top of page
ad cnp.png

New Trojan Attack “GMERA” Targets Crypto Traders Using Trading Applications On macOS

A new trojan attack using malware, known as GMERA, is targeting cryptocurrency traders who use trading applications on Apple’s macOS.

It has been reported that ESET, the Internet security company, found that the malware comes integrated into legitimate-looking cryptocurrency trading applications and tries to steal users’ crypto funds from their wallets.

However, researchers at another cybersecurity firm Trend Micro first discovered GMERA malware in September 2019, when it was posing as the Mac-specific stock investment application Stockfolio. 

It has been analyzed that ESET found the malware operators have integrated GMERA to the original macOS cryptocurrency trading application Kattana, as they have also copied the website of the company and are promoting four new copycat applications — Cointrazer, Cupatrade, Licatrade, and Trezarus, that come packed with the malware.

The fake websites have a download button which is linked to a ZIP archive containing the trojanized version of the app.


Hackers are using trojan to steal #cryptocurrency funds from macOS users https://t.co/YyIWC8j2tO — Cointelegraph (@Cointelegraph) July 16, 2020

According to ESET, these applications have full support for trading functionalities. 

The researchers wrote:

“For a person who doesn’t know Kattana, the websites do look legitimate.”

The researchers also said that the perpetrators have been directly contacting their targets and “socially engineering them” to download the infected application. 

Likewise, to analyze the malware, ESET researchers tested samples from Licatrade, which they said has minor differences compared to the malware on other applications but still functions the same way. 

As per the report, the trojan installs a shell script on the victim’s computer that gives the operators access to the users’ system through the application. Then the shell script allows the attackers to create command-and-control servers, also called C&C or C2, over HTTP between theirs and the victim’s system. These C2 servers help them consistently communicate with the compromised machine. 

According to the findings, the GMERA malware steals information such as user names, cryptocurrency wallets, location, and screen captures from the users’ system. 

ESET said that they had reported the issue to Apple and the certificate issued by the company to Licatrade was revoked the same day.

Thus, they further added that the other two certificates used for different applications were already revoked by the time they initiated their analyses.

Source: Cointelegraph | Image: Radware

 
0 comments
bottom of page