Beware of New Mac Malware Spreading via Poisoned Google Search Results

Security researchers discovered a new Mac malware Shlayer spreading through Google poisoned search results. The malware distributed masqueraded as a fake Adobe Flash Player installer (.DMG disk image).

The malware installer and its payload had a 0/60 detection rate among all antivirus engines on VirusTotal.

Mac Malware Shlayer

Intego researchers observed this newly updated Shlayer malware delivered as a Trojan horse file (.DMG disk image) masqueraded as an Adobe Flash Player.

Once the user installs the malicious Flash Player on Mac machine the image will get the mount and display instructions on how to install it.

“The instructions tell users to first “right-click” on the flash installer and select Open, and then to click Open in the resulting dialog box,” reads Intego blog post.

When the user starts following the instruction to installing the malicious application, the icon looks like a Flash player, but in the background, the bash shell script executed the opening terminal.

The bash script extracts password-protected .zip archive file which has a malicious app bundle, it stores the malicious app into a hidden temporary folder.

The malicious app also downloads the legitimate, Adobe-signed Flash Player installer to trick the user, but the hidden Mac app downloads malicious apps.

“The developers’ decision to hide the Mac .app within a password-protected .zip file, and to hide that within a bash shell script, is a novel idea—and it is also extremely clear evidence that the developers are trying to evade detection by antivirus software.”

“This newly re-engineered malware purports to be a legitimate Flash Player installer, but it can surreptitiously download and install additional unwanted packages containing adware or spyware.”

Shlayer malware believed to be the most widespread macOS threat, earlier this February Carbon Black researchers spotted new Shlayer malware targeting 10.10.5 up to 10.14.3.

Adobe already announced that they will stop distributing and updating Flash Player after 31 December 2020 (“EOL Date”).

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Also Read

Blue Mockingbird Hacker Group Attack Windows Machines at Multiple Organizations to Deploy cryptocurrency-mining Malware

Does Your Mac Need Antivirus Protection? Here’s What You Need to Know

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

New Botnet Sending Millions of Weaponized Emails with LockBit Black Ransomware

The New Jersey Cybersecurity & Communications Integration Cell (NJCCIC) has detected a formidable new cyber threat. Dubbed LockBit Black, this…

3 hours ago

Zscaler Concludes Investigation: Only Test Servers Compromised

In a recent development, Zscaler Inc., a prominent cybersecurity firm, has concluded its investigation into a potential data breach initially…

4 hours ago

Threat Actor Selling INC Ransomware Code for $300,000

A notorious threat actor has decided to sell the INC Ransomware code for an unbelievable $300,000. As a result of…

5 hours ago

Hackers Abuse DNS Tunneling For Covert Communication & Firewall Bypass

As a sneaky scheme, hackers use DNS tunneling to bypass traditional security measures. By wrapping malicious data inside DNS queries…

5 hours ago

Apple iTunes for Windows Flaw Let Attackers Execute Malicious Code

iTunes has been found to have an arbitrary code execution vulnerability that might allow attackers to execute malicious code. To…

5 hours ago

Hackers Abuse GoTo Meeting Tool to Deploy Remcos RAT

In a sophisticated cyberattack campaign, hackers are using the online meeting platform GoToMeeting to distribute a Remote Access Trojan known…

5 hours ago