This creepy macOS malware secretly takes screenshots of your device

Privacy
(Image credit: Shutterstock / Valery Brozhinsky)

Cybersecurity researchers have shared details about a macOS malware strain that found a novel way to bypass privacy protections in order to take screenshots of a victim’s desktop.

Apple's macOS relies on the Transparency Consent and Control (TCC) framework, to regulate the use of the computer’s resources, such as the webcam and the microphone, by the installed apps. 

Security researchers from mobile device management (MDM) firm Jamf discovered the XCSSET malware was exploiting a now-patched zero-day vulnerability in macOS to bypass Apple’s TCC framework.

TechRadar needs yo...

We're looking at how our readers use VPN for a forthcoming in-depth report. We'd love to hear your thoughts in the survey below. It won't take more than 60 seconds of your time.

>> <a href="https://project.tolunastart.com/s/r9AXk4" data-link-merchant="project.tolunastart.com"" target="_blank">Click here to start the survey in a new window<<

The XCSSET malware was first discovered in August 2020 inside the Xcode integrated development environment (IDE) that’s used by developers on macOS to create applications for iPhone, iPad, Mac, Apple Watch, and Apple TV

Piggyback permissions

Thanks to this unique attack vector, legitimate Apple developers unwittingly distributed the malware to their users, in what security researchers opine can be referred to as a supply-chain-like attack. 

Crucially, despite being outed, the authors behind the malware have been constantly updating it and more recent variants are designed to target the M1 Macs.

“When it was initially discovered XCSSET was thought to utilize two zero-day exploits...Diving further still into the malware, Jamf discovered that it has also been exploiting a third zero-day to bypass Apple’s TCC framework,” the Jamf security researchers explained in their analysis.

While dissecting the malware, Jamf researchers found that it searches for other apps on the victim’s computer that are frequently granted screen-sharing permissions. 

Once found, it then places a file with malicious screen recording code in the same directory as the legitimate app, in order to inherit the permissions of the legitimate screen-sharing app.

Importantly however, Apple has already patched the vulnerability that made this exploit possible, and urges all macOS 11.4 users to install the fix without delay.

Via TechCrunch

Mayank Sharma

With almost two decades of writing and reporting on Linux, Mayank Sharma would like everyone to think he’s TechRadar Pro’s expert on the topic. Of course, he’s just as interested in other computing topics, particularly cybersecurity, cloud, containers, and coding.