Hacking

North Korea-linked Lazarus APT used a 0-day in a recent attack

North Korea-linked Lazarus APT group exploits a zero-day vulnerability in attacks aimed at a South Korean financial entity.

ASEC (AhnLab Security Emergency Response Center) observed North Korea-linked Lazarus APT group exploiting a zero-day vulnerability in an undisclosed software to breach a financial business entity in South Korea. The nation-state actors breached twice the company in one year.

The first attack was spotted in May 2022, threat actors targeted a vulnerable version of a certificate software that’s widely used by public institutions and universities in South Korea.

A second attack was observed in October 2022, when attackers exploited a zero-day vulnerability affecting the same software.

“During the infiltration in May 2022, the affected company was using a vulnerable version of a certificate program that was commonly used by public institutions and universities. After the incident, they updated all of their software to their latest versions.” reads the advisory published by the ASEC. “However, the Lazarus group used the software’s 0-Day vulnerability to carry out their infiltration this time.”

ASEC reported the zero-day to KISA, it also pointed out that the vulnerability has not been fully verified yet and a software patch has yet to be released.

The Lazarus APT exploited the zero-day flaw to conduct lateral movement, it also disabled the anti-malware software by using the technique known as Bring Your Own Vulnerable Driver (BYOVD).

This isn’t the first that the Lazarus APT used the BYOVD technique, in October 2022 the North Korea-linked group has been spotted deploying a Windows rootkit by taking advantage of an exploit in a Dell firmware driver.

ASEC also noticed that the APT employed anti-forensic techniques to hide their malicious activities, such as changing filenames before deleting them or modifying time stamps.

The researchers analyzed two PCs of the target organization and confirmed that the threat actor had performed a lateral movement attack on PC01 and PC02 using the certificate software’s vulnerability. 

The attackers created the backdoor loader (LegacyUserManager.dll) to deploy the following malicious payloads:

  • C:\ProgramData\Microsoft\Crypto\Keys\Keys.dat (obtained)
  • C:\ProgramData\Microsoft\Settings\Settings.vwx (obtained)

“The threat actor exploited the 0-Day vulnerability of a certificate software that is commonly used in Korea. Since these types of software are not updated automatically, they must be manually patched to the latest version or deleted if unused. ” ASEC concludes. “The affected company was re-infiltrated by the same threat actor with a similar method. Instead of taking only post-attack measures, continuous monitoring is required to prevent recurrences.”

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Moshen Dragon)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google fixes fifth actively exploited Chrome zero-day this year

Since the start of the year, Google released an update to fix the fifth actively…

16 hours ago

Russia-linked APT28 targets government Polish institutions

CERT Polska warns of a large-scale malware campaign against Polish government institutions conducted by Russia-linked…

17 hours ago

Citrix warns customers to update PuTTY version installed on their XenCenter system manually

Citrix urges customers to manually address a PuTTY SSH client flaw that could allow attackers…

22 hours ago

Dell discloses data breach impacting millions of customers

Dell disclosed a security breach that exposed millions of customers' names and physical mailing addresses.…

1 day ago

Mirai botnet also spreads through the exploitation of Ivanti Connect Secure bugs

Threat actors exploit recently disclosed Ivanti Connect Secure (ICS) vulnerabilities to deploy the Mirai botnet.…

2 days ago

Zscaler is investigating data breach claims

Cybersecurity firm Zscaler is investigating claims of a data breach after hackers offered access to…

2 days ago

This website uses cookies.