Mac users beware! Delete these malware-infected apps now

Mac users beware! Delete these malware-infected apps now

Source Node: 2995026

Cybersecurity threats are evolving, and the latest menace targeting Mac users involves sophisticated proxy trojan malware. This malicious software lurks within seemingly harmless downloads of popular macOS applications, posing a significant risk to the security of your device.

Understanding the proxy trojan threat: Proxy trojan malware surreptitiously transforms infected computers into unwitting traffic-forwarding hubs. These terminals are then utilized to anonymize illicit activities, including hacking, phishing, and facilitating transactions for illegal goods. The insidious nature of this malware lies in its ability to mask its presence while exploiting your device for harmful purposes.

Mac users beware! Delete these malware-infected apps now
Mac-targeting proxy trojan hides within popular software from unofficial sources, jeopardizing system safety (Image credit)

The dangerous bait

The cybercriminals orchestrating this campaign prey on users seeking cost-free alternatives to premium software. Kaspersky uncovered a distressing trend where 35 widely used applications, including image editors, video converters, and data recovery tools, were tainted with the proxy trojan. Some notable names among the compromised software include:

  • 4K Video Donwloader Pro
  • Aiseesoft Mac Video Converter Ultimate
  • Aissessoft Mac Data Recovery
  • AnyMP4 Android Data Recovery for Mac
  • Artstudio Pro
  • AweCleaner
  • Downie 4
  • FonePaw Data Recovery
  • MacDroid
  • MacX Video Converter Pro
  • NetShred X
  • Path Finder
  • Project Office X
  • Sketch
  • SQLPro Studio
  • Vellum
  • Wondershare UniConverter 13

Unlike their legitimate counterparts, which are distributed as disk images, the infected versions are packaged as PKG files. This seemingly innocuous change conceals a malicious intent, as PKG files can execute scripts during installation, inheriting elevated permissions. Once installed, these scripts discreetly trigger the trojan, camouflaging it as a legitimate system process named WindowServer.

The trojan’s stealthy operation

To avoid detection, the trojan leverages clever disguises. It adopts the name “GoogleHelperUpdater.plist,” mimicking a Google configuration file, and taps into macOS’s WindowServer—a genuine system process managing the graphical user interface. This camouflage tactic aims to operate seamlessly within routine system functions, evading suspicion.

Mac users beware! Delete these malware-infected apps now
Cybercriminals embed harmful code in PKG files, granting stealthy access to execute malicious operations (Image credit)

Upon activation, the trojan establishes a connection with its command and control (C2) server via DNS-over-HTTPS (DoH). While Kaspersky couldn’t observe specific commands in action, analysis suggests its capability to create TCP or UDP connections, enabling proxy activities as directed by the operators.

The same C2 infrastructure hosts proxy trojan payloads designed for Android and Windows systems. This broad approach indicates that the cybercriminals behind these attacks are targeting a wide spectrum of devices and operating systems.

Stay vigilant

In the face of this escalating threat, exercising caution while downloading software is paramount. Stick to official sources for software acquisition, avoid downloading from unverified or pirated sources, and regularly update your security software to shield your Mac from evolving threats.

Being informed and vigilant remains the strongest defense against these malicious attempts to compromise your device and data.

Stay wary and protected.

Featured image credit: Tianyi Ma/Unsplash

Time Stamp:

More from Dataconomy