pwshub.com

Commercial spyware inspires state-sponsored attackers

Google's Threat Analysis Group (TAG) has spotted a disturbing similarity in attack tactics used by commercial spyware vendors and Russia-linked attack gangs.

The TAG team spotted a watering hole attack – a nasty tactic that seeks crooks seed a legitimate website with malicious code – that it’s attributed to the Russia-sponsored APT29 group, which attacked Mongolia’s Cabinet server and Ministry of Foreign Affairs.

You may remember APT29, aka Cozy Bear, as the Russian government cracking mob that plundered the US Democratic National Committee servers, then went after EU government targets. The same group was behind the SolarWinds mass intrusion and in January 2024 Microsoft admitted the gang had been monitoring its internal emails.

The code left at the watering hole targeted known vulnerabilities in mobile operating systems, but the Google infosec folk noted similarities with offerings from commercial spyware vendors like NSO Group and Intellexa.

"In each iteration of the watering hole campaigns, the attackers used exploits that were identical or strikingly similar to exploits previously used by commercial surveillance vendors (CSVs) Intellexa and NSO Group," TAG noted.

  • Pegasus-pusher NSO gets new owner keen on the commercial spyware biz
  • Probe reveals previously secret Israeli spyware that infects targets via ads
  • Houthi rebels are operating their own GuardZoo spyware
  • We're likely only seeing 'the tip of the iceberg' of Pegasus spyware use against the US

Commercial spyware vendors are legitimate but controversial, and also lucrative, businesses. But they are increasingly under fire.

Meta is suing NSO Group for hacking WhatsApp users. Apple is also suing and has labelled NSO’s iCustomers "mercenary spyware."

In May key workers of Intellexa were placed under US Treasury sanctions after the discovery its surveillanceware was used to monitor American government officials and journalists. Intellexa was added to the Entity list of banned companies last year.

Google's threat finders reported on the timeline of the watering hole attack from November 2023 until it was shut down in recent months. Mongolia’s Cabinet and Foreign Affairs web servers were first infected with malware designed to exploit the recently patched CVE-2023-41993 vulnerability in iOS, a vulnerability Intellexa exploited in September of that year. Apple had fixed the issue after spotting it in use by commercial spyware maker NSO Group.

Then in May 2024 NSO began exploiting Android's V8 JavaScript engine flaw, which was patched that month. Two months later the APT29 gang were using the same vulnerability to ravage the Mongolians, in conjunction with a Chrome vulnerability fixed the same month by Google.

"While we are uncertain how suspected APT29 actors acquired these exploits, our research underscores the extent to which exploits first developed by the commercial surveillance industry are proliferated to dangerous threat actors," the TAG team concluded.

"Moreover, watering hole attacks remain a threat where sophisticated exploits can be utilized to target those that visit sites regularly, including on mobile devices." ®

Source: theregister.com

Related stories
2 weeks ago - Findings undercut pledges of NSO Group and Intgellexa their wares won't be abused.
1 week ago - Plus: Trump family X accounts hijacked to promote crypto scam; Fog ransomware spreads; Hijacked PyPI packages; and more Infosec in brief After activating its chameleon field and going to ground following press attention earlier this year,...
2 days ago - Designations come as new infrastructure spins up in Africa Five individuals and one company with ties to spyware developer Intellexa are the latest to earn sanctions as the US expands efforts to stamp out spyware.…
2 weeks ago - International efforts to rein in online surveillance tools are being systematically skirted, researchers say.
6 days ago - Apple is dropping its lawsuit against spyware pioneer NSO Group, arguing in a filing shared exclusively with The Post that a recent Israeli government raid of the company’s headquarters might have removed key secrets from the reach of the...
Other stories
53 minutes ago - Experts at the Netherlands Institute for Radio Astronomy (ASTRON) claim that second-generation, or "V2," Mini Starlink satellites emit interference that is a staggering 32 times stronger than that from previous models. Director Jessica...
53 minutes ago - The PKfail incident shocked the computer industry, exposing a deeply hidden flaw within the core of modern firmware infrastructure. The researchers who uncovered the issue have returned with new data, offering a more realistic assessment...
53 minutes ago - Nighttime anxiety can really mess up your ability to sleep at night. Here's what you can do about it right now.
54 minutes ago - With spectacular visuals and incredible combat, I cannot wait for Veilguard to launch on Oct. 31.
54 minutes ago - Finding the perfect pair of glasses is difficult, but here's how to do so while considering your face shape, skin tone, lifestyle and personality.