Apple's iPhone Spyware Problem Is Getting Worse

erek

[H]F Junkie
Joined
Dec 19, 2005
Messages
11,047
Remember triangulation and Pegasus?
"Triangulation" infected dozens of iPhones belonging to employees of Moscow-based Kaspersky
Spyware craft is interesting, from NSO Group's Pegasus to Candiru "Kaspersky’s summary of the...

While Apple says the latest spyware notifications aren't linked to LightSpy, the spyware remains a growing threat, particularly to people who may be targeted in Southern Asia, according to Blackberry's researchers. Described as a "sophisticated iOS implant," LightSpy first emerged targeting Hong Kong protesters in 2020. However, the latest iteration is much more capable than the first. "It is a fully-featured modular surveillance toolset that primarily focuses on exfiltrating victims' private information, including hyper-specific location data and sound recording during voice over IP calls," the researchers wrote. April's warnings were not the first time Apple has issued notifications of this kind. The iPhone maker has sent out alerts to people in over 150 countries since 2021 as spyware continues to target high-profile figures across the globe.

Spyware can be weaponized by nation-state adversaries -- but this is relatively rare and expensive. Its deployment is typically highly targeted against a very specific group of people, including journalists, political dissidents, government workers, and businesses in certain sectors. "Such attacks are vastly more complex than regular cybercriminal activity and consumer malware, as mercenary spyware attackers apply exceptional resources to target a very small number of specific individuals and their devices," Apple wrote in an advisory in April. "Mercenary spyware attacks cost millions of dollars and often have a short shelf life, making them much harder to detect and prevent. The vast majority of users will never be targeted by such attacks." Plus, Apple says its Lockdown Mode feature can successfully protect against attacks. "As we have said before, we are not aware of anyone using Lockdown Mode being successfully attacked with mercenary spyware," Bauer says. Still, for those who are targeted and caught unaware, spyware is extremely dangerous.
There are a number of ways to protect yourself against spyware and zero-click exploits in particular:

1. Regularly Update Devices: Keep your devices updated to the latest software to protect against known vulnerabilities.
2. Restart Devices Daily: Regularly restarting your device can help disrupt persistent spyware infections by forcing attackers to reinfect the device, potentially increasing their chances of detection.
3. Disable Vulnerable Features: Consider disabling features prone to exploits, such as iMessage and FaceTime, especially if you suspect you're a target for spyware.
4. Use Multifactor Authentication and Secure Sources: Employ multifactor authentication and only install apps from verified sources to prevent unauthorized access and downloads.
5. Monitor for Indicators: Be vigilant for signs of infection such as battery drain, unexpected shutdowns, and high data usage, though these may not always be present with more sophisticated spyware.
6. Seek Professional Help: If you suspect a spyware infection, consider professional assistance or helplines like Access Now's Digital Security Helpline for guidance on removal.
7. Utilize Advanced Security Features: Activate security features like Apple's Lockdown Mode, which limits device functionality to reduce vulnerabilities, thus safeguarding against infections.”

Source: https://apple.slashdot.org/story/24/05/07/0157234/apples-iphone-spyware-problem-is-getting-worse
 
A cellphone contains all the necessary hardware to be a surveillance team's wet dream, they have been espionage targets since day 1. Still, it's cool to see how they go about doing it though.
 
Regularly Update Devices: Keep your devices updated to the latest software to protect against known vulnerabilities.
Is it better to install iOS updates immediately or wait a while for bugs to be squashed?
 

I watched that video which near the end was justifying that sometimes zero days are good, like when governments take down hackers. Zero days are never good, and I don't trust anybody with that kind of power, especially the government.
"NSO Group, which makes Pegasus spyware, keeps trying to extract information from Citizen Lab researchers — and a judge keeps swatting it down." https://theintercept.com/2024/05/06/pegasus-nso-group-israeli-spyware-citizen-lab/
That NSO Group is an Israeli backed spyware company that is upset that they can be sued in American courts for their Pegasus spyware. It amazes me why this company wasn't obliterated off the face of the Earth for hacking into American devices.
 
Guess I am just going to have to stick to the few things I used my iPhone for and be careful, otherwise.
 

