Cybercrime

iOS Spyware Emerges in Longstanding Extortion Campaign

An extortion campaign targeting Chinese, Korean, and Japanese speakers recently started using a new piece of spyware, mobile security firm Lookout reported on Wednesday.

<p><strong><span><span>An extortion campaign targeting Chinese, Korean, and Japanese speakers recently started using a new piece of spyware, mobile security firm Lookout reported on Wednesday.</span></span></strong></p>

An extortion campaign targeting Chinese, Korean, and Japanese speakers recently started using a new piece of spyware, mobile security firm Lookout reported on Wednesday.

The campaign is focused on infecting iOS and Android of illicit sites, such as those offering escort services, in order to steal personal information, likely with the intent to blackmail or extort victims.

Dubbed Goontact, the spyware typically masquerades as secure messaging applications. Once it has infected a device, it targets a broad range of data for exfiltration, including device identifiers and phone numbers, contacts, SMS messages, photos on external storage, and location information.

“Tablets and smartphones are a treasure trove of personal data. These devices store private data, such as contacts, photos, messages and location. Access to all of this data enables cybercriminals like the operators of Goontact to run a successful extortion campaign,” Lookout notes.

The attacks target users in multiple Asian countries, including China, Japan, Korea, Thailand, and Vietnam.

The victims are first lured to sites that purportedly allow them to connect with women, where they are encouraged to install a mobile app for proper communication (bogus audio- or video-related issues are invoked).

Without real functionality, the app is meant to steal the victim’s address book. The attackers then use this information to extort money from the target.

Websites used in these attacks had naming, appearance, and targeting similarities, and also used logos that were previously observed on domains used in a sextortion campaign uncovered in 2015.

Advertisement. Scroll to continue reading.

The Goontact campaign is believed to have been active since at least 2013. The earliest observed Goontact sample, however, is dated November 2018, with the malware still under active development.

“We believe this campaign is operated by a crime affiliate, rather than nation state actors. While we have yet to uncover any definitive infrastructure links, we believe it is highly probable that Goontact is the newest addition to this threat actor’s arsenal. Most notably, the iOS component of this scam has not been reported on before,” Lookout says.

The iOS version of the spyware has evolved from mere theft of a victim’s phone number and contact list to also including the ability to communicate to a secondary command and control (C&C) server and display a crafted message to the victim.

Lookout also discovered that the iOS malware abuses the Apple enterprise provisioning system for sideloading, as well as enterprise certificates that appear to have been associated with legitimate businesses (companies in China and in the United States, across multiple verticals), so that the malicious app can be distributed outside the Apple App Store.

“Most of the companies observed either have current or past developer profiles and applications on the iOS App Store. However, It is still unclear to us whether these signing identities have truly been compromised, or if they were created by the malware operators masquerading as representatives of the companies in question,” the security researchers note.

More feature-rich, the Android version of Goontact can also exfiltrate SMS messages, photos, and device location, in addition to contact lists and the victim’s phone number.

Related: There Are Plenty of Phish in the Sea

Related: Spyware Delivered to iPhone Users in Hong Kong Via iOS Exploits

Related: Android, macOS Versions of GravityRAT Spyware Spotted in Ongoing Campaign

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version