Thursday, March 28, 2024

Hackers Infect Apple’s macOS by Leveraging a Safari Web Browser Exploit

A never-seen-before malware that is dubbed as “DazzleSpy” has been found in macOS by the cybersecurity researchers at ESET security, leveraging a Safari web browser exploit.

The hackers are found using exploits that were almost impossible to detect, and not only that, even users can’t stop it once they land on an infected website.

This clearly depicts that the operators or the developers of DazzleSpy are pure professionals who have sufficient resources and skills to develop malware like this.

Features of DazzleSpy

With such cutting-edge capabilities, DazzleSpy offers advanced abilities to monitor and control the Macs that are infected thoroughly.

However, here we have mentioned all the key features offered by the DazzleSpy malware:-

  • Keylogging
  • File download/upload
  • Audio recording
  • Executing terminal commands
  • Fingerprinting the victim device
  • Dumping iCloud Keychain
  • Screen capturing
  • Harvesting system information
  • Deleting itself from the machine

The threat actors have targeted the politically active, pro-democracy individuals in Hong Kong as a part of a watering hole attack. While in November 2021, a similar intrusion was also reported by the Google Threat Analysis Group (TAG).

Attack Chain

In this attack chain, to inject malicious inline frames (aka iframes), the attackers have targeted and compromised a legit website of a radio station or channel in Hong Kong, known as D100 Radio between the following time frame:-

  • 30th September 2021
  • 4th November 2021

To lure the liberation activists, the threat actors have used the following website:-

  • fightforhk[.]com

In the recent era, the threat actors are constantly targeting Apple’s Mac with several advanced malware and malicious TTPs, as compared to Windows operating system. 

Here’s what the cybersecurity analysts at ESET security firm stated:-

“The exploit used to gain code execution in the browser is quite complex and had more than 1,000 lines of code once formatted nicely. We haven’t seen payloads for Windows nor clues that it would exist. Secondly, they have the resources to develop complex exploits and their own spying malware, which is quite significant.”

To trigger the execution of the intermediate Mach-O binary, the attacker abused the WebKit RCE exploit and recently patched local vulnerability in the kernel component that was tracked as CVE-2021-30869.

All these steps are compiled together by the threat actors to run the next stage of malware with escalated root privileges.

Commands Used

Here we have mentioned below all the commands used by DazzleSpy malware:-

  • heartbeat
  • info
  • searchFile
  • scanFiles
  • cmd
  • restartCMD
  • restart
  • processInfo
  • keychain
  • downloadFileInfo
  • downloadFile
  • file
  • uninstall
  • RDPInfo
  • RDP
  • mouseEvent
  • acceptFileInfo
  • acceptFile
  • socks5
  • recoveryInfo
  • recovery

The operation depicts that DazzleSpy malware primarily targets the entities in Hong Kong who are politically active and pro-democracy individuals.

Moreover, this malicious campaign has similarities with LightSpy iOS malware that was detected by the security analysts of TrendMicro and Kaspersky in 2020, since LightSpy also uses iframe injection on websites.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles