Resources

Lazarus Strikes Again: New Malware Targeting Developers Worldwide

Written by Admin | Feb 17, 2025 4:45:03 PM

The Lazarus Group, a North Korean-linked cybercriminal organisation, has once again upped its game—this time, launching a new attack targeting software developers across the globe. Their latest operation, “Marstech Mayhem,” introduces an advanced malware strain known as Marstech1, designed to infiltrate development environments and steal sensitive data.

A New Twist on Supply Chain Attacks

Lazarus has long been associated with supply chain attacks, but this latest tactic signals a more sophisticated approach. Marstech1, a JavaScript-based malware implant, is crafted to conduct system reconnaissance, gathering critical machine details such as hostname, operating system, and directory structures.

What makes this attack especially dangerous is its use of stealth techniques that allow it to blend seamlessly into legitimate software packages and websites, increasing the likelihood of bypassing traditional security defences.

Obfuscation Techniques: How Marstech1 Stays Hidden

To avoid detection, Marstech1 employs multiple obfuscation methods, including:

Control Flow Flattening – Alters the structure of the code to make it harder to analyze.
Self-Invoking Functions – Embeds malicious logic deep within the script.
Randomised Variables & Functions – Makes it difficult for security tools to identify patterns.
Base64 Encoding – Masks key strings and data transmissions.
Anti-Debugging Mechanisms – Detects and disrupts analysis attempts.

By embedding itself in seemingly legitimate environments, Marstech1 increases the risk of going undetected, potentially compromising software development pipelines and leading to widespread breaches.

Unusual Command-and-Control (C2) Infrastructure

One of the most notable shifts in this campaign is how Lazarus communicates with its malware. Unlike their previous operations, which used ports 1224 and 1245, this new attack relies on port 3000, with a backend powered by Node.js Express.

Additionally, security researchers found that the C2 infrastructure is hosted by Stark Industries LLC, a previously unknown hosting provider in these attacks. This departure from Lazarus’ traditional setups makes it more difficult for cyber security teams to track their operations.

Suspicious GitHub Activity

Investigations into this campaign uncovered a GitHub profile under the alias “SuccessFriend,” active since July 2024. The profile contains a mix of legitimate and malicious repositories, primarily focused on web development and blockchain technologies—two areas that align with Lazarus’ long-standing interests.

This indicates that the group may be leveraging GitHub as part of their malware distribution strategy, further embedding themselves within trusted developer ecosystems.

Cryptocurrency Wallet Targeting

Beyond system reconnaissance, Marstech1 has been engineered to hunt for cryptocurrency wallets across multiple platforms, including Linux, macOS, and Windows. Specifically, it appears to target popular wallets such as Exodus and Atomic, exfiltrating stored credentials and metadata back to Lazarus’ command centre.

This suggests that in addition to corporate espionage and supply chain compromises, Lazarus is also engaging in financially motivated cybercrime, potentially funding its broader operations through stolen digital assets.

Advanced Evasion Techniques

To make detection even harder, Marstech1 incorporates several anti-analysis features, including:

One-Time Execution Wrappers – Prevents multiple runs of critical functions, complicating forensic analysis.
Console Hijacking – Obscures debug outputs, making it more difficult for researchers to track its activity.

These features indicate that Lazarus is investing heavily in making its malware more persistent, stealthy, and resilient against modern security tools.

How Organisations Can Protect Themselves

Given the increasing sophistication of Lazarus’ tactics, organisations—especially those in the software development and cryptocurrency industries—must take proactive steps to defend against these threats.

Monitor software supply chains for anomalies, such as unexpected dependencies or unauthorised updates.
Deploy advanced endpoint protection capable of detecting obfuscated scripts.
Leverage real-time threat intelligence to stay ahead of evolving attack methods.
Implement strict access controls to prevent unauthorised modifications to sensitive projects.

To Sum Up

Lazarus Group continues to refine its attack methods, demonstrating a keen understanding of software development ecosystems and the ability to exploit even the most trusted environments.

This latest operation serves as a stark reminder that nation-state cyber threats are evolving rapidly. Organisations must remain vigilant, continuously strengthen their security posture, and stay informed about the latest threat intelligence to mitigate the risk of compromise.