New spyware targets iOS devices, steals pictures and data

04.02.2015
A team of hackers that target governments, the military and journalists has turned its attention to the iPhone, according to Trend Micro.

The computer security company says it has discovered new spyware that infects iPhones, gathers large amounts of personal information and sends it to a remote server.

The spyware, called XAgent, is delivered via a phishing attack using a technique called island hopping. In that, the phones of friends and associates of the true target are first infected and then used to pass on the spyware link. It's based on the assumption that the target is more likely to click on links from people they know than from strangers.

Once installed, XAgent will collect text messages, contact lists, pictures, geo-location data, a list of installed apps, a list of any software processes that are running and the WiFi status of the device. That information is packaged and sent to a server operated by the hackers. XAgent is also capable of switching on the phone's microphone and recording everything it hears.

XAgent runs on both iOS 7 and iOS 8 phones, whether they've been jailbroken or not. It is most dangerous on iOS 7 since it hides its icon to evade detection.

On iOS 8 it isn't hidden and needs to be manually launched each time the phone is rebooted -- a process that would require the user to purposely reinfect their phone each time. For that reason, Trend Micro believes the spyware was written before iOS8 was launched last year.

While close to three quarters of Apple mobile devices are using iOS 8, a quarter are still running iOS7, according to data published by Apple this week.

"We've been monitoring the actors behind this for quite some time," said Jon Clay, senior manager of Global Threat communication at Trend Micro, in a phone interview. "The criminals have introduced [the iOS app] as part of their campaign to move further into the [targeted] organization, using this rather than PC malware."

While the identity of the hackers isn't known, Trend Micro says it believes those behind what it calls "Operation Pawn Storm" to be a pro-Russian group. Past targets have included military organizations, defense contractors, embassies and media groups.

Clay says the group might have targeted iOS because it discovered or assumed that a lot of its targets use Apple devices, either as work phones or secondary personal devices.

Security software such as that offered by Trend Micro will detect XAgent, he said. Users can also look through phone logs, but manual detection of the spyware is quite difficult.

His best advice is the same that's been offered for years: don't click on links that appear to be suspicious, especially when they involve downloading software or entering passwords.

"The good thing for users is that this isn't something that can be automatically done," he said. "There are steps you have to do as a user to install this."

Martyn Williams covers mobile telecoms, Silicon Valley and general technology breaking news for The IDG News Service. Follow Martyn on Twitter at @martyn_williams. Martyn's e-mail address is martyn_williams@idg.com

Martyn Williams

Zur Startseite