Cybercrime

US: Hackers Continue Aiding North Korea Generate Funds via Cryptocurrency Attacks

North Korean state-sponsored hacking group Lazarus continues to target blockchain and cryptocurrency organizations in recent campaigns, the United States government warns.

<p><strong><span><span>North Korean state-sponsored hacking group Lazarus continues to target blockchain and cryptocurrency organizations in recent campaigns, the United States government warns.</span></span></strong></p>

North Korean state-sponsored hacking group Lazarus continues to target blockchain and cryptocurrency organizations in recent campaigns, the United States government warns.

Also referred to as Hidden Cobra, Lazarus is an advanced persistent threat (APT) group blamed for numerous high-profile attacks, including the $81 million Bangladesh bank theft, and numerous assaults on cryptocurrency exchanges.

In a continuation of the “Dream Job” campaign that was initially observed in 2020, when it was targeting defense and governmental companies in Israel and globally, the hackers have switched to companies in the chemical sector, and are now targeting employees of cryptocurrency companies with spear-phishing messages that promise high-paying jobs.

Mainly targeting individuals in system administration or software development/IT operations (DevOps), the messages mimic recruitment efforts and are meant to lure the recipient into downloading a trojanized cryptocurrency application.

In a joint advisory, the Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the U.S. Treasury Department note that, as of April 2022, the campaign – which they refer to as “TraderTraitor” – has “targeted various firms, entities, and exchanges in the blockchain and cryptocurrency industry.”

The US agencies, which have shared indicators of compromise (IOCs) and information on tactics, techniques, and procedures (TTPs) employed in these attacks, say that the campaign will likely continue to target “cryptocurrency technology firms, gaming companies, and exchanges to generate and launder funds to support the North Korean regime.”

The US State Department announced recently that it’s offering rewards of up to $5 million for information that leads to the disruption of such activities.

TraderTraitor, the US says, refers to a series of malicious applications that were written in JavaScript and which leverage the Node.js runtime environment and the Electron framework to work cross-platform. These apps also borrow code from various open-source projects and are accompanied by websites that advertise features such as cryptocurrency trading and price prediction capabilities.

Advertisement. Scroll to continue reading.

[ READ: U.S. Gov Blames North Korea Hackers for $600M Cryptocurrency Heist ]

The malicious applications contain functions designed to fetch and run a payload that may be an updated variant of the Manuscrypt RAT (targeting Windows and macOS) or a custom remote access trojan (RAT) capable of harvesting system information and downloading an additional payload.

“Post-compromise activity is tailored specifically to the victim’s environment and at times has been completed within a week of the initial intrusion,” the joint advisory reads.

Malicious applications identified in these attacks include DAFOM (allegedly a cryptocurrency portfolio application), TokenAIS and CryptAIS (purporting to create a portfolio of AI-based cryptocurrency trading), AlticGO, Esilet (supposedly offering live cryptocurrency prices and predictions), and CreAI Deck (claiming to be a platform for artificial intelligence and deep learning).

Related: North Korean Hackers Continue to Target Cryptocurrency Exchanges

Related: North Korean .Gov Hackers Back With Fake Pen-Test Company

Related: UK Cybersecurity Firm Says North Korean Attacks on Israel Successful

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version