Critics of Putin and his allies targeted with spyware inside the EU​


1717122443843.png

https://www.theguardian.com/technol...is-allies-targeted-with-spyware-inside-the-eu
 
  • Like
Reactions: erek
like this
I watched that video which near the end was justifying that sometimes zero days are good, like when governments take down hackers. Zero days are never good, and I don't trust anybody with that kind of power, especially the government.

That NSO Group is an Israeli backed spyware company that is upset that they can be sued in American courts for their Pegasus spyware. It amazes me why this company wasn't obliterated off the face of the Earth for hacking into American devices.
Because the US loves Israel and you can bet their cyber teams likely share intel and happily give data to each other when needed.
 
It amazes me why this company wasn't obliterated off the face of the Earth for hacking into American devices.
That company never hacked anyone, no ? Not sure what event would you be talking about.

Are you asking why a private company in a foreign country doing nothing illegal was not bombed ?

Or that the CIA-FBI are not some of their best clients, or that the American defense conglomerate are not trying to compete ?
https://www.nytimes.com/2022/01/28/world/middleeast/israel-pegasus-spyware.html

They should bomb the people using it against them it seem, first.
 
The software is for sale, any agency is able to purchase it, and it works on all major mobile OS’s.
I don't think it works on most Android devices. Last time I looked into this, it hardly effected any Android devices.
That company never hacked anyone, no ? Not sure what event would you be talking about.
You mean the spyware Pegasus that effected peoples phones wasn't hacking anyone? The NSO Group that made such software did nothing wrong?
Are you asking why a private company in a foreign country doing nothing illegal was not bombed ?
Is that why NSO Group is taken to court? I guess they just wanted them to say hi. Also, obliterated doesn't always mean bomb. You can obliterate them financially and legally.
Or that the CIA-FBI are not some of their best clients, or that the American defense conglomerate are not trying to compete ?
https://www.nytimes.com/2022/01/28/world/middleeast/israel-pegasus-spyware.html
Is that suppose to make me feel better? Cause it's not.
They should bomb the people using it against them it seem, first.
I'm confused about this statement.
 
You mean the spyware Pegasus that effected peoples phones wasn't hacking anyone? The NSO Group that made such software did nothing wrong?
Do you call the application, the company ? Did the Intel cpu used adn the linux OS by the hacker, was hacking people ? the hacker was hacking people, he used a suite of computer software for it, pegasus being a big one.

Not necessarily in the eye of its customer, like the US government. Right or wrong being quite gray here, how many terrorist attack were prevented, how many journalist killed, how many international crisis avoided from spying between diplomat, transparency they create vs secret can be good, can be bad.

Is that suppose to make me feel better? Cause it's not.
No but understand why they do not go super hard against them.

I'm confused about this statement.
Why would you bomb the people that made the software instead of the customer that misused it ?
 
Last edited:
you got a copy of it?
I am not a registered law enforcement agency so I am not permitted to buy it, and even if I was I probably couldn't afford it.
I mean the DEA told them it was too expensive when they approached them about it. But that could be a false flag where they did license it, then said they didn't because it was too expensive as a coverup when they totally did license it.
But maybe that's what they want us to think so they thought that we would think that they did license it so we would think they licensed it and take actions accordingly when really they didn't license it and were watching us all for reactions like we thought they had licensed it so they could catch us reacting to the thing they did but didn't do, which was license Pegasus...
 
I don't think it works on most Android devices. Last time I looked into this, it hardly effected any Android devices.
Their Android variant is called Chrysaor, which for the mythology nerds in the audience is Pegasus' Brother.

But while the NSO Group has Pegasus which has proven to be rather effective in getting into iOS, they seem to be the only ones working on iOS.
Android has NSO Group, Candiru, Cytrox, and Intellexa working on government-sanctioned spyware packages for Android, and according to Google have been responsible for exploiting nearly half of all the zero-day attacks on the platform since they started tracking it back in 2017.
 
