top of page
Mitre
Alias
Lazarus Group, Labyrinth Chollima, Group 77, Hastati Group, Whois Hacking Team, Newromanic Cyber Army Team, Zinc, Hidden Cobra, Appleworm, Apt-c-26, Atk 3, Sectora01, Itg03, Ta404, Dev-0139, Guardians Of Peace, Gods Apostles, Gods Disciples, Unc577, Unc2970, Unc4034, Unc4736, Diamond Sleet
Country
North Korea
Sponsor
State-sponsored, Bureau/unit 211
Motivation
Information Theft And Espionage, Sabotage And Destruction, Financial Crime
First Seen
2007
Description
(Malwarebytes) Lazarus Group is commonly believed to be run by the North Korean government, motivated primarily by financial gain as a method of circumventing long-standing sanctions against the regime. They first came to substantial media notice in 2013 with a series of coordinated attacks against an assortment of South Korean broadcasters and financial institutions using DarkSeoul, a wiper program that overwrites sections of the victims� master boot record.
In November 2014, a large scale breach of Sony Pictures was attributed to Lazarus. The attack was notable due to its substantial penetration across Sony networks, the extensive amount of data exfiltrated and leaked, as well of use of a wiper in a possible attempt to erase forensic evidence. Attribution on the attacks was largely hazy, but the FBI released a statement tying the Sony breach to the earlier DarkSeoul attack, and officially attributed both incidents to North Korea.
Fast forward to May 2017 with the widespread outbreak of WannaCry, a piece of ransomware that used an SMB exploit as an attack vector. Attribution to North Korea rested largely on code reuse between WannaCry and previous North Korean attacks, but this was considered to be thin grounds given the common practice of tool sharing between regional threat groups. Western intelligence agencies released official statements to the public reaffirming the attribution, and on September 6, 2018, the US Department of Justice charged a North Korean national with involvement in both WannaCry and the Sony breach.
Lazarus Group has 3 subgroups:
1. {{Subgroup: Andariel, Silent Chollima}}
2. {{Subgroup: BeagleBoyz}}
3. {{Subgroup: Bluenoroff, APT 38, Stardust Chollima}}
The following groups may be associated with the Lazarus Group: {{Covellite}}, {{Reaper, APT 37, Ricochet Chollima, ScarCruft}} and {{Wassonite}}.
Targeted
Industries
Aerospace, Defense, Energy, Engineering, Financial, Government, Healthcare, Media, Shipping And Logistics, Technology, Bitcoin Exchanges
Targeted
Countries
Australia, Bangladesh, Belgium, Brazil, Canada, Chile, China, Ecuador, France, Germany, Guatemala, Hong Kong, India, Israel, Japan, Mexico, Netherlands, Philippines, Poland, Russia, South Africa, South Korea, Taiwan, Thailand, Uk, Usa, Vietnam, Worldwide (wannacry)
Tools
3proxy
3rat Client
Andaratm
Applejeus
Artfulpie
Aryan
Atmdtrack
Auditcred
Badcall
Bankshot
Banswift
Bistromath
Bitsran
Blindingcan
Blindtoad
Bookcode
Bootwreck
Brambul
Btc Changer
Buffetline
Castov
Cheesetray
Cleantoad
Clienttraficforwarder
Coldcat
Concealment Troy
Contopee
Cookietime
Dacls Rat
Darkcomet
Daveshell
Deltacharlie
Destover
Dozer
Doublepulsar
Dtrack
Duuzer
Dyepack
Electricfish
Eternalblue
Fallchill
Fimlis
Gh0st Rat
Gopuram
Hardrain
Hawup
Hermes
Hookshot
Hoplight
Hotelalfa
Hotcroissant
Hotwax
Htdndownloader
Http Dr0pper
Http Troy
Iconicstealer
Joanap
Jokra
Keymarble
Killdisk
Koredos
Lazarus
Lightshift
Lightshow
Magicrat
Mata
Mimikatz
Mydoom
Nachocheese
Nestegg
Nukesped
Opblockbuster
Pebbledash
Phandoor
Plankwalk
Plink
Poolrat
Powerbrace
Powerratankba
Powershell Rat
Powerspritz
Powertask
Procdump
Proxysvc
Pslogger
Quickcafe
Ratankba
Ratankbapos
Rawdisk
Recon
Redshawl
Rifdoor
Rising Sun
Romeos
Romeoalfa
Romeobravo
Romeocharlie
Romeodelta
Romeoecho
Romeofoxtrot
Romeogolf
Romeohotel
Romeomike
Romeonovember
Romeowhiskey
Sharpknot
Sheeprat
Sideshow
Sierraalfa
Sierracharlie
Simplextea
Sigflip
Slickshoes
Stunnel
Suddenicon
Taintedscribe
Taxhaul
Tdrop
Tdrop2
Tflower
Threatneedle
Tigerrat
Touchkey
Touchmove
Touchshift
Touchshot
Troy
Typeframe
Valeforbeta
Veiledsignal
Vhd
Volgmer
Vsingle
Vyveva
Wannacry
Wbbot
Winordll64
Wolfrat
Wormhole
Yamabot
Yort
Living Off The Land
TTP
Nil
Operations
Performed
[2007] operation �flame� (target: South Korean Government. (method: Disruption And Sabotage.)
