macintouch.com/post/28672/macos-anti-malware-mechanisms-2
"Getting known malware to run in Ventura 13.1 isn’t an easy task. Even when you do your best to bypass its protection, macOS bounces back and blocks you. In the end, to give the malware a fighting chance of success, I reduced security, disabled SIP, and disabled the security assessment policy subsystem, as reported in detail by SilentKnight."
That site doesn’t load for me and users should be careful to always access the https address.
https://sitecheck.sucuri.net/results/macintouch.com
Blocking “known malware” is the basic function of Gatekeeper. It’s also a very low standard for a security defense in 2023 and can be easily be bypassed by repacking known malware.
Here is an example of macOS defenses being bypassed by simply adding two spaces in the malware script
Code:
https://youtu.be/cAl7epCq0q4?t=2323
20 December 2022 Patrick Wardle: “Gatekeeper, released over a decade ago (July 2012), is still trivial to bypass.”
Referring to “Achilles” CVE-2022-42821
https://www.microsoft.com/en-us/sec...hilles-heel-unearthing-a-macos-vulnerability/
Bringing SIP into discussion is misleading.
I am not aware of any recent malware that tries to disable SIP.
I am not aware of any recent malware that targets users with SIP disabled.
Here is an example of malware stopping its execution when running on a system with SIP disabled
Code:
https://youtu.be/MAgrD3enYSg?t=1632
To asses the security provided by Ventura, take a look at the security content of macOS Ventura 13.1
https://support.apple.com/en-us/HT213532
You can find “An app may be able to execute arbitrary code with kernel privileges” seven times and one time “Apple is aware of a report that this issue may have been actively exploited”.
These are mentioned because were reported by security researchers, “good people”. We don’t know how many has Apple silently fixed, that is without publicly acknowledging their existence, nor how many have been discovered by “bad people” and are currently actively exploited.
For an overview, search for Apple in CISA’s “Known Exploited Vulnerabilities Catalog”
https://www.cisa.gov/known-exploited-vulnerabilities-catalog
Not all users can upgrade to Ventura and Apple is deliberately letting user vulnerable to know vulnerabilities on previous OS versions.
More here
https://www.intego.com/mac-security...y-make-users-security-and-privacy-precarious/
One of the latest examples: CVE-2022-42856 fixed on 9 November 2022 in Ventura, but only on 13 December 2022 on Big Sur and Monterey
https://support.apple.com/HT213504
https://support.apple.com/HT213534
https://support.apple.com/HT213533