top of page
Betterworld Logo

Lazarus Group Strikes Again: Six South Korean Companies Hit by Sophisticated Malware Attacks

At least six South Korean companies have fallen victim to a series of malware attacks orchestrated by the notorious Lazarus Group, linked to North Korea. This campaign, dubbed Operation SyncHole, has targeted various sectors including software, IT, finance, semiconductor manufacturing, and telecommunications, marking a significant escalation in cyber threats against South Korea.

Kaspersky | Betterworld Technology

Key Takeaways

  • Targeted Industries: Software, IT, finance, semiconductor, and telecommunications.

  • Attack Methodology: Combination of watering hole attacks and exploitation of vulnerabilities.

  • Malware Used: ThreatNeedle, AGAMEMNON, SIGNBT, COPPERHEDGE, among others.

  • Exploited Vulnerabilities: Flaws in Cross EX and Innorix Agent software.

Overview of Operation SyncHole

The Lazarus Group's recent campaign began in November 2024, utilizing a sophisticated approach that combines a watering hole strategy with the exploitation of vulnerabilities in widely used South Korean software. Security researchers from Kaspersky have detailed how the attackers leveraged a one-day vulnerability in the Innorix Agent to facilitate lateral movement within compromised networks.

Attack Vector and Methodology

The initial phase of the attack involved a watering hole strategy, where victims were redirected to a malicious domain after visiting compromised South Korean online media sites. This redirection executed a malicious script targeting vulnerabilities in the Cross EX software, which is commonly used for online banking and government services in South Korea.

The attack sequence can be broken down into two main phases:

  1. Initial Infection: Utilization of ThreatNeedle and wAgent to gain access.

  2. Establishing Persistence: Deployment of SIGNBT and COPPERHEDGE for reconnaissance and credential dumping.

Malware and Tools Deployed

The Lazarus Group employed a variety of malware families throughout the operation, including:

  • ThreatNeedle: Used for initial access and payload delivery.

  • AGAMEMNON: A downloader for executing additional payloads from command-and-control servers.

  • SIGNBT and COPPERHEDGE: Tools for maintaining persistence and conducting reconnaissance.

  • LPEClient: For victim profiling and further payload delivery.

Vulnerabilities Exploited

The attacks notably exploited vulnerabilities in:

  • Cross EX: A legitimate software used for security in online banking, which was manipulated to facilitate malware execution.

  • Innorix Agent: A file transfer tool that had a zero-day vulnerability, allowing attackers to move laterally within networks. This flaw has since been patched by its developers.

Future Implications

Experts warn that the Lazarus Group's specialized attacks targeting South Korean supply chains are likely to continue. The group is expected to enhance its malware capabilities and adapt its strategies to evade detection, indicating a persistent threat to the cybersecurity landscape in South Korea.

As cyber threats evolve, organizations must remain vigilant and proactive in their cybersecurity measures to defend against such sophisticated attacks. The Lazarus Group's tactics underscore the importance of timely software updates and robust security protocols to mitigate risks associated with cyber intrusions.

As cyber threats grow more sophisticated, staying informed is more important than ever. BetterWorld Technology delivers advanced cybersecurity solutions designed to adapt with the threat landscape—ensuring your business stays protected while continuing to innovate. Take the first step toward stronger security—contact us today for a consultation!

Sources

  • Lazarus Hits 6 South Korean Firms via Cross EX, Innorix Flaws and ThreatNeedle Malware, The Hacker News.

Join our mailing list

bottom of page