苹果 macOS、iOS 爆高危漏洞,只需一个短信,电脑和手机都会被黑!请立即自查!! 2024 | 零度解说

零度解说
26 Jan 202408:03

Summary

TLDRIn a recent video by Zero Degree Commentary, a warning is issued to users of Apple products including iPhones, Macs, and Apple TVs about a critical 'zero-day vulnerability' identified as CVE-2024-23222 in Apple's WebKit rendering engine. This vulnerability allows hackers to execute malicious code on devices with just a click on a link, compromising nearly all Apple devices without the need for further action from the user. The video urges users to promptly install security updates to mitigate risks and highlights the widespread impact of this vulnerability across Apple's device lineup. Additionally, it delves into the increasing threats posed by zero-day attacks, exemplified by the distribution of virus-laden cracked Mac software, emphasizing the need for heightened security awareness among Apple users.

Takeaways

  • 🚨 Apple discovered its first zero-day vulnerability of the year, CVE-2024-23222, affecting almost all Apple devices, including iPhones, iPads, macOS computers, and Apple TV.
  • 📱 Vulnerable iPhone models include iPhone 8 and later versions, signaling a widespread risk across Apple's smartphone lineup.
  • 🖥️ Affected macOS devices are those running macOS Monterey and later versions, highlighting the vulnerability's presence in Apple's computing environment.
  • 📺 Apple TV HD and Apple TV 4K models are also at risk, expanding the vulnerability's reach to Apple's home entertainment systems.
  • 🔓 The zero-day vulnerability in WebKit allows attackers to execute arbitrary malicious code on devices by simply having users open a malicious link, no further interaction required.
  • ⚠️ Apple's reputation for security is challenged by the discovery of 20 zero-day attacks in 2023 alone, emphasizing the ongoing risk of high-level vulnerabilities.
  • 🛡️ Immediate installation of security updates is recommended to mitigate potential risks from the vulnerability, highlighting the importance of keeping devices up-to-date.
  • 🔧 Zero-day vulnerabilities are previously unknown flaws that are not yet patched by the vendor, often leading to significant security risks.
  • 🕵️‍♂️ The script also discusses a case involving cracked Mac software distributed by a website, which was found to be laced with malware, targeting Mac users specifically.
  • 👨‍💻 Attackers employed a remote control trojan based on the KhepriC2 framework, demonstrating the sophisticated methods used to exploit vulnerabilities and control infected devices.

Q & A

  • What is the vulnerability recently discovered by Apple?

    -Apple discovered a zero-day vulnerability called CVE-2024-23222 affecting WebKit, the browser engine used in Apple devices.

  • How can this vulnerability be exploited?

    -The vulnerability can be exploited if a user clicks on a malicious link sent via SMS. This allows attackers to execute arbitrary code and install backdoors on affected devices.

  • Which Apple products are affected by this vulnerability?

    -The vulnerability affects iPhones, iPads, Macs running macOS Monterey and later, and Apple TV models.

  • What is a zero-day vulnerability?

    -A zero-day vulnerability is a software security flaw that is unknown to the vendor and remains unpatched. Attackers can exploit them to launch attacks before a patch is available.

  • What is the impact of zero-day attacks?

    -Zero-day attacks can be highly damaging since security products cannot defend against unknown vulnerabilities. They allow attackers to secretly infiltrate systems.

  • How many zero-day attacks did Apple face in 2023?

    -Apple faced 20 zero-day attacks in 2023, showing that Apple devices are not as secure as some may think.

  • What malicious tools were found on the MacYY download site?

    -Tools like SecureCRT, FinalShell, and remote desktop software containing backdoors were found on the site.

  • How did the attacker infect the downloaded tools?

    -The tools contained a malicious dynamic library that downloaded next-stage payloads to infect devices and connect to attacker servers.

  • When did the attacker start planning this campaign?

    -The attacker started planning in March 2023 by registering domains used for command and control.

