Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

macOS Zero-Day Exploited to Deliver Malware to Users in Hong Kong

Google on Thursday shared details about a recent attack that exploited a zero-day vulnerability in macOS to deliver malware to users in Hong Kong.

Google on Thursday shared details about a recent attack that exploited a zero-day vulnerability in macOS to deliver malware to users in Hong Kong.

According to Google, the attack, discovered in late August, was likely conducted by a well-resourced state-sponsored threat group which, based on the quality of their code, had access to their own software engineering team.

While Google has not named any country, users in Hong Kong have been typically targeted by threat actors sponsored by China.

The watering hole involved the websites of a media outlet and an important pro-democracy labor and political group in Hong Kong. The sites hosted two iframes that served iOS and macOS exploits.

In the case of the iOS exploit, Google researchers could not obtain the full exploit chain, but they did discover that it involved a framework based on the Ironsquirrel browser exploit delivery project and exploitation of an older remote code execution vulnerability tracked as CVE-2019-8506.

The macOS exploit, however, leveraged a remote code execution vulnerability in WebKit — tracked as CVE-2021-1789 and patched by Apple in January — and a privilege escalation flaw that was only patched by Apple on September 23, roughly one month after Google spotted the attack.

When it patched the zero-day, tracked as CVE-2021-30869, Apple warned that it had been exploited in attacks. The security hole is a type confusion in XNU, the OS kernel used by both iOS and macOS, and it can be exploited to execute arbitrary code with kernel privileges.

When Google analyzed the macOS exploits, a parameter set up by the attackers to record the number of exploitation attempts had a value of roughly 200.

Advertisement. Scroll to continue reading.

The Mac malware delivered in the attack can capture keystrokes, take screenshots, fingerprint compromised devices, upload and download files, execute terminal commands, and record audio.

Security researcher Patrick Wardle has published a blog post detailing the malware, which he has named OSX.CDDS — the name CDDS comes from a string format related to the malware’s features.

The malware sample analyzed by Wardle had not been detected by any of the antivirus engines on the VirusTotal malware analysis service.

Related: Apple Ships Urgent Patch for FORCEDENTRY Zero-Days

Related: Apple Warns of New Zero-Day Attacks on iOS, macOS

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...