New iOS and Android spyware responsible for multi-layered sextortion campaign

security
(Image credit: Shutterstock / GoodStudio)

Researchers have identified a new strain of malware capable of surveilling and lifting data from Android and iOS devices.

According to security firm Lookout, the spyware targets users of illicit and adult websites and is built to facilitate extortion campaigns.

Known as Goontact, the malware allows its operators to exfiltrate user data from infected smartphones and tablets, including messages, photos, phone numbers and location data.

It is thought this particular strain has been active since 2018, affecting iOS and Android users in China, Japan and Korea.

iOS and Android malware

As per a blog post published by Lookout, the Goontact scammers begin by entrapping users of online escort services. The malware operators strike up a conversation with the victim, convincing them to download applications to their devices that supposedly enhance their experience on the website.

The applications in question are not hosted on a trusted app store - such as Google Play or the Apple App Store - and reportedly offer no real functionality, beyond infecting the device with spyware.

The main objective of the operators is to use data lifted from infected devices, as well as proof of the victim’s online exploits, as leverage for extortion.

“It’s no secret that mobile devices are a treasure trove for cybercriminals,“ noted Phil Hochmuth, Program Vice President of Enterprise Mobility at analyst firm IDC.

“As the use of mobile devices continues to increase, so does the maturity of iOS and Android cybercrime. Now more than ever, consumers must be proactive in avoiding compromise with iOS and Android threat actors whose main objective is to fleece them financially.”

Although the identity of the Goontact operators remains a mystery, Lookout notes that websites associated with the scam bear many similarities with domains used in another sextortion campaign from 2015.

“We believe this campaign is operated by a crime affiliate, rather than nation state actors. While we have yet to uncover any definitive infrastructure links, we believe it is highly probably that Goontact is the newest addition to this threat actor’s arsenal,” said the firm.

To shield against attacks of this kind, iOS and Android users are advised to refrain from downloading content from third-party app stores and to protect their devices with a leading Android or iOS antivirus service.

Update:

An Apple spokesperson has since provided the following clarifications:

  • "The malicious contact-stealing applications identified in this research are unable to bypass the industry-leading security and privacy protections built into iOS. These applications can only access the user’s Contacts if the user approves that access."
  • "The malware used improperly obtained enterprise developer certificates."
  • "All enterprise certificates cited in this research have been revoked with one exception. The remaining certificate was issued to a legitimate developer and compromised after the fact. We are working with that developer to safely revoke the certificate by the end of the week and have already taken steps to block all the malicious enterprise profiles issued for that certificate."
  • Here's our list of the best VPN services right now
Joel Khalili
News and Features Editor

Joel Khalili is the News and Features Editor at TechRadar Pro, covering cybersecurity, data privacy, cloud, AI, blockchain, internet infrastructure, 5G, data storage and computing. He's responsible for curating our news content, as well as commissioning and producing features on the technologies that are transforming the way the world does business.