Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Mysterious ‘MMS Fingerprint’ Hack Used by Spyware Firm NSO Group Revealed

The existence of a previously unknown infection technique used by spyware firm NSO Group is suggested by a single line in a contract between NSO and the telecom regulator of Ghana.

MMS Fingerprint Hack

The existence of a previously unknown infection technique used by spyware firm NSO Group is suggested by a single line in a contract between NSO and the telecom regulator of Ghana.

The contract is within the documentation of the ongoing court case between WhatsApp and NSO. Labeled under ‘Infection Assisting Tools’ is a single entry titled ‘MMS Fingerprint’. NSO claims it can reveal the target device and the OS of the target device, ‘without user interaction, engagement or message opening’, and can be used against Android, Blackberry, and iOS.

There is (or has been) no known MMS fingerprint infection route. Cathal McDaid, VP of technology at Swedish telecoms security firm Enea investigated to learn more.

MMS Fingerprint

Since multiple device manufactures can be targeted, McDaid decided to look at the MMS flow rather than the individual devices. The MMS flow, writes McDaid, is somewhat ‘messy’: “Confusingly, sometimes the MMS flow is not using MMS.”

MMS was introduced when not all phones were MMS compatible. So, the developers introduced a fall-back to a type of SMS known as a binary SMS (WSP Push), used to notify the recipient MMS device’s user agent that an MMS message is waiting for retrieval. 

Similarly, retrieval of the message is also not specifically ‘MMS’ – it is an HTTP GET request to the URL address contained in the waiting message. “The interesting thing here,” writes McDaid, “is that within this HTTP GET, user device information is included. It was suspected that this may be the point that targeted device information could be leaked, and the MMS Fingerprint could be ‘lifted’.” 

Enea tested this. Via MMS it was able to make the target device perform a GET to an URL on a server it controlled. This HTTP GET exposed the device’s UserAgent and x-wap-profile fields. The first identifies the OS and device. The second points to a UAProf (User Agent Profile) file that describes the capabilities of a mobile handset. Enea concealed the process by changing the binary SMS element to be a silent SMS through setting a TP-PID value of 0x40. The result was that no MMS content appears on the targeted device, and the targeted person sees nothing on their phone.

All of this describes a possible infection route (which is what the NSO contract claims) rather than a specific device exploitation. However, with the information obtained, further attacks are simplified. “Both of these can be very useful for malicious actors,” says McDaid. “Attackers could use this information to exploit specific vulnerabilities or tailor malicious payloads (such as the Pegasus exploit) to the recipient device type. Or it could be used to help craft phishing campaigns against the human using the device more effectively.”

To a degree, this is all theory – but Enea has demonstrated that it is a workable MMS fingerprinting method. The firm has found no indication of it being used in the wild, but notes that it doesn’t have visibility into every operator in the world. It can be blocked by the local mobile network, while subscribers could disable MMS auto-retrieval on their handset (as recommended to defend against other MMS exploits such as Stagefright.

Advertisement. Scroll to continue reading.

There is no indication that this MMS fingerprinting is being used, and it can be blocked – but it exists and NSO has indicated its availability.

Related: NSO Group Used at Least 3 iOS Zero-Click Exploits in 2022: Citizen Lab

Related: El Salvador Journalists Sue NSO Group in US Over Alleged Pegasus Attacks

Related: Report: L3 Emerges as Suitor for Embattled NSO Group

Related: Spanish Judge to Seek Testimony From NSO on Pegasus Spyware

Written By

Kevin Townsend is a Senior Contributor at SecurityWeek. He has been writing about high tech issues since before the birth of Microsoft. For the last 15 years he has specialized in information security; and has had many thousands of articles published in dozens of different magazines – from The Times and the Financial Times to current and long-gone computer magazines.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Mobile & Wireless

Critical security flaws expose Samsung’s Exynos modems to “Internet-to-baseband remote code execution” attacks with no user interaction. Project Zero says an attacker only needs...

Mobile & Wireless

Apple rolled out iOS 16.3 and macOS Ventura 13.2 to cover serious security vulnerabilities.

Mobile & Wireless

Two vulnerabilities in Samsung’s Galaxy Store that could be exploited to install applications or execute JavaScript code by launching a web page.

Mobile & Wireless

Asus patched nine WiFi router security defects, including a highly critical 2018 vulnerability that exposes users to code execution attacks.