Kaspersky researchers observed the North Korea-linked Lazarus Group targeting at least two employees associated with the same nuclear-related organization over the course of one month.
The experts believe the attacks are part the cyber espionage campaign Operation Dream Job (aka NukeSped), which has been active since at least 2020.
Attackers used a complex infection chain that included multiple types of malware, including downloader, loader, and backdoor. The nation-state actor delivered archive files containing malicious files to the two employees.
Lazarus used malicious ISO files to evade detection, deploying trojanized VNC software to deliver malware like Ranid Downloader, MISTPEN, RollMid, and LPEClient.
The researchers also found CookieTime malware on the compromised hosts, the malicious code activated as the SQLExplorer service post-LPEClient installation, initially executed C2 commands but now primarily downloads payloads.
The attacker used CookieTime to download multiple malware strains, including LPEClient, Charamel Loader, ServiceChanger, and an updated CookiePlus. Charamel Loader decrypts and loads malware like CookieTime, CookiePlus, and ForestTiger using the ChaCha20 algorithm.
Attackers used the ServiceChanger malware to halt a legitimate service, stores malicious files on disk, and restarts the service to load a malicious DLL via side-loading. Lazarus targeted the ssh-agent service with libcrypto.dll, using a distinct approach compared to the Kimsuky APT group exploiting existing services instead of registering new ones. CookieTime was also loaded via DLL side-loading in some cases and supports multiple loading methods with varying entry points.
“Because CookiePlus acts as a downloader, it has limited functionality and transmits minimal information from the infected host to the C2 server. During its initial communication with the C2, CookiePlus generates a 32-byte data array that includes an ID from its configuration file, a specific offset, and calculated step flag data.” reads the report.
Researchers believe CookiePlus could be the successor to MISTPEN. While lacking code overlap, both disguise as Notepad++ plugins and use similar tactics, such as leveraging plugins like TBaseInfo.dll and hiber.dll. CookiePlus, compiled and used in June 2024, appears more advanced, supporting additional execution options compared to the last known MISTPEN samples from early 2024.
The Lazarus APT group used compromised WordPress web servers as C2s for most of the campaign. The servers were used as C2 by the MISTPEN, LPEClient, CookiePlus, and RollMid malware. CookieTime, however, used only one WordPress-based C2. All identified C2s hosted PHP-based web services across various countries.
“Throughout its history, the Lazarus group has used only a small number of modular malware frameworks such as Mata and Gopuram Loader. Introducing this type of malware is an unusual strategy for them. The fact that they do introduce new modular malware, such as CookiePlus, suggests that the group is constantly working to improve their arsenal and infection chains to evade detection by security products.” concludes the report. “The problem for defenders is that CookiePlus can behave just like a downloader. This makes it difficult to investigate whether CookiePlus downloaded just a small plugin or the next meaningful payload. From our analysis, it appears to be still under active development, meaning Lazarus may add more plugins in the future.”
Follow me on Twitter: @securityaffairs and Facebook and Mastodon
(SecurityAffairs – hacking, North Korea)