[2009-07] operation �troy� (north Korean Hackers Are Suspected Of Launching A Cyber-attack On Some Of The Most Important Government Offices In The Us And South Korea In Recent Days, Including The White House, The Pentagon, The New York Stock Exchange And The Presidential Blue House In Seoul. (the Attack Took Out Some Of South Korea�s Most Important Websites, Including Those Of The Blue House, The Defense Ministry, The National Assembly, Shinhan Bank, Korea Exchange Bank And The Top Internet Portal Naver. (target: Government, Financial And Media Institutions In South Korea And Usa. (method: Ddos Attacks. (https://www.theguardian.com/world/2009/jul/08/south-korea-cyber-attack)
[2011-03] attack On South Korean Banks And Media (recent Distributed Denial Of Service (ddos) Attacks On A Number South Korean Websites Have Been In News For The Past Week. The Threat Responsible For Carrying Out These Attacks Is Trojan.koredos. (target: South Korean Organizations. (method: Ddos Attacks And Destruction Of Infected Machines. (https://www.symantec.com/connect/blogs/trojankoredos-comes-unwelcomed-surprise)
[2013-03] operation �ten Days Of Rain� / �darkseoul� (computer Networks Running Three Major South Korean Banks And The Country�s Two Largest Broadcasters Were Paralyzed Wednesday In Attacks That Some Experts Suspected Originated In North Korea, Which Has Consistently Threatened To Cripple Its Far Richer Neighbor. (the Attacks, Which Left Many South Koreans Unable To Withdraw Money From A.t.m.�s And News Broadcasting Crews Staring At Blank Computer Screens, Came As The North�s Official Korean Central News Agency Quoted The Country�s Leader, Kim Jong-un, As Threatening To Destroy Government Installations In The South, Along With American Bases In The Pacific. (target: Three Broadcasting Stations And A Bank In South Korea. (method: Infecting With Viruses, Stealing And Wiping Information. (https://www.nytimes.com/2013/03/21/world/asia/south-korea-computer-network-crashes.html)
[2013-05] south Korean Financial Companies Targeted By Castov (in The Past Few Months We Have Been Actively Monitoring An Exploit Kit, Called Gongda, Which Is Mainly Targeting South Korea. Interestingly, We Have Come Across A Piece Of Malware, Known As Castov, Being Delivered By This Exploit Kit That Targets Specific South Korean Financial Companies And Their Customers. The Cybercriminals In This Case Have Done Their Research On The South Korean Online Financial Landscape. (https://www.symantec.com/connect/blogs/south-korean-financial-companies-targeted-castov)
[2013-06] darkseoul Cyberattacks Against South Korea Continue On Anniversary Of Korean War (yesterday, June 25, The Korean Peninsula Observed A Series Of Cyberattacks Coinciding With The 63rd Anniversary Of The Start Of The Korean War. While Multiple Attacks Were Conducted By Multiple Perpetrators, One Of The Distributed Denial-of-service (ddos) Attacks Observed Yesterday Against South Korean Government Websites Can Be Directly Linked To The Darkseoul Gang And Trojan.castov. (https://www.symantec.com/connect/blogs/four-years-darkseoul-cyberattacks-against-south-korea-continue-anniversary-korean-war)
