Cyberwarfare

macOS Zero-Day Exploited to Deliver Malware to Users in Hong Kong

Google on Thursday shared details about a recent attack that exploited a zero-day vulnerability in macOS to deliver malware to users in Hong Kong.

<p><strong><span><span>Google on Thursday shared details about a recent attack that exploited a zero-day vulnerability in macOS to deliver malware to users in Hong Kong.</span></span></strong></p>

Google on Thursday shared details about a recent attack that exploited a zero-day vulnerability in macOS to deliver malware to users in Hong Kong.

According to Google, the attack, discovered in late August, was likely conducted by a well-resourced state-sponsored threat group which, based on the quality of their code, had access to their own software engineering team.

While Google has not named any country, users in Hong Kong have been typically targeted by threat actors sponsored by China.

The watering hole involved the websites of a media outlet and an important pro-democracy labor and political group in Hong Kong. The sites hosted two iframes that served iOS and macOS exploits.

In the case of the iOS exploit, Google researchers could not obtain the full exploit chain, but they did discover that it involved a framework based on the Ironsquirrel browser exploit delivery project and exploitation of an older remote code execution vulnerability tracked as CVE-2019-8506.

The macOS exploit, however, leveraged a remote code execution vulnerability in WebKit — tracked as CVE-2021-1789 and patched by Apple in January — and a privilege escalation flaw that was only patched by Apple on September 23, roughly one month after Google spotted the attack.

When it patched the zero-day, tracked as CVE-2021-30869, Apple warned that it had been exploited in attacks. The security hole is a type confusion in XNU, the OS kernel used by both iOS and macOS, and it can be exploited to execute arbitrary code with kernel privileges.

When Google analyzed the macOS exploits, a parameter set up by the attackers to record the number of exploitation attempts had a value of roughly 200.

Advertisement. Scroll to continue reading.

The Mac malware delivered in the attack can capture keystrokes, take screenshots, fingerprint compromised devices, upload and download files, execute terminal commands, and record audio.

Security researcher Patrick Wardle has published a blog post detailing the malware, which he has named OSX.CDDS — the name CDDS comes from a string format related to the malware’s features.

The malware sample analyzed by Wardle had not been detected by any of the antivirus engines on the VirusTotal malware analysis service.

Related: Apple Ships Urgent Patch for FORCEDENTRY Zero-Days

Related: Apple Warns of New Zero-Day Attacks on iOS, macOS

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version