- The WicKed Web Weekly
- Posts
- "Xamalicious" malware, Apple, Google, Microsoft Vulns, Hacking Teslas
"Xamalicious" malware, Apple, Google, Microsoft Vulns, Hacking Teslas
Major patch-up operation as Apple, Google, and Microsoft scramble to fix vulnerabilities in their systems. Uncovering the devious workings of "Xamalicious" malware. Hacking of Tesla's Autopilot system.
Good evening, tech aficionados! It's a reminder that in our interconnected digital world, staying one step ahead of potential threats is more important than ever.
We kick off with a major patch-up operation as Apple, Google, and Microsoft scramble to fix vulnerabilities in their systems. From the iOS 17.2 update to the Google Android December Security Bulletin, December 2023 was a month filled with crucial security updates aimed at fortifying our digital defenses.
Next, we dive into the Android ecosystem, uncovering the devious workings of "Xamalicious" malware. This cleverly disguised threat infiltrated the Google Play Store, compromising thousands of devices. It's a stark reminder of the ever-present need for vigilance, even in seemingly secure digital spaces.
Finally, we shift gears to an extraordinary feat of cybersecurity: the hacking of Tesla's Autopilot system. Researchers from the Technische Universität Berlin have not only accessed critical data but also revealed a hidden "Elon Mode." This story highlights the evolving landscape of automotive technology and the complexities of safeguarding these advanced systems.

Secure Your Digital World: The Latest in Tech Security Updates
December 2023 was a whirlwind of activity in the tech world as industry giants scrambled to patch up significant vulnerabilities in their systems. Apple and Google led the charge, each addressing critical flaws in their respective ecosystems.
Apple iOS
Apple's iOS 17.2 update was a major one, incorporating 12 security patches alongside the new Journal app. Notably, it fixed a WebKit browser engine flaw (CVE-2023-42890) that could allow code execution and tackled a kernel issue (CVE-2023-4291) where an app might break its secure sandbox. Additionally, it thwarted a Bluetooth-based DoS attack via the Flipper Zero device. Apple also rolled out various other updates across its software range, including iOS 16.7.3, macOS Sonoma 14.2, and more.
Google Android
Google wasn't far behind, with its Android December Security Bulletin addressing nearly 100 issues, including two critical flaws in the Framework (CVE-2023-40088 and CVE-2023-40078) that could lead to remote code execution and privilege escalation. Google Chrome also saw significant updates, with an emergency fix for a zero-day vulnerability (CVE-2023-7024) in the WebRTC component.
Microsoft Patch Tuesday
Microsoft's Patch Tuesday in December was relatively modest, fixing over 30 vulnerabilities. Critical among these was CVE-2023-36019 in the Microsoft Power Platform Connector and a Windows MSHTML Platform RCE bug (CVE-2023-35628), which could be triggered by a malicious email.
Other Major Updates
Mozilla Firefox addressed 18 vulnerabilities, with a third classified as high severity. Apache patched a critical flaw (CVE-2023-50164) in its Struts 2 developer framework. Atlassian released fixes for critical RCE vulnerabilities in Confluence Data Center and Server. SAP's Security Patch Day saw the fixing of several serious security flaws, with four critical escalation-of-privilege bugs in SAP Business Technology Platform (CVE-2023-49583 and related).
As the digital landscape continues to evolve, staying updated with these security patches is crucial for safeguarding against potential cyber threats.

Xamalicious: The Android Malware Menace
Android users, beware! The Google Play Store recently became the breeding ground for a new malware, dubbed "Xamalicious". Though Google has taken steps to remove the infected apps, the malware continues to lurk on devices that downloaded these apps.
The Rise of Xamalicious
McAfee Mobile Research Team unearthed this cybersecurity threat, identifying at least 25 apps in the Google Play Store responsible for spreading Xamalicious. This malware, cleverly concealed in a backdoor within the Xamarin framework, has been lurking since mid-2020. Once installed, it exploits accessibility privileges to connect with its command and control (C&C) server and downloads a second-stage payload. This payload, a DLL assembly, effectively hijacks the device, turning it into a trojan and spyware.
The Impact
One notorious app linked to Xamalicious, “CashMagnet,” was found conducting ad frauds. The extent of the infection is staggering, with an estimated 327,000 devices compromised. Xamalicious managed to evade detection through the Xamarin framework and by using sophisticated obfuscation techniques.
Google's Response
Upon notification, Google promptly removed the suspect apps from the Play Store. However, the malware could still be active on devices that had already downloaded these apps. Users are advised to heed Google Play Protect warnings and to be vigilant when downloading apps, even from trusted platforms like the Play Store.
This episode underscores the importance of continuous vigilance in the digital world, especially when it comes to app downloads and device security.

Tesla's Autopilot Security Breached: The Discovery of 'Elon Mode'
In a groundbreaking cybersecurity breakthrough, researchers from the Technische Universität Berlin (TU Berlin) have successfully hacked into Tesla’s highly secure autopilot system, revealing a hidden feature known as "Elon Mode."
Cracking the Tesla Code
The research team, comprising doctoral students Christian Werling, Niclas Kühnapfel, and Hans-Niklas Jacob, utilized a modestly priced tool (around €600) to gain root access to the ARM64-based circuit board of Tesla’s autopilot. This exploit enabled them to access critical user data, including cryptographic keys, and even retrieve a previously deleted GPS coordinates video.
Unveiling 'Elon Mode'
Their most significant discovery was the exposure of the previously unknown "Elon mode," originally spotted by Twitter user @greentheonly in June 2023. This mode is a part of Tesla's self-driving technology, enabling hands-free, full self-driving capabilities without driver intervention or monitoring. The researchers demonstrated that this hack could potentially unlock premium features for free, enhance performance capabilities, and even disable essential safety features.
Security Implications
This revelation underscores the ongoing cybersecurity challenges in the automotive industry, particularly in advanced technologies like Tesla’s autopilot system. The hack also raises concerns about the potential misuse of such vulnerabilities, highlighting the need for robust security measures in self-driving vehicles.
The discovery by TU Berlin researchers adds to the list of security loopholes previously identified in Tesla vehicles, emphasizing the critical importance of cybersecurity in the era of advanced automotive technology.