SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
Bitdefender discovers new Mac malware on the scene
Fri, 17th Feb 2017
FYI, this story is more than a year old

Another notorious Mac malware has popped up on the scene, and this one is able to rob users of passwords, iPhone backup data and take screenshots.

The Xagent malware has been linked to the APT28 cybercrime gang, the same one that was accused of interfering with the US elections last year.

Bitdefender reports findings from Antimalware Lab, which says the Xagent malware targets victims running Mac OS X, and is also linked to the Mac Xagent component from Sofacy/APT28/Sednit APT.  Generally this infects the system from the Komplex downloader.

Those modules can search for hardware and software configurations, see running processes, run additional files, create screen grabs and find password.

However, Bitdefender says the most dangerous feature is that operators can access and use iPhone backups stored on the Mac.

“Once successfully installed, the backdoor checks if a debugger is attached to the process. If it detects one, it terminates itself to prevent execution. Otherwise, it waits for an Internet connection before initiating communication with the C-C servers. After the communication has been established, the payload starts the modules,” the company explains.

Bitdefender says the C-C URLs are trying to impersonate Apple domains. The payload sends a ‘HelloMessage' which opens communication threads that run in infinite loops.

Using POST requests, one thread sends information to C-C, while the other monitors GET requests for commands.

There are numerous similarities to the Sofacy, APT28 and Sednit Xagent that runs on Windows and Linux. Other modules, such as FileSystem, KeyLogger, RemoteShell and HttpChanel also look similar to other Xagent varieties.

“Other indicators show that today's sample also reports to a C-C URL that is identical to the Sofacy/APT28/Sednit Komplex OSX Trojan, minus the TLD (apple-[*******].net for Komplex vs apple-[*******].org for Xagent). Forensic evidence recovered from the binary also reveals identical binary strings in both Komplex and Xagent clients, as follows:

Komplex binary string: /Users/kazak/Desktop/Project/komplex Xagent Mac binary string: “/Users/kazak/Desktop/Project/XAgentOSX.

While the company is still researching the Xagent malware, the company suspects the Komplex component is the main container for the malware.