Lazarus Group Exploits Chrome Zero-Day in Latest Campaign

Lazarus Group Exploits Chrome Zero-Day in Latest Campaign

October 23, 2024 at 05:20PM

The Lazarus Group is targeting cryptocurrency users with a sophisticated scam involving a fake game website, exploiting a Chrome zero-day bug, and utilizing professional social media accounts. Researchers from Kaspersky warn this campaign, launched in February, highlights Lazarus’s evolving tactics and focus on generating revenue for North Korea’s missile program.

### Meeting Takeaways

**Overview of Threat**:
– The North Korean Lazarus Group is executing a sophisticated campaign aimed at stealing from cryptocurrency users globally.
– This includes the use of a fake game website, a recently patched Chrome zero-day vulnerability, professional LinkedIn accounts, AI-generated images, and social engineering tactics.

**Campaign Development**:
– The campaign appears to have started in February, involving multiple accounts on social platform X (formerly Twitter) and engaging influential figures in the cryptocurrency community to promote the malware-infected site.

**Research Insights**:
– Kaspersky researchers emphasize the continuing threat of Lazarus Group attacks on the cryptocurrency sector, highlighting their innovative use of generative AI in these schemes. They predict future escalations in complexity and sophistication.

**Background on Lazarus Group**:
– Although not broadly recognized, Lazarus is a highly dangerous and prolific cyber threat actor, linked to numerous high-profile incidents (e.g., Sony Pictures attack, WannaCry ransomware, and the Bank of Bangladesh heist).
– Their financially motivated activities are seen as means to support the North Korean government, particularly its missile program.

**Technical Details of the Campaign**:
– The fake game site, detankzone.com, was well-crafted, utilizing stolen source code from a legitimate game.
– Discovered vulnerabilities included:
– CVE-2024-4947: A newly identified zero-day bug allowing arbitrary code execution in the Chrome browser.
– An unnamed vulnerability enabling attackers to escape Chrome’s sandbox, allowing full system access and deployment of malicious software like the Manuscrypt backdoor.

**Social Engineering Tactics**:
– The group has refined its social engineering techniques, focusing on fostering trust and authenticity in its promotional content.
– Utilization of multiple fake accounts and AI-generated media was made to enhance the illusion of legitimacy.
– Direct engagement with cryptocurrency influencers was employed to further amplify the threat and target crypto accounts.

**Conclusion**:
– The Lazarus Group’s current campaign is a significant example of the dangers posed by sophisticated cyber threats using modern tactics. Continuous vigilance and countermeasures are necessary to protect against their evolving strategies.

Full Article