Operation Poisoned News: Hong Kong iOS users targeted with watering hole attacks

Malware

Operation Poisoned News – Experts observed a campaign aimed at infecting the iPhones of users in Hong Kong with an iOS backdoor that allows attackers to spy on them.

Security experts at Trend Micro have observed a campaign aimed at infecting the iPhones of users in Hong Kong with an iOS backdoor tracked as lightSpy.

Attackers used malicious links spread through posts on forums popular in Hong Kong, which led users to real news sites that were compromised with the injection of a hidden iframe that would load and run malware.

“A recently discovered watering hole attack has been targeting iOS users in Hong Kong. The campaign uses links posted on multiple forums that supposedly lead to various news stories. While these links lead users to the actual news sites, they also use a hidden iframe to load and execute malicious code.” reads the analysis of the Operation Poisoned Newspublished by Trend Micro.

The attack leverages security flaws affecting iOS 12.1 and 12.2 devices, the lightSpy backdoor is a modular malware that would take full control of the target devices.

The backdoor supports the exfiltration of connected WiFi history, contacts, GPS location, hardware information, iOS keychain, phone call history, Safari and Chrome browser history, SMS messages, and local network IP addresses.

The malware also targets popular messenger applications such as Telegram, QQ, and WeChat.

Trent Micro experts uncovered a similar campaign aimed at Android devices in 2019, the threat actors were distributing malicious APKs through public Hong Kong-related Telegram channels.

The researchers tracked the Android malware family as dmsSpy (AndroidOS_dmsSpyA), the analysis of the targets of the campaign suggests it was part of the surveillance activity named Operation Poisoned News.

On February 19, Trend Micro uncovered a watering hole attack targeting iOS users with URLs pointing to a malicious website containing three iframes that pointed to different sites.

“The only visible iframe leads to a legitimate news site, which makes people believe they are visiting the said site. One invisible iframe was used for website analytics; the other led to a site hosting the main script of the iOS exploits.” continues the analysis. “Links to these malicious sites were posted on four different forums, all known to be popular with Hong Kong residents. These forums also provide their users with an app, so that their readers can easily visit it on their mobile devices. Poisoned News posted its links in the general discussion sections of the said forums. The post would include the headline of a given news story, any accompanying images, and the (fake) link to the news site.”

Attackers shared the links on forums popular with Hong Kong residents, they used either sex-related, clickbait-type headlines, or news on the COVID-19 outbreak as lures.

Experts uncovered a second type of watering hole attack that employed a clone of a legitimate site that was injected with an iframe. The attack began on January 2, but it is still unclear how the attackers were spreading the links to these websites.

The analysis of the exploit chain revealed the use of a silently patched Safari issue and a custom kernel exploit exploiting the CVE-2019-8605 flaw that allowed the attackers to gain root privileges.

“Taken together, this threat allows the threat actor to thoroughly compromise an affected device and acquire much of what a user would consider confidential information. Several chat apps popular in the Hong Kong market were particularly targeted here, suggesting that these were the threat actor’s goals,” Trend Micro concludes.

The post Operation Poisoned News: Hong Kong iOS users targeted with watering hole attacks appeared first on Security Affairs.