Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

North Korean Hackers Use New ‘KandyKorn’ macOS Malware in Attacks

Security researchers uncover new macOS and Windows malware associated with the North Korea-linked Lazarus Group.

The notorious North Korean hacking group Lazarus has used new macOS and Windows malware in recent attacks, security researchers warn.

In one of the attacks, blockchain engineers at a cryptocurrency exchange platform were targeted with a Python application designed to provide initial access, ultimately resulting in the loading of binaries in memory.

As part of the attack, Lazarus impersonated members of the blockchain community on a public Discord channel, convincing the victim to download an archive containing malicious code.

At the end of a multi-stage process involving various evasion techniques and loaders, a new macOS malware named KandyKorn was executed on the target machine, allowing the attackers to access and exfiltrate data from the system.

Once installed, the malware would wait for its command-and-control (C&C) server to send commands enabling it to harvest information, list directories, list running processes, download files, upload files, archive directories and exfiltrate them, erase files, kill processes, execute commands using a terminal, spawn a shell, download a configuration from the server, sleep, and exit.

“KandyKorn is an advanced implant with a variety of capabilities to monitor, interact with, and avoid detection. It utilizes reflective loading, a direct-memory form of execution that may bypass detections,” notes Elastic Security, which identified and analyzed the threat.

Lazarus was also observed mounting a series of attacks on several victims that were using a security software for encrypting web communications, after the application vendor had been compromised by exploiting known but unpatched vulnerabilities in its ecosystem.

As part of the attack, Lazarus deployed a new Windows backdoor named Signbt, which is launched using a loader that operates exclusively in memory, Kaspersky explains.

Advertisement. Scroll to continue reading.

After establishing C&C communication, the malware fingerprints the system and sends the information to the server. It also polls the server for commands to execute.

Signbt provides the attackers with full control over the victim machine, allowing them to steal information and deploy additional payloads in memory, including the LPEClient malware and credential dumping utilities.

“The threat actor has demonstrated a profound understanding of IT environments, refining their tactics to include exploiting vulnerabilities in high-profile software. This approach allows them to efficiently spread their malware once initial infections are achieved,” Kaspersky notes.

Related: North Korean Hackers Exploiting Recent TeamCity Vulnerability

Related: Rigged Software and Zero-Days: North Korean APT Caught Hacking Security Researchers

Related: North Korean APT Hacks Internet Infrastructure Provider via ManageEngine Flaw

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.