  • What can users do to protect themselves?

    -Users should install the latest Apple security updates and be cautious of downloading cracked software.

Outlines

00:00

🚨 Apple's Zero-Day Vulnerability Alert

A critical zero-day vulnerability, identified as CVE-2024-23222, has been discovered affecting nearly all Apple products, including iPhones, Macs, iPads, and Apple TVs. This vulnerability is linked to the WebKit rendering engine used by Apple devices. By merely opening a malicious link sent via text, an attacker can execute arbitrary malicious code on the device, potentially gaining remote control and accessing all stored data. The vulnerability impacts a wide range of models across Apple's product line, from iPhone 8 and later models to several generations of iPads, macOS Monterey and later versions, as well as all models of Apple TV HD and Apple TV 4K. The severity of this issue highlights the importance of promptly installing security updates to mitigate potential risks.

05:02

🔒 The Hidden Dangers of Cracked Software on Mac

A significant risk has emerged from a cracked software download site targeting Mac users, distributing malware-infected versions of popular applications like SecureCRT. This campaign, detected by security teams, involves malware that establishes backdoor access to Macs by connecting to attacker-controlled servers (C2 servers). The malware, disguised within cracked software downloads, has already affected thousands, with over 30,000 downloads of the malicious tools reported. Analysis of the malware reveals sophisticated tactics to avoid detection and facilitate remote control over infected devices. The situation underscores the critical vulnerabilities associated with downloading and using cracked software on Macs, emphasizing the importance of vigilance and the need for comprehensive security measures.

Mindmap

Keywords

💡零日漏洞

"Zero-day vulnerability" refers to a software security flaw that is unknown to the vendor and being actively exploited by hackers before a patch is available. This type of vulnerability is dangerous because there is no fix yet, so hackers can easily compromise systems. The video warns about a new zero-day affecting Apple devices like iPhones and Macs.

💡WebKit

WebKit is the browser engine that powers Apple's Safari browser and many apps on iOS and macOS. The video says the new Apple zero-day exists in WebKit, meaning any app using WebKit is vulnerable, including the system-level web views.

💡任意程式碼

This means "arbitrary code execution", which allows hackers to run any commands or programs on the vulnerable device. The video says the Apple zero-day allows arbitrary code execution if a user simply visits a malicious link.

💡植入後門

This refers to hackers exploiting vulnerabilities to install "backdoors" for persistent remote access to compromised devices. The video warns the Apple zero-day can be used to plant backdoors on iPhones, Macs, etc.

💡遠端控制

Remote control means hackers can fully control vulnerable devices over the internet. The video says the backdoors planted via the Apple zero-day allow remote control over infected iPhones, Macs, etc.

💡更新修補

Updating and patching refer to installing security updates released by vendors to fix vulnerabilities. The video recommends Apple users update devices to get the fix for this zero-day.

💡肉雞

This slang term refers to a compromised device under a hacker's control, to be abused or used for further attacks. The video warns Macs infected via the cracked software may have become "meat chickens".

💡免殺

Anti-virus evasion techniques are used by hackers to avoid detection. The video says the malware used in the attack was specially treated to evade antivirus and infect devices silently.

💡C2

The C2 or command and control server is used by hackers to remotely control compromised devices in a botnet. The video traces domains registered by the hackers for C2 channels.

💡後門攻擊

Backdoor attacks refer to malicious unauthorized access via security flaws. This video uncovers backdoors planted through compromised cracked Apple software.

