Apple’s iPhone Spyware Problem Is Getting Worse. Here’s What You Should Know

The iPhone maker has detected spyware attacks against people in more than 150 countries. Knowing if your device is infected can be tricky—but there are a few steps you can take to protect yourself.
Closeup of using smartphone on frosted glass background
Photograph: Qi Yang/Getty Images

In April, Apple sent notifications to iPhone users in 92 countries, warning them they’d been targeted with spyware. “Apple detected that you are being targeted by a mercenary spyware attack that is trying to remotely compromise the iPhone associated with your Apple ID,” the notification reads.

Users quickly took to social media sites including X, trying to work out what the notification meant. Many of those targeted were based in India, but others in Europe also reported receiving Apple’s warning.

Weeks later, little is still known about the latest iPhone attacks. Former smartphone giant Blackberry, now a security firm, has released research indicating they are linked to a Chinese spyware campaign dubbed “LightSpy,” but Apple spokesperson Shane Bauer says this is inaccurate, and researchers at security firm Huntress say the variant Blackberry analyzed was a macOS version, not iOS.

April's warnings were not the first time Apple has issued notifications of this kind. The iPhone maker has sent out alerts to people in over 150 countries since 2021 as spyware continues to target high-profile figures across the globe.

Spyware can be weaponized by nation-state adversaries—but this is relatively rare and expensive. Its deployment is typically highly targeted against a very specific group of people, including journalists, political dissidents, government workers, and businesses in certain sectors.

“Such attacks are vastly more complex than regular cybercriminal activity and consumer malware, as mercenary spyware attackers apply exceptional resources to target a very small number of specific individuals and their devices,” Apple wrote in an advisory in April. "Mercenary spyware attacks cost millions of dollars and often have a short shelf life, making them much harder to detect and prevent. The vast majority of users will never be targeted by such attacks.”

Plus, Apple says its Lockdown Mode feature can successfully protect against attacks. “As we have said before, we are not aware of anyone using Lockdown Mode being successfully attacked with mercenary spyware,” Bauer says. Still, for those who are targeted and caught unaware, spyware is extremely dangerous.

Zero-Click Attacks

Spyware gives attackers access to the smartphone’s mic and allows them to view everything you write, including messages on encrypted apps such as WhatsApp and Signal. They can also track your location, collect passwords, and harvest information from apps.

In the past, spyware was delivered via phishing, requiring the victim to click on a link or download an image. Today, it can be delivered in so-called “zero-click attacks” via an iMessage or WhatsApp image that will automatically plant spyware on your device.

In 2021, researchers at Google’s Project Zero detailed how an iMessage-based zero-click exploit was used to target a Saudi activist. “Short of not using a device, there is no way to prevent exploitation by a zero-click exploit; it's a weapon against which there is no defense,” the researchers warned.

The spyware infection chain using zero-click exploits via iMessage was demonstrated by security outfit Kaspersky as part of its Operation Triangulation research last year.

All that needs to happen is, the victim receives an iMessage with an attachment containing a zero-click exploit. “Without any further interaction, the message triggers a vulnerability, leading to code execution for privilege escalation and providing full control over the infected device,” says Boris Larin, principal security researcher at Kaspersky's Global Research & Analysis Team.

Once the attacker establishes their presence on the device, he says, the message is automatically deleted.

Rise of Pegasus

The most prominent and well-known spyware is Pegasus, made by Israeli firm NSO Group to target vulnerabilities in iOS and Android software.

Spyware only exists because of vendors such as NSO Group, which claims it sells exploits to governments only to hunt criminals and terrorists. “Any customers, including governments in Europe and North America, agree not to disclose those vulnerabilities,” says Richard Werner, cybersecurity advisor at Trend Micro.

Despite NSO Group’s claims, spyware has continued to target journalists, dissidents, and protesters. Saudi journalist and dissident Jamal Khashoggi’s wife, Hanan Elatr, was allegedly targeted with Pegasus before his death. In 2021, New York Times reporter Ben Hubbard learned his phone had been targeted twice with Pegasus.

