Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Nation-State

North Korean Hackers Abuse Windows Update Client in Attacks on Defense Industry

The North Korean threat group Lazarus was observed abusing the Windows Update client for the execution of malicious code during a campaign this month, Malwarebytes reports.

The North Korean threat group Lazarus was observed abusing the Windows Update client for the execution of malicious code during a campaign this month, Malwarebytes reports.

Active since at least 2009, Lazarus is the most active North Korean state-sponsored hacking group, with numerous factions operating under its umbrella. Believed to have orchestrated various high-profile cyberattacks, the group stole $400 million worth of crypto-assets last year.

Two different macro-enabled decoy documents masquerading as job opportunities at American global security and aerospace giant Lockheed Martin were used in the January 2022 Lazarus campaign, both carrying compilation timestamps of April 2020.

As part of the first of the observed attacks, malicious macros embedded within the Word document are executed to perform various injections and to achieve persistence. Furthermore, the code hijacks the control flow to execute code in memory.

The threat actor has employed a sophisticated code execution process that involves modifying various functions to ensure successful DLL injection into the explorer.exe process.

[READ: North Korean Hackers Targeting IT Supply Chain: Kaspersky]

Furthermore, the execution chain also involves passing certain parameters to the Windows Update Client to abuse it for code execution, which results in the bypass of security detection mechanisms.

Malwarebytes’ security researchers also discovered that one of the DLLs used in the attack was signed with a certificate issued to “SAMOYAJ LIMITED.” The file was embedded with a DLL containing the code module for the malware responsible for command and control (C&C) communication.

Advertisement. Scroll to continue reading.

What’s more, the malware uses GitHub as a C&C, and Malwarebytes says that this is the first time Lazarus has used the code hosting platform in such a manner.

“Using Github as a C&C has its own drawbacks but it is a clever choice for targeted and short term attacks as it makes it harder for security products to differentiate between legitimate and malicious connections. While analyzing the core module we were able to get the required details to access the C&C but unfortunately it was already cleaned and we were not able to get much except one of the additional modules,” the security researchers say.

[READ: Lazarus Group Targets South Korea via Supply Chain Attack]

The GitHUb account used to operate the malware was created on January 17, with the username of “DanielManwarningRep.”

A second document in the campaign was observed dropping a totally different malware as part of an infection chain that also involved the hijacking of the control flow, along with a similar injection technique used by the shellcode. This document, however, abuses mshta.exe in the process.

The use of job opportunities as lures for phishing and the targeting of entities in the defense industry are in line with previous Lazarus attacks, while the metadata of the two documents in this campaign links them to other Lazarus documents.

“Using job opportunities as template is the known method used by Lazarus to target its victims. The documents created by this actor are well designed and contain a large icon for a known company such as LockHeed Martin, BAE Systems, Boeing and Northrop Grumman in the template,” Malwarebytes says.

Related: UN Experts: North Korea Using Cyber Attacks to Update Nukes

Related: U.S. Charges North Korean Hackers Over $1.3 Billion Bank Heists

Related: U.S. Charges North Korean Over Lazarus Group Hacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...