Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Mac Malware Uses Right-to-Left Override Technique to Disguise Executables

Researchers at F-Secure have spotted a malware attack using a trick commonly associated with Windows malware to go after Mac users.

Researchers at F-Secure have spotted a malware attack using a trick commonly associated with Windows malware to go after Mac users.

The attack uses right-to-left override [RLO], a special character used in bi-directional text encoding system to mark the start of text that are to be displayed from right to left, explained Broderick Aquilino, an F-Secure Labs Analyst. RLO is commonly used by Windows malware such as Bredolab and was also used by the high-profile Mahdi Trojan discovered last year as a means of hiding the actual extension of executable files, he blogged.

“[The objective] here it’s simply to hide the real extension,” he continued. “The malware could have just used “Recent New.pdf.app”. However OS X has already considered this and displays the real extension as a precaution.”

According to F-Secure, the malware continuously takes screen shots and records audio before uploading the data to a command and control servers. It also polls the C&C constantly for commands to execute.

“The malware is written in Python and it uses py2app for distribution,” Aquilino blogged. “Just like Hackback, it’s signed with an Apple Developer ID.”

However, because of the RLO character, the usual file quarantine notification from OS X will be backwards, he added. The malware drops and opens a decoy document when it is executed, then creates a cron job for its launch point and a hidden folder in the home directory of the infected user to store its components. To obtain the address of its command and control server, the malware connects to certain YouTube pages and parses for the address in the string “just something i made up for fun, check out my website at (address) bye bye.”

The malware is detected by F-Secure as Backdoor:Python/Janicab.A. 

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.