New LightSpy spyware version targets iPhones with destructive capabilities

New LightSpy spyware targets iPhones supporting destructive features that can block compromised devices from booting up.

In May 2024, ThreatFabric researchers discovered a macOS version of LightSpy spyware that has been active in the wild since at least January 2024. ThreatFabric observed threat actors using two publicly available exploits (CVE-2018-4233, CVE-2018-4404) to deliver macOS implants. The experts noticed that a portion of the CVE-2018-4404 exploit is likely borrowed from the Metasploit framework.

The macOS version of LightSpy supports 10 plugins to exfiltrate private information from devices.

LightSpy is a modular spyware that has resurfaced after several months of inactivity, the new version supports a modular framework with extensive spying capabilities.

LightSpy can steal files from multiple popular applications like Telegram, QQ, and WeChat, as well as personal documents and media stored on the device. It can also record audio and harvest a wide array of data, including browser history, WiFi connection lists, installed application details, and even images captured by the device’s camera. The malware also grants attackers access to the device’s system, enabling them to retrieve user KeyChain data, device lists, and execute shell commands, potentially gaining full control over the device.. The updated iOS version (7.9.0) has expanded plugins—up from 12 to 28—including seven that disrupt device booting. The report covers the new features and plugin capabilities of this spyware.

ThreatFabric experts now discovered a new, enhanced version of Apple iOS spyware LightSpy that supports new functionalities, including destructive capabilities to prevent the infected device from booting up.

The updated iOS version (7.9.0) has expanded plugins up from 12 to 28, including seven that disrupt device booting.

The experts discovered five active C2 servers linked to the new version, with the latest deployment date listed as October 26, 2022, despite using a vulnerability patched in 2020. Some samples labeled “DEMO” suggest the infrastructure might be used for demonstration rather than active deployment.

The researchers noticed code similarities between the macOS and iOS versions, likely because both versions were designed by the same development team.

The delivery method for the iOS implant is similar to that of the macOS version, but the two versions rely on different post-exploitation and privilege escalation stages.

LightSpy spyware

The iOS version targets platforms up to version 13.3. The authors utilized the publicly available Safari exploit CVE-2020-9802 for initial access and CVE-2020-3837 for privilege escalation.

The attackers use a WebKit exploit to drop a file with the extension “.PNG,” which is actually a Mach-O binary that fetches next-stage payloads from a remote server.

“The next piece of the infection chain is “bb” file. From its static analysis results, we concluded that, originally, “bb” was called “loadios”, at the same time there are some strings that are related to “ircloader”.” reads the report published by ThreatFabric. “We also found that the main Objective-C class was named “FrameworkLoader”, and this name fully represents the functionality of the “bb” file.”

FrameworkLoader downloads LightSpy’s Core module and the plugins used by the spyware.

“The Core is highly dependent on jailbreak functionality for its execution and for plugin execution. That is why it will download an additional file “resources.zip” which also contains jailbreak-helping files which are related to the jailbreak process on iOS version family 12.” continues the report. “The Core uses SQLite database named light.db to store the implant state, configuration, and execution plan.”

The following list of supported plugins includes multiple destructive modules:

Name Version Brief description
AppDelete 1.0.0 Can delete messenger-related victim files
BaseInfo 2.0.0 Exfiltrates contact list, call history, and SMS messages. Can send SMS messages by the command
Bootdestroy 1.0.0 Destructive plugin: can prevent the device to boot up
Browser 2.0.0 Browser history exfiltration plugin
BrowserDelete 1.0.0 Destructive plugin: can wipe browser history
cameramodule 1.0.0 Takes camera shots. Can do a one-shot or take several shots for a specified time interval
ContactDelete 1.0.0 Destructive plugin: can delete specified contacts from the address book
DeleteKernelFile 1.0.0 Destructive plugin: can freeze the device
DeleteSpring 1.0.0 Destructive plugin: can freeze the device
EnvironmentalRecording 1.0.0 Sound recording plugin: environment, calls
FileManage 2.0.0 File exfiltration plugin
ios_line 2.0.212 Line messenger data exfiltration plugin
ios_mail 2.0.10 Apple Mail application data exfiltration plugin
ios_qq 2.0.0 Tencent QQ messenger database parsing and exfiltration plugin
ios_telegram 2.0.211 Telegram messenger data exfiltration plugin
ios_wechat 2.0.211 WeChat messenger data exfiltration plugin
ios_whatsapp 2.0.212 WhatsApp messenger data exfiltration plugin
KeyChain 2.0.0 KeyChain data exfiltration plugin
landevices 2.0.0 Wi-Fi network scanning plugin
Location 2.0.0 Location exfiltration plugin
MediaDelete 1.0.0 Destructive plugin: capable of deleting media files from the device
PushMessage 1.0.0 Plugin simulates incoming push messages that contain specified URL
Screen_cap 2.0.0 Screen capture plugin
ShellCommand 3.0.0 Execute shell command
SMSDelete 1.0.0 Destructive plugin: deletes specified SMS message
SoftInfo 2.0.0 The plugin exfiltrates the list of installed apps and running processes
WifiDelete 1.0.0 Destructive plugin: deletes Wi-Fi network configuration profile
WifiList 2.0.0 Wi-Fi network data exfiltration plugin

Some of the destructive capabilities supported in the latest version of the iOS spyware allow operators to delete media files, SMS messages, Wi-Fi configurations, contacts, and browser history. They can also freeze the device, preventing it from restarting. Additionally, some of the above plugins can create fake push notifications with a specific URL.

The researchers believe that the spyware is distributed through watering hole attacks. Evidence collected by the experts suggests operators have a Chinese origin.

“Since the threat actors use a “Rootless Jailbreak”—which doesn’t survive a device reboot—a regular reboot can be a best practice for Apple device owners. While rebooting won’t prevent reinfection, it may limit the amount of information attackers can exfiltrate from the device.” concludes the report that includes Indicators of compromise for this threat.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, spyware)

Leave a Reply

Your email address will not be published. Required fields are marked *

Subscribe to our Newsletter