In a sophisticated cyber campaign, North Korean hackers have been found targeting macOS systems with malware embedded within Flutter applications, marking a shift in tactics from their usual social engineering ploys to a more technical approach. The discovery, made by Jamf Threat Labs, reveals that the threat actors are using Google's Flutter framework to create deceptive applications that appear legitimate, evading detection and targeting cryptocurrency-related businesses.
The malicious applications, disguised under names like "New Updates in Crypto Exchange" and presenting as games or productivity tools, are crafted in Dart, Flutter's primary language, and bundled into dynamic libraries (dylib files) that are loaded by the Flutter engine at runtime. This approach not only obscures the malicious code but also allows it to bypass typical security measures. One notable app, a seemingly harmless Minesweeper game, was found to connect to a server associated with North Korean actors, capable of executing AppleScript commands received from that server.
The focus on cryptocurrency firms aligns with North Korea's known interest in financial theft, as the applications often lure victims with themes related to cryptocurrencies, Web3, and investments. This campaign, dubbed Hidden Risk by SentinelOne, shares similarities with previous North Korean cyber operations. The goal appears to be stealing cryptocurrency and funding the North Korean regime, with the hackers demonstrating an ability to acquire or hijack valid Apple developer accounts to notarize their malware.
BlueNoroff, a subgroup of the Lazarus Group, is believed to be behind this campaign due to overlaps in infrastructure and techniques. The hackers have employed novel persistence mechanisms, such as modifying the ".zshenv" file in macOS, which helps the malware remain active across reboots and user sessions without triggering notifications introduced in macOS 13 for certain persistence methods like LaunchAgents.
Some of these apps were signed and notarized using legitimate Apple developer IDs, enabling them to pass Apple's security checks temporarily. This not only made the apps appear verified but also allowed them to execute without restrictions on macOS systems. Jamf has since discovered that the signatures have been revoked by Apple, but the campaign appears to be in a testing phase, exploring new methods to bypass macOS security.
To mitigate the risks posed by these sophisticated attacks, users are advised to download apps from the Mac App Store when possible, as apps there undergo security reviews. Additionally, macOS users should ensure their systems and third-party applications are kept up to date to benefit from the latest security patches. Cybersecurity experts also urge users to be vigilant against phishing emails and to practice strong password hygiene, using unique and complex passwords for each site with the help of password managers and enabling Multi-Factor Authentication (MFA) wherever possible.
This new wave of North Korean cyberattacks highlights the ongoing evolution of their tactics, focusing on macOS due to its popularity among cryptocurrency users. The use of Flutter-based malware not only demonstrates their adaptability but also underscores the importance of robust security practices in macOS environments. As these threat actors continue to refine their methods, staying informed and implementing recommended security measures remains critical for protecting against such sophisticated cyber threats.
Visit our website to get cybersecurity updates like this, thesecmaster.com, and our social media page on Facebook, LinkedIn, Twitter, Telegram, Tumblr, Medium, and Instagram and subscribe to receive tips like this.
You may also like these articles:
Protect Your MacBook from Geacon- A Go Implementation of Cobalt Strike Beacon
Protecting Your macOS Device From Atomic macOS Stealer Malware- AMOS Malware
What is a Clipboard Injector Malware? And, How Does Clipboard Injector Malware Targets Crypto Users?
How to Protect Your Private NPM Packages Being Exposed Using NPM API Timing Attack
Anthony Denis a Security News Reporter with a Bachelor's in Business Computer Application. Drawing from a decade of digital media marketing experience and two years of freelance writing, he brings technical expertise to cybersecurity journalism. His background in IT, content creation, and social media management enables him to deliver complex security topics with clarity and insight.
“Knowledge Arsenal: Empowering Your Security Journey through Continuous Learning”
"Cybersecurity All-in-One For Dummies" offers a comprehensive guide to securing personal and business digital assets from cyber threats, with actionable insights from industry experts.
BurpGPT is a cutting-edge Burp Suite extension that harnesses the power of OpenAI's language models to revolutionize web application security testing. With customizable prompts and advanced AI capabilities, BurpGPT enables security professionals to uncover bespoke vulnerabilities, streamline assessments, and stay ahead of evolving threats.
PentestGPT, developed by Gelei Deng and team, revolutionizes penetration testing by harnessing AI power. Leveraging OpenAI's GPT-4, it automates and streamlines the process, making it efficient and accessible. With advanced features and interactive guidance, PentestGPT empowers testers to identify vulnerabilities effectively, representing a significant leap in cybersecurity.
Tenable BurpGPT is a powerful Burp Suite extension that leverages OpenAI's advanced language models to analyze HTTP traffic and identify potential security risks. By automating vulnerability detection and providing AI-generated insights, BurpGPT dramatically reduces manual testing efforts for security researchers, developers, and pentesters.
Microsoft Security Copilot is a revolutionary AI-powered security solution that empowers cybersecurity professionals to identify and address potential breaches effectively. By harnessing advanced technologies like OpenAI's GPT-4 and Microsoft's extensive threat intelligence, Security Copilot streamlines threat detection and response, enabling defenders to operate at machine speed and scale.