PREVIOUS ARTICLENEXT ARTICLE
NEWS
By 25 February 2021 | Categories: news

0

Kaspersky researchers have identified a new, previously unknown, campaign from Lazarus, a highly prolific advanced threat actor active since at least 2009 that has been linked to a number of multifaceted campaigns. Since early 2020, it has been targeting the defense industry with a custom backdoor dubbed ThreatNeedle. The backdoor moves laterally through infected networks gathering sensitive information.

Lazarus is one of today’s most prolific threat actors. Active since at least 2009, Lazarus has been involved in large-scale cyberespionage campaigns, ransomware campaigns, and even attacks against the cryptocurrency market. While the past few years they’ve been focusing on financial institutions, at the beginning of 2020, it appears they have added the defense industry to their “portfolio”.

Kaspersky researchers first became aware of this campaign when they were called in to assist with incident response, and they discovered that the organisation had fallen victim to a custom backdoor (a type of malware that allows complete remote control over the device). Dubbed ThreatNeedle, this backdoor moves laterally through infected networks and extracts confidential information. So far, organisations in more than a dozen countries have been affected.

Initial infection occurs through spear phishing; targets receive emails that contain either a malicious Word attachment or a link to one hosted on company servers. Often times, the emails claimed to have urgent updates related to the pandemic and came, supposedly, from a respected medical center.

Once the malicious document is opened, the malware is dropped and proceeds to the next stage of the deployment process. The ThreatNeedle malware used in this campaign belongs to a malware family known as Manuscrypt, which belongs to the Lazarus group and has previously been seen attacking cryptocurrency businesses. Once installed, ThreatNeedle is able to obtain full control of the victim’s device, meaning it can do everything from manipulating files to executing received commands.

One of the most interesting techniques in this campaign is the group’s ability to steal data from both office IT networks (a network that contains computers with Internet access) and a plant’s restricted network (one containing mission-critical assets and computers with highly sensitive data and no Internet access). According to company policy, no information is supposed to be transferred between these two networks. However, administrators could connect to both networks to maintain these systems. Lazarus was able to obtain control of administrator workstations and then set up a malicious gateway to attack the restricted network and to steal and extract confidential data from there. 

“Lazarus was perhaps the most active threat actor of 2020, and it doesn’t appear that this will change anytime soon. In fact, already in January of this year, Google’s Threat Analysis Team reported that Lazarus had been seen using this same backdoor to target security researchers. We expect to see more of ThreatNeedle in the future, and we will be keeping an eye out,” comments Seongsu Park, senior security researcher with the Global Research and Analysis Team (GReAT) at Kaspersky.

“Lazarus is not just highly prolific but highly sophisticated. Not only were they able to overcome network segmentation, but they did extensive research to create highly personalised and effective spear phishing emails and built custom tools to extract the stolen information to a remote server. With industries still dealing with remote work and, thus, still more vulnerable, it’s important organisations take extra security precautions to safeguard against these types of advanced attacks,” adds Vyacheslav Kopeytsev, security expert with Kaspersky ICS CERT.

You can read more about the ThreatNeedle campaign on the Kaspersky ICS CERT website and hear Seongsu Park present Kaspersky’s ThreatNeedle research, as well as listen to other APT findings, at the newest edition of GReAT Ideas: Green Tea Edition on February 25. Register here: https://kas.pr/9f5k

To protect your organisations from attacks like ThreatNeedle, Kaspersky experts recommend: 

  • Provide your staff with basic cybersecurity hygiene training, as many targeted attacks start with phishing or other social engineering techniques.
  • If an enterprise has operational technology (OT) or critical infrastructure, make sure it is separated from a corporate network or that there are no unauthorised connections.
  • Ensure that employees are aware of and follow cybersecurity policies.
  • Provide your SOC team with access to the latest threat intelligence (TI). The Kaspersky Threat Intelligence Portal is a single point of access for the company’s TI, providing cyberattack data and insights gathered by Kaspersky for more than 20 years.
  • Implement a corporate-grade security solution that detects advanced threats on the network level at an early stage, such as Kaspersky Anti Targeted Attack Platform.
  • It is also recommended to implement a dedicated solution for industrial nodes and networks that enables OT network traffic monitoring, analysis and threat detection – such as Kaspersky Industrial CyberSecurity.

USER COMMENTS

Read
Magazine Online
TechSmart.co.za is South Africa's leading magazine for tech product reviews, tech news, videos, tech specs and gadgets.
Start reading now >
Download latest issue

Have Your Say


What new tech or developments are you most anticipating this year?
New smartphone announcements (43 votes)
Technological breakthroughs (27 votes)
Launch of new consoles, or notebooks (14 votes)
Innovative Artificial Intelligence solutions (27 votes)
Biotechnology or medical advancements (21 votes)
Better business applications (132 votes)