APT

Lazarus APT exploits Zoho ManageEngine flaw to target an Internet backbone infrastructure provider

The North Korea-linked Lazarus group exploits a critical flaw in Zoho ManageEngine ServiceDesk Plus to deliver the QuiteRAT malware.

The North Korea-linked APT group Lazarus has been exploiting a critical vulnerability, tracked as CVE-2022-47966, in Zoho’s ManageEngine ServiceDesk in attacks aimed at the Internet backbone infrastructure provider and healthcare organizations.

The state-sponsored hackers targeted entities in Europe and the United States, threat actors began exploiting the flaw just days after PoC exploits were publicly disclosed. The APT group exploited the flaw to deploy a newer piece of malware tracked as QuiteRAT. The security researchers first spotted this implant in February.

QuiteRAT supports the same capabilities as Lazarus Group’s MagicRAT malware, but experts pointed out that its file size is significantly smaller. Both implants are written using the Qt framework and support remote command execution.

The use of the Qt framework makes it harder to analyze the malware’s code and detect these threats.

“In early 2023, we observed Lazarus Group successfully compromise an internet backbone infrastructure provider in Europe to successfully deploy QuiteRAT. The actors exploited a vulnerable ManageEngine ServiceDesk instance to gain initial access.” reads the report published by Talos researchers. “The successful exploitation triggered the immediate download and execution of a malicious binary via the Java runtime process.”

The Lazarus Group uses the cURL command to deploy the QuiteRAT binary from a malicious URL.

Once the binary has been downloaded, the QuiteRAT binary is executed by the Java process and the implant on the infected server is activated. Once the implant starts it sends out preliminary system information to its C2 and waits for commands to execute.

The researchers also discovered the Lazarus Group APT using a new malware called “CollectionRAT.”

CollectionRAT is a remote access trojan (RAT) that can run arbitrary commands on an infected system. The researchers linked CollectionRAT to Jupiter/EarlyRAT, a malware used by the Andariel APT, which is a subgroup of the Lazarus Group.

The researchers noticed that Lazarus Group is changing its tactics, increasingly relying on open-source tools and frameworks (i.e. open-source DeimosC2 framework) in the initial access phase, as opposed to strictly employing them in the post-compromise phase.

“Another open-source tool we observed Lazarus Group using is the reverse tunneling tool PuTTY Link (Plink). In the past, we’ve observed Lazarus Group use Plink to establish remote tunnel” continues the report.

Talos reported that Lazarus APT continues to use much of the same infrastructure and adopts the same tactics, techniques and procedures (TTPs), despite many of which are publicly known. The CollectionRAT malware was discovered by tracking and analyzing these reused infrastructure components.

The researchers published IOCs for this recent attack on their Github repository.

Follow me on Twitter: @securityaffairs and Facebook

Pierluigi Paganini

(SecurityAffairs – hacking, Lazarus APT)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

City of Wichita disclosed a data breach after the recent ransomware attack

The City of Wichita disclosed a data breach after the ransomware attack that hit the…

7 hours ago

CISA adds D-Link DIR router flaws to its Known Exploited Vulnerabilities catalog

CISA adds two D-Link DIR-600 and DIR-605 router vulnerabilities to its Known Exploited Vulnerabilities catalog. The…

9 hours ago

CISA adds Google Chrome zero-days to its Known Exploited Vulnerabilities catalog

CISA adds two Chrome zero-day vulnerabilities to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity…

11 hours ago

North Korea-linked Kimsuky APT attack targets victims via Messenger

North Korea-linked Kimsuky APT group employs rogue Facebook accounts to target victims via Messenger and deliver malware.…

13 hours ago

Electronic prescription provider MediSecure impacted by a ransomware attack

Electronic prescription provider MediSecure in Australia suffered a ransomware attack likely originate from a third-party…

22 hours ago

Google fixes seventh actively exploited Chrome zero-day this year, the third in a week

Google released security updates to address a new actively exploited Chrome zero-day vulnerability, the third…

1 day ago

This website uses cookies.