Techno Blender
Digitally Yours.

iPhone users beware! THIS Trojan can empty your bank accounts: How to stay safe

0 28


In a concerning turn of events for iPhone users worldwide, iOS security has been rattled by the emergence of the first-ever banking Trojan tailored specifically for Apple devices. Dubbed GoldPickaxe, this malicious software, originally known as the Android Trojan GoldDigger, has evolved with advanced features designed to facilitate the unauthorized draining of bank accounts of users with iPhones.

According to a report by TechRadar, first identified in October, GoldPickaxe has now surfaced with capabilities to infiltrate iOS devices, specifically targeting iPhone users. The Trojan is equipped with the ability to harvest sensitive data such as facial recognition information, identity documents, and intercepted text messages, all aimed at streamlining the pilfering of funds from various banking and financial applications.

The report from the publication suggests that the obtained biometric data is leveraged to create AI deepfakes, enabling cybercriminals to impersonate victims effectively and gain unauthorized access to their bank accounts. While currently confined to targeting victims primarily in Vietnam and Thailand, the potential success of this campaign raises concerns about the expansion of operations to include iPhone and Android users in English-speaking countries such as the U.S. and Canada.

One of the most notable aspects of the GoldPickaxe Trojan is its unprecedented method of entry into iOS devices. While infiltrating Android devices often involves malicious apps and phishing tactics, compromising iPhones proves more challenging due to Apple’s closed ecosystem. However, hackers managed to exploit Apple’s mobile application testing platform, TestFlight, to distribute the GoldPickaxe.IOS Trojan initially. Following its removal from TestFlight, hackers resorted to social engineering techniques, convincing victims to install a Mobile Device Management (MDM) profile, thus granting complete control over the compromised iPhone.

Attributed to a single threat actor named GoldFactory, responsible for developing both GoldPickaxe versions, cybersecurity firm Group-IB uncovered a new variant named GoldDiggerPlus. This upgraded malware allows hackers to make real-time calls on infected devices, adding a concerning dimension to the evolving threat.

To combat the growing threat of iOS malware, users are advised to exercise caution and follow essential security measures. This includes refraining from installing apps through TestFlight unless necessary, being wary of installing Mobile Device Management profiles unless explicitly requested by employers for company-issued iPhones, and considering the use of malware scanning solutions when connected to a Mac via USB cable. Additionally, enabling Lockdown Mode and activating Apple’s Stolen Device Protection can further enhance device security against potential threats.

 

Unlock a world of Benefits! From insightful newsletters to real-time stock tracking, breaking news and a personalized newsfeed – it’s all here, just a click away! Login Now!

Catch all the Technology News and Updates on Live Mint. Check all the latest action on Budget 2024 here.
Download The Mint News App to get Daily Market Updates & Live Business News.

More
Less

Published: 17 Feb 2024, 11:22 AM IST


In a concerning turn of events for iPhone users worldwide, iOS security has been rattled by the emergence of the first-ever banking Trojan tailored specifically for Apple devices. Dubbed GoldPickaxe, this malicious software, originally known as the Android Trojan GoldDigger, has evolved with advanced features designed to facilitate the unauthorized draining of bank accounts of users with iPhones.

According to a report by TechRadar, first identified in October, GoldPickaxe has now surfaced with capabilities to infiltrate iOS devices, specifically targeting iPhone users. The Trojan is equipped with the ability to harvest sensitive data such as facial recognition information, identity documents, and intercepted text messages, all aimed at streamlining the pilfering of funds from various banking and financial applications.

The report from the publication suggests that the obtained biometric data is leveraged to create AI deepfakes, enabling cybercriminals to impersonate victims effectively and gain unauthorized access to their bank accounts. While currently confined to targeting victims primarily in Vietnam and Thailand, the potential success of this campaign raises concerns about the expansion of operations to include iPhone and Android users in English-speaking countries such as the U.S. and Canada.

One of the most notable aspects of the GoldPickaxe Trojan is its unprecedented method of entry into iOS devices. While infiltrating Android devices often involves malicious apps and phishing tactics, compromising iPhones proves more challenging due to Apple’s closed ecosystem. However, hackers managed to exploit Apple’s mobile application testing platform, TestFlight, to distribute the GoldPickaxe.IOS Trojan initially. Following its removal from TestFlight, hackers resorted to social engineering techniques, convincing victims to install a Mobile Device Management (MDM) profile, thus granting complete control over the compromised iPhone.

Attributed to a single threat actor named GoldFactory, responsible for developing both GoldPickaxe versions, cybersecurity firm Group-IB uncovered a new variant named GoldDiggerPlus. This upgraded malware allows hackers to make real-time calls on infected devices, adding a concerning dimension to the evolving threat.

To combat the growing threat of iOS malware, users are advised to exercise caution and follow essential security measures. This includes refraining from installing apps through TestFlight unless necessary, being wary of installing Mobile Device Management profiles unless explicitly requested by employers for company-issued iPhones, and considering the use of malware scanning solutions when connected to a Mac via USB cable. Additionally, enabling Lockdown Mode and activating Apple’s Stolen Device Protection can further enhance device security against potential threats.

 

Unlock a world of Benefits! From insightful newsletters to real-time stock tracking, breaking news and a personalized newsfeed – it’s all here, just a click away! Login Now!

Catch all the Technology News and Updates on Live Mint. Check all the latest action on Budget 2024 here.
Download The Mint News App to get Daily Market Updates & Live Business News.

More
Less

Published: 17 Feb 2024, 11:22 AM IST

FOLLOW US ON GOOGLE NEWS

Read original article here

Denial of responsibility! Techno Blender is an automatic aggregator of the all world’s media. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, all materials to their authors. If you are the owner of the content and do not want us to publish your materials, please contact us by email – [email protected]. The content will be deleted within 24 hours.

Leave a comment