A never-seen-before malware that is dubbed as “DazzleSpy” has been found in macOS by the cybersecurity researchers at ESET security, leveraging a Safari web browser exploit.
The hackers are found using exploits that were almost impossible to detect, and not only that, even users can’t stop it once they land on an infected website.
This clearly depicts that the operators or the developers of DazzleSpy are pure professionals who have sufficient resources and skills to develop malware like this.
With such cutting-edge capabilities, DazzleSpy offers advanced abilities to monitor and control the Macs that are infected thoroughly.
However, here we have mentioned all the key features offered by the DazzleSpy malware:-
The threat actors have targeted the politically active, pro-democracy individuals in Hong Kong as a part of a watering hole attack. While in November 2021, a similar intrusion was also reported by the Google Threat Analysis Group (TAG).
In this attack chain, to inject malicious inline frames (aka iframes), the attackers have targeted and compromised a legit website of a radio station or channel in Hong Kong, known as D100 Radio between the following time frame:-
To lure the liberation activists, the threat actors have used the following website:-
In the recent era, the threat actors are constantly targeting Apple’s Mac with several advanced malware and malicious TTPs, as compared to Windows operating system.
Here’s what the cybersecurity analysts at ESET security firm stated:-
“The exploit used to gain code execution in the browser is quite complex and had more than 1,000 lines of code once formatted nicely. We haven’t seen payloads for Windows nor clues that it would exist. Secondly, they have the resources to develop complex exploits and their own spying malware, which is quite significant.”
To trigger the execution of the intermediate Mach-O binary, the attacker abused the WebKit RCE exploit and recently patched local vulnerability in the kernel component that was tracked as CVE-2021-30869.
All these steps are compiled together by the threat actors to run the next stage of malware with escalated root privileges.
Here we have mentioned below all the commands used by DazzleSpy malware:-
The operation depicts that DazzleSpy malware primarily targets the entities in Hong Kong who are politically active and pro-democracy individuals.
Moreover, this malicious campaign has similarities with LightSpy iOS malware that was detected by the security analysts of TrendMicro and Kaspersky in 2020, since LightSpy also uses iframe injection on websites.
You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates
The LightSpy threat actor exploited publicly available vulnerabilities and jailbreak kits to compromise iOS devices.…
White House National Cyber Director, CEOs, Key Financial Services Companies, Congressional and Executive Branch Experts…
Cybersecurity experts have identified a new Remote Access Trojan (RAT) named PySilon. This Trojan exploits…
The notorious Konni Advanced Persistent Threat (APT) group has intensified its cyber assault on organizations…
Google has updated its Chrome browser, addressing critical vulnerabilities that posed potential risks to millions…
WrnRAT is a new malware attack that cybercriminals have deployed by using popular gambling games…