New iOS spy app listens in to conversations

The app is installed via ad-hoc provisioning and by-passes the checks and controls of the official Apple app store

A new front has opened up in the Operation Pawn Storm cyber-espionage operation - an iOS app that spies on users, up to and including secretly turning on the phone's microphone to listen in to meetings and conversations.

The app is installed via ad-hoc provisioning, a feature normally used by developers to test their apps, and so by-passes the checks and controls of the official Apple app store.

According to Tokyo-based security firm Trend Micro Inc., which released a report about the new app yesterday, the application also reads contact data, SMS messages and emails.

Targets include military leaders, embassies, defense contracts, and, recently, media organizations around the world, said Jon Clay, Trend Micro's senior manager of global threat communications.

The way it works is that the bad guys identify people who are close to their intended targets, such as military aides.

Then they send extremely realistic, personalized emails to the aides asking them to, say, update their registrations for a conference they will soon be attending, or asking them to install a custom app for that conference.

The aide clicks the link, the spyware is installed, and the iPhone becomes a listening device.

"That's why we see these aides being infected," said Clay. "They are more likely not to be using some of the more secure phones, but are still in proximity of the targets. They're in the meetings. They're not saying anything, but they're there, and could be recording the conversations in those meetings."

Even more worrisome, in iOS 7, the app is able to hide itself after installation so it doesn't show up on the home screens.

"The good news is that it does take actual steps that the user has to perform to get infected,' said Clay. "It's not like a drive-by download where you visit a site and get infected."

And in iOS 8, the app does show up on the home screen.

"So if you see a suspicious app you might want to look at it or delete it," he said.

To protect themselves, Clay recommends that users upgrade to iOS 8, avoid clicking on links or installing apps from anywhere except the official Apple app store, and regularly run malware scans.

Trend Micro, for example, has a malware scanner available for the iOS.

"But most people don't use one," he said. "They think mobile devices are secure, especially iPhones."

Trend Micro hasn't officially pointed the finger of blame at anyone yet, but Clay said that there is some circumstantial evidence implicating Moscow, such as the selection of targets -- US organizations, Ukraine, Eastern Europe, but none in Russia.

Another security firm, FireEye, Inc., has come out and named the Russian government. In an October report, FireEye said that the group APT28 was responsible for Operation Pawn Storm based not only on the choice of targets, but also the use of Russian in the malware itself, and compile times during Moscow business hours.

Tags mobile securityAppletrend microTarget

Show Comments