Mac users targetted by Lazarus ‘fileless’ Trojan

Credit to Author: John E Dunn| Date: Fri, 06 Dec 2019 13:18:09 +0000

The Lazarus hacking group has been caught trying to sneak a new ‘fileless’ Trojan on to Apple macOS computers disguised as a fake cryptocurrency trading application.

The discovery was reported by K7 Computing’s Dinesh Devadoss to Mac security expert Patrick Wardle, who immediately spotted similarities to previous attacks.

The first of these, from 2018, was the ‘Apple.Jeus’ malware, which also used a cryptocurrency trading application to lure high-value targets in order to steal cryptocoins.

In October 2019, the hackers retuned with a new backdoor Trojan that spreads using the same approach – a cryptocurrency application posted to GitHub for victims to download.

To make the applications appear trustworthy, both campaigns used the ruse of setting up fake software companies using legitimate certificates.

Both were connected to the suspected North Korean Lazarus Group, widely blamed for big attacks such as WannaCry in 2017 and Sony Pictures in 2014.

Disappearing act

The new Trojan, tagged by Wardle as OSX.AppleJeus.C, continues in the same vein, with one interesting twist – the so-called fileless in-memory execution of a remote payload.

As its name suggests, fileless malware avoids writing files to disk to avoid detection by signature scanners, restricting itself to main memory.

Once there, the malware attempts to hijack legitimate processes on the target, for example Windows PowerShell or command line scripting tools such as wscript.exe.

In the case of the latest Apple campaign, the trading application is the Trojan that initiates infection, borrowing Apple API calls to create an innocent-looking object file image which is written to disk to create persistence (i.e. the ability to survive reboots).

From that point on, the malware can survive from main memory, calling a remote server for whatever payload the attackers fancy serving.

It’s superficially quite sophisticated, although Wardle notes that for infection to occur, users would be ignoring at least two macOS warnings – that the installer is unsigned and a password prompt when the malware’s installer asks for root access.

It’s not certain what the attackers are trying to do with this variant, but most likely it’s the same cryptocurrency theft as previous macOS campaigns.

Should the average Apple user fear the arrival of fileless malware? Unless you’re reckless, no. Being infected requires the user to take the risk of downloading an unsigned application, which is always a terrible idea.

What to do

Cybercriminals are clearly targeting cryptocurrency in a big way. Any public application used to store or trade in this area should be treated with the extreme caution.

For Mac users, the threat now includes fileless techniques. However, while challenging, these are far from undetectable – Wardle’s KnockKnock tool is one way to spot the example discussed in this article. Anyone who suspects they might already be infected can also:

  • Launch Daemon property list: /Library/LaunchDaemons/vip.unioncrypto.plist
  • Run process/binary: /Library/UnionCrypto/unioncryptoupdater

Sophos detects the malware as OSX/NukeSped-AB. If you haven’t already, download Sophos Home Free, which provides free malware protection for Macs.

http://feeds.feedburner.com/NakedSecurity

Leave a Reply