Cybercrypt Chronicles: Unmasking the Discord Deception

Cryptocurrency
Martin Walker
Nov 5, 2023 at 01:40 pm

Elastic Security Labs recently brought to light a highly advanced cyber intrusion orchestrated by North Korean hackers believed to be affiliated with the infamous Lazarus Group. This incident, code-named REF7001, centered around the utilization of a new macOS malware called Kandykorn, which was meticulously crafted to target blockchain engineers actively engaged in cryptocurrency exchange platforms.

The unorthodox aspect of this attack lies in its dissemination method. Rather than employing traditional macOS intrusion tactics, the perpetrators opted to distribute the malware through a private message on a publicly accessible Discord server, a platform known for its broad user base and varied community engagement.

North Korean Cyber Operatives Focus on Cryptocurrency Engineers Using Discord-Disseminated Malicious Software

The unsuspecting victim, under the impression that they were installing a cryptocurrency arbitrage bot—a tool designed to capitalize on rate differences between cryptocurrency platforms—was instead tricked into installing the malicious Kandykorn malware. Once installed, this malware initiates communication with a command-and-control (C2) server, utilizing encrypted RC4 and implementing a distinctive handshake mechanism. Instead of actively seeking commands, it patiently awaits them, providing the hackers with discreet and continuous control over the compromised systems.

What further underscores the severity of this situation is Kandykorn's capabilities, as revealed by Elastic Security Labs. These capabilities encompass file uploads and downloads, manipulation of processes, and execution of arbitrary system commands, displaying the malware's versatility in carrying out various malicious activities.

Of particular concern is its use of reflective binary loading, a fileless execution technique commonly associated with the notorious Lazarus Group, known for its involvement in cryptocurrency theft and evasion of international sanctions, adding an extra layer of sophistication to their tactics.

Connections Between Kandykorn Malware Tactics and the Lazarus Group Come to Light

Furthermore, there exists substantial evidence tying this attack to the Lazarus Group in North Korea. The resemblance in techniques, network infrastructure, certificates used to sign malicious software, and custom methods for detecting Lazarus Group activities all strongly suggest their complicity, raising significant questions about the international implications of this cyber intrusion.

Additionally, on-chain transactions have unveiled connections between security breaches at Atomic Wallet, Alphapo, CoinsPaid, Stake.com, and CoinEx, further substantiating the Lazarus Group's involvement in these exploitations and emphasizing the wide-reaching impact of their activities.

In a separate recent incident, the Lazarus Group made an attempt to compromise Apple computers running macOS by deceiving users into downloading a cryptocurrency trading application from GitHub. Once installed, and granted administrative access, the attackers gained backdoor entry into the operating system, enabling remote access and potentially compromising a broad range of sensitive information.

Elastic Security Labs' detailed analysis provides a profound insight into the sophisticated tactics employed by the Lazarus Group, emphasizing the paramount significance of robust cybersecurity measures to fortify defenses against such menacing threats, both on individual systems and across global networks.

Read more: Crypto Unleashed: November Token Fiesta

Read more about

Related News

Sign up for daily crypto news in your inbox

Get crypto analysis, news and updates right to your inbox! Sign up here so you don't miss a single newsletter.