dark reading threat intel and cybersecurity news

Google’s Threat Analysis Group (TAG) has discovered a cyberattack framework dubbed Heliconia, built to exploit zero-day and n-day vulnerabilities in Chrome, Firefox, and Microsoft Defender. It likely has connections to a gray-market spyware broker called Variston IT, which highlights how this shadowy segment is flourishing.

The Heliconia threat consists of three modules:

  • Heliconia Noise for compromising the Chrome browser, escaping the sandbox, and installing malware;
  • Heliconia Soft, a Web framework that deploys a PDF containing a Windows Defender exploit for CVE-2021-42298 that allows privilege escalation to SYSTEM and remote code execution (RCE);
  • And the Heliconia Files package which contains a fully documented Firefox exploit chain for Windows and Linux, including CVE-2022-26485 for RCE.

TAG became aware of the threat after receiving an anonymous submission to the Chrome bug reporting program. Upon further investigation, the Heliconia framework’s source code was found to contain a script that points back to Variston IT, a Barcelona-headquartered entity that claims to provide “custom security solutions.”

Commercial spyware is often sold by organizations claiming to be legitimate companies, for “use by law enforcement.” However, mounting evidence shows that too often, these brokers don’t vet their clients, “putting advanced surveillance capabilities in the hands of governments who use them to spy on journalists, human rights activists, political opposition and dissidents,” according to a TAG posting on Wednesday.

Researchers noted that Variston IT is firmly in the middle of this proliferating market — a space that has seen sanctioning by the United States and others against organizations like the infamous NSO Group, creator of the Pegasus spyware.

“The commercial surveillance industry is thriving and has expanded significantly in recent years, creating risk for Internet users around the globe,” TAG researchers added. “While surveillance technology may be legal under national or international laws, they are often used in harmful ways to conduct digital espionage against a range of groups.”

So far, none of the modules has been seen in current attacks in the wild, but TAG researchers noted that they’ve likely been deployed in the past, including using the exploits they contain as zero-days before they were fixed.