Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

New ‘SpectralBlur’ macOS Backdoor Linked to North Korea

SpectralBlur is a new macOS backdoor that shows similarities with North Korean hacking group’s KandyKorn malware.

Security researchers have dived into the inner workings of SpectralBlur, a new macOS backdoor that appears linked to the recently identified North Korean malware family KandyKorn.

The observed SpectralBlur sample was initially uploaded to VirusTotal in August 2023, but remained undetected by the antivirus engines and did not catch researchers’ attention until this week.

The malware was initially dissected by threat researcher Greg Lesnewich, who concluded that it packs capabilities typically expected in a backdoor, such as file upload/download, file deletion, shell execution, configuration updates, and sleep/hibernate.

The actions, Lesnewich notes, are performed based on commands received from the command-and-control (C&C) server. Communication with the server is performed over sockets wrapped in RC4, he explains.

Lesnewich’s analysis of the backdoor revealed similarities with KandyKorn, a macOS backdoor that the North Korean hacking group Lazarus was seen using in recent attacks targeting blockchain engineers at a cryptocurrency exchange platform.

KandyKorn is an advanced implant designed to evade detection and to provide the attackers with the ability to monitor and interact with the infected machines.

SpectralBlur and KandyKorn, Lesnewich points out, appear to be malware families from different developers but which were built based on the same requirements.

After Lesnewich published his findings, Objective-See’s security researcher Patrick Wardle too analyzed SpectralBlur, arriving at similar conclusions: the backdoor includes standard backdoor capabilities, related to network communication, file and process manipulation, and to its own configuration.

Advertisement. Scroll to continue reading.

Upon initialization, the malware executes a function responsible for decrypting/encrypting its configuration and network traffic, then proceeds to perform various actions aimed at hindering analysis and detection.

According to Wardle, SpectralBlur uses a pseudo-terminal to execute shell commands received from the C&C, and has been designed to erase files after opening them and overwriting their content with zeros.

Both Lesnewich and Wardle appear confident that SpectralBlur is yet another macOS backdoor in the arsenal of Lazarus, a prominent North Korean hacking group active since at least 2009 and believed to be backed by the North Korean government.

Related: 21 New Mac Malware Families Emerged in 2023

Related: New MacOS Malware Linked to North Korean Hackers

Related: North Korean APT Hacks Internet Infrastructure Provider via ManageEngine Flaw

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.