Become a MacRumors Supporter for $50/year with no ads, ability to filter front page stories, and private forums.
Thank you! I wish people would realize this. "virus infested Windows" is not really true at all anymore.

"Trojan attacked Windows" may be, but thats the case for any OS.

Macs are being infected more because of all those stupid Windoze users who switched because of the "Mac vs PC" ads. Doh!
 
This article is pretty useless, it doesn't tell you how to avoid this particular malware.
If you get a PDF from someone and when you double click on it the OS informs you that this application wants to run that you just downloaded from here ... don't let it run.

Also once your system picks up the malware update (assuming you are on 10.6 or 10.7) then the OS will be even more upfront about it.
 
Its good to see that apple actually update their os to stop this trojan threat. If only windows was as reliable...

Ahh good to see you're still clinging to the 10 year old idea of Windows and Microsoft.


Macs are being infected more because of all those stupid Windoze users who switched because of the "Mac vs PC" ads. Doh!


I do hope that was sarcasm, please say it was. If it wasn't I feel compelled to point out how wrong you are, Mac users are not smarter than PC users, nor are PC users smarter than Mac users. They are just computer users, no different from each other.
 
Apple does a better job than Windows in some respects, but Win 7 is remarkably better in that regard.

Obligatory counterargument:

The new runtime security mitigation improvements to be included in Windows 8 have already been defeated.

http://vulnfactory.org/blog/2011/09/21/defeating-windows-8-rop-mitigation/

To put this into perspective, methods to bypass the new runtime security mitigations in Mac OS X Lion are not yet available.

In terms of root access (aka privilege escalation and elevation of privilege), Mac OS X Snow Leopard has contained only 2 elevation of privilege vulnerabilities since it was released; obviously, neither of these were used in malware. Lion has contained 1 so far but this vulnerability doesn't affect all account types because of being due to a permissions error rather than code vulnerability.

The following link shows the number of privilege escalation vulnerabilities in Windows 7 related to just win32k:

http://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=win32k+7

Also, MS now provides free AV protection as well, cleaning up their own mess, so to speak...

So does Apple but with one difference. Apple's anti-malware protection is included by default.
 
Last edited:
I was just thinking that. Funny how all the malware is always disguised under flash. Here I thought flash could't get any worse :p

Strange to cloak it under flash because a lot of people choose not to have flash so they wouldn't jump at this malware smart or not so smart.

EDIT: Good to see Apple jumping on the issue almost instantly as usual. No safer OS
Also seems that the devils didn't finish writing it before Apple killed it lol

LOL is right. How misinformed can you get?

Apple has traditionally been slow to deal with security issues, basically ignoring them until they get outed in the mainstream press -- and most do NOT involve Flash. Maybe take a look at a few OS security articles before making silly statements. See, for example Mac OS X Java fiasco: Apple still doesn't get security.

As to the current state of affairs, Apple seems to be instructing its support employees to HIDE security issues from customers who call for advice: Apple to support reps: "Do not attempt to remove malware"

"A confidential internal Apple document tells the company’s front-line support people how to handle customers who call about malware infections: Don’t confirm or deny that an infection exists, and whatever you do, don’t try to remove it."
 
Last edited:
If you get a PDF from someone and when you double click on it the OS informs you that this application wants to run that you just downloaded from here ... don't let it run.

Also once your system picks up the malware update (assuming you are on 10.6 or 10.7) then the OS will be even more upfront about it.

Well the problem with MacOSX is that for PDF file it will open it automatically by default in Safari when you follow a link, and will often display it automatically if you receive it by email (which uses the same renderer as Preview and such will infect your Mac automatically if it's vulnerable).

It's not very clear on the F-secure site if it's an OSX executable looking like a PDF file or a PDF file using an exploit of the OSX PDF renderer.

If it's the latter, I'd like to know which versions of Mac OSX are vulnerable to this as the Lion PDF renderer is supposed to be far more secure with a PDF parsing thread with almost zero rights.
 
LOL is right. How misinformed can you get?

Apple has traditionally been slow to deal with security issues, basically ignoring them until they get outed in the mainstream press -- and most do NOT involve Flash. Maybe take a look at a few OS security articles before making silly statements. See, for example Mac OS X Java fiasco: Apple still doesn't get security.

As to the current state of affairs, Apple seems to be instructing its support employees to HIDE security issues from customers who call for advice: Apple to support reps: "Do not attempt to remove malware"

Obligatory counterarguments:

1) Until Vista, the admin account in Windows did not implement DAC in a way to prevent malware by default. Also, Windows has a far greater number of privilege escalation vulnerabilities that allow bypassing DAC restrictions even if DAC is enabled in Windows.

Much of the ability to turn these vulnerabilities into exploits is due to the insecurity of the Windows registry. Also, more easily being able to link remote exploits to local privilege escalation exploits in Windows is due to the Windows registry.

Mac OS X does not use an exposed monolithic structure, such as the Windows registry, to store system settings. Also, exposed configuration files in OS X do not exert as much influence over associated processes as the registry does in Windows.

Mac OS X Snow Leopard has contained only 2 elevation of privilege vulnerabilities since it was released; obviously, neither of these were used in malware. Lion has contained 1 so far but this vulnerability doesn't affect all account types because of being due to a permissions error rather than code vulnerability.

The following link shows the number of privilege escalation vulnerabilities in Windows 7 related to just win32k:

http://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=win32k+7

More information about privilege escalation in Windows 7:

http://www.exploit-db.com/bypassing-uac-with-user-privilege-under-windows-vista7-mirror/ -> guide to develop exploits to bypass UAC by manipulating registry entries for kernel mode driver vulnerabilities.

https://media.blackhat.com/bh-dc-11/Mandt/BlackHat_DC_2011_Mandt_kernelpool-wp.pdf -> more complete documentation about Windows kernel exploitation.

http://mista.nu/research/mandt-win32k-paper.pdf -> more complete documentation about alternative methods to exploit the Windows kernel.

http://threatpost.com/en_us/blogs/tdl4-rootkit-now-using-stuxnet-bug-120710 -> article about the TDL-4 botnet which uses a UAC bypass exploit when infecting Windows 7.

2) Windows has the potential to have full ASLR but most software does not fully implement the feature. Most software in Windows has some DLLs (dynamic link libraries = Windows equivalent to dyld) which are not randomized.

http://secunia.com/gfx/pdf/DEP_ASLR_2010_paper.pdf -> article overviewing the issues with ASLR and DEP implementation in Windows.

Also, methods have been found to bypass ASLR in Windows 7.

http://vreugdenhilresearch.nl/Pwn2Own-2010-Windows7-InternetExplorer8.pdf -> article describing bypassing ASLR in Windows 7.

Mac OS X has full ASLR implemented on par with Linux. This includes ASLR with position independent executables (PIE). DLLs in Windows have to be pre-mapped at fixed addresses to avoid conflicts so full PIE is not possible with ASLR in Windows.

Using Linux distros with similar runtime security mitigations as Lion for a model, client-side exploitation is incredibly difficult without some pre-established local access. Of course, this is self defeating if the goal of the exploitation is to achieve that local access in the first place.

See the paper linked below about bypassing the runtime security mitigations in Linux for more details.

http://www.blackhat.com/presentatio...Europe-2009-Fritsch-Bypassing-aslr-slides.pdf

The author only manages to do so while already having local access to the OS.

3) Mac OS X Lion has DEP on stack and heap for both 64-bit and 32-bit processes. Third party software that is 32-bit may lack this feature until recompiled in Xcode 4 within Lion. Not much software for OS X is still 32-bit.

But, not all software in Windows uses DEP; this includes 64-bit software. See first article linked in #2.

4) Mac OS X implements canaries using ProPolice, the same mitigation used in Linux. ProPolice is considered the most thorough implementation of canaries. It is known to be much more effective than the similar system used in Windows.

http://www.blackhat.com/presentations/bh-usa-04/bh-us-04-silberman/bh-us-04-silberman-paper.pdf -> article comparing ProPolice to stack canary implementation in Windows.

5) Application sandboxing and mandatory access controls (MAC) in OS X are the same thing. More specifically, applications are sandboxed in OS X via MAC. Mac OS X uses the TrustedBSD MAC framework, which is a derivative of MAC from SE-Linux. This system is mandatory because it does not rely on inherited permissions. Both mandatorily exposed services (mDNSresponder, netbios...) and many client-side apps (Safari, Preview, TextEdit…) are sandboxed in Lion.

Windows does not have MAC. The system that provides sandboxing in Windows, called mandatory integrity controls (MIC), does not function like MAC because it is not actually mandatory. MIC functions based on inherited permissions so it is essentially an extension of DAC (see #1). If UAC is set with less restrictions or disabled in Windows, then MIC has less restrictions or is disabled.

http://www.exploit-db.com/download_pdf/16031 -> article about Mac sandbox.

http://msdn.microsoft.com/en-us/library/bb648648(v=VS.85).aspx -> MS documentation about MIC.

https://media.blackhat.com/bh-eu-11/Tom_Keetch/BlackHat_EU_2011_Keetch_Sandboxes-Slides.pdf -> researchers have found the MIC in IE is not a security boundary.

6) In relation to DAC and interprocess sandboxing in OS X in comparison with some functionality of MIC in Windows 7 (see #5), the XNU kernel used in OS X has always had more secure interprocess communication (IPC) since the initial release of OS X.

Mac OS X, via being based on Mach and BSD (UNIX foundation), facilitates IPC using mach messages secured using port rights that implement a measure of access controls on that communication. These access controls applied to IPC make it more difficult to migrate injected code from one process to another.

Adding difficulty to transporting injected code across processes reduces the likelihood of linking remote exploits to local exploits to achieve system level access.

As of OS X Lion, the XPC service has also been added to implement MAC (see #5) on IPC in OS X. (http://developer.apple.com/library/...stemStartup/Chapters/CreatingXPCServices.html)

7) Windows has far more public and/or unpatched vulnerabilities than OS X.

http://www.vupen.com/english/zerodays/ -> list of public 0days.

http://www.eeye.com/Resources/Security-Center/Research/Zero-Day-Tracker -> another list of public 0days.

http://m.prnewswire.com/news-releas...-vulnerability-in-microsoft-os-110606584.html -> article about 18 year old UAC bypass vulnerability.

8) Password handling in OS X is much more secure than Windows.

The default account created in Windows does not require a password. The protected storage API in Windows incorporates the users password into the encryption key for items located in protected storage. If no password is set, then the encryption algorithm used is not as strong. Also, no access controls are applied to items within protected storage.

In Mac OS X, the system prompts the user to define a password at setup. This password is incorporated into the encryption keys for items stored in keychain. Access controls are implemented for items within keychain.

Also, Mac OS X Lion uses a salted SHA512 hash, which is still considered cryptographically secure. It is more robust than the MD4 NTLMv2 hash used to store passwords in Windows 7.

http://www.windowsecurity.com/articles/How-Cracked-Windows-Password-Part1.html -> article about Windows password hashing.

9) The new runtime security mitigation improvements to be included in Windows 8 have already been defeated.

http://vulnfactory.org/blog/2011/09/21/defeating-windows-8-rop-mitigation/

To put this into perspective, methods to bypass the new runtime security mitigations in Mac OS X Lion are not yet available.


----------

It's not very clear on the F-secure site if it's an OSX executable looking like a PDF file or a PDF file using an exploit of the OSX PDF renderer.

If it's the latter, I'd like to know which versions of Mac OSX are vulnerable to this as the Lion PDF renderer is supposed to be far more secure with a PDF parsing thread with almost zero rights.

I highly doubt this malware exploits the PDF renderer (unless it doesn't effect Lion) for two reasons:

1) Preview is now sandboxed.

2) Using Linux distros with similar runtime security mitigations as Lion for a model, client-side exploitation is incredibly difficult without some pre-established local access. Of course, this is self defeating if the goal of the exploitation is to achieve that local access in the first place.

See the paper linked below about bypassing the runtime security mitigations in Linux for more details.

http://www.blackhat.com/presentatio...Europe-2009-Fritsch-Bypassing-aslr-slides.pdf

The author only manages to do so while already having local access to the OS.​

Regardless, the malware would still require stringing together multiple exploits to achieve system level access even if it exploits the PDF renderer in older version of OS X.
 
Last edited:
True, but people don't care for the technical difference - both species are equally disastrous.

No, they are not equally disastrous. A virus/worm infects your system without any special user action. A Trojan requires the users to actively install and provide their password for elevated privileges. It's ridiculous to suggest that these are even remotely comparable in severity.
 
If past history is any indication, Apple should quickly update its malware definitions to help recognize the new threat, alerting users to the known malicious nature of the package should they attempt to download and install it.

If PAST HISTORY is any indication? Hmm...I wonder about future or present history!
 
I installed a flash update yesterday, and after reading this article, it got me worried. So I checked the CNET article and they have screenshots of the fake and real flash installers. My mac is good... for now. :)

Fake:
Image

Real:
Image
Thank you so much for this link. Firefox prompted me to update Flash yesterday and these posts got me worried that I had let a Trojan in...Thanks to the linked article, I know that I just installed a regular Flash update
 
The payload of this malware doesn't include privilege escalation.

This is shown by its install location.

Upon execution, the backdoor drops a copy of itself to the following location:

/users/%user%/library/LaunchAgents/checkvir

http://www.f-secure.com/v-descs/backdoor_osx_imuler_a.shtml

This threat also targets Lion, which further supports that the malware doesn't include privilege escalation.

http://reviews.cnet.com/8301-13727_...se-sends-screenshots-files-to-remote-servers/

Without privilege escalation, this malware is unable to log protected data entry, such as masked passwords.

The user's files could be exposed but this is largely mitigated by the anti-malware solution in SL and Lion.

Users of Leopard and earlier can install ClamXav to match the anti-malware protection provided in SL and Lion.

For those wanting extra security, details to secure user files containing sensitive information are provided in the "Mac Security Suggestions" link in my sig.
 
Serves Apple right!!

For going with Intel! Now, OS X is open to all sorts of viruses and trojans.. Thanks a lot, Steve! You opened us to all sorts of problems for the future so long as we have to stay on Intel processors.

PowerPC was much better at least in terms of no viruses or trojans.
 
Obligatory counterarguments:

....

Counterarguments to what, though?

My post was about the fact that:

1. Apple has traditionally been slow to deal with known security threats, and that

2. Apple's policy seems to be to hide information about known security threats.

This is a completely different issue from the relative vulnerability of different operating systems.
 
I installed a flash update yesterday, and after reading this article, it got me worried. So I checked the CNET article and they have screenshots of the fake and real flash installers. My mac is good... for now. :)

Fake:
Image

Real:
Image

Thanks for posting this. I hesitated when I got a pop-up yesterday, even tried to check on the Adobe website to see if the update was legit and finally went ahead and installed the update. Then I got worried. According to your post I am okay.
 
Counterarguments to what, though?

My post was about the fact that:

1. Apple has traditionally been slow to deal with known security threats, and that

Compare the incidence rate and duration since discovery between the un-patched zero days affecting Windows and Mac OS X in the following links:

7) Windows has far more public and/or unpatched vulnerabilities than OS X.

http://www.vupen.com/english/zerodays/ -> list of public 0days.

http://www.eeye.com/Resources/Security-Center/Research/Zero-Day-Tracker -> another list of public 0days.

Windows has far more un-patched zero days than Mac OS X. The vulnerabilities affecting Windows have remained un-patched for far longer.

2. Apple's policy seems to be to hide information about known security threats.

This is a completely different issue from the relative vulnerability of different operating systems.

Windows policy is to just not bother fixing them at all even though the vulnerabilities have been publicly disclosed.

Many have been publicly disclosed for several years, such as DLL hijacking.

Some have been exploited in the wild after being publicly disclosed for several months.

Look at how fast Apple responded to Jailbreakme which was not being exploited maliciously in the wild (about a week) -> https://forums.macrumors.com/posts/12946208/

Look at how fast MS responded to a vulnerability that was used in two different incidences of malware in the wild:

The vulnerability that was exploited by TDL-4 remained unpatched for many months from the time it was discovered via Stuxnet in July 2010 until it was patched on Dec. 14, 2010 (http://www.microsoft.com/technet/security/bulletin/MS10-092.mspx).

This task scheduler bug was being used in the wild in TDL-4 during some of that time frame. This is shown via press releases about TDL-4 using the task scheduler bug prior to the vulnerability being patched.

Dec. 7, 2010 -> http://threatpost.com/en_us/blogs/tdl4-rootkit-now-using-stuxnet-bug-120710
 
Dang it....that Apple specialist in the store told me mac is virus free when I was purchasing my MBP....wth....
It still is virus free. As stated many times in this thread and others, this isn't a virus. No Mac OS X viruses exist in the wild. Trojans, however, do exist, so it's best to practice safe computing.
Where is the update i don't even see it..
/System/Library/CoreServices/CoreTypes.bundle/Contents/Resources/XProtect.plist
It has the "OSX/Revir.A" definition already added, if you're on Snow Leopard or Lion.
Haha! I thought Macs were impervious to viruses & trojans! Haha!!!!
No informed person ever said they're impervious or immune to malware; only that no Mac OS X viruses exist in the wild, which is still true. No OS is impervious or immune to foolish user actions.
PowerPC was much better at least in terms of no viruses or trojans.
Not quite. There were many more viruses and trojans in the wild that affected PowerPC Macs. There have been zero viruses and a small number of trojans since the move to Intel and Mac OS X.