[2014-11] operation �blockbuster�: Breach Of Sony Pictures Entertainment (the Attack On Sony Pictures Became Public Knowledge On November 24, 2014, When Sony Employees Turned On Their Computers To Be Greeted With The Sight Of A Neon Red Skeleton And The Words �hacked By Gop�, Which Stood For �guardians Of The Peace�. The Message Also Threatened To Release Data Later That Day If An Unspecified Request Was Not Met. Over The Following Weeks, Huge Swathes Of Information Stolen From Sony Were Released, Including: Personal Information About Employees And Their Families; Email Correspondence Between Employees At The Company; Information About Company Salaries, Unreleased Sony Films, And Other Information. (target: Sony Pictures Entertainment (released The �interview� Movie, Ridiculing The North Korean Leader). (method: Infecting With Malware, Stealing And Wiping Data Of The Company�s Employees, Correspondence, Copies Of Unreleased Films. (https://www.trendmicro.com/vinfo/us/security/news/cyber-attacks/the-hack-of-sony-pictures-what-you-need-to-know (https://www.operationblockbuster.com/wp-content/uploads/2016/02/operation-blockbuster-report.pdf)
[2015-06] using The Palo Alto Networks Autofocus Threat Intelligence Platform, We Identified Several Samples Of Malicious Code With Behavior Similar To The Aforementioned Operation Troy Campaign Dating Back To June 2015, Over Two Years After The Original Attacks In South Korea. Session Data Revealed A Live Attack Targeting The Transportation And Logistics Sector In Europe. (https://unit42.paloaltonetworks.com/tdrop2-attacks-suggest-dark-seoul-attackers-return/)
[2017-03] the Blockbuster Sequel (this Recently Identified Activity Is Targeting Korean Speaking Individuals, While The Threat Actors Behind The Attack Likely Speak Both Korean And English. This Blog Will Detail The Recently Discovered Samples, Their Functionality, And Their Ties To The Threat Group Behind Operation Blockbuster. (https://unit42.paloaltonetworks.com/unit42-the-blockbuster-sequel/)
[2017-05] "wannacry Ransomware (thaicerts Whitepaper: (https://www.dropbox.com/s/hpr9fas9xbzo2uz/whitepaper Wannacry Ransomware.pdf?dl=0")
[2017-06] we Analyzed A New Ratankba Variant (bkdr_ratankba.zael�a), Discovered In June 2017, That Uses A Powershell Script Instead Of Its More Traditional Pe Executable Form�a Version That Other Researchers Also Recently Identified. (https://blog.trendmicro.com/trendlabs-security-intelligence/lazarus-campaign-targeting-cryptocurrencies-reveals-remote-controller-tool-evolved-ratankba/)
[2017-08] the Blockbuster Saga Continues (unit 42 Researchers At Palo Alto Networks Have Discovered New Attack Activity Targeting Individuals Involved With United States Defense Contractors. (https://unit42.paloaltonetworks.com/unit42-blockbuster-saga-continues/)
[2017 Late] several Financial Sector And A Casino Breaches Using Killdisk Wiping Malware In Latin America And Usa. (https://blog.trendmicro.com/trendlabs-security-intelligence/new-killdisk-variant-hits-financial-organizations-in-latin-america/ (https://www.welivesecurity.com/2018/04/03/lazarus-killdisk-central-american-casino/)
[2017/2018] cryptocurrency Attacks On South Korean Exchanges. (https://www.proofpoint.com/sites/default/files/pfpt-us-wp-north-korea-bitten-by-bitcoin-bug.pdf (https://securingtomorrow.mcafee.com/other-blogs/mcafee-labs/lazarus-resurfaces-targets-global-banks-bitcoin-users/)
[2018-01] f-secure�s Investigation Revealed That A System Administrator From The Target Organization Received A Phishing Document Via Their Personal Linkedin Account. The Document Masqueraded As A Legitimate Job Advert For A Role In A Blockchain Technology Company That Matched The Employee�s Skills. (https://labs.f-secure.com/assets/blogfiles/f-securelabs-tlp-white-lazarus-threat-intel-report2.pdf)
[2018-03] apt Attack On Turkish Financial Sector. (target: Turkish Financial Sector. (method: Spear-phishing With Bankshot Implant. (https://securingtomorrow.mcafee.com/other-blogs/mcafee-labs/hidden-cobra-targets-turkish-financial-sector-new-bankshot-implant/)
