The Rising Threat of Geacon: A Golang Cobalt Strike Implementation Targeting macOS Systems

The rise of Geacon, a Golang implementation of Cobalt Strike, has caught the attention of SentinelOne, an endpoint security company. According to SentinelOne, the number of Geacon payloads appearing on VirusTotal in the past few months has increased, with some payloads indicating potentially malicious attacks. This development is concerning as it provides a low-detection option for attackers.

Observations by SentinelOne

The endpoint security firm detected an uptick in the number of Geacon payloads being delivered through phishing campaigns. These phishing campaigns aimed to trick victims into downloading and installing the malware-ridden binary on their systems. Once installed, Geacon establishes a connection with the attacker’s command-and-control server, ensuring that the payload can be delivered or exfiltrated to a specific target.

Some payloads potentially indicate a malicious attack

While some of the payloads observed by SentinelOne are red-team operations, others bear the characteristics of genuine malicious attacks. The majority of these payloads appear to be targeting macOS systems, which have previously been considered less vulnerable than their Windows counterparts.

Post-exploitation activities were previously focused on Windows, but attacks against macOS are rare

Historically, the post-exploitation activity associated with Cobalt Strike has primarily targeted Windows systems. However, the emergence of Geacon artifacts in the wild suggests that macOS systems are now also being targeted.

Two-page decoy document presented before beaconing activity begins

Before beginning its beaconing activity, Geacon will present the user with a two-page decoy document embedded in the binary. This serves as a tactic to distract the user and mask the malware’s presence while establishing its malicious connections.

The Geacon binary has various functions

Compiled from the Geacon_plus source code, the Geacon binary comes packed with multiple functions that enable it to download next-stage payloads, exfiltrate data, and facilitate network communications. For instance, it can download additional payloads or exfiltrate data through HTTPS or DNS protocols.

macOS is increasingly being targeted by threat actors

The development of Geacon comes as the macOS ecosystem is being targeted by several threat actors, including state-sponsored groups, who deploy backdoors and information stealers. These tactics can help threat actors gain a foothold in the targeted system, allowing them to execute more advanced attacks like lateral movement or privilege escalation.

The rise in Geacon samples calls for heightened attention and protection measures from security team

The increasing number of Golang samples over the last few months suggests that security teams should be paying attention to this tool and ensuring that they have adequate protections in place. SentinelOne has also urged security teams to elevate their understanding of Golang malware and its detection mechanisms.

Geacon is a concerning development for sophisticated and well-resourced threat actors, as it provides a low-detection option for attackers. The rise of Geacon payloads over the last few months highlights the need for organizations to remain vigilant against new and emerging threats and have additional protections in place. Security teams should consider implementing multi-layered security defenses that can detect, prevent, and mitigate sophisticated and cloned attacks like Geacon.

Explore more