October 5, 2020 By David Bisson 2 min read

Malicious actors launched the first publicly observed attack campaign where they successfully flew under the radar of Apple’s notarization mechanism to target macOS users with Apple malware — in this case, OSX.Shlayer.

Inside the Attack Campaign

The attack campaign attracted the attention of the security community on Aug. 28, 2020, according to Objective-See.

College student and security researcher Peter Dantini noticed that when a user visited homebrew[dot]sh, a fake domain impersonating the Homebrew missing package manager for macOS and Linux, the campaign displayed a prompt for the user to install an Adobe Flash Player update after carrying them through several redirects.

In the event the user clicked the update, the campaign implemented various commands via bash to install an OSX.Shlayer payload on the victim’s computer. This threat then proceeded to install various adware payloads onto the infected machine.

Where Apple Notarization Mechanism Came In

The campaign described above wasn’t unusual at face value. It’s not the first time malicious actors used a fake Adobe Flash Player update to prey upon macOS users. It also wasn’t the first time OSX.Shlayer showed up in a digital attack.

On the contrary, OSX.Shlayer is a regular player in the Apple malware threat landscape. It’s been masquerading as an Adobe Flash Player update since Intego first spotted it in February 2018. A year later, Carbon Black’s Threat Analysis Unit (TAU) came across some new samples of the malware disguised as Adobe Flash update software. Many of those samples’ Apple Disk Images (DMGs) contained the signature of a real Apple developer and used legitimate system applications to target users of macOS versions 10.10.5 to 10.14.3.

OSX.Shlayer kept going into 2020. After being named by Kaspersky as the “most common threat on the macOS platform” in 2019, OSX.Shlayer attracted the attention of Intego in June 2020 by spreading through malicious Google search results. Some months later, SentinelOne uncovered ZShlayer, a new variant of the well-known macOS threat.

What set this threat apart was that its adware payloads were notarized by Apple. As explained on Apple’s website, the tech giant uses notarization as a means to automatically scan software for malicious content. This process helps to protect users against Apple malware and assuage their fears when running software they’ve downloaded from the Internet.

In this campaign, the malicious actors managed to get their payloads notarized via the spctl command. This enabled the payloads to run on a macOS computer without raising users’ fears.

Objective-See reported the issue to Apple on Aug. 28, 2020, and revoked the developer code-signing certificates used to sign the payloads. However, the campaign was still live, serving up new notarized payloads, on Aug. 30, 2020.

How to Defend Against Apple Malware Like OSX.Shlayer

Organizations can protect themselves against crafty malware, such as OSX.Shlayer, by largely following best practices that can help keep them safe from ransomware. They should begin by building a security-aware culture that uses ongoing awareness training to educate their employees about social engineering techniques, including the use of Adobe Flash Player malware, to target them. They also should use technical controls as part of an endpoint detection and response (EDR) strategy. These security measures will help them to monitor for suspicious activity on their endpoints and lead to Apple malware removal.

Finally, organizations need to make sure they have insight into some of the latest attack campaigns. The only way they can do that is by maintaining streams of threat intelligence on which their security teams can draw.

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today