Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Free Tool Enables Recovery of Files Encrypted by ThiefQuest Mac Malware

Researchers at endpoint security company SentinelOne have created a tool that enables users to recover files encrypted by the Mac malware named ThiefQuest, which poses as ransomware.

Researchers at endpoint security company SentinelOne have created a tool that enables users to recover files encrypted by the Mac malware named ThiefQuest, which poses as ransomware.

ThiefQuest, initially named EvilQuest, is designed to encrypt files on compromised systems, but also allows its operators to log keystrokes, steal files, and take full control of the infected device.

ThiefQuest was initially classified as ransomware, but a closer analysis revealed that there was no way for the attackers to know which victims paid the ransom, which led researchers to believe that the ransomware features are meant to disguise the data theft activities.

ThiefQuest is delivered as trojanized installers for macOS applications such as the Ableton and Mixed in Key DJ apps and the Little Snitch firewall. Once the malware has been installed, it starts encrypting files found on the device, after which it informs victims, via text files and a modal window, that their files have been encrypted and a $50 ransom needs to be paid in bitcoin to recover them.

ThiefQuest

However, as Bleeping Computer pointed out, the same bitcoin address is provided to all victims and there is no way for the victims to get in touch with the attackers to let them know that the ransom has been paid.

Furthermore, Apple security expert Patrick Wardle noticed that the decryption routine is not called anywhere in the malware code, which indicates that it never gets executed. Malwarebytes researchers pointed out that the malware doesn’t always encrypt files, even if it claims it has done so, which further indicates that the ransomware capabilities are just a distraction.

For Mac users whose files have been encrypted by the malware, SentinelOne has released a free decryption tool. The company’s researchers analyzed ThiefQuest and noticed that its developer left the decryption function in the malware code. Once they were able to recover the key needed to decrypt the files, they used the malware’s own decryption function to restore encrypted files.

ThiefQuest is designed to steal documents, images, source code, databases, encryption keys and cryptocurrency wallets from infected systems.

Advertisement. Scroll to continue reading.

Wardle’s analysis of the threat revealed that it also looks for executable files and adds malicious code to those files. This would allow it to spread like a virus, which is highly uncommon for Mac malware.

“The reality is most (all?) recent macOS malware specimens are not computer viruses (by the standard definition), as they don’t seek to locally replicate themselves. However OSX.EvilQuest does …making it a true macOS computer virus!!” Wardle said.

Related: Mac Malware Delivered via Firefox Exploits Analyzed

Related: Repurposing Mac Malware Not Difficult, Researcher Shows

Related: Mac Malware Poses as Trading App

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.