6 December 2019

North Korean hackers adopt a new technique to infect macOS machines


North Korean hackers adopt a new technique to infect macOS machines

The Lazarus group, which considered to be one of the North Korea's state-sponsored hacking units, has been found to be using a new piece of macOS malware that employs in-memory execution of payloads, security researchers revealed this week. According to security researcher Patrick Wardle, who has dissected the threat that was initially discovered and reported by Dinesh_Devadoss, a threat analyst from K7 Computing, the found sample appears to be the Lazarus group's first in-memory malware targeting the Apple operating system.

Active since at least 2009, the Lazarus group was first spotted using macOS malware in the summer 2018 and continued to target macOS users with ever evolving capabilities. Recent Lazarus’ campaigns focused on targeting users and administrators of cryptocurrency exchanges, mainly via fake cryptocurrency company and trading applications. While the new attack also targets cryptocurrency users, the group has slightly changed its classical approach to delivering malware on unsuspecting users’ machines by adopting an in-memory execution technique.

Like group’s previous campaigns, the attack begins with a fake cryptocurrency application that uses social engineering to trick the user into installing and running what they think is a legitimate app. To carry out the attack, the hackers set up a new website, unioncrypto(dot)vip, which resolves to the IP address 104.168.167.16. On the domain is hosted the malicious disk image file UnionCryptoTrader.dmg, which contains a single unsigned package named UnionCryptoTrader.pkg (which means macOS will warn the user, if they attempt to open it).

The package contained a postinstall script that installed a launch daemon. The operation requires root access, and the installer prompts the user for their credentials. The RunAtLoad key is set to “true,” which results in macOS automatically running the binary at reboot.

“Installing a launch daemon (who’s plist and binary were both stored hidden in the application’s resource directory) again matches Lazarus groups modus operandi,” Wardle said.

A more detailed technical analysis of the attack, as well as Indicators of Compromise (IoCs) related to this campaign can be found here.

Back to the list

Latest Posts

Iranian hackers exploit RMM tools to deliver malware

Iranian hackers exploit RMM tools to deliver malware

One of the aspects of MuddyWater's strategy involves exploiting Atera's free trial offers.
24 April 2024
Ongoing malware campaign targets multiple industries, distributes infostealers

Ongoing malware campaign targets multiple industries, distributes infostealers

The campaign leverages a CDN cache domain as a download server, hosting malicious HTA files and payloads.
24 April 2024
US charges four Iranian hackers for cyber intrusions

US charges four Iranian hackers for cyber intrusions

The group targeted both both government and private entities.
24 April 2024