Highlights

New method to detect exoplanets using gravitational microlensing

First observation of quantum entanglement in photosynthetic bacteria

Developed biodegradable plastic from agricultural waste products

Discovered link between gut microbiome and Parkinson's disease

Created low-cost water purification system using solar power

Invented new lithium-ion battery chemistry with 3x capacity

Developed machine learning model to predict wildfire risk

First genome sequencing of rare deep sea microbial species

New composite polymer for bulletproof vests is lightweight and flexible

Discovered three exoplanets in habitable zone of nearby star

Created therapy using CRISPR to treat Duchenne muscular dystrophy

Developed app to detect COVID-19 through forced cough recordings

Invented novel catalyst to convert CO2 into liquid hydrocarbons

First imaging of electron dynamics with sub-femtosecond resolution

Demonstrated quantum teleportation over 44 km free space distance

Transcripts

play00:00

大家好 這裡是零度解說

play00:02

如果你現在用的是iPhone手機

play00:04

或是你的電腦是macOS

play00:06

甚至你家裡用的是Apple TV

play00:08

那一定要小心了

play00:09

因為就在前兩天

play00:11

蘋果公司發現了今年首個被駭客利用

play00:14

來攻擊用戶的“零日漏洞”

play00:16

這個漏洞涉及現在幾乎所有蘋果系列的產品

play00:19

例如電腦、手機、iPad、蘋果TV等等

play00:22

這個剛被曝光出來的漏洞編號為

play00:25

CVE-2024-23222

play00:28

它是屬於WebKit的漏洞的一種

play00:31

這個WebKit是蘋果現用的搜尋渲染引擎

play00:34

那麼這個「零日漏洞」的影響到底有多大呢

play00:36

這麼說吧

play00:37

如果攻擊者透過簡訊

play00:39

給你一個有連結的訊息

play00:41

只要你打開這個鏈接

play00:42

只要打開就行

play00:44

不需要你做其它任何操作

play00:46

駭客就可以向你的裝置上

play00:48

執行任意的惡意程式碼

play00:49

對沒聽錯啊

play00:50

就是植入任意的後門

play00:52

從而可以遠端操控你的手機

play00:54

電腦等等

play00:55

取得你設備上的全部資料那更是不在話下

play00:58

目前受漏洞影響的產品

play01:00

幾乎涉及蘋果全部系列

play01:02

現在我就給大家詳細羅列一下

play01:04

都有哪些機型受影響

play01:06

在手機方面

play01:07

受漏洞影響的主要有以下幾個

play01:10

比方iPhone 8

play01:11

iPhone 8 Plus

play01:12

iPhone X

play01:14

以及iPhone XS後續全部版本

play01:16

言下之意就是它幾乎都是通殺的

play01:18

在iPad上

play01:20

受影響的主要有這些

play01:21

例如iPad第五代

play01:23

iPad Pro 9.7英寸

play01:25

和iPad Pro 12.9吋第一代機

play01:27

iPad Pro 9.2吋第二代及後續版本

play01:31

當然還有iPad Pro 10.5英寸

play01:33

iPad Pro 11吋第一代及後續版本

play01:36

還有iPad Air第三代及後續版本

play01:38

甚至是iPad第六代及後續版本全部受影響

play01:42

如果是iPad mini的話

play01:43

那麼第五代及後續版本也都是受影響的

play01:46

如果你用的是蘋果電腦

play01:48

那隻要你在電腦上運行的是這個

play01:49

macOS 蒙特利

play01:50

及後續版本的Mac設備

play01:52

都會遭到這個「零日漏洞」的攻擊

play01:54

如果你用蘋果TV的話

play01:56

那隻要是這個

play01:57

蘋果電視高畫質

play01:59

和Apple TV 4K

play02:00

它們的所有型號都會中招

play02:03

雖然這個“零日漏洞”

