Malware & Threats

macOS Info-Stealer Malware ‘MetaStealer’ Targeting Businesses

The MetaStealer macOS information stealer has been targeting businesses to exfiltrate keychain and other valuable information.

The MetaStealer macOS information stealer has been targeting businesses to exfiltrate keychain and other valuable information.

A recently identified macOS information stealer has been targeting businesses to exfiltrate keychain and other valuable information, cybersecurity firm SentinelOne reports.

Dubbed MetaStealer, the new malware family has been active for several months and some samples may evade Apple’s security mechanisms.

Written in Go and highly obfuscated, the malware can exfiltrate the keychain, steal files, and harvest saved passwords. It also appears to contain some methods to target Telegram and Meta applications.

The high-value data targeted by this information stealer could allow attackers to gain a foothold in the targeted organizations’ networks, or could be used for other types of malicious activity.

What makes this information stealer stand out in the crowd, however, is the fact that its operators are posing as clients to trick business employees into executing their malicious payload.

MetaStealer is being distributed as malicious application bundles, within disk image files (.dmg) featuring names meant to appeal to business users. The names of the disk image droppers are also meant to lure the recipients into executing them.

“I was targeted by someone posing as a design client, and didn’t realize anything was out of the ordinary. The man I’d been negotiating with on the job this past week sent me a password protected zip file containing this DMG file, which I thought was a bit odd,” a user commented after uploading a MetaStealer sample to VirusTotal.

According to SentinelOne, macOS malware is typically being distributed via torrent sites or via cracked versions of legitimate software, and rarely targets business users specifically.

Advertisement. Scroll to continue reading.

The cybersecurity firm also notes that most of the observed MetaStealer samples do not have a code signature attached and do not use ad hoc signing either, meaning that the attackers need to trick the intended victim into overriding existing macOS protections, including Gatekeeper.

MetaStealer samples were initially uploaded to VirusTotal in March 2023 and continued to be uploaded at a steady pace throughout the summer, with the most recent sample being uploaded on August 27.

While Apple has updated its malware blocking tool XProtect last week, some of the samples observed in June and July remain undetected after Apple’s update, SentinelOne notes.

SentinelOne also identified a link between MetaStealer and the Go-written Atomic Stealer, but says that there are very few code overlaps between the two malware families.

“At this point, we cannot rule out that the same team of malware developers could be behind both stealers and that differences in delivery are due to different buyers of the malware, but it is also equally possible that entirely different individuals or teams are simply using similar techniques to achieve the same objectives,” SentinelOne notes.

Related: Threat Actors Adopt, Modify Open Source ‘SapphireStealer’ Information Stealer

Related: New Information Stealer ‘Mystic Stealer’ Rising to Fame

Related: Hacker Forum Credentials Found on 120,000 PCs Infected With Info-Stealer Malware

Related Content

Threat Intelligence

Red Canary’s 2024 Threat Detection Report is based on analysis of almost 60,000 threats across 216 petabytes of telemetry from over 1,000 customers’ endpoints.

Malware & Threats

Written in Rust, the new RustDoor macOS backdoor appears linked to Black Basta and Alphv/BlackCat ransomware.

Malware & Threats

SpectralBlur is a new macOS backdoor that shows similarities with North Korean hacking group’s KandyKorn malware.

Malware & Threats

A total of 21 new malware families targeting macOS systems were discovered in 2023, a 50% increase compared to 2022. 

Malware & Threats

New Turtle macOS ransomware is not sophisticated but shows that cybercriminals continue to target Apple devices.

Malware & Threats

Security researchers uncover new macOS and Windows malware associated with the North Korea-linked Lazarus Group.

Malware & Threats

A malware named Atomic macOS Stealer (AMOS) has been delivered to users via a malvertising campaign. 

Malware & Threats

A new macOS-targeting hVNC malware family is being advertised on a prominent cybercrime forum.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version