macOS

Hackers Install macOS Malware Using Weaponised Calendar Invites

Hackers use weaponized calendar invites to exploit vulnerabilities in email systems, tricking users into clicking on malicious links or downloading malware disguised as event attachments. 

By leveraging trust in calendar invitations, threat actors increase the likelihood of successful phishing attacks and unauthorized access to sensitive information.

Cybersecurity researchers at Malwarebytes recently discovered that hackers are actively exploiting the weaponized calendar invites to install macOS malware.

macOS Malware Calendar Invites

Mac users seeking cryptocurrency opportunities are targeted by cybercriminals using fake calendar invites.

Document
Integrate ANY.RUN in your company for Effective Malware Analysis

Are you from SOC and DFIR teams? – Join With 400,000 independent Researchers

Malware analysis can be fast and simple. Just let us show you the way to:

  • Interact with malware safely
  • Set up virtual machine in Linux and all Windows OS versions
  • Work in a team
  • Get detailed reports with maximum data
  • If you want to test all these features now with completely free access to the sandbox: ..

Links sent during attacks install malware on the target’s machine. 

Brian Krebs flagged the issue, and asserted that scammers pose as cryptocurrency investors, and lure people into fake partnership meetings on Telegram.

Luring message (Source – MalwareBytes)

Signum Capital issued a warning about impersonation attempts on Twitter in January.

Threat actors contact the targets via Telegram DMs in which they lure their targets by offering opportunities for calls or meetings.

Interested targets receive fake meeting invitations. 

When victims attempt to join, the link fails. Scammers blame regional access restrictions and advise running a script to fix it. 

Malwarebytes’ Thomas Reed confirmed threat actors’ use of scripts to compromise users isn’t new.

AppleScripts come in .scpt files, but victims need to open in Script Editor and may spot the code.

AppleScript applets act like normal apps, enhancing trustworthiness with code signing and icons. 

Script Editor (Source – MalwareBytes)

Due to this obfuscating the code is possible which makes it less likely for Apple’s notarization process to detect potential threats.

When a user enters their password, the script doesn’t see it but gains root access. Actions run with administrator privileges without additional authentication. 

The script can easily trick users into granting root permissions through a standard authentication request dialog.

AppleScript excels at malware crafting. Certain malicious programs like OSX.DubRobber, OSX.OSAMiner utilized AppleScript solely or near-solely.

A basic Apple Script, in this case, downloaded and ran a macOS Trojan whose purpose is unknown.

If it’s revealed as a cryptocurrency-stealing banking Trojan, then it wouldn’t be surprising.

How To Recognize The Scam?

Here below we have mentioned all the key tactics used by the threat actors, and these tactics will help in recognizing the scam:-

  • DM approach on Telegram
  • Crypto investment lure
  • Calendly platform preferred
  • Fake “regional restriction” urgency
  • Script with .scpt extension
  • Hosted on a fake meeting support site

You can block malware, including Trojans, ransomware, spyware, rootkits, worms, and zero-day exploits, with Perimeter81 malware protection. All are incredibly harmful, can wreak havoc, and damage your network.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter

Tushar Subhra Dutta

Tushar is a Cyber security content editor with a passion for creating captivating and informative content. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news.

Recent Posts

Hackers Exploiting Docusign With Phishing Attack To Steal Credentials

Hackers prefer phishing as it exploits human vulnerabilities rather than technical flaws which make it a highly effective and low-cost…

13 hours ago

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

2 days ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

2 days ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

2 days ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

2 days ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

2 days ago