N. Korean Lazarus Group targets software vendor using known flaws

North Korea-aligned Lazarus Group has been blamed behind a new campaign in which an unnamed software vendor was compromised by .....

by Vikash Kumawat
0 comment 69 views

North Korea-aligned Lazarus Group has been blamed behind a new campaign in which an unnamed software vendor was compromised by taking advantage of known security flaws in another high-profile software.

According to Kaspersky, the attack sequence culminated in the deployment of malware families such as SIGNBT and LPEClient, a known hacking tool used by threat actors for victim profiling and payload delivery.

Security researcher Seongsu Park said, “The adversary demonstrated a high level of sophistication, employed advanced evasion techniques and introduced SIGNBT malware for victim control.” “The SIGNBT malware used in this attack used diverse infection chains and sophisticated techniques.”

The Russian cybersecurity vendor said the company that developed the exploited software had been a victim of a Lazarus attack several times, indicating an attempt to steal source code or poison the software supply chain, as in the case of the 3CX supply chain attack.

“Lazarus Group continued to exploit vulnerabilities in the company’s software while targeting other software makers,” Park said. As part of the latest activity, several victims are said to be quarantined until mid-July 2023.

According to the company, victims were targeted through legitimate security software designed to encrypt web communications using digital certificates. The name of the software was not disclosed and the exact mechanism by which the software was weaponized to deliver SIGNBT is unknown.

In addition to relying on various tactics to establish and maintain persistence on compromised systems, the attack series employs an in-memory loader that acts as a conduit to launch the SIGNBT malware.

The main function of SIGNBT is to establish contact with a remote server and retrieve further commands for execution on the infected host. The malware is named for its use of specific strings that are prefixed with “SIGNBT” in its HTTP-based command-and-control (C2) communications –

  • SIGNBTLG, for initial connection
  • SIGNBTKE, for gathering system metadata upon receiving a SUCCESS message from the C2 server
  • SIGNBTGC, for fetching commands
  • SIGNBTFI, for communication failure
  • SIGNATURE, for a successful communication

Windows backdoors, on the other hand, are equipped with extensive capabilities to exert control over the victim’s system. This includes process enumeration, file and directory operations, and deployment of payloads such as LPEClient and other credential-dumping utilities.

Kaspersky said it identified at least three different Lazarus campaigns in 2023 using different intrusion vectors and infection processes, but consistently relied on LPEClient malware to deliver late-stage malware.

One such campaign paved the way for an implant codenamed Gopuram, which was used in cyberattacks targeting cryptocurrency companies by leveraging a Trojan version of the 3CX voice and video conferencing software.

The latest findings are the latest example of cyber operations involving North Korea, as well as a testament to Lazarus Group’s ever-evolving and ever-expanding arsenal of tools, tactics and techniques.

“Lazarus Group remains a highly active and versatile threat actor in today’s cybersecurity landscape,” Park said.

“The threat actor has demonstrated a profound understanding of IT environments, refining their tactics to include exploiting vulnerabilities in high-profile software. This approach allows them to efficiently spread their malware once initial infections are achieved.”

You may also like

Leave a Comment

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Are you sure want to unlock this post?
Unlock left : 0
Are you sure want to cancel subscription?
-
00:00
00:00
Update Required Flash plugin
-
00:00
00:00