Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Hunting Lazarus: Inside the Contagious Interview C2 Infrastructure

0
Medium
Published: Thu Jan 15 2026 (01/15/2026, 15:25:29 UTC)
Source: AlienVault OTX General

Description

A North Korean malware was discovered in an Upwork cryptocurrency project, leading to a five-day investigation into active Lazarus Group infrastructure. The malware utilized three infection mechanisms: VSCode auto-execution, backend RCE via Function Constructor, and cookie payload delivery. The infrastructure included Vercel-hosted Stage 1 C2 servers and dedicated Stage 2 C2 servers. A timing oracle allowed for token enumeration, revealing three active campaigns. The payload chain consisted of various modules for data extraction, RAT functionality, and cryptocurrency mining. The investigation uncovered sophisticated persistence mechanisms, masquerading techniques, and a custom binary protocol. Real-time defensive responses from the operators were observed during reconnaissance. The infrastructure blended legitimate-looking development projects with malicious activities for cover.

AI-Powered Analysis

AILast updated: 01/15/2026, 16:03:00 UTC

Technical Analysis

This threat involves a North Korean state-sponsored Lazarus Group malware campaign discovered through an investigation triggered by a malicious Upwork cryptocurrency project. The malware uses three infection mechanisms: automatic execution within Visual Studio Code environments, backend remote code execution exploiting JavaScript's Function Constructor, and payload delivery via browser cookies. The attackers established a two-stage command-and-control infrastructure, with Stage 1 servers hosted on Vercel, a popular cloud platform for frontend deployments, and Stage 2 servers dedicated to further command and control. A timing oracle vulnerability in the infrastructure enabled enumeration of authentication tokens, revealing three concurrent active campaigns. The malware payload chain is modular, including components for data extraction, RAT functionality enabling remote control of infected hosts, and cryptocurrency mining using tools like XMRig. The attackers employ sophisticated persistence mechanisms (e.g., scheduled tasks), masquerading techniques to blend with legitimate processes, and a custom binary protocol for C2 communications to avoid detection. During threat hunting and reconnaissance, operators actively defended their infrastructure, indicating a high level of operational security and adaptability. The campaign leverages legitimate-looking development projects and supply chain vectors to mask malicious activity, complicating detection efforts. While no CVE or known exploits in the wild are currently reported, the campaign's complexity and targeting of cryptocurrency and supply chain sectors pose significant risks.

Potential Impact

European organizations involved in software development, cryptocurrency trading, or supply chain management are at risk of infection through this malware. The use of VSCode auto-execution and backend RCE indicates that developers and CI/CD pipelines could be targeted, potentially leading to widespread compromise of development environments and software supply chains. Data exfiltration and RAT capabilities threaten confidentiality and integrity of sensitive corporate and personal data. Cryptocurrency mining modules could degrade system performance and increase operational costs. The sophisticated persistence and masquerading techniques make detection and removal difficult, increasing dwell time and potential damage. Real-time operator defensive actions suggest attackers can adapt quickly to defensive measures, complicating incident response. The use of cloud platforms like Vercel for C2 infrastructure means that organizations relying on cloud services may face indirect exposure. The threat could disrupt business operations, damage reputation, and cause financial losses, especially for firms with cryptocurrency assets or those heavily reliant on software development workflows.

Mitigation Recommendations

1. Implement strict code execution policies in development environments, particularly restricting VSCode auto-execution features and extensions. 2. Harden backend systems against JavaScript injection and remote code execution by validating and sanitizing all inputs, and employing runtime application self-protection (RASP) tools. 3. Monitor and restrict cookie payload delivery mechanisms and inspect cookies for anomalous content. 4. Conduct thorough network monitoring to detect communications with known malicious IPs associated with this campaign (e.g., 147.124.212.125, 147.124.213.232, 216.250.251.87, etc.). 5. Employ endpoint detection and response (EDR) solutions capable of identifying custom binary protocols and unusual persistence mechanisms such as scheduled tasks or masquerading processes. 6. Audit and secure supply chain components, including third-party development projects and cloud-hosted services like Vercel, to detect and prevent malicious code injection. 7. Use threat intelligence feeds to update detection signatures with the provided file hashes and IoCs. 8. Train developers and security teams to recognize social engineering tactics and suspicious project proposals on freelance platforms like Upwork. 9. Implement multi-factor authentication and strict access controls to limit lateral movement if initial compromise occurs. 10. Establish incident response playbooks tailored to advanced persistent threats with real-time operator interaction.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Author
AlienVault
Tlp
white
References
["https://redasgard.com/blog/hunting-lazarus-contagious-interview-c2-infrastructure"]
Adversary
Lazarus Group
Pulse Id
696906e9a75ab32473305b6d
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash40b59567a2b580f1952dadae5dd586895b2316e590b84842f89aed1675f2d707

Ip

ValueDescriptionCopy
ip147.124.212.125
ip147.124.213.232
ip216.250.251.87
ip45.43.11.199
ip45.59.163.55
ip66.235.168.238
ip66.235.63.55

Threat ID: 69690c3d4c611209ad343777

Added to database: 1/15/2026, 3:48:13 PM

Last enriched: 1/15/2026, 4:03:00 PM

Last updated: 1/15/2026, 7:28:42 PM

Views: 11

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats