Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

North Korean Hackers Target Mac Users With New ‘RustBucket’ Malware

North Korea-linked hacking group BlueNoroff/Lazarus was seen using the RustBucket macOS malware in recent attacks.

North Korea-linked BlueNoroff hackers have been observed using a new macOS malware family in recent attacks, cybersecurity firm Jamf reveals.

Dubbed RustBucket and able to fetch additional payloads from its command-and-control (C&C) server, the malware has been attributed to the advanced persistent threat (APT) actor BlueNoroff, which is believed to be a subgroup of the infamous Lazarus hacking group.

As part of the observed attacks, BlueNoroff used stage-one malware contained within the unsigned application ‘Internal PDF Viewer.app’ and designed to fetch and execute the stage-two payload on the system.

According to Jamf’s security researchers, the Internal PDF Viewer application does not appear to be executed unless the user manually overrides Gatekeeper, which suggests that the attackers rely on social engineering to trick victims into initializing the infection chain.

The second-stage payload is a signed application which masquerades as a legitimate Apple bundle identifier. It also displays a decoy PDF to the victim – containing information taken from the website of a legitimate venture capital firm.

The malware begins communication with the C&C server to fetch the stage-three payload, which is a signed trojan written in the Rust language that can run on both ARM and x86 architectures.

The malware can gather system information, including a list of running processes, current time, and whether it is running in a virtual machine, and allows the attacker to perform various actions on the infected machines, Jamf says.

Based on the domain used by the stage-one dropper, the use of fake domains impersonating venture capital firms and social engineering schemes similar to a previous BlueNoroff-linked campaign, Jamf believes that the North Korean hackers are behind the RustBucket macOS malware.

Advertisement. Scroll to continue reading.

“The malware used here shows that as macOS grows in market share, attackers realize that a number of victims will be immune if their tooling is not updated to include the Apple ecosystem. Lazarus group, which has strong ties to BlueNoroff, has a long history of attacking macOS and it’s likely we’ll see more APT groups start doing the same,” Jamf concludes.

Related: North Korea’s Lazarus Targets Energy Firms With Three RATs

Related: North Korea Lazarus Hackers Blamed for $100 Million Horizon Bridge Heist

Related: North Korea APT Lazarus Targeting Chemical Sector

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.