Lazarus Group Leverages Google Chrome Vulnerability to Take Control of Compromised Devices

Oct 24, 2024
Vulnerability / Cyber Attack

The Lazarus Group, a North Korean cyber threat actor, has been linked to the exploitation of a zero-day vulnerability in Google Chrome, allowing them to control infected devices. Cybersecurity firm Kaspersky reported this discovery, which stemmed from a new attack chain identified in May 2024. The attack targeted the personal computer of an unnamed Russian individual using the Manuscrypt backdoor. This involved triggering the zero-day exploit simply by visiting a counterfeit gaming website, “detankzone[.]com,” which aimed at cryptocurrency users. It is believed this campaign began in February 2024. Kaspersky researchers Boris Larin and Vasily Berdnikov noted that the website masqueraded as a professionally designed page for a decentralized finance (DeFi) NFT-based multiplayer online battle arena (MOBA) tank game, enticing users to download a trial version. However, this was merely a façade.

Lazarus Group Exploits Google Chrome Vulnerability to Compromise Targeted Devices

On October 24, 2024, cybersecurity experts revealed that the Lazarus Group, a notorious North Korean cyber threat actor, has exploited a recently patched zero-day vulnerability in Google Chrome to gain control over infected devices. The findings were reported by Kaspersky, a prominent cybersecurity firm, which identified this advanced attack chain in May 2024, aimed specifically at a personal computer owned by an unnamed Russian individual.

The campaign reportedly began in February 2024 and primarily targeted users within the cryptocurrency sector. It leveraged a compromised website masquerading as a legitimate game platform, specifically “detankzone[.]com.” Kaspersky researchers, Boris Larin and Vasily Berdnikov, indicated that the site was designed to appear as a well-crafted product page for a decentralized finance (DeFi) multiplayer online battle arena game centered on non-fungible tokens (NFTs). Users were enticed to download a trial version of the game, unwittingly exposing themselves to the exploit.

This attack exemplifies a sophisticated technique in initial access, aligning with the MITRE ATT&CK framework. Upon a simple visit to the malicious site, users triggered the zero-day exploit that allowed the attackers to deploy the Manuscrypt backdoor. This mechanism is notable not just for its subtlety but also for its capacity to achieve persistence and enable later access to the compromised systems.

Lazarus Group is known for their strategic targeting, often selecting individuals or sectors that may yield lucrative payoffs. In this case, the cryptocurrency-focused demographic likely provided an appealing target due to the prevalence of high-value transactions and investments prevalent in that sector.

The technical execution of this attack reflects a well-planned approach, involving privilege escalation and stealthy persistence strategies. The website’s facade effectively obscured the malicious intent, allowing attackers to bypass typical scrutiny by potential victims.

In the wake of such incidents, it is imperative for business owners to stay vigilant about the cybersecurity landscape. Adopting robust security measures and maintaining updated software can help mitigate the risks associated with zero-day vulnerabilities and similar exploits. Regular employee training on identifying potential phishing attempts and malicious websites can also be a vital line of defense against such targeted cyber threats.

As the cybersecurity threat landscape continues to evolve, maintaining awareness of the tactics employed by groups like Lazarus is essential. Their ability to exploit emerging vulnerabilities underscores the importance of proactive cybersecurity strategies in safeguarding organizational assets and sensitive data.

Source link