play02:04

很可能只會被用來進行針對性的攻擊

play02:07

但我還是建議大家盡快安裝安全更新

play02:10

及時攔截潛在風險

play02:11

如果用的是蘋果手機的話

play02:13

那首先我們打開這個設定中心

play02:15

打開以後

play02:16

然後接著往下拉

play02:17

找到下方有個通用這個選項

play02:19

進入以後

play02:20

然後先點選第2個選項

play02:22

就這個軟體更新

play02:24

進入以後

play02:25

如果你跟我一樣

play02:26

之前關閉過自動更新的話

play02:27

那現在你需要把這個

play02:29

自動更新按鈕給它打開

play02:30

把這下載iOS更新版本

play02:32

給打開

play02:33

打開以後然後現在回去去

play02:36

它上面有提示

play02:37

本更新提供了重要安全性修復

play02:40

建議所有用戶安裝

play02:42

這樣的話它會自動下載最新版本

play02:44

當它下載完成以後

play02:46

那麼點擊下載並安裝一下

play02:47

把最新版本進行安裝一下

play02:50

可能有的人只聽過“零日漏洞”

play02:52

但不知道它到底是什麼

play02:54

其實「零日漏洞」一般是在系統中

play02:56

或在設備中已被發現

play02:57

但是官方尚未修補的漏洞

play02:59

「零時差漏洞」常伴隨著零時差攻擊

play03:02

當一種危險等級比較高的漏洞被挖掘出來以後

play03:05

駭客就會利用這個漏洞

play03:06

來對系統或軟體應用程式

play03:09

發動網路攻擊

play03:10

由於這種漏洞的危害程度往往都比較高

play03:12

所以零日攻擊往往都有很大的破壞性

play03:15

目前任何的安全產品或解決方案

play03:18

都不能完全防禦零時差漏洞的攻擊

play03:19

但是透過建設完善的防禦體系

play03:22

提升人員防範意識

play03:23

是可以有效減少被零時差攻擊的幾率的

play03:26

從而降低零時差攻擊造成的損失

play03:29

其實在很多人眼裡

play03:31

這蘋果設備的安全性是很高的

play03:33

但實際情況並非如此

play03:34

單單在2023年

play03:36

蘋果遭到20個零時差漏洞攻擊

play03:39

零時差攻擊往往是無感的

play03:41

就如同我之前在影片裡說過

play03:43

當蘋果設備植入後門以後

play03:45

幾乎都是很難發現的

play03:47

這就是為什麼現在很多的違法行為

play03:50

更傾向

play03:51

偏好在蘋果電腦破解版軟體植入病毒

play03:53

一是隱蔽性好很難被發現

play03:55

二是沒有什麼專業的防毒軟體對它進行攔截

play03:59

你看Mac用戶有幾個會安裝防毒軟體的

play04:02

這妥妥的就是一塊大肥肉啊

play04:04

說到破解版軟體

play04:05

這裡我們有必要說一下的是

play04:07

就最近剛爆出來的某Mac軟體破解版下載站

play04:11

分髮帶病毒後門軟體

play04:13

這些惡意軟體均為Mac相關軟體破解版

play04:15

專門攻擊這個Mac用戶的

play04:17

如果你是零度的老粉的話

play04:19

那你一定記得我之前曾曝光過這家

play04:22

金華市矜貴網路科技有限公司

play04:24

這家公司跟很多的後門軟體息息相關

play04:27

它們去年收購了軍哥的LNMP

play04:30

還有Oneinstack等一鍵伺服器安裝包

play04:32

收購以後

play04:33

這兩台伺服器安裝套件紛紛先後被植入了後門

play04:36

我之前在這個影片裡給大家詳細分析過

play04:39

那個時候我就懷疑

play04:40

它手底下的Mac破解版軟體下載站

play04:43

肯定是有貓膩的

play04:44

但當時我只是懷疑並沒有深究

play04:47

但現在已經100%實錘了

play04:48

當你在Google上搜尋」Mac破解軟體“

play04:51

它是排在第一名的

play04:53

但現在已經打不開了

play04:54

打開以後是無法訪問的

play04:56

然後現在我們在國外的網站測試平台上測試一下