Last edited:
Do you call the application, the company?
In most situations... yes.
Did the Intel cpu used adn the linux OS by the hacker, was hacking people ? the hacker was hacking people, he used a suite of computer software for it, pegasus being a big one.
If you sell a weapon then yes you're liable for the wrong doings of your customers. Especially since this breaks all kinds of laws. They purportedly sold to government agencies which could be acting against American interests. This wasn't a tool meant for good things like jailbreaking an iPhone, but using multiple zero-days.
Not necessarily in the eye of its customer, like the US government. Right or wrong being quite gray here, how many terrorist attack were prevented, how many journalist killed, how many international crisis avoided from spying between diplomat, transparency they create vs secret can be good, can be bad.
This is not for you or anyone else to judge. You don't go around breaking peoples privacy and causing intentional problems because you feel justified. That's what that video that erek posted said at the end, in that zero-days are neither good or bad. I can tell you they're bad, and nobody with good or bad intentions should have it, because it always leads to bad intentions.
No but understand why they do not go super hard against them.
You're making it sound worse.
Why would you bomb the people that made the software instead of the customer that misused it ?
Why not both? The wrong doing doesn't stop and start at one particular group. We want those who used this tool to be jailed and the NSO Group to also be jailed. If we don't then the NSO Group will continue to make new tools.
tenor.gif
 
This wasn't a tool meant for good things
Except if we call spying on Russia, terrorist group, China, good things, it is all obviously subjective.

In most situations... yes.
If someone use Linux to do something, you will say Linux did, if Isis use youtube to post a beheading video you will say youtube did ?

You're making it sound worse.
Yes, I have just an hard time you do not understand why the US would not mind for the tech leading to be from Isreal instead of China (if it is true, obviously possible that the best spy tech in that regard is unknown and yet to be cauth)

jailed. If we don't then the NSO Group will continue to make new tools.
Do you think any entity with jails are not using those tools (or similar) right now.

How can Americans put people in other jurisdiction in jails, you can close Amazon server to them (like they did) and stuff like that, you can stop buying their product, people that make tanks, plane, AK-47, heroins, etc... are all making stuff that can hurts Americans what you will do to themes, this is a special focus because of a special interests of yours, but Americans going to become world special cops for people doing totally legal product because they can be illegally used by the purchasers is not something you will tend to agree in other field. Better doing like Israel-Russia in those case, quiet assassination.
 
Their Android variant is called Chrysaor, which for the mythology nerds in the audience is Pegasus' Brother.

But while the NSO Group has Pegasus which has proven to be rather effective in getting into iOS, they seem to be the only ones working on iOS.
Android has NSO Group, Candiru, Cytrox, and Intellexa working on government-sanctioned spyware packages for Android, and according to Google have been responsible for exploiting nearly half of all the zero-day attacks on the platform since they started tracking it back in 2017.
“officials had also tested the NSO tool Phantom, a version of Pegasus capable of hacking phones with U.S. numbers.”

.. It’s called Phantom in the United States
 
Except if we call spying on Russia, terrorist group, China, good things, it is all obviously subjective.
Who says it's a good thing? All countries spy on each other, and all countries spy on their citizens. They're not suppose to, but that's not gonna stop them and we shouldn't excuse them.
If someone use Linux to do something, you will say Linux did, if Isis use youtube to post a beheading video you will say youtube did ?
Linux is not designed to be hacking tool. What the NSO Group created was mean to hack, obtain, and control a persons device. Straw-man arguments do not work here. Bad is bad. Saying that bad can sometimes be good is avoiding the problem.
Yes, I have just an hard time you do not understand why the US would not mind for the tech leading to be from Isreal instead of China (if it is true, obviously possible that the best spy tech in that regard is unknown and yet to be cauth)
I understand why, I just don't like it. The US government is too busy throwing money at stupid things while we have 34 Trillion debt, no Universal Healthcare, and grocery prices are through the roof. Also China bad, but we care about the environment. We put tariffs on China's electric vehicles and solar panels because China bad, but why China bad? China bad because China can make much cheaper products that will kill our industry, that's why China bad. But that makes China good because that's Capitalism.
Do you think any entity with jails are not using those tools (or similar) right now.
They all do, but that doesn't mean we should excuse it.
How can Americans put people in other jurisdiction in jails
It's called extradition. You can't hide in another country and pretend like laws from another country don't effect you. Especially when those laws effect large American companies. Especially a country like Israel where we give them money just to exist. If we want to arrest someone in Israel, it's not like we're asking.
i-own-you-hades.gif
 
Back
Top