July 15, 2019 By David Bisson 2 min read

Threat actors could abuse the iOS URL Scheme to undermine user privacy and stage other attacks with respect to certain vendors’ apps.

Trend Micro observed that several iOS apps available for download in China, specifically the payment app WeChat and the retail program Suning, were susceptible to attacks involving the iOS URL Scheme. Designed by Apple as a compensating workaround to its mobile sandbox technology, the URL Scheme is a feature that allows apps to load on a iOS device using URLs. This functionality enables apps to share information with one another, all the while limiting the scope of damage if one of those apps suffered a compromise.

In its research, Trend Micro traced the danger to the fact that multiple apps could abuse the same Sample:// URL Scheme. For instance, the security firm noted that bad actors could abuse this shared Scheme to request a login token for a user’s WeChat account and abuse that token to authenticate themselves in Suning. At that point, they could steal sensitive information from and/or abuse both accounts. They could also abuse the feature to trick a user into paying other people’s bills and to launch other malicious apps.

Other Attacks Abusing the iOS URL Scheme

This isn’t the first time that researchers have spotted threat actors abusing the iOS URL Scheme. In February 2015, for instance, FireEye observed an updated version of the Masque Attack iOS flaw that it named Masque Attack II. This exploit leveraged the ability to bypass iOS prompts and hijack the native URL Scheme to intercept communications between apps and, in turn, launch phishing attacks designed to steal users’ login credentials. Later that year, Mobile Iron reported on a group of vulnerabilities called XARA that also hinged on URL Scheme hijacking with iOS devices.

Monitor App Behavior With AI Tools

Security professionals can help defend their organizations against threats that abuse the iOS URL Scheme by using artificial intelligence (AI) to monitor how apps behave across devices and analyze events in which those programs take unexpected actions. Companies should also create human partnerships and develop internal security checks and balances to defend their assets against AI-powered insider threats.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today