Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Traps Beneath Fault Repair: Analysis of Recent Attacks Using ClickFix Technique

0
Medium
Published: Mon Sep 01 2025 (09/01/2025, 09:56:07 UTC)
Source: AlienVault OTX General

Description

Lazarus, an APT group with suspected East Asian origins, has recently employed the ClickFix social engineering technique in their phishing attacks. The group, known for targeting financial institutions and cryptocurrency exchanges, now uses fake job opportunities to lure victims to interview websites. These sites prompt users to 'fix' non-existent camera issues, tricking them into downloading malware disguised as Nvidia software updates. The malware deploys a Node.js environment and executes BeaverTail, a common Lazarus tool. On Windows 11 systems, an additional backdoor (drvUpdate.exe) is installed. The attack also affects macOS users. The malware establishes persistence and connects to command and control servers for further instructions and data exfiltration.

AI-Powered Analysis

AILast updated: 09/01/2025, 10:33:13 UTC

Technical Analysis

The threat described involves a sophisticated social engineering and malware campaign attributed to the Lazarus APT group, which is suspected to have East Asian origins. Lazarus is known for targeting financial institutions and cryptocurrency exchanges globally. In this recent campaign, the group employs a novel social engineering technique dubbed 'ClickFix'. This technique leverages fake job opportunity phishing lures that direct victims to fraudulent interview websites. These sites simulate a problem with the user's camera and prompt them to 'fix' this non-existent issue by downloading what appears to be an Nvidia software update. This update is actually malware designed to compromise the victim's system. The malware payload uses a Node.js runtime environment to execute BeaverTail, a known Lazarus toolset used for post-exploitation activities. On Windows 11 systems, an additional backdoor component named drvUpdate.exe is installed, enhancing persistence and stealth. The attack also targets macOS users, indicating cross-platform capabilities. Once installed, the malware establishes persistence mechanisms to survive reboots and connects to command and control (C2) servers to receive further instructions and exfiltrate sensitive data. The attack chain involves multiple MITRE ATT&CK techniques, including T1566 (phishing), T1204.002 (user execution of malicious content), T1547 (persistence), T1059 (command execution), and T1105 (remote file transfer), among others. The use of social engineering combined with sophisticated malware deployment and multi-platform targeting makes this a complex and dangerous threat. The campaign’s reliance on fake job interviews is particularly insidious, as it exploits current economic conditions and job-seeking behaviors to increase victim engagement.

Potential Impact

For European organizations, especially those in the financial sector and cryptocurrency markets, this threat poses significant risks. Successful compromise could lead to unauthorized access to sensitive financial data, intellectual property theft, and disruption of business operations. The malware’s ability to establish persistence and communicate with C2 servers enables long-term espionage and data exfiltration. The cross-platform nature means both Windows and macOS users within organizations are vulnerable, broadening the attack surface. Given the targeting of job seekers, organizations with active recruitment processes or those advertising job openings online may see increased exposure. The reputational damage from such attacks can be severe, especially if customer data or financial assets are compromised. Additionally, the presence of a backdoor on Windows 11 systems indicates exploitation of newer operating systems, which may reduce the effectiveness of traditional endpoint protections. The medium severity rating reflects the complexity and potential impact but also the requirement for user interaction and social engineering to initiate the attack.

Mitigation Recommendations

1. Implement advanced email filtering and phishing detection solutions that specifically scan for social engineering lures related to job offers and fake interview sites. 2. Educate employees and job applicants about the risks of downloading software updates from unverified sources, emphasizing verification of software authenticity, especially for drivers and system utilities. 3. Deploy application whitelisting and restrict execution of unauthorized Node.js scripts and unknown executables, particularly those masquerading as legitimate software updates. 4. Monitor network traffic for unusual outbound connections to unknown or suspicious C2 servers, using threat intelligence feeds to identify Lazarus-associated infrastructure. 5. Enforce multi-factor authentication (MFA) across all access points to reduce the risk of credential theft leading to further compromise. 6. Regularly audit and harden persistence mechanisms on endpoints, including scrutiny of newly installed services or drivers like drvUpdate.exe. 7. Conduct targeted threat hunting exercises focusing on indicators of compromise related to BeaverTail and InvisibleFerret tools. 8. For recruitment platforms and HR departments, implement secure communication channels and verify the legitimacy of job postings and interview invitations. 9. Keep operating systems and security software up to date, with particular attention to Windows 11 security patches and macOS updates. 10. Establish incident response plans that include procedures for handling social engineering attacks and malware infections involving advanced persistent threats.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://mp.weixin.qq.com/s?__biz=MzI2MDc2MDA4OA==&mid=2247515797&idx=1&sn=63eb2627f65397d704d187273c6cdce4&chksm=ea6649e2dd11c0f497ca57cf52676a9a764f28e587017e14fc850034ca8518c9f4ef46219824"]
Adversary
Lazarus
Pulse Id
68b56db7e618d6d64f462bf6
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash13400d5c844b7ab9aacc81822b1e7f02
hash15e48aef2e26f2367e5002e6c3148e1f
hash17eb90ac00007154a6418a91bf8da9c7
hash3ef7717c8bcb26396fc50ed92e812d13
hash5e698d6f14e10616b0dbb1496e574a91
hash6175efd148a89ca61b6835c77acc7a8d
hash8c274285c5f8914cdbb090d72d1720d3
hash983a8a6f4d0a8c887536f5787a6b01a2
hasha009cd35850929199ef60e71bce86830
hasha4e58b91531d199f268c5ea02c7bf456
hashb52e105bd040bda6639e958f7d9e3090
hashb73fd8f21a2ed093f8caf0cf4b41aa4d
hashcbd183f5e5ed7d295d83e29b62b15431
hashcdf296d7404bd6193514284f021bfa54
hashd9fb02481d1df9f93b7d8e84dc7e097f
hashf9e18687a38e968811b93351e9fca089
hash10c967386460027e7492b6138502ab61ca828e37
hash792afe735d6d356fd30d2e7d0a693e3906decca7
hash61525e782cde36d5ed807084f6427d06f2915114b8dc7b33febd3b2566115541
hash979d20f83f4e992f96f6a23b5119e84959ce82f4a7d4af78b4094b87a05b6260

Ip

ValueDescriptionCopy
ip103.231.75.101
ip45.159.248.110
ip45.89.53.54

Url

ValueDescriptionCopy
urlhttp://103.231.75.101:8888
urlhttp://45.159.248.110
urlhttp://45.159.248.110/brow/xyz2
urlhttp://45.159.248.110/client/xyz2
urlhttp://45.159.248.110/payload/xyz2
urlhttp://45.89.53.54
urlhttps://block-digital.online/drivers/cam_driver
urlhttps://driverservices.store/visiodrive/arm64-fixer
urlhttps://driverservices.store/visiodrive/arm64-fixernew
urlhttps://driverservices.store/visiodrive/nvidiaRelease.zip
urlhttps://driverservices.store/visiodrive/nvidiaReleasenew.zip

Domain

ValueDescriptionCopy
domainblock-digital.online
domaindriverservices.store

Threat ID: 68b572c2ad5a09ad00cd02fd

Added to database: 9/1/2025, 10:17:38 AM

Last enriched: 9/1/2025, 10:33:13 AM

Last updated: 10/19/2025, 11:02:26 AM

Views: 97

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats