North Korea-linked APT Lazarus is using a MagicLine4NX zero-day flaw in supply chain attack

Pierluigi Paganini November 25, 2023

UK and South Korea agencies warn that North Korea-linked APT Lazarus is using a MagicLine4NX zero-day flaw in supply-chain attack

The National Cyber Security Centre (NCSC) and Korea’s National Intelligence Service (NIS) released a joint warning that the North Korea-linked Lazarus hacking group is exploiting a zero-day vulnerability in the MagicLine4NX software to carry out supply-chain attacks.

MagicLine4NX is a joint certificate program developed by Dream Security, a South Korean company. It enables users to perform logins with a joint certificate and digitally sign transactions.

Users can integrate the software with various applications, such as web browsers, email clients, and file explorer programs.

“In March 2023, cyber actors used the software vulnerabilities of security authentication and network-linked systems in series to gain unauthorised access to the intranet of a target organisation.” reads the joint advisory. “It used a software vulnerability of the MagicLine4NX security authentication program for the initial intrusion into an internet-connected computer of the target, and exploited a zero-day vulnerability of the network-linked system to move laterally and gain unauthorised access to information.”

Threat actors leveraged the zero-day to target organizations worldwide, primarily South Korean entities.

Lazarus MagicLine4NX zero-day

The report provides details about the attack chain, which commences with a watering hole attack.

The state-sponsored hackers compromised the website of a media outlet and deployed malicious scripts into an article. The scripts only target visitors using certain IP ranges.

Upon a user employing the MagicLine4NX authentication software visiting the compromised website, the malicious code executes, providing the attackers complete control over the system.

Following that, the threat actors illicitly accessed an internet-side server from a network-connected PC by exploiting a system vulnerability.

The attackers abused the data synchronization function of the network-linked system to spread the malicious code to the business-side server.

Afterward, the nation-state actors infiltrated the business PC with malicious code, aiming to pilfer information.

The final-stage malware connected to two C2 servers, one was the business side server of the network-linked system that acts as a gateway in the middle, and the second located externally on the internet.

“This malicious code was able to exfiltrate initial beacon data and download and execute encrypted payloads. The malicious code then attempted to move from the internal server of the network-linked solution to the external server to send the initial beacon to the C2 server, but was blocked by the security policy of the solution.” continues the report. “If it hadn’t been blocked, large amounts of information stored in the internal network could have been leaked.”

North Korea-linked APT groups focus on supply chain attacks, in March 2023, Labyrinth Chollima APT conducted a supply chain attack against VoIP software maker 3CX.

As of Mar 22, 2023, SentinelOne observed a spike in behavioral detections of the 3CXDesktopApp, which is a popular voice and video conferencing software product.

The products from multiple cybersecurity vendors started detecting the popular software as malware suggesting that the company has suffered a supply chain attack.

In the previous week, Microsoft Threat Intelligence researchers revealed a supply chain attack. This attack, orchestrated by the North Korea-linked APT Diamond Sleet (ZINC), involved a trojanized variant of a CyberLink software.

The attackers used a malware-laced version of a legitimate CyberLink application installer.

Attackers signed the malicious code using a valid certificate issued to CyberLink Corp.. The installer, hosted on legitimate update infrastructure owned by software firm CyberLink, includes checks to limit the time window for execution and evade detection by security products.

According to Microsoft, the supply chain attack impacted over 100 devices in multiple countries, including Japan, Taiwan, Canada, and the United States.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, MagicLine4NX)



you might also like

leave a comment