Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

macOS Info-Stealer Malware ‘MetaStealer’ Targeting Businesses

The MetaStealer macOS information stealer has been targeting businesses to exfiltrate keychain and other valuable information.

A recently identified macOS information stealer has been targeting businesses to exfiltrate keychain and other valuable information, cybersecurity firm SentinelOne reports.

Dubbed MetaStealer, the new malware family has been active for several months and some samples may evade Apple’s security mechanisms.

Written in Go and highly obfuscated, the malware can exfiltrate the keychain, steal files, and harvest saved passwords. It also appears to contain some methods to target Telegram and Meta applications.

The high-value data targeted by this information stealer could allow attackers to gain a foothold in the targeted organizations’ networks, or could be used for other types of malicious activity.

What makes this information stealer stand out in the crowd, however, is the fact that its operators are posing as clients to trick business employees into executing their malicious payload.

MetaStealer is being distributed as malicious application bundles, within disk image files (.dmg) featuring names meant to appeal to business users. The names of the disk image droppers are also meant to lure the recipients into executing them.

“I was targeted by someone posing as a design client, and didn’t realize anything was out of the ordinary. The man I’d been negotiating with on the job this past week sent me a password protected zip file containing this DMG file, which I thought was a bit odd,” a user commented after uploading a MetaStealer sample to VirusTotal.

According to SentinelOne, macOS malware is typically being distributed via torrent sites or via cracked versions of legitimate software, and rarely targets business users specifically.

Advertisement. Scroll to continue reading.

The cybersecurity firm also notes that most of the observed MetaStealer samples do not have a code signature attached and do not use ad hoc signing either, meaning that the attackers need to trick the intended victim into overriding existing macOS protections, including Gatekeeper.

MetaStealer samples were initially uploaded to VirusTotal in March 2023 and continued to be uploaded at a steady pace throughout the summer, with the most recent sample being uploaded on August 27.

While Apple has updated its malware blocking tool XProtect last week, some of the samples observed in June and July remain undetected after Apple’s update, SentinelOne notes.

SentinelOne also identified a link between MetaStealer and the Go-written Atomic Stealer, but says that there are very few code overlaps between the two malware families.

“At this point, we cannot rule out that the same team of malware developers could be behind both stealers and that differences in delivery are due to different buyers of the malware, but it is also equally possible that entirely different individuals or teams are simply using similar techniques to achieve the same objectives,” SentinelOne notes.

Related: Threat Actors Adopt, Modify Open Source ‘SapphireStealer’ Information Stealer

Related: New Information Stealer ‘Mystic Stealer’ Rising to Fame

Related: Hacker Forum Credentials Found on 120,000 PCs Infected With Info-Stealer Malware

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.