April 19, 2024

Apple is facing a new malware called the “Silver Sparrow” and it is the second threat for the latest M1 chip

A threat is sleeping on the virus-free macOS, which was the initial conception of the public, unlike its counterpart, Microsoft which has observed security systems with its open-source operating system.

The attack is centered on the latest System-on-chip (SoC) component of the Cupertino giant, the M1 Silicon, which has been one of the top processors that were introduced on the market. It is one of the best for Mac’s entire lineup, even against the popular Intel-based processors which have been used for a long time now.

Researchers have discovered the second malware to be plaguing the macOS and particularly, the Apple Silicon chip, M1. The “mysterious” malware that is now called the “Silver Sparrow” has been infecting the latest release of Apple, which is now nearing 30,000 counts, across various countries.

The attack is centered on the United States, Canada, Germany, France, and the United Kingdom, where a total of 29, 139 users have their Mac M1 computers affected by the latest malware. The malware still lies dormant in the computer systems and has been “nesting” on the Mac computers, as its final threat or the “climax” of its attack is not yet carried out.

Moreover, the threat was recently posted as the “Red Canary,” which has been carrying out minor attacks, in preparation for their grand schemes. The security researchers have described the attackers and engineers of the crime to be “sophisticated” and “advanced” as they have successfully infiltrated the M1 Mac system with their skills.

The Mac has been infected with adware, according to the security experts, and has been using JavaScript to start their attacks on the latest silicon processor which is considered a rarity in the field of macOS malware.

According to the group, they are trying to determine the source and stop the malware from spreading on user’s macOS and M1-powered Mac computers to prevent massive data infiltration and the like. Currently, there is still limited knowledge on the malware and the attacker’s real purpose in creating the Silver Sparrow, which is now hiding in plain sight

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Discover more from TheCyberThrone

Subscribe now to keep reading and get access to the full archive.

Continue reading