Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Russian Cyberspies Use “Komplex” Trojan to Target OS X Systems

Researchers at Palo Alto Networks have come across an OS X Trojan they believe has been used by a notorious Russia-linked cyber espionage group in attacks aimed at the aerospace industry.

Researchers at Palo Alto Networks have come across an OS X Trojan they believe has been used by a notorious Russia-linked cyber espionage group in attacks aimed at the aerospace industry.

The malware, dubbed “Komplex,” appears to have been developed by the threat actor known as Sofacy, Pawn Storm, APT28, Sednit, Fancy Bear and Tsar Team. The gang has been tied to numerous high-profile attacks, including ones aimed at the U.S. government and the country’s political parties, the German parliament, and the World Anti-Doping Agency (WADA).

According to Palo Alto Networks, Komplex attacks start with a binder component that deploys a decoy document, which is displayed with the Preview application in OS X, and the Trojan’s dropper. The dropper component is designed to drop and execute the main payload and ensure its persistence by configuring the system to launch it when OS X starts.

Once it infects a device, the malware establishes contact with its command and control (C&C) server and collects system information. The Trojan allows attackers to execute arbitrary commands and download additional files to the affected machine.

Palo Alto Networks’ analysis revealed that Komplex is likely the unnamed Mac Trojan described in a June 2015 blog post by BAE Systems. At the time, the malware had been delivered via a vulnerability in the MacKeeper security and optimization software.

Researchers also discovered links between Komplex and the variant of the Carberp malware used by the Sofacy group in attacks targeting the U.S. government. While Carberp is designed to target Windows systems, experts have identified several similarities, including in URL generation logic, file extensions, encryption and decryption methods, command handling, and Internet connectivity checks.

“Based on these observations, we believe that the author of Sofacy’s Carberp variant used the same code, or at least the same design, to create the Komplex Trojan,” Palo Alto Networks explained in a blog post. “A benefit of retaining many of the same functionalities within the Windows and OS X Trojans is that it would require fewer alterations to the C2 server application to handle cross-platform implants.”

Experts also uncovered C&C infrastructure overlaps as some of the domains used by Komplex are known to be associated with Sofacy activity.

Advertisement. Scroll to continue reading.

Ryan Olson, intelligence director at Palo Alto Networks’ Unit 42, told SecurityWeek that they first detected Komplex at the beginning of August. While there is no indication of significant changes in the malware functionality compared to the variant analyzed by BAE Systems last year, the attackers have apparently switched from exploiting MacKeeper vulnerabilities to using decoy documents.

While experts have not been able to precisely determine which organizations have been targeted with this OS X Trojan, based on decoy documents, they believe one of the targets was likely associated with the aerospace industry.

Related: Fysbis Backdoor Preferred by Pawn Storm Group to Target Linux

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.