In an alarming development, North Korea’s infamous Lazarus Group has been linked to a global cyber espionage campaign, code-named Operation Phantom Circuit.
Beginning in September 2024, this operation exploited trusted software development tools to infiltrate systems worldwide, targeting cryptocurrency and technology developers.
The campaign’s advanced obfuscation techniques and infrastructure demonstrate a significant evolution in the group’s tactics.
According to STRIKE, a leading cybersecurity firm, the attackers embedded malware into legitimate software updates, enabling them to compromise over 1,500 systems across three waves of attacks between November 2024 and January 2025.
The malware allowed the group to exfiltrate sensitive data, including development credentials, authentication tokens, and browser-stored passwords.
The stolen data was systematically transferred to Dropbox for organization and further exploitation.
The Lazarus Group utilized a sophisticated command-and-control (C2) infrastructure to manage infected systems and exfiltrated data.
Key servers were identified as central nodes for payload delivery and communication with compromised devices.
For instance:
The infrastructure featured an administrative platform accessible via port 1245, built using React and Node.js frameworks.
This platform enabled attackers to monitor victim systems, organize stolen credentials, and maintain persistent access through Remote Desktop Protocol (RDP) sessions lasting up to 10 days.
To conceal their activities, the Lazarus Group routed traffic through a network of VPNs and proxies, including the Oculus Proxy service hosted in Hasan, Russia.
Traffic originating from North Korean IP addresses (e.g., 175.45.178.130) was relayed through proxies registered under Sky Freight Limited before reaching the C2 servers.
This multi-layered approach ensured anonymity while complicating detection efforts.
The attackers leveraged Astrill VPN endpoints to mask their origins further, connecting through IPs such as 70.39.70.196 and 204.188.233.68 before routing traffic via Russian proxies.
The attackers’ focus on cryptocurrency-related applications aligns with North Korea’s history of using cyberattacks to fund state programs.
Between 2017 and 2023, North Korea reportedly amassed $1.7 billion through cryptocurrency thefts.
STRIKE emphasizes the critical need for organizations to safeguard their software supply chains against such sophisticated threats:
This campaign underscores the growing risks posed by supply chain attacks and highlights the importance of proactive security measures in mitigating such threats globally.
Are you from SOC/DFIR Teams? – Analyse Malware Files & Links with ANY.RUN Sandox -> Start Now for Free.
The cybersecurity landscape continues to evolve rapidly, demanding more sophisticated tools and methodologies to combat…
In a concerning development, cybersecurity experts have identified active exploitation of a critical vulnerability in…
A newly intensified wave of ransomware attacks has surfaced, leveraging the infamous ZeroLogon vulnerability (CVE-2020-1472)…
The Cl0p ransomware group, a prominent player in the cybercrime landscape since 2019, has intensified…
SonicWall firewalls running specific versions of SonicOS are vulnerable to a critical authentication bypass flaw,…
A duo of cybersecurity researchers uncovered a critical vulnerability in a software supply chain, landing…