Virtual Event Today: Ransomware Resilience & Recovery Summit - Login to Live Event
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

North Korean Hackers Continue to Target Cryptocurrency Exchanges

Over the past year and a half, the North Korea-linked Lazarus group has continued attacks on cryptocurrency exchanges but modified its malware and some techniques, Kaspersky reports. 

Over the past year and a half, the North Korea-linked Lazarus group has continued attacks on cryptocurrency exchanges but modified its malware and some techniques, Kaspersky reports. 

Supposedly backed by the North Korean government and active since at least 2009, Lazarus is believed to be behind various high-profile attacks, including the WannaCry outbreak in 2017. 

Since late 2018, the group has been focused on banks and cryptocurrency exchanges. One such attack, referred to as Operation AppleJeus, involved the use of macOS malware, which at the time represented a novelty for the threat actor’s Tactics, Techniques, and Procedures (TTPs). 

In 2019 alone, however, the group used at least four new malware families in attacks, including the Yort backdoor (used to target cryptocurrency businesses), the GMERA Trojan, an unnamed backdoor, and the Lazarus Loader (“macloader”) first stage implant that was discovered last month, as Objective-See’s Patrick Wardle points out

Kaspersky now says that following Operation AppleJeus, Lazarus continued to employ a similar modus operandi in attacks on cryptocurrency businesses, and that more macOS malware similar to that from the original Operation AppleJeus case was discovered. 

The hackers leveraged public source code to build their macOS installers, with three of them using a similar post installer script and the same command-line argument when executing the second-stage. An installer first created in early December 2019, however, appears to mark a new evolutionary stage in the development of Lazarus macOS malware. 

One victim, Kaspersky’s security researchers discovered, was compromised with Windows AppleJeus malware in March 2019 as part of a multi-stage infection process that used different methods than before. After reconnaissance, the operator implanted a payload manually, and additional tools were delivered to establish remote tunneling. 

While the Windows malware used in the campaign suffered only small changes, the macOS malware was more heavily modified, Kaspersky says. This is the same malware that Objective-See refers to as the Lazarus Loader (“macloader”). 

Advertisement. Scroll to continue reading.

Changes from previous attacks include the use of GitHub to host malware, the use of Object-C instead of the QT framework, the malware’s implementation of a simple backdoor function in macOS executable, the use of an encryption key similar to the previous case, the use of ADVobfuscator for the Windows version, and a significantly different post-install script of macOS malware.

A more recent macOS targeted attack used a malicious application named UnionCryptoTrader, and a Windows version of the malware was also discovered, executed from the Telegram messenger download folder. 

After also discovering the threat actor’s Telegram group on their fake website, the security researchers concluded that the manipulated installer was delivered via the Telegram messenger. Some of the payloads were executed in memory, with a backdoor payload being installed at the final step. 

The Windows version of UnionCryptoTrader displays a price chart for several cryptocurrency exchanges. The app’s updater has similar functionality to the macOS version and works as a loader: after retrieving basic information on the infected system and sending it to the command and control (C&C) server, if the response is a specific code, it decrypts the payload and loads it into memory. 

This final payload is manually injected and was designed to run on certain systems only, based on previously collected information. This suggests that the threat actor wants to execute the final payload very carefully, in an attempt to evade detection by behavior-based solutions.

Lazarus created fake cryptocurrency-themed websites for the campaign, but they did not work as intended, and most of the links that Kaspersky observed weren’t functional. The threat actor’s Telegram group was created on December 17, 2018, but some of the accounts there have been deleted. 

Several of the victims targeted in this Operation AppleJeus sequel were identified in the UK, Poland, Russia and China, and some of them were linked to cryptocurrency business entities. 

“The actor altered their macOS and Windows malware considerably, adding an authentication mechanism in the macOS downloader and changing the macOS development framework. The binary infection procedure in the Windows system differed from the previous case. They also changed the final Windows payload significantly from the well-known Fallchill malware used in the previous attack. We believe the Lazarus group’s continuous attacks for financial gain are unlikely to stop anytime soon,” Kaspersky concluded. 

Related: Mac Malware Poses as Trading App

Related: North Korea-Linked Hackers Target macOS Users

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cyberwarfare

Ask any three people to define cyberwar and you will get three different answers. But as global geopolitics worsen and aggressive cyberattacks increase, this...