IT Brief Australia - Technology news for CIOs & IT decision-makers
Story image
Major cryptocurrency losses for SMBs from BlueNoroff threat actor
Thu, 20th Jan 2022
FYI, this story is more than a year old

Kaspersky experts have uncovered a series of attacks by advanced persistent threat (APT) actor BlueNoroff against small and medium-sized companies worldwide, resulting in major cryptocurrency losses for the victims.

The campaign, dubbed SnatchCrypto, is aimed at various companies that, by the nature of their work, deal with cryptocurrencies and smart contracts, DeFi, Blockchain, and the FinTech industry.

In BlueNoroff's most recent campaign, the attackers have been subtly abusing the trust of the employees working at targeted companies by sending them a full-featured Windows backdoor with surveillance functions under the guise of a contract or another business file. In order to eventually empty the victim's crypto wallet, the actor has developed extensive and dangerous resources: complex infrastructure, exploits, malware implants.

BlueNoroff is part of the larger Lazarus group and uses their diversified structure and sophisticated attack technologies. The Lazarus APT group is known for attacks on banks and servers connected to SWIFT, and has even engaged in the creation of fake companies for the development of cryptocurrency software. The deceived clients subsequently installed legitimate-looking apps and, after a while, received backdoored updates.

Kaspersky says this Lazarus branch has now switched to attacking cryptocurrency startups. As most of cryptocurrency businesses are small or medium-sized startups, they cannot invest lots of money into their internal security system. The actor understands this point and takes advantage of it by using elaborate social engineering schemes, it says.

To gain the victims trust, BlueNoroff pretends to be an existing venture capital company. Kaspersky researchers uncovered over 15 venture businesses, whose brand name and employee names were abused during the SnatchCrypto campaign. Kaspersky experts also believe that real companies have nothing to do with this attack or the emails. The start-up crypto sphere was chosen by cybercriminals for a reason: startups often receive letters or files from unfamiliar sources. For example, a venture company may send them a contract or other business-related files. The APT-actor uses this as bait to make victims open the attachment in email a macro-enabled document.

An attentive user may spot that something fishy is happening while MS Word shows a standard loading popup window.

If the document was to be opened offline, the file would not represent anything dangerous - most likely, it would look like a copy of some kind of contract or another harmless document. But if the computer is connected to the Internet at the time of opening the file, another macro-enabled document is fetched to the victim's device, deploying malware.

This APT group has various methods in their infection arsenal and assembles the infection chain depending on the situation. Besides weaponised Word documents, the actor also spreads malware disguised as zipped Windows shortcut files. It sends the victim's general information and Powershell agent, which then creates a full-featured backdoor. Using this, BlueNoroff deploys other malicious tools to monitor the victim: a keylogger and screenshot taker.

According to Kaspersky, the attackers then track victims for weeks and months: they collect keystrokes and monitor the daily operations of the user, while planning a strategy for financial theft. Having found a prominent target that uses a popular browser extension to manage crypto wallets (for example, the Metamask extension), they replace the main component of the extension with a fake version.

The researchers says the attackers receive a notification upon discovering large transfers. When the compromised user attempts to transfer some funds to another account, they intercept the transaction process and inject their own logic. To complete the initiated payment, the user then clicks the "approve" button. At this moment, cybercriminals are changing the recipient's address and maximising the transaction amount, essentially draining the account in one move.

The group is currently active and attacks users regardless of which country they are from

"As attackers continuously come up with a lot of new ways to trick and abuse, even small businesses should educate their employees on basic cybersecurity practices," says Seongsu Park, senior security researcher at Kaspersky's Global Research and Analysis Team (GReAT).

"It is especially essential if the company works with crypto wallets: there is nothing wrong with using cryptocurrency services and extensions, but note that it is also an attractive target for APT and cybercriminals alike. Therefore, this sector needs to be well protected.,"

For organisations protection, Kaspersky suggests the following:

  • Provide your staff with basic cybersecurity hygiene training, as many targeted attacks start with phishing or other social engineering techniques;
  • Carry out a cybersecurity audit of your networks and remediate any weaknesses discovered in the perimeter or inside the network.
  • The injection of the extension is hard to find manually, unless you are very familiar with the Metamask codebase. However, a modification of the Chrome extension leaves a trace. The browser has to be switched to Developer Mode and the Metamask extension is installed from a local directory instead of the online store. If the plugin comes from the store, Chrome enforces digital signature validation for the code and guarantees code integrity. So, if you are in doubt, check your Metamask extension and Chrome settings right now.
  • Install anti-APT and EDR solutions, enabling threat discovery and detection, investigation and timely remediation of incidents capabilities. Provide your SOC team with access to the latest threat intelligence and regularly upskill them with professional training. All of the above is available within the Kaspersky Expert Security framework.
  • Along with proper endpoint protection, dedicated services can help against high-profile attacks. The Kaspersky Managed Detection and Response service can help identify and stop attacks in their early stages, before the attackers achieve their goals.