Grupo Lazarus de Corea del Norte vinculado a nuevo esquema de piratería de criptomonedas

The Lazarus group, a North Korean hacking organization previously linked to criminal activity, has been connected to a new attack scheme to breach systems and steal cryptocurrency from third parties. The campaign, which uses a modified version of an already existing malware product called Applejeus, uses a crypto site and even documents to gain access to systems.

Contenido

Modified Lazarus Malware Used Crypto Site as Facade

Volexity, a Washington D.C.-based cybersecurity firm, has linked Lazarus, a North Korean hacking group already sanctioned by the U.S. government, with a threat involving the use of a crypto site to infect systems in order to steal info and cryptocurrency from third parties.

A blog post emitido en diciembre. 1 revealed that in June, Lazarus registered a domain called “bloxholder.com,” which would be later established as a business offering services of automatic cryptocurrency trading. Using this site as a facade, Lazarus prompted users to download an application that served as a payload to deliver the Applejeus malware, directed to steal private keys and other data from the users’ systems.

The same strategy has been used by Lazarus before. Sin embargo, this new scheme uses a technique that allows the application to “confuse and slow down” malware detection tasks.

Document Macros

Volexity also found that the technique to deliver this malware to final users changed in October. The method morphed to use Office documents, specifically a spreadsheet containing macros, a sort of program embedded in the documents designed to install the Applejeus malware in the computer.

El documento, identified with the name “OKX Binance & Huobi VIP fee comparision.xls,” displays the benefits that each one of the VIP programs of these exchanges supposedly offers at their different levels. To mitigate this kind of attack, it is recommended to block the execution of macros in documents, and also scrutinize and monitor the creation of new tasks in the OS to be aware of new unidentified tasks running in the background. Sin embargo, Veloxity did not inform on the level of reach that this campaign has attained.

Lazarus was formally indicted by the U.S. Departamento de Justicia (DOJ) in Feb. 2021, involving an operative of the group linked to a North Korean intelligence organization, the Reconnaissance General Bureau (RGB). Before that, in March 2020, the DOJ indicted two Chinese nationals for aiding in the laundering of more than $100 million in cryptocurrency linked to Lazarus’ exploits.

Etiquetas en esta historia
applejeus, bloxholder, Cripto, datos, department of justice, indicment, acusación, Lazarus, Malware, payload, Robo, volexity

What do you think about Lazarus’ latest cryptocurrency malware campaign? Cuéntanos en la sección de comentarios a continuación..

Sergio Goschenko

Sergio es un periodista de criptomonedas radicado en Venezuela. Se describe a sí mismo como retrasado en el juego., ingresando a la criptosfera cuando el precio subió durante diciembre 2017. Tener una formación en ingeniería informática., viviendo en venezuela, y ser impactado por el boom de las criptomonedas a nivel social, él ofrece un punto de vista diferente sobre el éxito de las criptomonedas y cómo ayuda a los no bancarizados y desatendidos.

Créditos de imagen: Shutterstock, pixabay, Wiki Commons

Descargo de responsabilidad: Este artículo es solo para fines informativos.. No es una oferta directa o solicitud de una oferta para comprar o vender, o una recomendación o respaldo de cualquier producto, servicios, o empresas. Bitcoin-Tidings.com no proporciona inversión, impuesto, legal, o asesoramiento contable. Ni la empresa ni el autor son responsables, directa o indirectamente, por cualquier daño o pérdida causado o presuntamente causado por o en relación con el uso o la confianza en cualquier contenido, bienes o servicios mencionados en este artículo.

Leer Descargo de responsabilidad