A cascade of compromise: unveiling Lazarus’ new campaign

A cascade of compromise: unveiling Lazarus’ new campaign

Earlier this year, a software vendor was compromised by the Lazarus malware delivered through unpatched legitimate software. What’s remarkable is that these software vulnerabilities were not new, and despite warnings and patches from the vendor, many of the vendor’s systems continued to use the flawed software, allowing the threat actor to exploit them. Fortunately, a proactive response by us detected an attack on another vendor and effectively thwarted the attacker’s efforts.


Upon further investigation, we discovered that the software vendor that developed the exploited software had previously fallen victim to Lazarus several times. This recurring breach suggested a persistent and determined threat actor with the likely objective of stealing valuable source code or tampering with the software supply chain, and they continued to exploit vulnerabilities in the company’s software while targeting other software makers.


Infection timeline


The adversary demonstrated a high level of sophistication, employing advanced evasion techniques and introducing SIGNBT malware for victim control. In addition, other malware found in memory included Lazarus’ prominent LPEClient, a tool known for victim profiling and payload delivery that has previously been observed in attacks on defense contractors and the cryptocurrency industry.


Executive summary:


A software vendor was compromised through the exploitation of another high-profile software.
The SIGNBT malware used in this attack employed a diverse infection chain and sophisticated techniques.
LPEClient used in this attack was observed executing a range of targeted attacks associated with the Lazarus group.

For more information, please contact: [email protected]


SIGNBT loader


In mid-Jul ..

Support the originator by clicking the read the rest link below.