[2018-04] operation �ghostsecret� (target: The Impacted Organizations Are In Industries Such As Telecommunications, Health, Finance, Critical Infrastructure, And Entertainment. (method: Spear-phishing With Destover-like Implant. (https://securingtomorrow.mcafee.com/other-blogs/mcafee-labs/analyzing-operation-ghostsecret-attack-seeks-to-steal-data-worldwide/)
[2018-04] the First Artefacts We Found Relating To Mata Were Used Around April 2018. After That, The Actor Behind This Advanced Malware Framework Used It Aggressively To Infiltrate Corporate Entities Around The World. (https://securelist.com/mata-multi-platform-targeted-malware-framework/97746/)
[2018-08] operation �applejeus� (target: Cryptocurrency Exchange. (method: Fake Installer And Macos Malware. (https://securelist.com/operation-applejeus/87553/)
[2018-07] operation �cryptocore� (operation �dangerous Password� (operation �leery Turtle� (https://www.clearskysec.com/wp-content/uploads/2020/06/cryptocore_group.pdf (https://www.clearskysec.com/wp-content/uploads/2021/05/cryptocore-lazarus-clearsky.pdf)
[2018 Summer] our Investigation Into The Dtrack Rat Actually Began With A Different Activity. In The Late Summer Of 2018, We Discovered Atmdtrack, A Piece Of Banking Malware Targeting Indian Banks. Further Analysis Showed That The Malware Was Designed To Be Planted On The Victim�s Atms, Where It Could Read And Store The Data Of Cards That Were Inserted Into The Machines. (https://securelist.com/my-name-is-dtrack/93338/)
[2018-10] operation �sharpshooter� (target: 87 Organizations In Many Different Sectors (majority Government And Defense) Across The Globe, Predominantly In The United States. (method: Rising Sun Implant To Gather Intelligence. (https://securingtomorrow.mcafee.com/other-blogs/mcafee-labs/operation-sharpshooter-targets-global-defense-critical-infrastructure/)
[2018-11] more Attacks On Cryptocurrency Businesses (target: Some Of The Documents (for Instance One Entitled �sample Document For Business Plan Evaluation Of Venture Company�) Were Prepared In Korean, Presumably To Target South Korean Businesses. Another Contains A Business Overview Of What Seems To Be A Chinese Technology Consulting Group Named Lafiz (�we Couldn�t Confirm If It�s A Legitimate Business Or Another Fake Company Made Up By Lazarus,� Kaspersky Lab Researchers Said). Yet Another Provided Information For Coin Listings With A Translation In Korean, Researchers Said. (method: Documents Containing Weaponized Macros, �carefully Prepared To Attract The Attention Of Cryptocurrency Professionals.� It Utilizes Powershell To Control Windows Systems And Macos Malware For Apple Users. (https://securelist.com/cryptocurrency-businesses-still-being-targeted-by-lazarus/90019/)
[2019-03] the Infamous Lazarus Threat Actor Group Has Been Found Targeting An Israeli Defense Company, According To New Research Outlined By A Cybersecurity Firm Clearsky. The Campaign Is Carried Out With An Intention To Steal Military And Commercial Secrets. (https://cyware.com/news/lazarus-hacking-group-expand-their-attack-horizon-by-targeting-an-israeli-defense-company-02e2ec77)
[2019-03] operation �applejeus Sequel� (as A Result Of Our Ongoing Efforts, We Identified Significant Changes To The Group�s Attack Methodology. (https://securelist.com/operation-applejeus-sequel/95596/)
[2019-04] �hoplight� Malware Campaign (known As �hoplight,� The Malware Is A Collection Of Nine Files, Though Most Of Those Are Designed To Work As Obfuscation Layers To Keep Admins And Security Software From Spotting The Attack. (https://www.theregister.co.uk/2019/04/10/lazarus_group_malware/)
