Biz & IT —

Mac malware is still crude, but it’s slowly catching up to its Windows rivals

A tale of two attacks that both target MacOS users.

Mac malware is still crude, but it’s slowly catching up to its Windows rivals

Malicious Microsoft Word documents that abuse macros have long been the bane of Windows users. Now, security researchers have found what may be the first such real-world attack to infect Macs.

The attack was found in a Word file titled "U.S. Allies and Rivals Digest Trump's Victory - Carnegie Endowment for International Peace." When Mac users open the document in a Word application configured to allow macros and ignore a warning, an embedded macro automatically:

  • checks to make sure the LittleSnitch security firewall isn't running
  • downloads an encrypted payload from hxxps://www.securitychecking.org:443/index.asp
  • decrypts the payload using a hard-coded key and
  • executes the payload

The code contained in the macro is written in the Python programming language. It was taken almost verbatim from EmPyre, an open-source exploit framework for Macs. By the time the researchers found the booby-trapped document, the securitychecking.org was no longer serving the payload, so it wasn't possible to know precisely what it did. But the Empyre component the macro borrowed allowed for persistent infections that contained a wide range of capabilities, including monitoring webcams, stealing passwords and encryption keys stored in the keychain, and accessing browsing histories.

Not particularly advanced

The overall quality of the malware wasn't particularly advanced. Still, its use of Word macros is significant. As unsophisticated as they seem, malicious macros remain vexingly effective at infecting large numbers of people who should know better. Word macros, for instance, were the initial infection point to the first known hacker-caused power outage, which left 225,000 Ukrainians without electricity in December 2015. Malicious macros also power some of the most aggressive strains of ransomware, including one known as Locky. Macros seemed to make a comeback in late 2014 with the rise of the Dridex malware, presumably as improved security in Java, Adobe Flash, and Internet Explorer made it harder to exploit those applications.

"By using macros in Word documents, they are exploiting the weakest link; humans!" Patrick Wardle, who is director of research at security firm Synack, wrote in an analysis of the malicious document. "And moreover since macros are 'legitimate' functionality (vs. say a memory corruption vulnerability) the malware's infection vector doesn't have to worry about crashing the system nor being 'patched' out."

Wardle's analysis on Monday came the same day that two unrelated researchers reported finding a separate piece of Mac malware in the wild that was designed to steal credentials from the keychain. Like the malicious Word document, the malware was poorly written and lifted other developers' code. Taken together, however, the discoveries suggest that mainstream MacOS malware has yet to catch up to its Windows counterparts, but that the gap is steadily closing.

Channel Ars Technica