Flashback? Are you joking? There aren’t malware for Mac

Pierluigi Paganini April 22, 2012

Yesterday I discussed with a friend and colleague Francesco on the lack of awareness of Apple’s users on malware that plague products of the house in Cupertino. This consideration is one of the reasons of the success in malware development for Apple, the users totally ignore that Apple machines are equivalent to any other kind of other OSs. Asking them information regarding virus or trojan for their MAC they will reply you:

“Are you joking? There aren’t malware for Mac”

Fantastic the comics proposed by Kaspersky

Obviously another reason is related to the large diffusion of the Apple systems that in the last years have significantly increased their market share attracting curious hackers, cyber criminals and government agencies. The process is natural and to demonstrate the high interest in the Apple’s products and their vulnerabilities let’s give a look to the price list of the 0-Days Exploit … well 0-Days Vulnerabilities for MAC are the most piad in the black market.

 

Since several years we have has the demonstration the Apple is not immune to malware, it’s code is rich of vulnerabilities like any other and during the various security context its products have been exploited. The Trojan has been created to conduct click fraud scam by hijacking people’s search engine results inside their web browsers, stealing banking or login credential. Of course one infected the system it could be used ad part of a botnet causing bigger damages. The botnet related to the Flashback Trojan is called Flashfake also designed by cyber criminals to conduct a click fraud scam, taking advantage of pay-per-click campaigns by advertising companies.

Flashback was created in September 2011 to disguise itself as an Adobe Flash Player installer, using Flash player layout. Once installed the malware search user names and passwords stored on the victims.

The Trojan is called Flashfake in more recent versions were being installed via client-side Java exploitation, but what is really interesting is that none of exploited vulnerabilities were targeted with client-side exploits were 0day. It is interesting to note the duration of time interval from the original Oracle Java security update and the release for Apple Java. The duration of the interval is worrysome giving to cybercrie the time to prepare of use already exploit packages to address the vulnerabilities.
Let’s seee in the detail the timeline of Oracle JAva release and Apple patchs for the three main Java vulnerabilities exploited.

CVE-2012-0507

2012-02-15 Oracle patches Atomic Reference Array vulnerability

2012-03-10 First Itw exploits targeting the vuln

2012-03-30 Metasploit developers add Java atomicreferencearray exploit module

2012-04-03 Apple patches their code

CVE-2011-3544

2011-05-12 Reported to vendor

2011-11-18 Oracle patched their Java SE

2011-11-30 Metasploit developers add “Rhino exploit” module

2011-11-30 Krebs reports operational Blackhole site with the new Java exploit

2012-3-29 Patched by Apple

CVE-2008-5353

“Deserializing Calendar objects”

2008-08-01 Reported to Sun with first instance of the vulnerability

2008-12-03 Sun patches their code (Sun link down)

2009-05-15 Apple patches MacOSX code

2009-06-16 Metasploit developers add Java deserialization exploit

The gap demonstrated is a serious problem on open the door to all the attacks that exploit the known vulnerabilities that we call 1-day exploits.

Metasploit Framework is a tool for developing and executing exploit code against a remote target machine, using it is possible to create a fake Java applet that request to the user to update the system. A dialog box is presented the users according the Metasploit exploit module list on 2010-01-27.   The attackes present the user with a file that he thinks is a JavaUpdate provided by Apple Inc, which they grant trust to perform any action on their machine. At this point the downloader module of the malware will then communicate with a command server (C&C) to register and download new Flashfake components.
According Kaspersky Lab experts:

These components in turn, collect the system UUID and timestamp, then auto-generate with a crypto algorithm a set of C2 domains, along with maintaining a list of hard coded domains. A couple of the newer components inject into running processes on the system hooking software functionality and hijacking traffic, much like past TDS malware.

The Kaspersky Lab said that the number of active bots for Flashfake is decreasing, dropping from more than 650,000 infected computers to just 237,000, but we must monitor the phenomenon because the botnet is still active. Since not all Mac users updated their system, the malware is still infecting Macs that do not have the patch installed.

Says Gostev: “We recommend users update their systems immediately with the latest security update from Apple.”

What must remember that in any software there will be vulnerabilities that could be exploited for criminal. To give you an immediate idea on the malware world for Mac environment I propose a table that list the main agent detected by a well known antivirus.

Software is written by human beings, and mistakes and code vulnerabilities are part of life cycle of software. It’s a question of time, but cybercrime, moved by economical intents will massive invest in those sector where the business opportunity is high, criminals follow money. Today Apple is a suitable field where to invest. I believe Apple must change its approach related to security and malware starting awareness campaign of the cyber threats and promoting the adoption of software protections.

Pierluigi Paganini



you might also like

leave a comment