August 30, 2018 By Shane Schick 2 min read

Researchers observed an attack against a cryptocurrency exchange in which a Trojan spread across both Windows and MacOS machines to steal information and possibly digital coins.

Investigators at Kaspersky Lab attributed the attack, dubbed Operation AppleJeus, to a threat group known as Lazarus, which has a history of targeting fintech firms, banks and related organizations. In this case, however, users of a cryptocurrency exchange received emails that went to what looked like a legitimate site for a trading application from a company called Celas LLC.

Victims were encouraged to download an update that contained Fallchill, a remote access Trojan (RAT) that gave attackers complete control over an infected system by sending back information to a dedicated server.

A Cross-Platform Cryptocurrency Exchange Attack

While threat groups have tried to steal data from cryptocurrency users before, this is the first time Lazarus has been known to create malware that would infect those running MacOS machines.

For the most part, security researchers said the Trojanized updater for MacOS runs similarly to those using Windows devices, including the process of encrypting and transferring data. Given how many IT companies, engineers and others have begun to adopt technology from Apple, it’s not surprising that cybercriminals are adapting their malware tools accordingly.

According to Kaspersky Lab, a similar variant of Fallchill is being developed for Linux-based systems as well, which means security teams may need to be vigilant of potential threats across a wider variety of platforms.

How to Protect Against Phishing Attacks

The researchers said they couldn’t be sure whether the Celas LLC site was compromised by an outsider or created as a phony organization by Lazarus, which goes to show how easily regular victims can be duped. Campaigns like Operation AppleJeus are effective precisely because phishing sites are difficult to identify with the naked eye.

IBM experts suggest using technology that combines fraud-based detection with advanced phishing detection, alerts users to potentially dangerous sites and blocks them accordingly. Users should also update their antivirus software and look out for signs of the indicators of compromise (IoCs) listed in the IBM X-Force Exchange threat advisory for this Trojan.

Source: Kaspersky Lab

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today