Cybercrime

Ransomware Functionality Removed From ThiefQuest Mac Malware

The developers of the Mac malware named ThiefQuest continue to improve their creation and researchers noticed that the latest versions of the threat no longer include ransomware functionality.

<p><strong><span><span>The developers of the Mac malware named ThiefQuest continue to improve their creation and researchers noticed that the latest versions of the threat no longer include ransomware functionality.</span></span></strong></p>

The developers of the Mac malware named ThiefQuest continue to improve their creation and researchers noticed that the latest versions of the threat no longer include ransomware functionality.

First discovered in late June, ThiefQuest (aka EvilQuest) initially appeared to be a piece of ransomware, but a detailed analysis revealed that it also allowed its operators to steal data and take full control of an infected device. In fact, security experts noticed that the ransomware functionality was incomplete and the main goal of the malware was likely not to help threat actors make a profit from the ransom paid by victims.

It appears that the hackers were not actually planning on restoring encrypted files, but they also did not put too much effort into ensuring that encrypted files cannot be recovered, allowing SentinelOne to create a tool that enables victims to restore files.

While its ransomware capabilities may not stand out, ThiefQuest does allow its operators to steal various types of information, including images, documents, databases, source code, encryption keys and cryptocurrency wallets.

Researchers at Trend Micro have analyzed several samples of the Mac malware and noticed that its developers continue making changes and improvements.

They found that the latest variants of ThiefQuest don’t include file encryption functionality and the malware no longer drops a ransom note. Interestingly, the initial variants, which first emerged in early June, focused on providing backdoor capabilities and ransomware functionality was only implemented in the second and third generations. However, the fourth generation, which emerged in early July, no longer includes ransomware capabilities.

On the other hand, Trend Micro researchers noticed new functionality that allows the malware to run images and sound files using the default macOS applications. This could suggest that the ThiefQuest developers may be preparing to reintroduce ransomware functionality as previous variants of the threat displayed the ransom note in a modal window and used the speech feature in macOS to read it out to the victim. The new features could be used for similar purposes in the future.

Other noteworthy changes spotted by Trend Micro in more recent versions are related to payload reading, compression and decompression, the generation of IP addresses for the C&C server, and changes in file names and server subdomain names.

Advertisement. Scroll to continue reading.

The threat actor has also made some improvements to functionality designed to determine if the malware is running in an analysis environment, which should prevent ThiefQuest from being analyzed by researchers, and the malware now checks the compromised system for the presence of several security products, and attempts to terminate them if found.

Related: More Fake Cryptocurrency Apps Deliver GMERA Malware to Mac Users

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version