Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

New macOS Malware ‘DazzleSpy’ Used in Hong Kong Attacks

A recent campaign targeting individuals in Hong Kong has leveraged at least two pieces of malware designed to target macOS systems.

A recent campaign targeting individuals in Hong Kong has leveraged at least two pieces of malware designed to target macOS systems.

In November 2021, Google shared details about an attack where macOS malware was delivered to users in Hong Kong via compromised pro-democracy websites that served as watering holes.

According to Google, the attack, discovered in late August, was likely conducted by a well-resourced state-sponsored threat group.

The attackers leveraged both iOS and macOS exploits. The macOS exploit involved a WebKit remote code execution vulnerability patched by Apple in January 2021 (CVE-2021-1789) and a privilege escalation flaw that Apple patched in September, roughly one month after the attack was spotted by Google’s security researchers.

Google said at the time that one of the payloads delivered by the attackers was a piece of malware dubbed MACMA and CDDS, which could capture keystrokes, take screenshots, fingerprint compromised devices, upload and download files, execute terminal commands, and record audio.

ESET has also been monitoring the campaign and discovered that a compromised website of a pro-democracy radio station in Hong Kong had served a different piece of malware, which the cybersecurity firm has named DazzleSpy.

The malware can collect information about the compromised system, it can enumerate files in certain folders, search for specific files, execute shell commands, enumerate processes, dump the keychain using an old vulnerability, exfiltrate files, write files to the disk, and start a remote screen session. In addition, its developers are apparently working on adding more functionality.

Another noteworthy aspect is related to C&C communications. This macOS malware enforces end-to-end encryption and it will not communicate with its C&C server if someone attempts to eavesdrop by inserting a TLS-inspection proxy between the C&C server and the compromised system.

Advertisement. Scroll to continue reading.

Some strings found in DazzleSpy’s code suggest the internal name assigned by its developers could be “osxrk.”

“It seems DazzleSpy’s authors were not so concerned about operational security as they have left the username wangping in paths embedded in the binary,” ESET said.

While the operation has not been attributed to any known threat actor, China has been known to launch these types of attacks against users in Hong Kong.

ESET noted that the malware contains internal messages written in Chinese, and it converts the date obtained from the compromised device to China Standard Time.

ESET has also pointed out that there are some similarities to a 2020 campaign that involved a piece of iOS malware named LightSpy, but the cybersecurity firm could not confirm that the two campaigns have been launched by the same group.

Related: Eight New macOS Malware Families Emerged in 2021

Related: Apple Confirms New Zero-Day Attacks on Older iPhones

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.