Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Fake ‘checkra1n’ iOS Jailbreak Offered in Click Fraud Scheme

iPhone owners looking to jailbreak their devices have been warned that a fake checkra1n jailbreak is being offered as part of a sophisticated click fraud scheme featuring techniques that could be used for far more malicious actions.

iPhone owners looking to jailbreak their devices have been warned that a fake checkra1n jailbreak is being offered as part of a sophisticated click fraud scheme featuring techniques that could be used for far more malicious actions.

A researcher specializing in iOS security, known online as axi0mX, last month released the source code of an iOS exploit that can be used to jailbreak iPhones. The exploit, dubbed Checkm8, impacts the bootrom (SecureROM) component, making it impossible to patch with a software or firmware update.

Checkm8 can be used to jailbreak devices with Apple processors ranging from A5 to A11 — this includes all devices between iPhone 4S and iPhone X. Executing the exploit requires physical access to the targeted device.

axi0mX and others have already started working on an iOS jailbreak leveraging Checkm8, which they have dubbed checkra1n. Many iPhone enthusiasts can’t wait to get the new jailbreak and some hackers are trying to take advantage.

A website hosted at checkrain[.]com claims to offer the checkra1n jailbreak when visited from an iOS device. According to Cisco Talos, whose researchers have analyzed the site, the people behind this scheme claim the checkra1n jailbreak works on devices with A5 through A13 processors and executing it does not require a PC. It’s worth noting that the Checkm8 exploit does not work on A13 devices and it does require the phone to be connected to a computer via USB.

Users who attempt to install the fake jailbreak are actually served an iOS profile. These profiles can contain various device settings (Wi-Fi, email, VPN, password restrictions), but malicious profiles can also be used to take control of devices if they are leveraged to enroll the phone into a mobile device management (MDM) platform.

In this particular attack, once the profile is installed, a checkra1n icon appears on the screen. When run, it initiates what appears to be the jailbreak process. In reality, it opens a website in full screen mode using the Apple Web Clip developer function, and it shows a fake jailbreak progress bar.

However, when the process is completed, the victim is instructed to download and use some iOS apps and games in order to unlock their device.

Advertisement. Scroll to continue reading.

“This is obviously nonsense — the user will merely provide more interactive sessions through the gameplay, which may result in additional revenue for this attacker,” Cisco Talos researchers said in a blog post.

According to Talos, the fake checkra1n website was mostly accessed from the United States, but also from the UK, France, Nigeria, Iraq, Vietnam, Venezuela, Egypt, Georgia, Australia, Canada, Turkey, the Netherlands, and Italy.

The fake Checkra1n website is currently marked as malicious by Google Safe Browsing.

Talos has warned that while in this case the scheme is only used for click fraud, the same technique can be used to enroll devices in an MDM platform, which could have far more serious consequences.

Related: Many Security Apps on Google Play Inefficient, Fake: Study

Related: Mobile Malware and Mobile Attackers are Getting More Sophisticated

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...