North Korean MacOS Malware Adopts In-Memory Execution

A new piece of macOS malware linked to the North Korean hacking group Lazarus employs in-memory execution of payloads, researchers revealed this week.

A new piece of macOS malware linked to the North Korean hacking group Lazarus employs in-memory execution of payloads, researchers revealed this week.

Active since at least 2009, Lazarus was first observed using macOS malware in attacks in August last year, but continued to do so as part of a campaign that was active in 2019.

Recent Lazarus campaigns focused on targeting users and administrators of cryptocurrency exchanges, mainly via fake cryptocurrency company and trading applications, and the new attack is no different.

To conduct the assault, the hackers created a new website, unioncrypto(dot)vip, which resolves to the IP address 104.168.167.16. According to security researcher Patrick Wardle, who has conducted an analysis of the threat, the malicious application associated with the site has been downloaded at least one time.

UnionCryptoTrader.dmg, the malicious disk image file hosted on the domain, contains a single package that is unsigned. Thus, macOS will warn the user when the package is executed.

Analysis of the package revealed a postinstall script meant to persistently install a launch daemon. The operation requires root access, and the installer prompts the user for their credentials.

The RunAtLoad key is set to “true,” which results in macOS automatically running the binary at reboot.

“Installing a launch daemon (who’s plist and binary were both stored hidden in the application’s resource directory) again matches Lazarus groups modus operandi,” Wardle explains.

The malware can gather information about the infected system, but also shows networking and command and control (C&C) capabilities. It would contact a remote C&C server and, if the server does not respond with the string "0," the malware runs a downloaded payload.

What makes this first-stage implant stand out in the crowd, however, is the fact that it can directly execute the received payload from memory.

The malware authors discovered a method through which they achieve pure in-memory execution of the remotely downloaded payload, Wardle explains.

The researcher says this is the first time he has seen this sophisticated capability in a publicly known piece of macOS malware.

Related: North Korea-Linked Hackers Target macOS Users

Related: U.S. Cyber Command Adds North Korean Malware Samples to VirusTotal

view counter

Original Link