Spyware Vendor Targets Egyptian Orgs With Rare iOS Exploit Chain

Spyware Vendor Targets Egyptian Orgs With Rare iOS Exploit Chain

Source Node: 2911021

An Israeli surveillanceware company used the three Apple zero-day vulnerabilities disclosed last week to develop an exploit chain for iPhones, and a Chrome zero-day to exploit Androids — all in a novel attack on Egyptian organizations.

According to a recent report from Google's Threat Analysis Group (TAG), the company — which calls itself "Intellexa" — used the special access it gained through the exploit chain to install its signature "Predator" spyware against unnamed targets in Egypt.

Predator was first developed by Cytrox, one of a number of spyware developers that have been absorbed under the umbrella of Intellexa in recent years, according to TAG. The company is a known threat: Intellexa had previously deployed Predator against Egyptian citizens back in 2021.

Intellexa's iPhone infections in Egypt began with man-in-the-middle (MITM) attacks, intercepting users as they attempted to reach http sites (encrypted https requests were immune).

"The use of MITM injection gives the attacker a capability where they don't have to rely on the user to take a typical action like clicking a specific link, opening a document, etc.," TAG researchers note via email. "This is similar to zero-click exploits, but without having to find a vulnerability in a zero-click attack surface."

They added, "this is yet another example of the harms caused by commercial surveillance vendors and the threats they pose not only to individuals, but society at large."

3 Zero-Days in iOS, 1 Attack Chain

Using the MITM gambit, users were redirected to an attacker-controlled site. From there, if the ensnared user was the intended target — each attack being aimed only at specific individuals — they would be redirected to a second domain, where the exploit would trigger.

Intellexa's exploit chain involved three zero-day vulnerabilities, which have been patched as of iOS 17.0.1. They're tracked as CVE-2023-41993 — a remote code execution (RCE) bug in Safari; CVE-2023-41991 — a certificate validation issue allowing for PAC bypass; and CVE-2023-41992 — which enables privilege escalation in the device kernel.

After all three steps were complete, a small binary would determine whether to drop the Predator malware.

"The finding of a full zero-day exploit chain for iOS is typically novel in learning what's currently cutting edge for attackers. Each time a zero-day exploit is caught in-the-wild, it's the failure case for attackers — they don't want us to know what vulnerabilities they have and how their exploits work," the researchers noted in the email. "As a security and tech industry, it's our job to learn as much as we can about these exploits to make it that much harder for them to create a new one."

A Singular Vulnerability in Android

In addition to iOS, Intellexa targeted Android phones via MITM and one-time links sent directly to targets. 

This time only one vulnerability was needed: CVE-2023-4762, high-severity but rating 8.8 out of 10 on the CVSS vulnerability-severity scale. The flaw exists in Google Chrome and enables attackers to execute arbitrary code on a host machine via a specially crafted HTML page. Independently reported by a security researcher and patched as of Sept. 5, Google TAG believes Intellexa was previously using the vulnerability as a zero-day.

The good news is the findings will send would-be attackers back to the drawing board, according to Google TAG. 

"The attackers will now have to replace four of their zero-day exploits, which means they have to buy or develop new exploits to maintain their ability to install Predator on iPhones," the researchers emailed. "Each time their exploits are caught in the wild, it costs attackers money, time, and resources."

Time Stamp:

More from Dark reading