Special Features

Malware Month

Baddies hijack Korean ERP vendor's update systems to spew malware

Notorious 'Andariel' crew takes a bite of HotCroissant backdoor for fresh attack


A South Korean ERP vendor's product update server has been attacked and used to deliver malware instead of product updates, according to local infosec outfit AhnLab.

A Monday post by AhnLab's Security intelligence Center (ASEC) didn't name the ERP vendor, but noted the attacker's tactics resemble those used by the North-Korea-linked Andariel group – a subsidiary of the Lazarus Group.

ASEC's researchers wrote that Andariel has form installing backdoors named HotCroissant and Riffdoor, and has been observed targeting ERP systems by altering ClientUpdater.exe so it delivers evil updates.

In the recent incident detected by ASEC, attackers inserted a routine to execute a DLL from a specific path using the Regsvr32.exe process. The Korean researchers named that DLL Xctdoor and rated the malware as "capable of stealing system information and executing commands from the threat actor." They suggested that's likely possible due to an attack on an ERP's update server.

"Threat actors can control infected systems and exfiltrate information through this malware," noted ASEC.

"The ultimately executed Xctdoor is a backdoor that transmits basic information such as the username, computer name, and the malware's PID to the C&C server and can execute commands received from it," the researchers wrote. "Furthermore, it supports information theft functions such as screenshot capture, keylogging, clipboard logging, and transmitting drive information."

Andariel primarily attacks financial institutions, government entities and defense contractors, often seeking to steal funds or sensitive information, but has also been known to branch out to healthcare and other areas.

The latest attacks targeted the defense sector, but came within months of attacks on other industries including manufacturing,.

"Users must be particularly cautious against attachments in emails from unknown sources and executable files downloaded from web pages," urged ASEC. "Security administrators must enhance monitoring of asset management programs and apply patches for any security vulnerabilities in the programs." ®

Send us news
Post a comment

RansomHub-linked EDR-killing malware spotted in the wild

Also: Your external-facing NetSuite sites need a review; five popular malware varieties for Q2, and more

US sues Georgia Tech over alleged cybersecurity failings as a Pentagon contractor

Rap sheet spells out major no-nos after disgruntled staff blow whistle

Telegram apologizes to South Korea and takes down smutty deepfakes

Unclear if this is a sign controversial service is cleaning up its act everywhere

North Korean scammers plan wave of stealth attacks on crypto companies, FBI warns

Feds warn of 'highly tailored, difficult-to-detect social engineering campaigns'

Enterprise SAP users split between on-prem and cloud as migration challenges loom

This is despite the German vendor's preferred upgrade path

Brain Cipher claims attack on Olympic venue, promises 300 GB data leak

French police reckon financial system targeted during Summer Games

Microsoft mistake blows up admins' inboxes with fake malware alerts

Legitimate emails misclassified in software snafu

Check your IP cameras: There's a new Mirai botnet on the rise

Also, US offering $2.5M for Belarusian hacker, Backpage kingpins jailed, additional MOVEit victims, and more

Deadline looms: Google Workspace mandates OAuth by September 30

27 days to get your users' third-party apps on Google’s sign-in

RansomHub hits 210 victims in just 6 months

The ransomware gang recruits high-profile affiliates from LockBit and ALPHV

Tired of airport security queues? SQL inject yourself into the cockpit, claim researchers

Infosec hounds say they spotted vulnerability during routine travel in the US

Crypto boss finds fraud trial a serious pain in the neck

Thankfully his injuries are not life threatening