Mac Virus/Malware Info
 
Well the problem with MacOSX is that for PDF file it will open it automatically by default in Safari when you follow a link, and will often display it automatically if you receive it by email (which uses the same renderer as Preview and such will infect your Mac automatically if it's vulnerable).

It's not very clear on the F-secure site if it's an OSX executable looking like a PDF file or a PDF file using an exploit of the OSX PDF renderer.

If it's the latter, I'd like to know which versions of Mac OSX are vulnerable to this as the Lion PDF renderer is supposed to be far more secure with a PDF parsing thread with almost zero rights.
This is an application with a PDF icon. The OS will ask permission to run this application as I stated. It IS not exploiting any vulnerability, just trying to trick them into running the malware.

----------

My post was about the fact that:

1. Apple has traditionally been slow to deal with known security threats, and that

2. Apple's policy seems to be to hide information about known security threats.

...and both of those are incorrect generalizations.
 
Apple released the fix on Friday.

And 2 days later fix is already worked around.

Like it or not it starting to look like Malware development for Apple is starting to grow at a much faster pace and that growth is going to be exponentiation. Less than a year ago it was once every few years. Now it seems it has been reduced down to weeks. Still well with in reason for Apple to keep it under control on fix but it is going to hit criticle mass of usable base code at some point and that point is getting closer by the day.
 
And 2 days later fix is already worked around.

Link to the source for this information?

Also,

Screen Shot 2011-09-26 at 3.22.50 PM.png
 
Link to the source for this information?

sorry that you could not see the sarcasm part. It mostly pointing out that fixes that Apple (or MS on its OS) are generally worked around fairly quickly. The base code of these things do not change so much. Mostly it is just a little work to exploit the fix.

Chances are really high that it was worked around really quickly. Look at the rate Mac defender was getting around Apple updates. It was measured sometime in hours. Rarely more than a few days until the company got shut down completely. The base code for that Malware is still out there and chances are being actively worked on by several groups for their own ends.

And all your little picture of Windows proves is help show the exponentiation growth. OSX is getting closer and closer to critical mass. The time between new malware is shrinking every day. It has gone from years down to weeks. I would not be surprised if in 5 years we are seeing a new one every day.

Base code on Malware is recycled time and time again. The MS blaster virus had the base of the code changed and used for months.
 
Mostly it is just a little work to exploit the fix.

It's a trojan that doesn't exploit any vulnerability in OS X's code.

But, you are right in that it doesn't require much work to modify a trojan to avoid detection by anti-malware software.

This is even more relevant to Windows given the much greater volume of malware targeting that OS.

It should also be noted that anti-malware software should not be a user's only line of defence from malware on any OS.
 
this is funny. they claimed that mac doesn't have virus or similar on AD. but how about now, huh? do you think that mac is safe? it will be the similar level with windows OS next couple of years. I guarantee it. otherwise there is no way they update like this. when I posted something about this just one year ago, people blames me. but seriously you can't deny the reality.
 
Alternatively, look at the rate Apple was shutting down MacDefender variants. It was measured sometime in hours. Who won?

that is not the point. It just shows you how quickly it was being worked around and how quickly. Apple was putting out an update every day for a while which tells me that it took them a long time to fix the fundamental hole that was being exploited.

MacDefender put some huge cracks in Apple "Does not get viruses" armor.

What it points out is how quickly it was being worked around. Right now the Malware on Apple is still fairly easy for Apple to manage but that is not going to be the case forever. I am glad Apple is taking an active role in keeping things under control and hope they keep doing it as long as possible.

It is a war Apple can not win. They can win battles but in the end they will lose the war. That much is a fact.
It's a trojan that doesn't exploit any vulnerability in OS X's code.

But, you are right in that it doesn't require much work to modify a trojan to avoid detection by anti-malware software.

This is even more relevant to Windows given the much greater volume of malware targeting that OS.

It should also be noted that anti-malware software should not be a user's only line of defence from malware on any OS.
It was using exploits to install with out telling the user or with out needing admin privages when piggy backing on something else.
Remember for even windows 95%+ of all Malware is trogans because it exploits the single biggest security hole (the user)
 
Register on MacRumors! This sidebar will go away, and you'll see fewer ads.