

#File spy mac mac

This week, ESET researchers Marc-Etienne M.Léveillé and Anton Cherepanov published findings from their own independent research of the same watering hole attack campaign.
#File spy mac software
Hernandez stated that Google believed “this threat actor to be a well-resourced group, likely state backed, with access to their own software engineering team based on the quality of the payload code.” Google called the payload’s malware family “MACMA,” which Patrick Wardle nicknamed “CDDS” based on its repeated code strings. It’s safest to stay up to date with the very latest version of Apple’s operating systems older versions may get some, but not all, important security fixes.Īpple’s Poor Patching Policies Potentially Make Users’ Security and Privacy Precarious As we’ve said before, Apple’s poor patching policies potentially make users’ security and privacy precarious.
#File spy mac Patch
It’s quite interesting that Apple secretively patched a vulnerability in February for the then-latest macOS version, neglecting to patch it for other operating systems that were ostensibly still supported at the time-and only admitting to it, and patching other affected operating systems, when the vulnerability was caught being used in the wild.
#File spy mac update
On the same day, Apple updated its security release notes for macOS Big Sur 11.2-which had been released way back on February 1-to acknowledge that the update had fixed the vulnerability nearly eight months earlier. Hernandez noted that the watering hole campaign leveraged a vulnerability (CVE-2021-30869) that did not affect the then-current version of macOS Big Sur, but was exploitable on macOS Catalina.Īpple later released a patch for Catalina, as well as for iOS 12.5.5, on September 23 (as Intego noted here). In this case, evidently the targeted class was people advocating for democracy in Hong Kong.Įrye Hernandez from Google’s Threat Analysis Group (TAG) first published about the campaign on November 11. The campaign leveraged what’s known as a watering hole attack-where a group of people with a common interest is specifically targeted for infection.

In November 2021, teams from Google and ESET were independently researching a Mac malware campaign. What do we know about DazzleSpy-affiliated domains?.How can one remove or prevent DazzleSpy and other threats?.What does DazzleSpy do to an infected computer?.Let’s examine this threat and what makes it unique and interesting. Intego detects this malware’s various components as OSX/DazzleSpy, OSX/CDDS, OSX/, and JS/. Intriguingly, it has the hallmarks of a state-sponsored, cyber-espionage campaign. Malware DazzleSpy Mac Malware Used in Targeted AttacksĭazzleSpy is the latest Mac malware to make headlines.
