Thursday, March 28, 2024

Infamous Lazarus APT Hackers Group Attack Mac Computers With Fileless Malware

A Researcher from K7 Labs observed a new wave of fileless malware distributed by Lazarus APT Hackers Group to infects the MacOS users and delivers the fake cryptocurrency trading application.

Infamous Lazarus group involved various cyber-attack that GBHackers reported in the past, and its already targeted several financial organizations around the world using various advanced tools and techniques.

It is a rare scenario that the macOS malware goes fileless, and is a sign of APT’s are finding new methods to attack the mac world.

K7 labs observed the trojanized version of UnionCryptoTrader.dmg file, which is identified as a container of the Cryptocurrency trading application and a loader. 

Threat actors created a new malicious website (Union Cryto Trader),  unioncrypto.vip just for 1 year to deliver the fake cryptocurrency trading application and the site is resolving to 104.168.167.16.

Researchers believe that the campaign could have been active since June 2019, and its delivered the UnionCryptoTrader.dmg file had no digital signature.

The files act as a container for a Cryptocurrency trading application and a loader that is capable of to load a remote payload directly from memory rather than via a file on disk, said Dinesh from K7 via a blog post.

Malware Infection Process

Lazarus targeting the various Cryptocurrency trading application and this is one of the methods of trojanising a Mac application to steal the cryptocurrency.

Actors placed a persistent backdoor resource directory of an open-source trading application, and they are leveraging the post-install script to trigger their backdoor via a legitimate installation process.

post-install script

“In this case, the post-install script is a shell script executes the loader (unioncryptoupdater) and the persistence file (vip.unioncrypto.plist) residing in the resource directory”

Once the Shell script gets successfully executed, the loader collects Mac’s serial number and OS information and shares these data to the Lazarus via C&C server.

In response, attackers send the remote payload, which undergoes a base64 decode followed by AES decryption.

According to the K7 report, the function called ProcessUpdate is responsible for executing the decrypted remote payload either directly in memory or after writing to a file on disk with executable permissions.

This attack indicates that macOS malware keeps evolving and becoming more sophisticated. 

You can also read the complete technical write about this Mac malware from objective-see by Patrick Wardle.

Indicators of Compromise (IOCs)

UnionCryptoTrader.dmg – Trojan ( 0001140e1 )

Hash: 2ab58b7ce583402bf4cbc90bee643ba5f9503461f91574845264d4f7e3ccb390

Also Read:

New Mac Malware OSX/Linker Bypasses Zero-day Flaw in macOS Gatekeeper Protection

Mac Malware Steals Cookies & saved Passwords when Users Visiting Crypto Exchange Service Websites

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles