Blog

New Malware Maker Got Past Apple Security

Sep 9, 2020 | Blog

Apple has been historically very good at keeping malware out of their app store, and they’re constantly improving their security protocols on that front. In fact, since February of this year (2020), all Mac software distributed outside of its Mac App Store must be notarized by Apple. The developers must demonstrate that their products are capable of running on macOS Catalina and above.

Any software developed for macOS goes through a multi-stage approval process, with the first step being automated. It is designed to scan software for code-signing issues and malicious components. Assuming the submitted code passes through this security checkpoint, the apps are put on the macOS Gatekeeper list. The list signifies that they’ve been scanned and it has been determined that they don’t pose a security risk.

While this process was designed to give users greater peace of mind, it’s not bullet proof, as Peter Dantini recently discovered. He found notarized Shlayer adware installers that were being distributed through a variety of fake websites. These installers could run on any machine using macOS Catalina without being auto-blocked when they tried to launch.

The worst part about this is the fact that since these installers bear Apple’s “seal of approval,” users are bound to trust them without question, which means that the malware developers’ payloads can spread like wildfire through the Apple ecosystem.

Legendary security researcher Patrick Wardle confirmed all of the above and reported it to Apple direct. Apple tends to take reports from Mr. Wardle seriously, and the company responded immediately by revoking those certificates. That means that any installation attempts will be auto-blocked by Gatekeeper.

Unfortunately, it appears that the Shlayer campaign is still ongoing, the hackers having simply shifted gears and are now serving new payloads, notarized on the same day that Apple revoked the initial sample’s certificates.

As Patrick Wardle notes:

“Both the old and ‘new’ payload(s) appears to be nearly identical, containing ‘OSX.Shlayer’ packaged with the Bundlore adware. However the attackers’ ability to agilely continue their attack (with other notarized payloads) is noteworthy.

Clearly, in the never-ending cat & mouse game between the attackers and Apple, the attackers are currently (still) winning.”

Indeed. Best of luck to Apple, and if you’re a mac user, stay safe out there.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech