North Korea-linked BlueNoroff APT is behind the new RustBucket Mac Malware

North Korea-linked APT group BlueNoroff (aka Lazarus) was spotted targeting Mac users with new RustBucket malware.

Researchers from security firm Jamf observed the North Korea-linked BlueNoroff APT group using a new macOS malware, dubbed RustBucket, family in recent attacks.

The group BlueNoroff is considered a group that operates under the control of the notorious North Korea-linked Lazarus APT group.

The RustBucket malware allows operators to download and execute various payloads. The attribution to the BlueNoroff APT is due to the similarities in the findings that emerged from Kaspersky’s analysis published in December 2022. The similarities include malicious tooling on macOS that closely aligns with TTPs of those employed in the campaign.

The first-stage malware was contained within an unsigned application named Internal PDF Viewer.app. Experts believe the app can only be executed by manually overriding the Gatekeeper security measure.

The stage-one simply executes various do shell script commands to download the second stage malware from the C2 using curl. The malicious code extracts the contents of the zip file to the /Users/Shared/ directory and executes a stage-two application which is also named Internal PDF Viewer.app.

The second stage malware doesn’t use AppleScript, it masquerades as a legitimate Apple bundle identifier and is signed with an ad-hoc signature.

“When the Internal PDF Viewer application is launched, the user is presented with a PDF viewing application where they can select and open PDF documents. The application, although basic, does actually operate as a functional PDF viewer.” reads the analysis published by Jamf. “A task that isn’t overly difficult using Apple’s well-built PDFKit Framework.”

The stage-two malware communicates with the C2 server to fetch the stage-three payload, which is an ad-hoc signed trojan written in the Rust language. The trojan can run on both ARM and x86 architectures.

Upon executing, the malware collects system information, including the process listing, current time and whether or not it’s running within a VM.

This third-stage payload allows the attacker to carry out a broad range of malicious activities on the system.

The attribution to the BlueNoroff APt group is first based on the domain cloud[.]dnx[.]capital used in the stage-one dropper. The use of the domain was previously reported by experts from Proofpoint.

Kaspersky researchers noticed that the group had created numerous fake domains impersonating venture capital firms and banks in a campaign tracked as ‘SnatchCrypto’.

The use of fake domains impersonating venture capital firms and social engineering tactics observed by Jamf lead the experts into attributing the attacks to BlueNoroff.

“The malware used here shows that as macOS grows in market share, attackers realize that a number of victims will be immune if their tooling is not updated to include the Apple ecosystem. Lazarus group, which has strong ties to BlueNoroff, has a long history of attacking macOS and it’s likely we’ll see more APT groups start doing the same.” Jamf concludes.

Please vote for Security Affairs (https://securityaffairs.com/) as the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERSVote for me in the sections:

The Teacher – Most Educational Blog

The Entertainer – Most Entertaining Blog

The Tech Whizz – Best Technical Blog

Best Social Media Account to Follow (@securityaffairs)
Please nominate Security Affairs as your favorite blog.

Nominate here: https://docs.google.com/forms/d/e/1FAIpQLSfaFMkrMlrLhOBsRPKdv56Y4HgC88Bcji4V7OCxCm_OmyPoLw/viewform

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, malware)
The post North Korea-linked BlueNoroff APT is behind the new RustBucket Mac Malware appeared first on Security Affairs.