Malware & Threats

New macOS Malware ‘DazzleSpy’ Used in Hong Kong Attacks

A recent campaign targeting individuals in Hong Kong has leveraged at least two pieces of malware designed to target macOS systems.

<p><strong><span><span>A recent campaign targeting individuals in Hong Kong has leveraged at least two pieces of malware designed to target macOS systems.</span></span></strong></p>

A recent campaign targeting individuals in Hong Kong has leveraged at least two pieces of malware designed to target macOS systems.

In November 2021, Google shared details about an attack where macOS malware was delivered to users in Hong Kong via compromised pro-democracy websites that served as watering holes.

According to Google, the attack, discovered in late August, was likely conducted by a well-resourced state-sponsored threat group.

The attackers leveraged both iOS and macOS exploits. The macOS exploit involved a WebKit remote code execution vulnerability patched by Apple in January 2021 (CVE-2021-1789) and a privilege escalation flaw that Apple patched in September, roughly one month after the attack was spotted by Google’s security researchers.

Google said at the time that one of the payloads delivered by the attackers was a piece of malware dubbed MACMA and CDDS, which could capture keystrokes, take screenshots, fingerprint compromised devices, upload and download files, execute terminal commands, and record audio.

ESET has also been monitoring the campaign and discovered that a compromised website of a pro-democracy radio station in Hong Kong had served a different piece of malware, which the cybersecurity firm has named DazzleSpy.

The malware can collect information about the compromised system, it can enumerate files in certain folders, search for specific files, execute shell commands, enumerate processes, dump the keychain using an old vulnerability, exfiltrate files, write files to the disk, and start a remote screen session. In addition, its developers are apparently working on adding more functionality.

Another noteworthy aspect is related to C&C communications. This macOS malware enforces end-to-end encryption and it will not communicate with its C&C server if someone attempts to eavesdrop by inserting a TLS-inspection proxy between the C&C server and the compromised system.

Advertisement. Scroll to continue reading.

Some strings found in DazzleSpy’s code suggest the internal name assigned by its developers could be “osxrk.”

“It seems DazzleSpy’s authors were not so concerned about operational security as they have left the username wangping in paths embedded in the binary,” ESET said.

While the operation has not been attributed to any known threat actor, China has been known to launch these types of attacks against users in Hong Kong.

ESET noted that the malware contains internal messages written in Chinese, and it converts the date obtained from the compromised device to China Standard Time.

ESET has also pointed out that there are some similarities to a 2020 campaign that involved a piece of iOS malware named LightSpy, but the cybersecurity firm could not confirm that the two campaigns have been launched by the same group.

Related: Eight New macOS Malware Families Emerged in 2021

Related: Apple Confirms New Zero-Day Attacks on Older iPhones

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version