[2019-05] north Korean Tunneling Tool: Electricfish (this Report Provides Analysis Of One Malicious 32-bit Windows Executable File. The Malware Implements A Custom Protocol That Allows Traffic To Be Funneled Between A Source And A Destination Internet Protocol (ip) Address. The Malware Continuously Attempts To Reach Out To The Source And The Designation System, Which Allows Either Side To Initiate A Funneling Session. The Malware Can Be Configured With A Proxy Server/port And Proxy Username And Password. This Feature Allows Connectivity To A System Sitting Inside Of A Proxy Server, Which Allows The Actor To Bypass The Compromised System�s Required Authentication To Reach Outside Of The Network. (https://www.us-cert.gov/ncas/analysis-reports/ar19-129a)
[2019-05] hackers Associated With The Apt Lazarus/hidden Cobra Group Were Found To Be Breaking Into Online Stores Of Large Us Retailers And Planting Payment Skimmers As Early As May 2019. (https://sansec.io/research/north-korea-magecart)
[2019-09] operation �in(ter)caption� (at The End Of Last Year, We Discovered Targeted Attacks Against Aerospace And Military Companies In Europe And The Middle East, Active From September To December 2019. A Collaborative Investigation With Two Of The Affected European Companies Allowed Us To Gain Insight Into The Operation And Uncover Previously Undocumented Malware. (https://www.welivesecurity.com/wp-content/uploads/2020/06/eset_operation_interception.pdf)
[2019-09] lazarus Group�s Mata Framework Leveraged To Deploy Tflower Ransomware (https://www.sygnia.co/mata-framework)
[2019-10] dacls, The Dual Platform Rat (https://blog.netlab.360.com/dacls-the-dual-platform-rat-en/)
[2019-12] the Deadly Planeswalker: How The Trickbot Group United High-tech Crimeware & Apt (https://labs.sentinelone.com/the-deadly-planeswalker-how-the-trickbot-group-united-high-tech-crimeware-apt/)
[2020] operation �north Star� (in This 2020 Campaign Mcafee Atr Discovered A Series Of Malicious Documents Containing Job Postings Taken From Leading Defense Contractors To Be Used As Lures, In A Very Targeted Fashion. (https://www.mcafee.com/blogs/other-blogs/mcafee-labs/operation-north-star-a-job-offer-thats-too-good-to-be-true/ (https://www.mcafee.com/blogs/other-blogs/mcafee-labs/operation-north-star-summary-of-our-latest-analysis/ (https://www.mcafee.com/blogs/other-blogs/mcafee-labs/operation-north-star-behind-the-scenes/)
[2020] operation �dream Job� (upon Infection, The Attackers Collected Intelligence Regarding The Company�s Activity, And Also Its Financial Affairs, Probably In Order To Try And Steal Some Money From It. (https://www.clearskysec.com/wp-content/uploads/2020/08/dream-job-campaign.pdf)
[2020-02] lazarus Btc Changer (https://www.group-ib.com/blog/btc_changer)
[2020-03] lazarus On The Hunt For Big Game (https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/)
[2020-04] new Mac Variant Of Lazarus Dacls Rat Distributed Via Trojanized 2fa App (https://blog.malwarebytes.com/threat-analysis/2020/05/new-mac-variant-of-lazarus-dacls-rat-distributed-via-trojanized-2fa-app/)
[2020-04] we Discovered Another Malware Cluster Named Cookietime Used In A Campaign Mainly Focused On The Defense Industry. (https://securelist.com/apt-trends-report-q1-2021/101967/)
[2020-06] covid-19 Relief: North Korea Hackers Lazarus Planning Massive Attack On Us, Uk, Japan, Singapore, India, South Korea? (https://www.ibtimes.sg/covid-19-relief-north-korea-hackers-lazarus-planning-massive-attack-us-uk-japan-singapore-47072)
