Now on Demand: Threat Detection and Incident Response (TDIR) Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

New ‘SpectralBlur’ macOS Backdoor Linked to North Korea

SpectralBlur is a new macOS backdoor that shows similarities with North Korean hacking group’s KandyKorn malware.

Security researchers have dived into the inner workings of SpectralBlur, a new macOS backdoor that appears linked to the recently identified North Korean malware family KandyKorn.

The observed SpectralBlur sample was initially uploaded to VirusTotal in August 2023, but remained undetected by the antivirus engines and did not catch researchers’ attention until this week.

The malware was initially dissected by threat researcher Greg Lesnewich, who concluded that it packs capabilities typically expected in a backdoor, such as file upload/download, file deletion, shell execution, configuration updates, and sleep/hibernate.

The actions, Lesnewich notes, are performed based on commands received from the command-and-control (C&C) server. Communication with the server is performed over sockets wrapped in RC4, he explains.

Lesnewich’s analysis of the backdoor revealed similarities with KandyKorn, a macOS backdoor that the North Korean hacking group Lazarus was seen using in recent attacks targeting blockchain engineers at a cryptocurrency exchange platform.

KandyKorn is an advanced implant designed to evade detection and to provide the attackers with the ability to monitor and interact with the infected machines.

SpectralBlur and KandyKorn, Lesnewich points out, appear to be malware families from different developers but which were built based on the same requirements.

After Lesnewich published his findings, Objective-See’s security researcher Patrick Wardle too analyzed SpectralBlur, arriving at similar conclusions: the backdoor includes standard backdoor capabilities, related to network communication, file and process manipulation, and to its own configuration.

Advertisement. Scroll to continue reading.

Upon initialization, the malware executes a function responsible for decrypting/encrypting its configuration and network traffic, then proceeds to perform various actions aimed at hindering analysis and detection.

According to Wardle, SpectralBlur uses a pseudo-terminal to execute shell commands received from the C&C, and has been designed to erase files after opening them and overwriting their content with zeros.

Both Lesnewich and Wardle appear confident that SpectralBlur is yet another macOS backdoor in the arsenal of Lazarus, a prominent North Korean hacking group active since at least 2009 and believed to be backed by the North Korean government.

Related: 21 New Mac Malware Families Emerged in 2023

Related: New MacOS Malware Linked to North Korean Hackers

Related: North Korean APT Hacks Internet Infrastructure Provider via ManageEngine Flaw

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Wendy Zheng named as CFO and Joe Diamond as CMO at cyber asset management firm Axonius.

Intelligent document processing company ABBYY has hired Clayton C. Peddy as CISO.

Digital executive protection services provider BlackCloak has appointed Ryan Black as CISO.

More People On The Move

Expert Insights