Threat Database Backdoors OSX/NukeSped

OSX/NukeSped

North Korea’s most prolific hacking group is the Lazarus APT (Advanced Persistent Threat) undoubtedly. Security experts believe that this hacking group is sponsored by the North Korean government directly and is likely paid to do Kim Jong-un’s bidding. Among their vast arsenal of hacking tools is the NukeSped RAT (Remote Access Trojan), also known as Nukesped or Nuekspeed. So far, the NukeSped RAT was designed to target devices running Window only. However, it would appear that the Lazarus hacking group has decided to expand its reach and have redesigned the NukeSped RAT allowing the threat to now target Mac systems too. The name of the new NukeSped RAT variant is OSX/NukeSped.

Propagation Methods

Malware researchers have spotted two propagation methods employed by the Lazarus hacking group:

  • A bogus Adobe Flash file that carries a genuine copy of the application alongside a corrupted module meant to infect the targeted system. When the users execute the file, they will be presented with a slideshow that is meant to distract them while the malware is being run in the background.
  • Spam emails containing a compromised macro-laced attachment. The attached file is in the shape of a document and is meant to seem like a South Korean psychological test.

For now, it appears that the authors of the OSX/NukeSped malware rely more on the first method, as this is the latest infection vector they have utilized.

Capabilities

Upon infecting the targeted host, the OSX/NukeSped threat will make sure to gain persistence on the system so that the threat is being executed every time the users opt to reboot their Mac. Next, the OSX/NukeSped malware will make sure to establish a connection with the attackers’ C&C (Command & Control) server whose address is stored in the threat’s configuration file. Upon connecting with the C&C server successfully, the OSX/NukeSped threat will be able to:

  • Kill processes.
  • Execute remote commands.
  • Gather data regarding the system’s configuration, software, and hardware.
  • Download files from specified URLs and execute them.
  • Upload files and execute them.
  • Check its configuration.
  • Self-update.
  • End the connection to the C&C server for a certain duration.

Other Functionality

The cybercriminals use the hidden file to connect to their command and control servers which allows them to execute various actions on the infected machine. Once the criminals establish communication, Nukesped can provide system information for the victim’s Mac, terminate processes, execute shell commands, download, upload, and run files, as well as, check the current version of the malware configuration and update it. Nukesped and other similar threats are commonly used to infect the victim’s system with more malware. These follow-up infections can have varying purposes ranging from personal information and credentials theft, to installing ransomware. Trojans like Nukesped can cause a lot of trouble to individual users and organizations alike. Preventing such infections should be a priority.

The Lazarus hacking group is a threat actor that should be taken seriously. It is notable that they have decided to begin targeting machines running OSX, too certainly, as this expands their reach significantly. Make sure your system is protected by a reputable anti-malware application and do not forget to apply the appropriate updates regularly.

Trending

Most Viewed

Loading...