North Korean Hackers Use New ‘KandyKorn’ macOS Malware in Attacks


The notorious North Korean hacking group Lazarus has used new macOS and Windows malware in recent attacks, security researchers warn.

In one of the attacks, blockchain engineers at a cryptocurrency exchange platform were targeted with a Python application designed to provide initial access, ultimately resulting in the loading of binaries in memory.

As part of the attack, Lazarus impersonated members of the blockchain community on a public Discord channel, convincing the victim to download an archive containing malicious code.

At the end of a multi-stage process involving various evasion techniques and loaders, a new macOS malware named KandyKorn was executed on the target machine, allowing the attackers to access and exfiltrate data from the system.

Once installed, the malware would wait for its command-and-control (C&C) server to send commands enabling it to harvest information, list directories, list running processes, download files, upload files, archive directories and exfiltrate them, erase files, kill processes, execute commands using a terminal, spawn a shell, download a configuration from the server, sleep, and exit.

“KandyKorn is an advanced implant with a variety of capabilities to monitor, interact with, and avoid detection. It utilizes reflective loading, a direct-memory form of execution that may bypass detections,” notes Elastic Security, which identified and analyzed the threat.

Lazarus was also observed mounting a series of attacks on several victims that were using a security software for encrypting web communications, after the application vendor had been compromised by exploiting known but unpatched vulnerabilities in its ecosystem.

As part of the attack, Lazarus deployed a new Windows backdoor named Signbt, which is launched using a loader that operates exclusively in memory, Kaspersky explains.

Advertisement. Scroll to continue reading.

After establishing C&C communication, the malware fingerprints the system and sends the information to the server. It also polls the server for commands to execute.

Signbt provides the attackers with full control over the victim machine, allowing them to steal information and deploy additional payloads in memory, including the LPEClient malware and credential dumping utilities.

“The threat actor has demonstrated a profound understanding of IT environments, refining their tactics to include exploiting vulnerabilities in high-profile software. This approach allows them to efficiently spread their malware once initial infections are achieved,” Kaspersky notes.

Related: North Korean Hackers Exploiting Recent TeamCity Vulnerability

Related: Rigged Software and Zero-Days: North Korean APT Caught Hacking Security Researchers

Related: North Korean APT Hacks Internet Infrastructure Provider via ManageEngine Flaw



Source link