Cobalt Strike Modified to Attack macOS Users

Geacon, a Cobalt Strike implementation written in Golang, is likely to attract the attention of threat actors looking for vulnerable macOS devices.

Threat actors have been employing Cobalt Strike to breach Windows PCs for years, despite the infosec industry’s ongoing efforts to stop it.

SentinelOne’s results confirm this after it saw an increase in the number of Geacon payloads that have been detected on VirusTotal lately.

“While some of these are likely red-team operations, others bear the characteristics of genuine malicious attacks,” SentinelOne reports.

Fortra created Cobalt Strike, a well-known red teaming and adversary simulation tool. Due to their many capabilities, threat actors have long misused illegally cracked versions of the software.

While Cobalt Strike’s post-exploitation activity has mostly targeted Windows, assaults against macOS are rather uncommon.

Geacon was a promising Cobalt Strike port that first surfaced on GitHub, but it didn’t seem like many hackers were interested in it.

SentinelOne notes that this changed in April as a result of two Geacon forks—Geacon Plus, a free and publicly accessible version, and Geacon Pro, a private, paid version—being uploaded on GitHub by unidentified Chinese developers.

Mach-O payloads for the free version of the fork have reportedly been in development since November 2022, according to historical data from Virus Total.

The Geacon fork has been added to the ‘404 Starlink project,’ a public GitHub repository dedicated to red-team pen-testing tools that have been maintained by the Zhizhi Chuangyu Laboratory since 2020.

This addition contributed to the Geacon fork’s rise in popularity and appears to have attracted users with malicious intent.

Malicious Geacon Deployment

Two VirusTotal submissions from the dates of April 5 and April 11 contained two instances of malicious Geacon deployment, according to SentinelOne.

The first one is an AppleScript applet file with the name “Xu Yiqing’s Resume_20230320.app,” which checks to see if a macOS system is supported before downloading one unsigned “Geacon Plus” payload from a command and control (C2) server with a Chinese IP address.

The user is shown a two-page decoy document that is integrated into the Geacon binary before it starts its beaconing activity. An individual named “Xu Yiqing”‘s resume is visible in an opened PDF document. 

Geacon Decoy PDF

“The compiled Geacon binary has a multitude of functions for tasks such as network communications, encryption, decryption, downloading further payloads, and exfiltrating data”, researchers explain.

The second payload is a trojanized version of the SecureLink application used for secure remote support called SecureLink.app and SecureLink_Client, including a copy of “Geacon Pro.”

The binary in this instance only supports Mac OS X 10.9 (Mavericks) and subsequent versions, which are Intel-based systems.

File details

The app asks for access to the computer’s microphone, camera, contacts, images, reminders, and administrator rights upon launch, even though these features are typically covered by Apple’s Transparency, Consent, and Control (TCC) privacy framework.

Although these are exceedingly hazardous permissions, the kind of fake application allows for the user’s suspicion to be allayed, which deceives them into approving the app’s request.

Access permission details

Final Words

Researchers say enterprise security teams can benefit from attack simulation tools such as Cobalt Strike and its macOS Go adaption, Geacon.

“It is quite likely that some of the activity we are observing around this tool is legitimate red team use, but it is also likely that genuine threat actors will make use of the public and possibly even the private forks of Geacon now available to them,” researchers.

Struggling to Apply The Security Patch in Your System? – 
Try All-in-One Patch Manager Plus

Guru is an Ex-Security Engineer at Comodo Cybersecurity. Co-Founder - Cyber Security News & GBHackers On Security.

LEAVE A REPLY

Please enter your comment!
Please enter your name here