[2020-06] eset Researchers Have Discovered A Previously Undocumented Lazarus Backdoor, Which They Have Dubbed Vyveva, Being Used To Attack A Freight Logistics Company In South Africa. (https://www.welivesecurity.com/2021/04/08/are-you-afreight-dark-watch-out-vyveva-new-lazarus-backdoor/)
[2020 Mid] lazarus Targets Defense Industry With Threatneedle (https://ics-cert.kaspersky.com/media/kaspersky-ics-cert-lazarus-targets-defense-industry-with-threatneedle-en.pdf)
[2020-08] "north Korean Hackers Are Targeting Israels Defense Sector, Israel Ministry Of Defense Claims (https://www.cyberscoop.com/north-korea-hackers-lazarus-group-israel-defense/")
[2020-11] eset Researchers Uncover A Novel Lazarus Supply-chain Attack Leveraging Wizvera Veraport Software (https://www.welivesecurity.com/2020/11/16/lazarus-supply-chain-attack-south-korea/)
[2020-12] as The Covid-19 Crisis Grinds On, Some Threat Actors Are Trying To Speed Up Vaccine Development By Any Means Available. We Have Found Evidence That Actors, Such As The Lazarus Group, Are Going After Intelligence That Could Help These Efforts By Attacking Entities Related To Covid-19 Research. (https://securelist.com/lazarus-covets-covid-19-related-intelligence/99906/)
[2021-01] new Campaign Targeting Security Researchers (https://blog.google/threat-analysis-group/new-campaign-targeting-security-researchers/ (https://www.zdnet.com/article/google-north-korean-hackers-have-targeted-security-researchers-via-social-media/ (https://www.microsoft.com/security/blog/2021/01/28/zinc-attacks-against-security-researchers/)
[2021-03] lazarus Attack Activities Targeting Japan (vsingle/valeforbeta) (https://blogs.jpcert.or.jp/en/2021/03/lazarus_malware3.html)
[2021-03] update On Campaign Targeting Security Researchers (https://blog.google/threat-analysis-group/update-campaign-targeting-security-researchers/)
[2021 Spring] lazarus Campaign Ttps And Evolution (https://cybersecurity.att.com/blogs/labs-research/lazarus-campaign-ttps-and-evolution)
[2021 Autumn] amazon?themed Campaigns Of Lazarus In The Netherlands And Belgium (https://www.welivesecurity.com/2022/09/30/amazon-themed-campaigns-lazarus-netherlands-belgium/)
[2021-06] apt Actor Lazarus Attacks Defense Industry, Develops Supply Chain Attack Capabilities (https://usa.kaspersky.com/about/press-releases/2021_apt-actor-lazarus-attacks-defense-industry-develops-supply-chain-attack-capabilities)
[2021-11] lazarus Hackers Target Researchers With Trojanized Ida Pro (https://www.bleepingcomputer.com/news/security/lazarus-hackers-target-researchers-with-trojanized-ida-pro/)
[2021-12] lazarus Trojanized Defi App For Delivering Malware (https://securelist.com/lazarus-trojanized-defi-app/106195/)
[2022-01] north Korea�s Lazarus Apt Leverages Windows Update Client, Github In Latest Campaign (https://blog.malwarebytes.com/threat-intelligence/2022/01/north-koreas-lazarus-apt-leverages-windows-update-client-github-in-latest-campaign/)
[2022-01] lazarus Targets Chemical Sector (https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/lazarus-dream-job-chemical)
[2022-02] operation �lolzarus� (qualys Threat Research Has Identified A New Lazarus Campaign Using Employment Phishing Lures Targeting The Defence Sector. (https://blog.qualys.com/vulnerabilities-threat-research/2022/02/08/lolzarus-lazarus-group-incorporating-lolbins-into-campaigns)
[2022-02] on February 10, Threat Analysis Group Discovered Two Distinct North Korean Government-backed Attacker Groups Exploiting A Remote Code Execution Vulnerability In Chrome, Cve-2022-0609. (https://blog.google/threat-analysis-group/countering-threats-north-korea/)
