Filesthat Mac Guy



A new data wiper and info-stealer called ThiefQuest is using ransomware as a decoy to steal files from macOS users. The victims get infected after downloading trojanized installers of popular apps from torrent trackers.

While not common, ransomware has been known to target the macOS platform in the past, with KeRanger, FileCoder (aka Findzip), and Patcher being three other examples of malware designed to encrypt Mac systems.

ThiefQuest was first spotted by K7 Lab malware researcher Dinesh Devadoss and analyzed by Malwarebytes' Director of Mac & Mobile Thomas Reed, Jamf Principal Security Researcher Patrick Wardle, and BleepingComputer's Lawrence Abrams, who found an interesting twist.

Installs a keylogger and opens a reverse shell

Eric is a systems guy. Eric is interested in building high-performance and scalable distributed systems and related technologies. The views or opinions expressed here are solely Eric's own and do not necessarily represent those of any third parties. All 872 posts by Eric Ma. Power failure is one of the scariest problems that can happen to your PC. If your computer is not powering on don’t panic! Most of the time, customers are worried about losing their data but chances are that the power failure is due to a bad power supply, defective video card, or bad motherboard. 99% of times the hard drive is not affected in this case, and all the data remains intact even. The visual, audio, and emotional senses are all invoked through the power of creativity, design, music, purpose, and community - the combination of which pro.

Devadoss discovered that ThiefQuest includes the capability to check if it's running in a virtual machine (more of a sandbox check according to Wardle), and it features anti-debug capabilities.

Specializing in iPhones, iPads, and Macs - call us today at 909-335-5903 to find out about repairs. When you buy a Mac, you become a member of the large and supportive Mac community. You’ll find have access to a wealth of help and support from your fellow Mac users. There are amazing Mac articles, blogs, and forums. Mac users are typically a passionate bunch. We like to help and take care of our own.

Filesthat Mac Guy

It also checks for some common security tools (Little Snitch) and antimalware solutions (Kaspersky, Norton, Avast, DrWeb, Mcaffee, Bitdefender, and Bullguard) and opens a reverse shell used for communication with its command-and-control (C2) server as VMRay technical lead Felix Seele found.

The malware will connect to http://andrewka6.pythonanywhere[.]com/ret.txt to get the IP address of the C2 server to download further files and send data.

Files that mac guy vs

'Armed with these capabilities the attacker can maintain full control over an infected host,' Wardle said.

Distributed as pirated apps on torrent sites

As Reed found after examining the ransomware, ThiefQuest is dropped using infected installers wrapping legitimate software including but not limited to Little Snitch, Ableton, and Mixed in Key.

Even though the malicious .PKG installers downloaded from popular torrent sites are code signed and look just as any legitimate installer would when launched, they are distributed as DMG files and don't have a custom icon, a warning sign that something is not quite right for many macOS users.

Reed also found that, in the case of one of the ThiefQuest samples analyzed, the packages of compressed installer files include the pirated apps' original installers and uninstallers, together with a malicious patch binary and a post-install script used to launch the installer and launch the malware.

ThiefQuest also copies itself into ~/Library/AppQuest/com.apple.questd and creates a launch agent property list at ~/Library/LaunchAgents/com.apple.questd.plist with a RunAtLoad key set to true to automatically get launched whenever the victim logs into the system.

After gaining persistence on the infected device, ThiefQuest launches a configured copy of itself and starts encrypting files appending a BEBABEDD marker at the end.

Unlike Windows ransomware, ThiefQuest has issues starting to encrypt files. When it does, it isn't picky.

It seems to be locking files randomly, generating various issues on the compromised system from encrypting the login keychain to resetting the Dock to the default look, and causing Finder freezes.

'Once file encryption is complete, it creates a text file named READ_ME_NOW.txt with the ransom instructions,' Wardle added, and it will also display and read a modal prompt using macOS' text-to-speech feature letting the users know that their documents were encrypted.

The victims are asked to pay a $50 ransom in bitcoins within three days (72 hours) to recover their encrypted files and are directed to read a ransom note saved on their desktops.

Suspiciously, ThiefQuest is using the same static Bitcoin address for all victims and does not contain an email address to contact after payment has been made.

This makes it impossible for the attackers to identify victims who paid the ransom, and for a victim to contact the ransomware operators for a decryptor.

Files that mac guys

Combining a static Bitcoin address with a lack of contact methods is a strong indication that the ransomware is a wiper instead.

Files That Mac Guys

Wipers, though, are usually used as a cover for some other malicious activity.

Files That Mac Guy Vs

Wiper malware used for data theft

After the malware was analyzed by BleepingComputer's Lawrence Abrams, we believe that the ransomware is simply a decoy for the true purpose of this malware.

That is to search for and steal certain file types from the infected computer.

When the malware is executed on a Mac, it will execute shell commands that download Python dependencies, Python scripts disguised as GIF files, and then run them.

The tasks conducted by the above command are:

  • Delete the /Users/user1/client/exec.command and /Users/user1/client/click.js files.
  • Download and install PIP
  • Install the Python 'requests' dependency
  • Download p.gif, which is a Python file, and execute it.
  • Download pct.gif, which is another Python file, and execute it.

The p.gif file is a heavily obfuscated Python script, and we have not been able to determine what its functionality is.

Of particular interest in the above file is the comment:

The pct.gif file is not obfuscated and is clearly a data exfiltration script that steals files under the /Users folder and sends it to a remote URL.

When executed, this script will search for any files under the /Users folder that contain the following extensions

For any files that matches the search criteria, it will base64 encode the contents of the file and send it and the path of the file back to the threat actors Command & Control server.

These files include text files, images, Word documents, SSL certificates, code-signing certificates, source code, projects, backups, spreadsheets, presentations, databases, and cryptocurrency wallets.

To illustrate how this may look on the other end for the threat actor, BleepingComputer created a proof-of-concept script that accepted the requests from the aboves Vitali Kremez, who BleepingComputer shared the script with, agreed with our findings and pointed out that many of the searched file types are generally over 800KB in size.

What victims should do?

As you can see, the ThiefQuest wiper is much more damaging than first thought, as not only will data be encrypted, but it may not even be decryptable if a victim pays.

To make matters worse, the malware will steal files from your computer that contain sensitive information that could be used for a variety of malicious purposes, including identity theft, password harvesting, stealing of cryptocurrency, and stealing private security keys and certificates.

If you were infected with this malware, you should assume any files that match the listed extensions have been stolen or compromised in some manner.

While it is not known if a decryptor can be made, users can install Wardle's free RansomWhere utility, which detects ThiefQuest's attempts to gain persistence and allows them to terminate it once it starts locking their files.

Filesthat Mac Guy

Reed also says that Malwarebytes for Mac is capable of detecting this new macOS ransomware as Ransom.OSX.ThiefQuest and will remove it from infected Macs.

At the moment, researchers are still looking into what encryption ThiefQuest uses to encrypt its victims' files and if there are any weaknesses in the encryption.

Update July 02, 09:00 EDT: We updated the title and the article to reflect the malware's name change to ThiefQuest from EvilQuest (a name used by Chaosoft Games Xbox 360 and PC video game since 2012.)

Related Articles:

IOCs

Network traffic:

Ransom note text: