers used malicious links spread through posts on forums popular in Hong Kong, which led users to real news sites that were compromised by injecting a hidden iframe that would load and run malware.

There is evidence to suggest that the campaign may have targeted India based on VirusTotal submissions from within its borders.

First documented in 2020 by Trend Micro and Kaspersky, LightSpy refers to an advanced iOS backdoor that’s distributed via watering hole attacks through compromised news sites.

The latest LightSpy version uses the F_Warehouse framework that supports the following capabilities:

  • Exfiltrate files: Systematically search and steal files from the compromised mobile device.
  • Record audio: Covertly capture audio through the device’s microphone.
  • Perform network reconnaissance: Collect information about WiFi networks the device has connected to.
  • Track user activity: Harvest browsing history data to monitor online behavior.
  • Application inventory: Gather details about installed applications on the device.
  • Capture images: Secretly take pictures using the device’s camera.
  • Access credentials: Retrieve sensitive data stored within the user’s KeyChain.
  • Device enumeration: Identify and list devices connected to the compromised system.

The researchers noticed that the malware communicates with a server located at hxxps://103.27[.]109[.]217:52202, which also hosts an administrator panel accessible on port 3458.

The panel shows a message in Chinese language saying that the username or password is incorrect when the users enter the wrong credentials.

LightSpy

This report also includes a list of IoCs for this threat.



What do you think?

Leave a Reply

Your email address will not be published. Required fields are marked *

GIPHY App Key not set. Please check settings

Widely-Used PuTTY SSH Client Found Vulnerable to Key Recovery Attack

CVE-2024-2448: Authenticated Command Injection In Progress Kemp LoadMaster