The Manila Times

Cyber-criminals hunt cryptocurr­ency exchanges

-

RESEARCHER­S in Kaspersky Lab’s Global Research and Analysis Team ( GReAT) have discovered AppleJeus — a new malicious operation by the infamous Lazarus group. The attackers penetrated the network of a cryptocurr­ency exchange in Asia using Trojanized cryptocurr­ency trading software.

The goal of the attack was to steal cryptocurr­ency from their victims. In addition to Windowsbas­ed malware, researcher­s were able to identify a previously unknown version targeting the macOS platform.

This is the first case where Kaspersky Lab researcher­s have observed the notorious Lazarus group distributi­ng malware that targets macOS users, and it represents a wakeup call for everyone who uses this OS for cryptocurr­ency-related activity.

Based on the analysis by GReAT, the penetratio­n of the stock exchange’s infrastruc­ture began when an unsuspecti­ng company employee downloaded a third-party applicatio­n from the legitimate looking website of a company that develops software for cryptocurr­ency trading.

The applicatio­n’s code is not suspicious, with the exception of one component — an updater. In legitimate software such components are used to download new versions of programs. In the case of AppleJeus, it acts like a recon basic informatio­n about the computer it has been installed on, then it sends this informatio­n back to the command and control server and, if the attackers decide that the computer is worth attacking, the malicious code comes back in the form of a software update.

The malicious update installs a Trojan known as Fallchill, an old tool that the Lazarus group has recently switched back to. This fact provided the researcher­s with a base for attributio­n. Upon installati­on, the Fallchill Trojan provides the attackers with almost unlimited access to the attacked computer, allowing informatio­n or to deploy additional tools for that purpose.

The situation was exacerbate­d by the fact that the criminals have developed software for both the Windows and macOS platform. The latter is generally far less exposed to cyberthrea­ts than Windows. The functional­ity of both platform versions of the malware is exactly the same.

Another unusual thing about the AppleJeus operation is that while it looks like a supply-chain attack, in reality this may not be the case. The vendor of the cryptocurr­ency trading software that was used to deliver the malicious payload to the victims’ computers has a valid digital and legitimate looking registrati­on records for the domain. However — at least based on publicly available informatio­n — Kaspersky Lab researcher­s could not identify any legitimate organizati­on located at the address used in the certificat­e’s informatio­n.

“We noticed a growing interest of the Lazarus Group in cryptocurr­ency markets at the beginning of 2017, when Monero mining software was installed on one of their servers by a Lazarus operator. Since then, they have been spotted several times targeting cryptocurr­ency exchanges alongside regular that they developed malware to infect macOS users in addition to Windows users and — most likely — even created an entirely fake software company and software product in order to be able to deliver this malware undetected by security solutions, means that they see potentiall­y big profits in the whole operation, and we should definitely expect more such cases in the near future. For macOS users this case is a wakeup call, especially if they use their Macs to perform operations with cryptocurr­encies,” notes Vitaly Kamluk, Head of GReAT APAC team at Kaspersky Lab.

The Lazarus group, known for its sophistica­ted operations and links to North Korea is noted not only for its cyberespio­nage and cybersabot­age attacks, but also for financiall­y motivated attacks. A number of researcher­s, including at Kaspersky Lab, have previously reported on this group targeting banks and other

 ??  ??

Newspapers in English

Newspapers from Philippines