play04:59

看能不能打開

play05:01

也是一樣的打不開的

play05:03

然後現在我們就去中國大陸再測試一下

play05:05

看行不行

play05:07

都是一片紅的

play05:08

已經幾乎全部打不開了

play05:10

因為根據安天電腦應急小組監測的

play05:13

這個MacYY下載站上的這個SecureCRT

play05:16

最終外殼

play05:17

導航貓

play05:18

還有這款桌面遠端控制軟體

play05:20

通通都帶有後門病毒

play05:22

如果你之前安裝過這些破解版軟體

play05:24

那你一定要小心了

play05:25

因為一旦你安裝過這些破解版工具

play05:28

它會在後台自動載入惡意文件

play05:30

從而連接攻擊者C2伺服器

play05:32

來下載執行遠端控制木馬

play05:34

從這個下載站的下載數量來看

play05:37

含有惡意檔案的5款工具下載量

play05:39

它的總量已經超過3萬次了

play05:41

當然實際數量遠不止這些

play05:43

畢竟有很多的第三方下載站

play05:45

它也會上傳這些破解版軟體

play05:47

根據上面的數據分析

play05:49

這位攻擊者是從2023年的3月份

play05:51

著手開始策劃這次攻擊活動的

play05:53

它最早開始於3月20號

play05:55

因為它註冊了所使用的部分的C2域名

play05:58

在去年3月到7月份之間

play06:00

攻擊者陸續註冊了這次活動中

play06:03

它所使用的10個C2域名

play06:05

同時它為了達到最大效果

play06:07

攻擊者將使用的部分載重

play06:08

也就是木馬病毒

play06:10

上傳到VT測試平台

play06:11

來測試它的免殺效果

play06:13

什麼是免殺

play06:14

相信我之前有給大家解釋過了

play06:15

就是駭客對它的木馬病毒

play06:17

進行特殊處理後

play06:18

任何的防毒軟體它是查殺不出來的

play06:21

從而可以達到無感攻擊

play06:22

就是你電腦植入病毒以後

play06:24

你的防毒軟體是沒有任何反應的

play06:26

根據上面的統計資料可以看到

play06:29

這個攻擊者是在去年的9月19號和20號

play06:32

先後將這個植入後門的五款程序

play06:35

上傳到下載站

play06:36

當用戶下載安裝這些軟體以後

play06:38

就會自動在後台連線攻擊者C2伺服器

play06:41

來下載遠端控制木馬

play06:43

這款遠端控制木馬它是基於開源平台

play06:46

KhepriC2框架進行修改而來的

play06:48

它主要功能有像這獲取系統信息

play06:51

行程管理、檔案管理、遠端Shell等

play06:54

同時具備對感染主機進行遠端控制的能力

play06:57

根據病毒文件樣本分析

play06:59

它所有的後門攻擊方式都是一樣的

play07:02

我們以這個SecureCRT軟體分析為例

play07:04

破解版的SecureCRT軟體

play07:06

相較於官方提供的正版軟體

play07:08

它在Frameworks資料夾下多出了一個

play07:11

名為libpng.dylib的動態文件庫文件

play07:15

當破解版的SecureCRT的主檔案運行的時候

play07:18

就會對這個動態文件庫

play07:20

libpng.dylib 進行載入

play07:23

在對這個文件進行分析以後

play07:25

動態庫檔案會從硬編碼的URL處

play07:28

取得下一個階段的載重文件

play07:30

解碼以後它會儲存到這個路徑下來執行

play07:33

解密這個載重檔案以後

play07:34

它會向指定的C2網域進行連接

play07:37

從而遠端植入後門

play07:38

來對受害者電腦進行控制

play07:40

如果你之前在你的Mac電腦上

play07:42

安裝過破解版軟體的話

play07:43

那你一定要自查了

play07:44

很可能你的設備已經成為」肉雞「了

play07:46

其實這個攻擊者它攻擊方式跟之前是差不多的

Rate This

5.0 / 5 (0 votes)

Avez-vous besoin d'un résumé en français?