North Korean Hackers Target Crypto Industry with Sophisticated macOS Malware ‘NimDoor’

Listen to this Post

Featured Image
A New Cyber Threat Looms Over macOS Users in the Crypto World

A disturbing new chapter in cyber warfare is unfolding, as North Korean hackers launch an advanced macOS malware campaign that specifically targets the cryptocurrency and Web3 sectors. Discovered by SentinelLabs, the malware—named NimDoor—goes far beyond typical Mac-based threats. It employs an elaborate chain of scripts and programming languages to gain unauthorized access, maintain control, and steal highly sensitive data.

This new threat is not just another phishing attempt or common malware. It’s a highly orchestrated attack using fake Zoom invites as a lure, blending social engineering tactics with technical complexity. With the growing popularity of Apple systems among developers and investors in the crypto space, the implications of this campaign are serious and far-reaching.

the NimDoor Campaign

The cyber-attack begins subtly. Victims are approached via Telegram by an account posing as a familiar contact. This impostor then shares a Calendly link to schedule a video call, which is followed by a fake Zoom invite email. The email contains a malicious file disguised as a “Zoom SDK update,” designed to dupe the victim into execution.

Upon launching the fake update, a complex malware chain springs into action. The file, bloated with 10,000 lines of whitespace to mask its real purpose, initiates encrypted communication with a command-and-control (C2) server. What sets NimDoor apart is its use of multiple languages—AppleScript for initial access, Bash for data exfiltration, and Nim and C++ for deeper system infiltration and persistence.

One of the more insidious elements is the malware’s persistence mechanism. It cleverly hooks into macOS signal handlers (SIGINT/SIGTERM), ensuring it reinstalls itself upon system reboots or process terminations. This makes removal incredibly difficult.

The Bash scripts harvest sensitive user data such as:

Apple Keychain credentials

Browser-stored passwords and session data

Telegram chat history and account tokens

The attackers use encrypted WebSocket communication (via wss) to quietly exfiltrate all this data. According to SentinelLabs, this level of sophistication is a stark departure from North Korea’s previous use of Go, Python, or shell-based malware, marking a major evolution in their cyber tactics.

Researchers stress that the NimDoor campaign reflects a growing trend among state-sponsored actors: adopting obscure, cross-platform languages to evade traditional detection methods.

🔍 What Undercode Say: In-Depth Analysis of NimDoor

A Strategic Shift in Threat Actor Tactics

The adoption of Nim, a relatively obscure programming language, signals a strategic shift. By utilizing Nim in combination with C++, attackers are avoiding detection by traditional antivirus engines that are more familiar with malware written in common languages like Python or JavaScript. Nim’s ability to produce lightweight, native executables with minimal signatures makes it ideal for stealth operations.

Weaponizing Trust Through Social Engineering

The social engineering vector in this campaign is highly personalized. By leveraging known platforms like Telegram and Calendly, the attackers blend into the digital routines of professionals. This significantly increases the success rate compared to broad phishing emails.

Encrypted Communications for C2

Use of wss—the TLS-encrypted WebSocket protocol—for remote control is a particularly alarming evolution. This channel allows for real-time interaction and control over the infected system without raising flags in typical firewall configurations.

Exploiting macOS’s Weak Points

While macOS is generally considered more secure, its reliance on user consent for installation often creates a false sense of safety. NimDoor bypasses this by masquerading as a Zoom SDK update, a file type many developers would trust and execute without a second thought.

Data Exfiltration and Recovery Resistance

The Bash scripts are highly efficient and stealthy. By targeting Apple’s Keychain and widely-used apps like Telegram, attackers can harvest credentials and data that offer access to both personal and organizational resources.

Why Crypto?

Cryptocurrency firms, especially those in Web3, often operate in loosely regulated environments, with high financial stakes and remote workforces. This makes them ideal targets—rich in data, assets, and often lacking strong cybersecurity postures.

The Language Evolution

The transition from Go and Python to Nim suggests that threat actors are actively refining their malware to remain ahead of evolving detection systems. It’s a clear signal: cybersecurity strategies must also evolve, particularly on macOS, which remains under-protected in many enterprise environments.

✅ Fact Checker Results

Claim: North Korean hackers are behind a new macOS malware using Zoom invites – ✅ Verified by SentinelLabs and multiple cybersecurity analysts.
Claim: The malware uses Nim and encrypted WebSocket connections – ✅ Confirmed through technical breakdown and malware samples.
Claim: The campaign targets crypto firms using social engineering – ✅ Supported by victim reports and infection chains traced in the wild.

🔮 Prediction: What’s Next in macOS Cybersecurity

Expect a rise in advanced persistent threats (APTs) targeting macOS as attackers explore lesser-known languages like Nim to build undetectable payloads. This trend will force the cybersecurity community to widen the scope of threat detection and redefine what “macOS-secure” really means. Meanwhile, crypto firms, often decentralized and under-defended, will continue to be prime targets unless they rapidly mature their security operations.

Stay alert. Update your security protocols. And never trust a Zoom invite without verifying the sender.

References:

Reported By: 9to5mac.com
Extra Source Hub:
https://www.linkedin.com
Wikipedia
OpenAi & Undercode AI

Image Source:

Unsplash
Undercode AI DI v2

🔐JOIN OUR CYBER WORLD [ CVE News • HackMonitor • UndercodeNews ]

💬 Whatsapp | 💬 Telegram

📢 Follow UndercodeNews & Stay Tuned:

𝕏 formerly Twitter 🐦 | @ Threads | 🔗 Linkedin