SecureWorld News

Lazarus Targets Developers with Sophisticated Coding Test Scam

Written by Drew Todd | Wed | Sep 11, 2024 | 2:16 PM Z

In a concerning development for the cybersecurity community, researchers at ReversingLabs have uncovered a new campaign by the notorious North Korean hacking group, Lazarus. This campaign, an evolution of the previously identified "VMConnect" operation, specifically targets developers with fake coding tests, potentially compromising critical infrastructure and sensitive data across various sectors.

ReversingLabs' investigation revealed that the Lazarus Group is posing as recruiters, often from prominent financial firms like Capital One, to lure developers into executing malicious code. The attackers reach out to potential victims through professional networking platforms such as LinkedIn, offering what appears to be a routine coding assessment as part of a job application process.

"The instructions set a timeframe for completing the assignment (finding a coding flaw in the package and fixing it). It is clearly intended to create a sense of urgency for the would-be job seeker, thus making it more likely that he or she would execute the package without performing any type of security or even source code review first," ReversingLabs explained in their report.

The malicious code is cleverly hidden within altered Python modules, specifically pyperclip and pyrebase, which are included in the fake coding test packages. These modules contain a Base64 encoded downloader that establishes communication with a command and control (C2) server, potentially allowing the attackers to gain a foothold in the victim's system and organization.

Ngoc Bui, Cybersecurity Expert at Menlo Security, commented on the attack's alignment with known North Korean tactics, saying: "This infection chain is not surprising; it aligns closely with North Korea's typical tactics. North Korea tends to be a relatively easy adversary to track and anticipate due to its consistent use of overlapping Tactics, Techniques, and Procedures (TTPs)."

The campaign represents a significant evolution in the Lazarus Group's strategy, moving beyond its traditional focus on cryptocurrency and financial institutions.

Callie Guenther, Senior Manager of Cyber Threat Research at Critical Start, elaborated: "Lazarus targets trusted developer environments, coding libraries, and platforms, leading to potential supply chain attacks.... These campaigns support North Korea's goals of espionage, financial theft, and destabilizing key infrastructure, now targeting developers to gain deeper access."

This shift in focus raises concerns about potential supply chain attacks and the integrity of widely-used software libraries and platforms.

In light of this sophisticated threat, cybersecurity experts are urging developers and organizations to adopt stricter security measures:

  1. Zero Trust approach: Eric Schwake, Director of Cybersecurity Strategy at Salt Security, advises, "Regard all code, even from seemingly trusted sources, as potentially malicious until proven otherwise. Implement rigorous code review and scanning processes."

  2. Enhanced awareness: "Educate developers about the latest social engineering techniques and the risks associated with downloading and running code from unknown sources," Schwake added.

  3. Secure development practices: Val Saengphaibul, Senior Threat Researcher at Fortinet's FortiGuard Labs, emphasized the need for vigilance, saying, "Developer-targeted attacks go back a while, but we continue to observe the TTPs evolve over time."

  4. Use of sandbox environments: Balazs Greksza, Threat Response Lead at Ontinue, said, "It is recommended to use a sandbox environment for situations such as this."

The Lazarus Group's latest campaign underscores the evolving nature of cyber threats and the increasing sophistication of state-sponsored attacks. As developers and organizations continue to be targeted, maintaining a robust security posture, fostering a culture of cybersecurity awareness, and implementing stringent code review processes become more crucial than ever.

By staying informed about these threats and adopting recommended security practices, the developer community can work together to mitigate the risks posed by such malicious campaigns.

Follow SecureWorld News for more stories related to cybersecurity.