Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

New Mac Malware Combines Open-Source Backdoor and Crypto-Miner

A recently discovered piece of malware targeting Mac systems is a combination of two open-source programs, Malwarebytes security researchers warn. 

A recently discovered piece of malware targeting Mac systems is a combination of two open-source programs, Malwarebytes security researchers warn. 

Detected as DarthMiner, the threat is distributed through an application called Adobe Zii, which supposedly helps in the piracy of various Adobe programs, but which in this case does nothing of the sort. In fact, the fake Adobe Zii software doesn’t even use the stolen Adobe Creative Cloud logo, but a generic Automator applet icon instead.

The fake application was designed to run a shell script that downloads and executes a Python script, and then downloads and runs an app named sample.app, which appears to be a version of Adobe Zii, most likely to hide the malicious activity. 

The obfuscated Python script looks for the presence of Little Snitch, a commonly-used outgoing firewall, and stops the infection process if the tool is found (although the firewall should have already blocked the script’s download attempts, Malwarebytes says).

Next, the script opens a connection to an EmPyre backend, a backdoor that can execute arbitrary commands on the infected Mac. The backdoor then downloads a script that fetches and installs the other components of the malware. A launch agent is also created to ensure persistence. 

In addition to the backdoor, the attack also results in the XMRig cryptominer being installed on the compromised Mac. A launch agent is created to keep the XMRig process running. 

Analysis of the script also revealed code to download and install a root certificate for the mitmproxy tool, which can intercept web traffic, including encrypted traffic. The code, however, has been commented out, meaning that it isn’t active in the observed malware. 

While the threat only appears to do little harm, as it only slows a machine down by running said crypto-miner, the backdoor could be used to send other arbitrary commands to infected Macs. 

Advertisement. Scroll to continue reading.

“It’s impossible to know exactly what damage this malware might have done to infected systems. Just because we have only observed the mining behavior does not mean it hasn’t ever done other things,” Malwarebytes notes. 

Another issue that this attack brings to the spotlight, the security researchers point out, is the fact that software piracy could pose high risks to users. However, although programs that facilitate such illegal operations represent a great infection vector, many users still engage in such behavior. 

“Please, in the future, do yourself a favor and don’t pirate software. The costs can be far higher than purchasing the software you’re trying to get for free,” Malwarebytes concludes. 

Related: Mac Malware Injects Ads Into Encrypted Traffic

Related: Weak Passwords Abused for ‘FruitFly’ Mac Malware Distribution

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.