Friday, April 26, 2024

North Korean Hacking Group “Lazarus” Targeting Banks & Bitcoin Users Via Sophisticated Malware

A New Malware campaign dubbed HaoBao distributing by North Korean Hacking Group “Lazarus” that specifically targets cryptocurrency and financial organizations via sophisticated cyber Attack.

North Korean hacking group Lazarus actively spreading a huge number of spearphishing Emails and targeting many individuals in Beginning of 2017.

Last year this campaign was heavily targeted military program insight or steal money, from defense contractors to financial institutions, including cryptocurrency exchanges.

Current scenario distribution targets Bitcoin users and their activities by targets Bitcoin users and gathering sensitive information to steal the bitcoins.

Presently discovered variant indicates that Contacts an IP address/domain that was used to host a malicious document from a Lazarus previous campaign in 2017 and the same malicious document also clearly indicates the Lazarus Resurfaces.

Also Read: AndroRAT – A Remote Access Trojan Compromise Android Devices and Inject Root Exploits

North Korean Hacking Group Lazarus campaign Distribution

Initially, it distributing a spam email campaign that contains a Dropbox account link which pointed to the Malicious document.

  • hxxps://dl.dropboxusercontent[.]com/content_link/AKqqkZsJRuxz5VkEgcguqNE7Th3iscMsSYvivwzAYuTZQWDBLsbUb7yBdbW2lHos/file?dl=1
  • hxxps://www[.]dropbox[.]com/s/q7w33sbdil0i1w5/job description.doc?dl=1

Once victims click the link then the malicious document will be downloaded and the document was created in an old version of Microsoft Word.

The malicious document forced victims to enable the macro after implant launched into the target system.

In this case, Three different document was distributed from same dropbox link.  Firestone with the name lsm.exe contacting  210.122.7.129 which also resolves to worker.co.kr.

The second one has distributed with the name csrss.exe that contacts an IP address 70.42.52.80 which resolves to deltaemis.com and third one communicates to a South Korean IP address 221.164.168.185 which resolves to palgong-cc.co.kr.

Malicious document distributing encrypted payload with embedded in the Visual Basic macro code.

According to McAfee, The VBA Macro code is self-executing and configured to execute when the OLE document (MS Word doc) is opened (via “Sub AutoOpen()”) to collect the system information.

Once it collects all the document, exfiltration of information from the victims and sends it via Command and control server.

Uses the same malicious document structure and similar job recruitment ads as what we observed in past Lazarus campaigns.The techniques, tactics, and procedures align with Lazarus group’s interest in cryptocurrency theft.McAfee said.

Website

Latest articles

Hackers Exploit Old Microsoft Office 0-day to Deliver Cobalt Strike

Hackers have leveraged an old Microsoft Office vulnerability, CVE-2017-8570, to deploy the notorious Cobalt...

Microsoft Publicly Releases MS-DOS 4.0 Source Code

In a historic move, Microsoft has made the source code for MS-DOS 4.0, one...

New SSLoad Malware Combined With Tools Hijacking Entire Network Domain

A new attack campaign has been discovered to be employed by the FROZEN#SHADOW, which...

Palo Alto Networks Shares Remediation Advice for Hacked Firewalls

Palo Alto Networks has issued urgent remediation advice after discovering a critical vulnerability, designated...

Analyze Malicious Powershell Scripts by Running Malware in ANY.RUN Sandbox

Hackers exploit PowerShell, a built-in scripting tool on Windows (and sometimes Linux), to launch...

Beware! Zero-click RCE Exploit for iMessage Circulating on Hacker Forums

A new cybersecurity threat has emerged as a zero-click remote code execution (RCE) exploit...

New DragonForce Ransomware Emerged From The Leaked LOCKBIT Builder

Hackers exploit LOCKBIT Builder due to its versatility in creating customized ransomware payloads which...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles