North Korean Hacking Group May Be Behind Malware-Laden Fake Crypto Site

A new and hard-to-detect macOS malware variant has been discovered lurking on a fake cryptocurrency trading site.

AccessTimeIconDec 4, 2019 at 11:54 a.m. UTC
Updated Sep 13, 2021 at 11:45 a.m. UTC
10 Years of Decentralizing the Future
May 29-31, 2024 - Austin, TexasThe biggest and most established global hub for everything crypto, blockchain and Web3.Register Now

A new and hard-to-detect macOS malware variant has been discovered lurking on a fake cryptocurrency trading site.

Discovered by malware researcher Dinesh Devadoss, the malicious code is believed to have been developed by the notorious North Korean hacking group Lazarus, Bleeping Computer reports on Wednesday.

The software was found on a website with the address "unioncrypto.vip" and claiming to offer a "smart cryptocurrency arbitrage trading platform," according to the report, however no download links are live on the site.

Of concern to researchers, the variant is able to pull a payload from a remote location and run it in memory, making it harder to conduct forensic analysis. So far, the malware can be detected by very few virus detection engines, with only five raising an alert when the Bleeping Computer report was published.

The malicious package has no certificate, however, and raises an alert from macOS. Further, while the remote server is active, there is not yet any payload present. Those factors may mean the malware was found before the hackers were able to complete the trap, presumably aimed at crypto holders.

Another researcher, Patrick Wardle, said that there are "clear overlaps" between this new malware threat and another recently attributed to Lazarus. A malware variant found in October, attributed to the hacking group, was also hidden on a fake crypto trading site.

Bleeping Computer also cites another instance, discovered by Kapersky and attributed to Lazarus, that used a cryptocurrency trading app to deploy Mac malware.

In September, the U.S. sanctioned three North Korean entities for cyber crimes, citing cryptocurrency thefts as one of the reasons behind the move.

The U.S. Department of the Treasury identified Lazarus, as well as Bluenoroff and Andariel, as entities it believed responsible for the theft of $571 million-worth of cryptos from Asian exchanges in 2017 and 2018.

Disclosure

Please note that our privacy policy, terms of use, cookies, and do not sell my personal information has been updated.

CoinDesk is an award-winning media outlet that covers the cryptocurrency industry. Its journalists abide by a strict set of editorial policies. In November 2023, CoinDesk was acquired by the Bullish group, owner of Bullish, a regulated, digital assets exchange. The Bullish group is majority-owned by Block.one; both companies have interests in a variety of blockchain and digital asset businesses and significant holdings of digital assets, including bitcoin. CoinDesk operates as an independent subsidiary with an editorial committee to protect journalistic independence. CoinDesk employees, including journalists, may receive options in the Bullish group as part of their compensation.


Learn more about Consensus 2024, CoinDesk's longest-running and most influential event that brings together all sides of crypto, blockchain and Web3. Head to consensus.coindesk.com to register and buy your pass now.