December 10, 2019 By Shane Schick 2 min read

MacOS computer users are being targeted by the Lazarus hacker collective with fileless malware that’s designed to resemble a cryptocurrency trading app.

Best known as the group linked to major cyberattacks such as WannaCry and the hack on Sony Pictures Entertainment, the latest campaign from Lazarus involves trojanizing an open-source Apple software application to steal cryptocurrency, according to a report from K7 Labs.

The infection process starts by writing files to a disk, after which its final executable loads directly onto memory. This classifies the threat as fileless malware, researchers explained.

The AppleJeus Attack Close Up

Known as OSX.AppleJeus.C, the malware connects to a remote server to receive a payload from Lazarus while continuing to run out of the infected machine’s main memory.

A trojanized version of UnionCryptoTrader.dmg, another cryptocurrency trading container, was also discovered as part of the investigation. Researchers said the campaign may have been running since this past June.

Fortunately, raising awareness about the threat may limit its impact, given the steps attackers need to take to infect a machine. These include getting a potential victim to click through a pop-up that alerts them to an unsigned installer, and a second prompt that requires them to agree to giving root access to the installer.

This is not the first time Lazarus has attempted this kind of attack. Two months ago, Objective See reported on a backdoor Trojan based on a cryptocurrency application that was made available through the code-sharing repository Github. Kaspersky Lab also detected early variants of the AppleJeus malware back in 2018.

How to Lock Out the Likes of Lazarus for Good

Fileless malware has often been associated with Windows machines, given the amount of existing code on PCs, but the Lazarus attack shows macOS users are by no means immune.

Besides making sure patches are up to date and providing solid security training to employees and other end users, organizations should also consider adopting tools to monitor for and warn about advanced persistent threats that may be aimed at their networks.

More from

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today