[2022 Early] tracing State-aligned Activity Targeting Journalists, Media (https://www.proofpoint.com/us/blog/threat-insight/above-fold-and-your-inbox-tracing-state-aligned-activity-targeting-journalists)
[2022-02] lazarus And The Tale Of Three Rats (https://blog.talosintelligence.com/2022/09/lazarus-three-rats.html)
[2022-02] magicrat: Lazarus� Latest Gateway Into Victim Networks (https://blog.talosintelligence.com/2022/09/lazarus-magicrat.html)
[2022-03] a Hacker Stole $625 Million From The Blockchain Behind Nft Game Axie Infinity (https://www.theverge.com/2022/3/29/23001620/sky-mavis-axie-infinity-ronin-blockchain-validation-defi-hack-nft (https://www.cisa.gov/uscert/ncas/alerts/aa22-108a)
[2022-04] lazarus Group Exploiting Log4shell Vulnerability (nukesped) (https://asec.ahnlab.com/en/34461/)
[2022-05] lazarus Group Exploits Zero-day Vulnerability To Hack South Korean Financial Entity (https://thehackernews.com/2023/03/lazarus-group-exploits-zero-day.html)
[2022-06] north Korea Accused Of Orchestrating $100 Million Harmony Crypto Hack (https://therecord.media/north-korea-accused-of-orchestrating-100-million-harmony-crypto-hack/)
[2022-06] stealing The Lightshow (https://www.mandiant.com/resources/blog/lightshow-north-korea-unc2970 (https://www.mandiant.com/resources/blog/lightshift-and-lightshow)
[2022-06] zinc Weaponizing Open-source Software (https://www.microsoft.com/en-us/security/blog/2022/09/29/zinc-weaponizing-open-source-software/)
[2022-06] ?uyer ?eware: Fake Cryptocurrency Applications Serving As Front For Applejeus Malware (<https://www.volexity.com/blog/2022/12/01/buyer-beware-fake-cryptocurrency-applications-serving-as-front-for-applejeus-malware/ (https://www.microsoft.com/en-us/security/blog/2022/12/06/dev-0139-launches-targeted-attacks-against-the-cryptocurrency-industry/)
[2022-08] debridge Finance Crypto Platform Targeted By Lazarus Hackers (https://www.bleepingcomputer.com/news/security/debridge-finance-crypto-platform-targeted-by-lazarus-hackers/)
[2022-08] lazarus �operation In(ter)ception� Targets Macos Users Dreaming Of Jobs In Crypto (https://www.sentinelone.com/blog/lazarus-operation-interception-targets-macos-users-dreaming-of-jobs-in-crypto/)
[2022-08] operation �no Pineapple!� (north Korean Hackers Stole Research Data In Two-month-long Breach (https://www.bleepingcomputer.com/news/security/north-korean-hackers-stole-research-data-in-two-month-long-breach/)
[2022-09] slowmist: Investigation Of North Korean Apt�s Large-scale Phishing Attack On Nft Users (https://slowmist.medium.com/slowmist-our-in-depth-investigation-of-north-korean-apts-large-scale-phishing-attack-on-nft-users-362117600519)
[2022 Late] dprk Using Unpatched Zimbra Devices To Spy On Researchers (https://www.darkreading.com/remote-workforce/dprk-using-unpatched-zimbra-devices-to-spy-on-researchers-)
[2022 Late] 3cx Software Supply Chain Compromise Initiated By A Prior Software Supply Chain Compromise; Suspected North Korean Actor Responsible (https://www.mandiant.com/resources/blog/3cx-software-supply-chain-compromise (https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/xtrader-3cx-supply-chain)
[2023-03] more Evidence Links 3cx Supply-chain Attack To North Korean Hacking Group (https://therecord.media/3cx-attack-north-korea-lazarus-group (https://securelist.com/gopuram-backdoor-deployed-through-3cx-supply-chain-attack/109344/ (https://www.3cx.com/blog/news/mandiant-initial-results/)
[2023-03] linux Malware Strengthens Links Between Lazarus And The 3cx Supply?chain Attack (https://www.welivesecurity.com/2023/04/20/linux-malware-strengthens-links-lazarus-3cx-supply-chain-attack/
Counter
Operations
