Le groupe nord-coréen Lazarus lié à un nouveau programme de piratage de crypto-monnaie

The Lazarus group, a North Korean hacking organization previously linked to criminal activity, has been connected to a new attack scheme to breach systems and steal cryptocurrency from third parties. The campaign, which uses a modified version of an already existing malware product called Applejeus, uses a crypto site and even documents to gain access to systems.

Contenu

Modified Lazarus Malware Used Crypto Site as Facade

Volexity, a Washington D.C.-based cybersecurity firm, has linked Lazarus, a North Korean hacking group already sanctioned by the U.S. gouvernement, with a threat involving the use of a crypto site to infect systems in order to steal info and cryptocurrency from third parties.

A blog post Publié on Dec. 1 revealed that in June, Lazarus registered a domain called “bloxholder.com,” which would be later established as a business offering services of automatic cryptocurrency trading. Using this site as a facade, Lazarus prompted users to download an application that served as a payload to deliver the Applejeus malware, directed to steal private keys and other data from the users’ systems.

The same strategy has been used by Lazarus before. toutefois, this new scheme uses a technique that allows the application to “confuse and slow down” malware detection tasks.

Document Macros

Volexity also found that the technique to deliver this malware to final users changed in October. The method morphed to use Office documents, specifically a spreadsheet containing macros, a sort of program embedded in the documents designed to install the Applejeus malware in the computer.

Le document, identified with the name “OKX Binance & Huobi VIP fee comparision.xls,” displays the benefits that each one of the VIP programs of these exchanges supposedly offers at their different levels. To mitigate this kind of attack, it is recommended to block the execution of macros in documents, and also scrutinize and monitor the creation of new tasks in the OS to be aware of new unidentified tasks running in the background. toutefois, Veloxity did not inform on the level of reach that this campaign has attained.

Lazarus was formally indicted by the U.S. département de la Justice (MJ) in Feb. 2021, involving an operative of the group linked to a North Korean intelligence organization, the Reconnaissance General Bureau (RGB). Before that, in March 2020, the DOJ indicted two Chinese nationals for aiding in the laundering of more than $100 million in cryptocurrency linked to Lazarus’ exploits.

Tags dans cette histoire
applejeus, bloxholder, Crypto, Suggestions de sondages récents, département de la Justice, indicment, accusation, Lazarus, Malware, payload, Vol, volexity

What do you think about Lazarus’ latest cryptocurrency malware campaign? Dites-nous dans la section commentaires ci-dessous.

Sergio Goschenko

Sergio est un journaliste de crypto-monnaie basé au Venezuela. Il se décrit comme étant en retard dans le match, entrer dans la cryptosphère lorsque la hausse des prix s'est produite en décembre 2017. Avoir une formation en génie informatique, vivre au Vénézuela, et être impacté par le boom de la crypto-monnaie au niveau social, il offre un point de vue différent sur le succès de la crypto et comment il aide les personnes non bancarisées et mal desservies.

Crédits image: Shutterstock, Pixabay, Wiki Commons

Avertissement: Cet article est à titre informatif seulement. Il ne s'agit pas d'une offre directe ou d'une sollicitation d'offre d'achat ou de vente, ou une recommandation ou une approbation de tout produit, prestations de service, ou des entreprises. Bitcoin-Tidings.com ne fournit pas d'investissement, impôt, légal, ou conseil comptable. Ni la société ni l'auteur ne sont responsables, directement ou indirectement, pour tout dommage ou perte causé ou prétendument causé par ou en relation avec l'utilisation ou la confiance accordée à tout contenu, biens ou services mentionnés dans cet article.

Lire avertissement