This article is more than 1 year old

In a desperate bid to stay relevant in 2020's geopolitical upheaval, N. Korea upgrades its Apple Jeus macOS malware

Nork cash grab nasty gets stealthier

Malware hunters are sounding the alarm over a new, more effective version of the North Korean "Apple Jeus" macOS software nasty.

The team at Kaspersky Lab's Global Research and Analysis Team has dissected what they say is a 'sequel' to the 2018 outbreak that targeted users on cryptocurrency sites for account theft.

Believed to be operating out of North Korea on behalf of the nation's authoritarian government, the Lazarus group looks to bring cash into the sanction-hit government's coffers by way of hacks on financial institutions, phishing and currency mining and theft operations.

To that extent, Apple Jeus sets its sites on cryptocurrency exchanges, where it masquerades as legitimate trading software in order to slip a remote access trojan onto victim's machines. The infected boxes can then be pilfered for valuable files and account details.

In its latest incarnation, billed as a significant upgrade to the 2018 version, AppleJeus is able to circumvent authentication requests while doing its dirty work, thus making it harder for the user to see something is amiss and stop the attack.

"We identified significant changes to the group’s attack methodology," the Kaspersky team explained. "To attack macOS users, the Lazarus group has developed homemade macOS malware, and added an authentication mechanism to deliver the next stage payload very carefully, as well as loading the next-stage payload without touching the disk."

The malware uses GitHub to host malicious applications and its writers have shifted to using Object-C instead of QT framework for the attack code.

Shutterstock pickpocket

Nork hackers Lazarus brought back to life by AppleJeus to infect Macs for the first time

READ MORE

So far, the macOS infection has been spotted operating under the names JMTTrading and UnionCryptoTrader, and in addition to proliferating on a number of cryptocoin exchanges, the malware has been spotted in the wild on machines in the UK, Poland, Russia, and China. As this is a financially-motivated attack, the group is likely trying to infect as many cryptocoin investors and exchanges as possible.

Lazarus was also found to be tinkering with the Windows version of the malware. In that case, the malware was found to be spreading via the Telegram messenger. Like the macOS malware, the Windows build disguises its backdoor installer as a legitimate cryptocurrency trading app called 'UnionCryptoTrader'.

"The binary infection procedure in the Windows system differed from the previous case. They also changed the final Windows payload significantly from the well-known Fallchill malware used in the previous attack," the researchers noted.

"We believe the Lazarus group’s continuous attacks for financial gain are unlikely to stop anytime soon." ®

More about

TIP US OFF

Send us news


Other stories you might like