Pegasus was silently implanted onto the iPhone of Claude Magnin, the wife of the political activist Naama Asfari, who was jailed and allegedly tortured in Morocco. Pegasus has also been used to target pro-democracy protesters in Thailand, Russian journalist Galina Timchenko, and UK government officials.

In 2021, Apple filed a lawsuit against NSO Group and its parent company to hold it accountable for “the surveillance and targeting of Apple users.”

The case is still ongoing, with NSO Group attempting to dismiss the lawsuit, but experts say the problem is not going to go away as long as spyware vendors are able to operate.

David Ruiz, senior privacy advocate at security firm Malwarebytes, blames “the obsessive and oppressive operators behind spyware, who compound its danger to society.”

The Spyware Drain

If you think you may be targeted by spyware, there are only a few useful things you can do. First, enable Apple's Lockdown Mode, which disables certain features but is surprisingly usable and can protect your iPhone from getting infected in the first place. Second, if you suspect your device is already infected, helplines are available to aid you in removing spyware, such as Access Now’s Digital Security Helpline and Amnesty International’s Security Lab.

Detecting spyware can be extremely challenging—and for sophisticated spyware like Pegasus, discovering an infection on your own is all but impossible. There are less-sophisticated types of spyware that can cause unusual behavior, such as your battery draining quickly, unexpected shutdowns, or high data usage could be indicative of some types of infections, says Javvad Malik, lead security awareness advocate at security training organization KnowBe4. While specific apps claim to spot spyware, their effectiveness can vary, and professional assistance is often necessary for reliable detection, he says.

Chris Hauk, consumer privacy advocate at Pixel Privacy, agrees battery drain is a strong indicator of unsophisticated spyware on your device. “Most spyware has not been developed to run efficiently,” he says.

For sophisticated mercenary spyware like Pegasus, however, such obvious indicators like battery drain, random shutdowns, or data-usage issues have not been substantiated, says Apple's Bauer. “These symptoms are more relevant to commodity Android spyware than highly targeted mercenary spyware, which is adept at going unnoticed on users’ devices,” he says.

If you think you may be targeted by low-grade spyware, you may also be on the lookout for apps they haven't installed, forced redirects due to a browser being hijacked, and changed settings in their default browser or search engine.

Earlier this year, Kaspersky’s team introduced a method to detect indicators of infection from sophisticated iOS spyware such as Pegasus, Reign, and Predator. It can be effective because Pegasus infections leave traces in the unexpected system log, Shutdown.log, stored within iOS devices’ sysdiagnose archive, the security outfit says. However, working with professionals like those at Access Now and Amnesty is the only surefire way to uncover a sophisticated spyware infection. It is also best to keep the potentially infected device for professional analysis.

Another step you can take to safeguard your device is to ensure you restart it at least once a day. “This makes it necessary for attackers to repeatedly reinfect, increasing the chances of detection over time,” Larin says. But again, this only works for unsophisticated spyware, as highly developed spyware can remain on your device.

If you might be a target, you can also disable iMessage and FaceTime to reduce the risk of falling victim to zero-click attacks. At the same time, keep your device updated to the latest software and avoid clicking on links received in messages such as emails, according to Adam Price, cyber threat intelligence analyst at Cyjax.

“Update to the latest software version to protect against known vulnerabilities, use multifactor authentication, and only install applications from verified and legitimate sources,” Price says.

Updated 4:15 pm ET, May 6, 2024: Apple tells WIRED that its “latest threat notifications” were not triggered by LightSpy, disputing recent research from Blackberry. A company spokesperson also called claims that battery drain, shutdowns, and unexpectedly high data usage are indicative of a spyware infection are “unsubstantiated.” WIRED has also added additional details about the rarity of highly sophisticated spyware infections on iOS.

Updated 10:30 am ET, May 7, 2024: Added additional details to clarify differences between sophisticated and unsophisticated spyware, and steps potential targets should take if they suspect an infection. Also added research showing that the LightSpy spyware Blackberry researchers identified targets macOS rather than iOS.