Lucene search

K
thnThe Hacker NewsTHN:4A5018F455EB985BDEA8AF087732E654
HistoryFeb 16, 2024 - 1:27 p.m.

RustDoor macOS Backdoor Targets Cryptocurrency Firms with Fake Job Offers

2024-02-1613:27:00
The Hacker News
thehackernews.com
22
rustdoor backdoor
macos
cryptocurrency firms
fake job offers
apple
malware
bitdefender
golang-based binaries
command-and-control (c2) infrastructure
cybersecurity
job info.zip

AI Score

6.3

Confidence

Low

EPSS

0.083

Percentile

94.5%

Cryptocurrency Firms

Several companies operating in the cryptocurrency sector are the target of a newly discovered Apple macOS backdoor codenamed RustDoor.

RustDoor was first documented by Bitdefender last week, describing it as a Rust-based malware capable of harvesting and uploading files, as well as gathering information about the infected machines. Itโ€™s distributed by masquerading itself as a Visual Studio update.

While prior evidence uncovered at least three different variants of the backdoor, the exact initial propagation mechanism remained unknown.

That said, the Romanian cybersecurity firm subsequently told The Hacker News that the malware was used as part of a targeted attack rather than a shotgun distribution campaign, noting that it found additional artifacts that are responsible for downloading and executing RustDoor.

Cybersecurity

โ€œSome of these first stage downloaders claim to be PDF files with job offerings, but in reality, are scripts that download and execute the malware while also downloading and opening an innocuous PDF file that bills itself as a confidentiality agreement,โ€ Bogdan Botezatu, director of threat research and reporting at Bitdefender, said.

Since then, three more malicious samples that act as first-stage payloads have come to light, each of them purporting to be a job offering. These ZIP archives predate the earlier RustDoor binaries by nearly a month.

The new component of the attack chain โ€“ i.e., the archive files (โ€œJobinfo.app.zipโ€ or โ€œJobinfo.zipโ€) โ€“ contains a basic shell script thatโ€™s responsible for fetching the implant from a website named turkishfurniture[.]blog. Itโ€™s also engineered to preview a harmless decoy PDF file (โ€œjob.pdfโ€) hosted on the same site as a distraction.

Fake Job Offers

Bitdefender said it also detected four new Golang-based binaries that communicate with an actor-controlled domain (โ€œsarkerrentacars[.]comโ€), whose purpose is to "collect information about the victimโ€™s machine and its network connections using the system_profiler and networksetup utilities, which are part of the macOS operating system.

In addition, the binaries are capable of extracting details about the disk via โ€œdiskutil listโ€ as well as retrieving a wide list of kernel parameters and configuration values using the โ€œsysctl -aโ€ command.

A closer investigation of the command-and-control (C2) infrastructure has also revealed a leaky endpoint (โ€œ/client/botsโ€) that makes it possible to glean details about the currently infected victims, including the timestamps when the infected host was registered and the last activity was observed.

Cybersecurity

The development comes as South Koreaโ€™s National Intelligence Service (NIS) revealed that an IT organization affiliated with the Workersโ€™ Party of North Koreaโ€™s Office No. 39 is generating illicit revenue by selling thousands of malware-laced gambling websites to other cybercriminals for stealing sensitive data from unsuspecting gamblers.

The company behind the malware-as-a-service (MaaS) scheme is Gyeongheung (also spelled Gyonghung), a 15-member entity based in Dandong that has allegedly received $5,000 from an unidentified South Korean criminal organization in exchange for creating a single website and $3,000 per month for maintaining the website, Yonhap News Agency reported.

Found this article interesting? Follow us on Twitter ๏‚™ and LinkedIn to read more exclusive content we post.