Press Center

Malware and antivirus software

News

ESET Research discovers DazzleSpy: macOS malware spying on visitors of Hong Kong pro-democracy news site

Created: 2022-01-25 10:23:39

  • A watering hole attack compromised a Hong Kong pro-democracy radio station news website.
  • The attackers served a Safari exploit that installed cyberespionage malware DazzleSpy on site visitors’ Macs.
  • Targets are likely to be politically active, pro-democracy individuals in Hong Kong.
  • The vulnerability could also have been exploited on iOS, even on devices such as the iPhone XS and newer. In fact, this campaign has similarities with one from 2020 where LightSpy iOS malware was distributed the same way.
  • The payload – DazzleSpy – is capable of a wide variety of cyberespionage actions.
  • ESET Research can conclude that the group behind this operation has strong technical capabilities.
  • The malware uses China Standard Time and contains a number of internal messages in Chinese.

BRATISLAVA, MONTREAL — January 25, 2022 — ESET researchers have discovered that the news website of Hong Kong pro-democracy radio station D100 was recently compromised to serve a Safari exploit that installed cyberespionage malware on site visitors’ Macs. The watering-hole operations the attackers have pursued show that the targets are likely to be politically active, pro-democracy individuals in Hong Kong. The malware delivered to vulnerable visitors of the site was new macOS malware ESET has named DazzleSpy. The malicious code is capable of collecting a wide variety of sensitive and personal information.

The first report about the watering-hole attacks leading to exploits for the Safari web browser running on macOS was published by Google last November. ESET researchers were investigating the attacks at the same time as Google and have uncovered additional details about both the targets and malware used to compromise the victims. ESET has confirmed that the patch identified by the Google team fixes the Safari vulnerability used in the attacks.

“The exploit used to gain code execution in the browser is quite complex and had more than 1,000 lines of code. It’s interesting to note that some code suggests the vulnerability could also have been exploited on iOS, even on devices such as the iPhone XS and newer,” says Marc-Étienne Léveillé, who investigated the watering-hole attack.

This campaign has similarities with one from 2020 where LightSpy iOS malware was distributed the same way, using iframe injection on websites for Hong Kong citizens leading to a WebKit exploit.

The payload – DazzleSpy – is capable of a wide variety of cyberespionage actions. It can collect information about the compromised computer; search for specified files; scan files in Desktop, Downloads, and Documents folders; execute the supplied shell commands; start or end a remote screen session; and write a supplied file to disk. 

Given the complexity of the exploits used in this campaign, ESET Research can conclude that the group behind this operation has strong technical capabilities. It’s also interesting that end-to-end encryption is enforced in DazzleSpy meaning it won’t communicate with its command and control (C&C) server if anyone tries to eavesdrop on the unencrypted transmission.

Among other interesting findings about this threat actor is that once the malware obtains the current date and time on a compromised computer, it converts the obtained date to the Asia/Shanghai time zone (aka China Standard Time), before sending it to the C&C server. In addition, the DazzleSpy malware contains a number of internal messages in Chinese.

For more technical details about this watering-hole attack and the DazzleSpy malware, read the blogpost “Watering hole deploys new macOS malware, DazzleSpy, in Asia”  on WeLiveSecurity. Make sure to follow ESET Research on Twitter for the latest news from ESET Research. 

 




About ESET
ESET develops software solutions that deliver instant, comprehensive protection against evolving computer security threats. ESET pioneered and continues to lead the industry in proactive threat detection. ESET NOD32 Antivirus, its flagship product, consistently achieves the highest accolades in all types of comparative testing and is the foundational product that builds out the ESET product line to include ESET Smart Security. ESET Smart Security is an integrated antivirus, antispyware, antispam and personal firewall solution that combines accuracy, speed and an extremely small system footprint to create the most effective security solution in the industry. Both products have an extremely efficient code base that eliminates the unnecessary large size found in some solutions. This means faster scanning that doesn’t slow down computers or networks. Sold in more than 160 countries, ESET has worldwide production headquarters in Bratislava, SK and worldwide distribution headquarters in San Diego, U.S. ESET also has offices in Bristol, U.K.; Buenos Aires, AR; Prague, CZ; and is globally represented by an extensive partner network. For more information, visit our local office at https://eset.version-2.sg.

About Version 2 Limited
Version 2 Limited is one of the most dynamic IT companies in Asia. The Company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 Limited offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which includes Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities. For more information, please visit https://www.version-2.com.sg/ or call (65) 6296-4268.

Why ESET?

ESET has over 25 years' experience of helping people to Enjoy Safer Technology. Our software is light on hardware, but hard on malware.

Our Technology

ESET’s award-winning NOD32® Antivirus technology is at the cutting edge of digital security. It’s updated daily to keep you secure.

Free Support

Enjoy your free, industry-leading customer support locally. For technical, sales and marketing enquires dial +65 6296 4268.