News Heading

Lazarus Group Incorporates Linux Malware Into Attack Arsenal for Operation Dream Job

Ari Denial
Published by: Ari Denial on Mar 28, 2024

According to a recent report by ESET, the infamous Lazarus Group, a state-sponsored actor with links to North Korea, has been identified as the culprit behind a fresh campaign targeting Linux users.

This activity is part of a prolonged and ongoing operation called Operation Dream Job, which has now been linked to the group. The discovery is significant as it represents the first instance in which the Lazarus Group has publicly utilized Linux malware as part of this social engineering campaign. The revelation is critical for security professionals, as it highlights the evolving tactics of this notorious threat actor.

Mandiant’s investigation into the 3CX breach, previously attributed to North Korean-affiliated threat actors, confirms that the breach was due to the installation of trojanized trading software in another supply chain attack.

This incident highlights the persistent threat posed by North Korean actors and emphasizes the need for comprehensive cybersecurity measures to safeguard against such attacks.

Lazarus Group’s ongoing Operation Dream Job targets software and DeFi platform workers with fake job offers on social media platforms such as LinkedIn. These attacks use social engineering tactics to trick victims into downloading malicious files that contain malware, such as the recently discovered OdicLoader and SimplexTea.

The malware is distributed via spearphishing or direct messages on LinkedIn, and is disguised as a PDF using Unicode characters in the file name. When launched, the malware downloads a second-stage payload, a C++ backdoor called SimplexTea, which is dropped at „~/.config/guiconfigd. SimplexTea.”

ESET analysis of the SimplexTea malware revealed similarities in functionality, encryption techniques, and hardcoded infrastructure to Lazarus’ Windows malware called „BadCall” and the macOS variant „SimpleSea.”

Additionally, an earlier variant of SimplexTea, called „sysnetd,” was found on VirusTotal and is written in C. The sysnetd backdoor uses an XOR key previously used by the SimpleSea malware and loads its configuration from a file named /tmp/vgauthsvclog, indicating a possible target of a Linux VMware virtual machine. These findings highlight the adaptability of Lazarus’ tactics, now encompassing all major operating systems.

Spodobał Ci się ten artykuł? Oceń go!
Był okropny Nie podobał mi się Był w porządku Był całkiem dobry! Był super!
0 Na podstawie głosów 0 użytkowników
Tytuł
Komentarz
Dziękujemy za Twoją opinię