Volgmer

Malware updated 4 months ago (2024-05-05T09:17:34.960Z)
Download STIX
Preview STIX
Volgmer is a backdoor Trojan malware, designed to provide covert access to a compromised system. Developed by the Lazarus Group, it has been used as a conduit for serving backdoors to control infected systems. This malware has been observed in 32-bit form as either executables or dynamic-link library (.dll) files and installs a copy of itself into a randomly selected service on the system. Volgmer's capabilities include gathering system information, updating service registry keys, downloading and uploading files, executing commands, terminating processes, and listing directories. Since at least 2013, HIDDEN COBRA actors have been observed using Volgmer malware to target the government, financial, automotive, and media industries. The AhnLab Security Emergency Response Center (ASEC) detailed the use of Volgmer and other malware families like Scout by the Lazarus Group. The greatest concentrations of dynamic IPs addresses linked to Volgmer infections were found in India (25.4%), Iran (12.3%), Pakistan (11.3%), Saudi Arabia (6%), Taiwan (5.6%), Thailand (4.6%), Sri Lanka (4%), China (2.7%), Vietnam (2.6%), Indonesia (2.2%), and Russia (2.2%). It is suspected that spear phishing is the primary delivery mechanism for Volgmer infections, although HIDDEN COBRA actors also use a suite of custom tools, some of which could potentially be used to initially compromise a system. In response to this threat, the U.S. Government's National Cybersecurity and Communications Integration Center (NCCIC) conducted an analysis on five files associated with or identified as Volgmer malware, producing a Malware Analysis Report (MAR). If users or administrators detect activity associated with the Volgmer malware, they are advised to immediately flag it, report it to the NCCIC or the FBI Cyber Watch (CyWatch), and give it the highest priority for enhanced mitigation. Indicators of Compromise (IOCs) related to HIDDEN COBRA and specifically Volgmer can be downloaded from the US-CERT CISA website.
Description last updated: 2024-05-05T08:28:07.388Z
What's your take? (Question 1 of 0)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Malware
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the Volgmer Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
CERT-EU
a year ago
Microsoft Warns of North Korean Attacks Exploiting JetBrains TeamCity Flaw
MITRE
2 years ago
HIDDEN COBRA – North Korean Trojan: Volgmer | CISA