Lazarus Suspected of Attacking South Korea Sites With Zero-Day Exploit

The North Korea-linked Lazarus Group is suspected of using a flaw in ActiveX to attack websites in South Korea, according to research from AlienVault.

Larry Loeb, Blogger, Informationweek

June 13, 2018

4 Min Read

Even with North Korea acting on the world stage of diplomacy this week, a new report by AlienVault has found the regime fighting in the cyberwar trenches as well. This time it is with an ActiveX zero-day exploit that has shown up on a South Korean site.

South Korea is unusual in that the country mandates the use of ActiveX controls for websites, while many other sites have disabled these tools. This leaves the republic vulnerable to such attacks, which might not succeed elsewhere.

The South Korean website -- the Sejong Institute -- where the exploit was found is a think tank that focuses on national security issues.

The first step that AlienVault describes happening is a profiling script designed to get information on the possible targets for an attack. This is typical behavior for many nation-state threat actors, and something that the Lazarus Group -- the actor thought to be at work here, and one that is tied to the North Korean government -- routinely does.

In this exploit, the VBScript is written to temp.vbs, which then downloads and installs the malware\r\n(Source: AlienVault)\r\n

In this exploit, the VBScript is written to temp.vbs, which then downloads and installs the malware
\r\n(Source: AlienVault)\r\n

The profiling may have occurred a year before actual malware injection did.

Then, other scripts perform more detailed profiling followed by the actual delivery of the ActiveX exploit.

The profiler identifies which browser and operating system the user is running. AlienVault researchers found that much of the code is taken from PinLady's Plugin-Detect. This means that if a target is running Internet Explorer, it checks if it is enabled to run ActiveX, as well as what plugins are enabled from a very specific list.

The list includes EasyPayPlugin.EPplugin, ACUBEFILECTRL.AcubeFileCtrlCtrl.1 and DUZONERPSSO.DUZONERPSSOCtrl.1.

The ActiveX exploit is done with a JavaScript (VBScript) written to temp.vbs to download and install the malware (named splwow32.exe).

The malware's file name is the same as that of malware used in a Taiwan bank heist that has been attributed to Lazarus, further giving credence that the group is behind this latest attack.

The installed malware -- Akdoor -- is described by the researchers as "a simple backdoor that executes commands over the command prompt. It has a distinctive command and control protocol."

The victim machine sends a confirmation message to the command and control server (C&C) when it is fully infected.

Now entering its fifth year, the 2020 Vision Executive Summit is an exclusive meeting of global CSP executives focused on navigating the disruptive forces at work in telecom today. Join us in Lisbon on December 4-6 to meet with fellow experts as we define the future of next-gen communications and how to make it profitable.

AlienVault notes that the C&C server used for this signaling has previously been identified as a C&C server for Lazarus malware in 2015.

The observed timing of these attacks -- identified by issuemakerlabs on Twitter -- is interesting. It shows the first profiling happening a year previous to injections. Two injections of the malware were done a week before the 3rd Inter-Korea Summit of 2018 in April. In this summit, the South and the North agreed to cease all hostilities against the other side.

The third injection of the malware to the Sejong Institue was done a week after the summit.

It seems that no matter what diplomacy is being acted out, the threat actors of North Korea remain active.

Related posts:

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights