Lazarus Group Exploits Job Seekers with Malicious Python Projects

CyberSecureFox 🦊

Cybersecurity experts at ReversingLabs have uncovered a sophisticated attack campaign orchestrated by the notorious North Korean hacking group Lazarus. The group is targeting Python developers with fake job offers, using a clever ruse involving a non-existent password manager project to distribute malware.

The VMConnect Campaign: A Year-Long Cyber Threat

This latest attack is part of the ongoing VMConnect campaign, first detected in August 2023. Initially, the hackers focused on compromising the PyPI repository with malicious Python packages. However, the campaign has since evolved, demonstrating the group’s adaptability and persistence in cyber espionage efforts.

GitHub as the New Battleground

ReversingLabs researchers, who have been tracking the campaign for over a year, report that Lazarus has shifted its tactics. The group now hosts malicious projects on GitHub, complete with README files containing instructions for “test assignments.” These instructions are crafted to appear professional and legitimate, often emphasizing urgency to manipulate victims into action.

Impersonation and Social Engineering Tactics

To lend credibility to their scheme, the attackers pose as recruiters from major U.S. financial institutions, including Capital One and Rookery Capital Limited. This impersonation tactic is designed to attract potential candidates with seemingly attractive job offers and benefits packages. Victims have reported that initial contact is typically made through LinkedIn, highlighting the group’s use of professional networking platforms for target acquisition.

The Deceptive Test Assignment

The core of the attack involves a fake test assignment where victims are asked to find and fix a bug in a non-existent password manager. Hackers instruct targets to run the malicious PasswordManager.py file on their systems before proceeding with the bug hunt and patch development.

Malware Deployment and Obfuscation Techniques

Upon execution of the file, an obfuscated base64 module hidden within the _init_.py files of the pyperclip and pyrebase libraries is activated. This obfuscated string contains a malware loader that establishes communication with a command and control server, awaiting further instructions from the attackers.

Time Pressure as a Security Bypass

To prevent victims from detecting the malicious code, the README instructions impose strict time constraints: 5 minutes for project setup, 15 minutes for patch implementation, and 10 minutes for result submission. This artificial time pressure is designed to discourage thorough security checks that might reveal the embedded malware.

The VMConnect campaign remains active as of July 31, 2024, posing an ongoing threat to Python developers and organizations worldwide. This sophisticated attack underscores the importance of maintaining vigilance in the face of evolving cyber threats, especially when dealing with unsolicited job offers or code from unknown sources. Developers and companies alike must prioritize security practices and conduct thorough vetting processes to protect against such targeted attacks.

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.