Avast For Mac 2017 Found Infected Files Now What

At Mobile World Congress 2017 in Barcelona Avast CEO Vince Steckler will address IoT risks and show in a live demo how IoT devices can be infected, and become part of a botnet. His speech will take place on Wednesday, March 1, from 2:15pm at Fira Gran Via Conference Facility Hall 4, Auditorium 2. The research for MWC 2017 dived deeper than IoT flaws in Barcelona as Avast also took a look at IoT security in Spain and found it lacking. It found more than 5.3 million vulnerable smart devices. Norton Antivirus for Mac: Second in the list of best mac antivirus software is Norton. Norton from Symantec is a well-known name when it comes to an Antivirus or a security software.

Uninstalling avast for mac. Therefore, sometimes there is a need to reconsider the choice of antivirus in favor of a better utility. Those users who want to protect their system from malware, adware and spyware purchase and install antivirus solutions of their choice, thereby reducing the vulnerability of a Mac. However, just like with any other product, antivirus software can fail to live up to expectations of its customers.

Active1 year, 8 months ago

If your computer has been infected by a more sophisticated ransomware like WannaCry that uses encryption, it may be impossible to recover your locked files. Now, some of you may be thinking that the best way to recover the files is to just pay the ransom. Best Anti-Malware For Mac 2018 1. Systweak Anti-Malware. Systweak Anti-Malware for Mac is one of the best Anti-Malware software for Mac as it is easy to use and keeps your Mac safe and secure. It detects and quarantines malicious content on your Mac whether it is an unwanted program or infected files.

NOTE: If infected files are still found on the system (and they haven't been resolved by the Bitdefender scan) please generate a scan log and send it to the Technical Support Team via the open ticket you have with us. Avast Virus Chest (Quarantine or Vault) is basically a place where Avast stores (potentially) dangerous files. Since the file is moved to Virus Chest it can’t do any harm to your computer. Since the file is moved to Virus Chest it can’t do any harm to your computer.

This error seems to be limited to OU websites that use HTTPS, or secure HTTP, to connect. A workaround for this issue is to disable Web Shield within Avast's settings. Avast for mac.

Yesterday I ran a full system scan using my Avast antivirus software and it found a infection file. The file's location is :

Avast categorizes the infection file as :

So, after deleting the file I did several more full system scans to check to see if there were any more files. I found nothing, until I restarted my macbook pro today. The file reappeared in the same location. So I decided to let Avast put it in the virus chest, restarted the laptop, and again the file was in the same location again. Therefore the virus is re-creating the file every restart of the laptop.

I want to avoid wiping the laptop and re-installing everything, so that is why I am here. I researched the file path and cryptonight and found out that cryptonight is/can be malicious code that can run in the background of someone's computer to mine cryptocurrency. I've been monitoring my CPU usage, Memory, and Network and I haven't seen a single odd process running. My CPU is running below 30%, my RAM is generally below 5GB (installed 16GB), and my network hasn't had any processes sending out/receiving large amount of data. So if something is mining in the background, I can't tell at all. I have no clue what to do.

My Avast runs full system scans every week, so this just recently became an issue this week. I checked all of my chrome extensions and nothing is out of order, I haven't downloaded anything special within the past week, besides the new Mac operating system (macOS High Sierra 10.13.1). So I have no clue where this has came from to be honest and I have no clue how to get rid of it. Can someone please help me out.

I suspect that this supposed “virus” is coming from the Apple update and that it is just a pre-installed file that is created and runs every time the OS is booted/rebooted. But I am unsure since I only have one MacBook and no one else that I know that has a mac has updated the OS to High Sierra. But Avast keeps labeling this as a potential “Cryptonight” virus and no one else online has posted anything about this issue. Therefore, a common virus removal forum isn't helpful in my situation, since I've already attempted to remove it with both Avast, malwarebytes, and manually.

JakeGould
35k10 gold badges109 silver badges151 bronze badges
Lonely TwinkyLonely Twinky

1 Answer

Pretty sure there is no virus, malware or trojan at play and his is all a highly coincidental false positive.

It’s most likely a false positive since /var/db/uuidtext/ is related to the new “Unified Logging” subsystem that was introduced in macOS Sierra (10.2). As this article explains:

The first file path (/var/db/diagnostics/) contains the log files. These files are named with a timestamp filename following the pattern logdata.Persistent.YYYYMMDDTHHMMSS.tracev3. These files are binary files that we’ll have to use a new utility on macOS to parse them. This directory contains some other files as well including additional log *.tracev3 files and others that contain logging metadata. The second file path (/var/db/uuidtext/) contains files that are references in the main *.tracev3 log files.

But in your case the “magic” seems to come from the hash:

Just check out this reference for known Windows malware files that references that one specific hash. Congratulations! Your Mac has magically created a filename that matches a known vector that has been primarily seen on Windows systems… But you are on a Mac and this filename is just a hash that is connected to the “Unified Logging” database system’s file structure and it is completely coincidental that it matches that malware filename and should not mean anything.

And the reason that specific file seems to regenerate is based on this detail from the above explanation:

The second file path (/var/db/uuidtext/) contains files that are references in the main *.tracev3 log files.

So you delete the file in /var/db/uuidtext/, but all it is is a reference to what is in /var/db/diagnostics/. So when you reboot, it sees it is missing and recreates it in /var/db/uuidtext/.

As for what to do now? Well, you can either tolerate the Avast alerts or you can download a cache cleaning tool such as Onyx and just force the logs to be recreated by truly purging them from your system; not just that one BC8EE8D09234D99DD8B85A99E46C64 file. Hopefully the hash names of the files it regenerates after a full cleaning won’t accidentally match a known malware file again.

