Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Many of 13 New Mac Malware Families Discovered in 2022 Linked to China

More than a dozen new Mac malware families were discovered in 2022, including information stealers, cryptocurrency miners, loaders, and backdoors, and many of them have been linked to China.

More than a dozen new Mac malware families were discovered in 2022, including information stealers, cryptocurrency miners, loaders, and backdoors, and many of them have been linked to China.

Mac security expert Patrick Wardle has compiled a list of the macOS malware that came to light over the course of last year. The number of new malware appears to be increasing as only eight new families were spotted in 2021.

The first malware to emerge in 2022 was SysJoker, a cross-platform backdoor used by an APT actor in targeted attacks. SysJoker, observed targeting an educational institution, can download and execute other malicious components.

The second macOS malware, DazzleSpy, was used as part of a state-sponsored cyberespionage campaign aimed at pro-democracy activists in Hong Kong. The malware has been described as a backdoor and information stealer, and the main suspect behind these attacks is China.

Another new piece of malware, which may be linked to DazzleSpy, has been named VPN Trojan (Covid) and it has been described as a persistent backdoor that can download and execute second stage payloads directly from memory.

The malware named oRAT has also been linked to a Chinese APT group. The Go-written threat has a long list of espionage-related capabilities, but the analyzed sample did not have any persistence mechanism.

A Chinese cyberespionage group is also believed to be behind a macOS backdoor named Rshell, which has been delivered through a supply chain attack. The malware can execute commands in a shell and steal information.

The malware known as Gimmick has also been tied to Chinese cyberspies. The backdoor uses cloud providers for command and control (C&C).

Advertisement. Scroll to continue reading.

China has also been mentioned in a report describing a new attack framework dubbed Alchimist, which targets Windows, Linux and macOS devices. The remote access trojan (RAT) delivered by the attackers, named Insekt, can execute commands and collect information, but the macOS version has not been recovered so its exact capabilities are unknown.

CloudMensis has been used to steal valuable information from compromised systems, including documents, screenshots and keystrokes. The malware exploited older vulnerabilities, which suggests it has been around for several years.

Three of the new Mac malware families identified in 2022 relied on typosquatting to spread. CrateDepression leveraged the popularity of a Rust crate to spread and it deployed other payloads on compromised systems. Pymafka posed as a popular Python package for delivery and installed a Cobalt Strike agent. SentinelSneak was disguised as a SentinelOne SDK and attempted to exfiltrate sensitive data from infected devices.

The list of new macOS malware also includes KeySteal, a keychain stealer delivered via trojanized versions of a free app, and the cryptocurrency miner CoinMiner, which uses various open source components and I2P for stealthy communications.

Related: Microsoft Says Mac Trojan Becoming Stealthier, More Menacing

Related: Repurposing Mac Malware Not Difficult, Researcher Shows

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.