'date': '2017-12', 'activity': 'microsoft And Facebook Disrupt Zinc Malware Attack To Protect Customers And The Internet From Ongoing Cyberthreats (https://blogs.microsoft.com/on-the-issues/2017/12/19/microsoft-facebook-disrupt-zinc-malware-attack-protect-customers-internet-ongoing-cyberthreats/', 'date': '2018-09', 'activity': 'north Korean Regime-backed Programmer Charged With Conspiracy To Conduct Multiple Cyber Attacks And Intrusions (https://www.justice.gov/opa/pr/north-korean-regime-backed-programmer-charged-conspiracy-conduct-multiple-cyber-attacks-and', 'date': '2019-09', 'activity': 'treasury Sanctions North Korean State-sponsored Malicious Cyber Groups (https://home.treasury.gov/index.php/news/press-releases/sm774', 'date': '2020-03', 'activity': 'treasury Sanctions Individuals Laundering Cryptocurrency For Lazarus Group (https://home.treasury.gov/news/press-releases/sm924', 'date': '2020-07', 'activity': 'eu Imposes The First Ever Sanctions Against Cyber-attacks (https://www.consilium.europa.eu/en/press/press-releases/2020/07/30/eu-imposes-the-first-ever-sanctions-against-cyber-attacks/', 'date': '2021-02', 'activity': 'three North Korean Military Hackers Indicted In Wide-ranging Scheme To Commit Cyberattacks And Financial Crimes Across The Globe (https://www.justice.gov/opa/pr/three-north-korean-military-hackers-indicted-wide-ranging-scheme-commit-cyberattacks-and', 'date': '2022-04', 'activity': "the Treasury Department's Office Of Foreign Assets Control (ofac) Has Sanctioned The Address That Received The Cryptocurrency Stolen In The Largest Cryptocurrency Hack Ever, The Hack Of Axie Infinity's Ronin Network Bridge. (https://www.bleepingcomputer.com/news/security/fbi-links-largest-crypto-hack-ever-to-north-korean-hackers/", 'date': '2023-02', 'activity': 'south Korea Sanctions Pyongyang Hackers (https://www.bankinfosecurity.com/south-korea-sanctions-pyongyang-hackers-a-21193'
Information
https://blog.malwarebytes.com/threat-analysis/2019/03/the-advanced-persistent-threat-files-lazarus-group/
https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/a-look-into-the-lazarus-groups-operations
https://www.kaspersky.com/about/press-releases/2017_chasing-lazarus-a-hunt-for-the-infamous-hackers-to-prevent-large-bank-robberies
https://medium.com/threat-intel/lazarus-attacks-wannacry-5fdeddee476c
https://content.fireeye.com/apt/rpt-apt38
https://www.us-cert.gov/HIDDEN-COBRA-North-Korean-Malicious-Cyber-Activity
https://www.us-cert.gov/ncas/alerts/aa20-106a
https://www.us-cert.gov/ncas/current-activity/2020/05/12/north-korean-malicious-cyber-activity
https://global.ahnlab.com/global/upload/download/techreport/%5BAhnLab%5DAndariel_a_Subgroup_of_Lazarus%20(3).pdf
https://exchange.xforce.ibmcloud.com/threat-group/0c0c39d309b5c7f00a0a7edd54bb025e
https://www.sentinelone.com/blog/four-distinct-families-of-lazarus-malware-target-apples-macos-platform/
http://www.documentcloud.org/documents/7038686-US-Army-report-on-North-Korean-military.html
https://public.intel471.com/blog/partners-in-crime-north-koreans-and-elite-russian-speaking-cybercriminals/
https://www.hvs-consulting.de/media/downloads/ThreatReport-Lazarus.pdf
https://www.newyorker.com/magazine/2021/04/26/the-incredible-rise-of-north-koreas-hacking-army
https://blogs.jpcert.or.jp/en/2021/01/Lazarus_tools.html
https://www.ptsecurity.com/ww-en/analytics/pt-esc-threat-intelligence/lazarus-recruitment/
https://www.trellix.com/en-us/about/newsroom/stories/threat-labs/the-hermit-kingdoms-ransomware-play.html
https://asec.ahnlab.com/en/48223/
https://securelist.com/the-lazarus-group-deathnote-campaign/109490/
bottom of page