UPDATE 1: It seems like Avast staff acknowledges the issue in this post on their forums:

I can confirm this is a false positive. The superuser.com post describes the issue quite well - MacOS seems to have accidentally created a file that contains fragments of malicious cryptocurrency miner which also happen to trigger one of our detections.

Now what is really odd about this statement is the phrase, “…MacOS seems to have accidentally created a file that contains fragments of malicious cryptocurrency miner.

What? Is this implying that someone on the core macOS software development team at Apple somehow “accidentally” setup the system so it generates neutered fragments of a known malicious cryptocurrency miner? Has anyone contacted Apple directly about this? This all seems a bit crazy.

UPDATE 2: This issue is further explained by someone Radek Brich the Avast forums as simply Avast self-identifying itself:

Hello, I'll just add a bit more information.

The file is created by MacOS system, it's actually part of 'cpu usage' diagnostic report. The report is created because Avast uses the CPU heavily during the scan.

The UUID (7BBC8EE8-D092-34D9-9DD8-B85A99E46C64) identifies a library which is a part of Avast detections DB (algo.so). The content of the file is debugging information extracted from the library. Unfortunately, this seems to contain a string which is in return detected by Avast as a malware.

(The 'rude' texts are probably just names of malware.)

JakeGouldJakeGould
35k10 gold badges109 silver badges151 bronze badges

protected by CommunityNov 26 '17 at 20:07

Thank you for your interest in this question. Because it has attracted low-quality or spam answers that had to be removed, posting an answer now requires 10 reputation on this site (the association bonus does not count).
Would you like to answer one of these unanswered questions instead?

Not the answer you're looking for? Browse other questions tagged macosmacvirusanti-virusavast or ask your own question.

Avast has revealed new details about the 2017 CCleaner hack. Speaking at a conference in Mexico, the company's researchers said they uncovered new evidence to suggest that the hackers who breached CCleaner's infrastructure were preparing to deploy a third malware strain on infected computers.

The CCleaner incident came to light last September when security firms discovered that the 32-bit versions of CCleaner v5.33.6162 and CCleaner Cloud v1.07.3191 had been injected with an infostealer.

A summary of the CCleaner incident

Avast said that 2.27 million users had installed the tainted CCleaner versions, but that the malware collected only basic information, such as computer names and domain data.

The company later discovered that this first-stage infostealer was built as a mass-probing tool meant to identify computers on the internal networks of major tech and telecommunications companies, such as Google, Cisco, Oracle, Intel, Akamai, Microsoft, and many others.

Avast says that attackers deployed a second-stage payload to only 40 of these computers found on these highly sensitive networks.

Avast, Cisco Talos, and Kaspersky said that a (suspected Chinese) cyber-espionage group named Axiom was behind the hack of CCleaner's infrastructure.

Avast detects third malware strain

But yesterday, speaking at the SAS conference in Cancun, Mexico, Avast says it detected evidence of a third malware strain.

Avast For Mac 2017 Found Infected Files Now What

This new strain was found on four computers of Piriform employees, Piriform being the company behind the CCleaner app, which Avast bought in July 2017.

These infections went back to April 12, 2017, and Avast believes it was used to scout Piriform's network in preparation for the main hack that was to come over the summer.

Third malware strain is named ShadowPad

Avast Found Infected Files Now What

The name of this malware is ShadowPad —a multi-purpose and modular malware framework that comes with many plugins which provide various functionality, such as backdoor features, keylogging, and data exfiltration.

ShadowPad was first spotted by Kaspersky researchers in August 2017 on the servers of NetSarang, a South Korean software maker. According to Kaspersky, an unidentified cyber-espionage group injected ShadowPad in NetSarang's software and was using the malware as a backdoor into infected networks.

Avast says it found ShadowPad log files on the four infected Piriform computers. The log files contained encrypted keystrokes, meaning attackers deployed ShadowPad's keylogger plugin.

Avast For Mac 2017 Found Infected Files Now What

They also found ShadowPad plugins that could steal passwords from local apps, but also other tools that could download additional ShadowPad plugins.

Avast 'believes' attackers also meant to deploy ShadowPad

Avast says that while ShadowPad was never installed on any of the CCleaner customers' computers, the company's experts 'believe it was the intended third stage for the CCleaner customers,' as a way to scout into the closed networks of the tech companies they intended to infect.

Avast Security Pro for Mac review: Everything a modern antivirus app needs and a little bit more An all-around champion has strong malware-fighting abilities packaged with worthwhile extras. Avast Security for Mac. Think different about Mac security. Download Free. Essential security. Premium security. 30-day money-back guarantee. Need premium Mac antivirus protection? Say hello to Avast Security Pro. Avast Security Pro includes all the malware-crushing moves of its free little brother, along with premium defenses. Apple offers ESET Cyber Security Pro 2014 Edition in the Apple Store. Recently my Macbook Pro became infected with adware or malware. A lot of pop ups, weird search engines etc. Supported for Apple's new iMac Pro, iMac, Mac Mini, Mac Pro, MacBook Po, MacBook Air. Here see the reviews on best antivirus for Mac 2018, that cares all types of protection from Web browsing, malware, Virus, and Data damage. Best Antivirus Software and Apps 2018. Avast Free Mac Security is our favorite free. We installed each AV program on the same Late 2013 MacBook Pro with Retina Display running macOS 10.12. Free virus protection for mac book pro.

This didn't happen as several security vendors foiled Axiom's plans by detected the infected CCleaner versions. Avast says that today, the CCleaner distribution chain is protected.

'We migrated the Piriform build environment to the Avast infrastructure, replaced all hardware and moved the entire Piriform staff onto the Avast-internal IT system,' the company said, detailing its protection measures.

Avast For Mac 2017 Found Infected Files Now What Mac

Image credits: Avast Software

Related Articles: