Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

North Korean Hackers Targeting IT Supply Chain: Kaspersky

The North Korea-linked state-sponsored hacking group Lazarus has started to target the IT supply chain in recent attacks, according to cybersecurity firm Kaspersky.

The North Korea-linked state-sponsored hacking group Lazarus has started to target the IT supply chain in recent attacks, according to cybersecurity firm Kaspersky.

As part of the observed attacks, the group used an updated DeathNote malware cluster, which includes a slightly modified version of BLINDINGCAN, a piece of malware that the U.S. Cybersecurity and Infrastructure Security Agency (CISA) associated with the group.

A new variant of COPPERHEDGE, which Lazarus has been using for at least two years, was also used in these attacks.

The updated malware cluster was used in attacks against a “South Korean think-tank and an IT asset monitoring solution vendor,” Kaspersky said in its quarterly APT trends report.

As part of the first incident, the Lazarus group compromised a legitimate South Korean security software to build an infection chain and deploy their malicious payload, while the second attack started with the targeting of an asset monitoring solutions developer in Latvia.

The Racket downloader, signed with a stolen certificate, was used as part of the infection chain. The hacking group compromised vulnerable web servers and deployed on them scripts that allowed them to control the malicious implants.

Over the past several months, Kaspersky also observed Lazarus targeting the defense industry with the MATA malware framework, for cyber-espionage purposes. The group previously used MATA for various purposes, including for information theft and ransomware delivery.

The attacks employed a multi-stage infection chain in which a downloader was used to fetch additional malware from the command and control (C&C) server. Lazarus updated the MATA framework for this campaign and also used a legitimate but stolen digital certificate to sign some of its components.

Advertisement. Scroll to continue reading.

[ READ: North Korean Gov Hackers Targeting Security Researchers ]

“Through this research, we discovered a stronger connection between MATA and the Lazarus group, including the fact that the downloader malware fetching MATA malware showed ties to TangoDaiwbo, which we had previously attributed to the Lazarus group,” Kaspersky said.

Active since at least 2009 and also referred to as Hidden Cobra, Lazarus is believed to have orchestrated multiple high-profile attacks. In 2020, the group targeted COVID-19 research, including vaccine maker Pfizer, and members of the security research community.

“This APT group is not the only one seen using supply chain attacks. In the past quarter we have also tracked such attacks carried out by SmudgeX and BountyGlad. When carried out successfully, supply chain attacks can cause devastating results, affecting much more than one organization – something we saw clearly with the SolarWinds attack last year. With threat actors investing in such capabilities, we need to stay vigilant and focus defense efforts on that front,” said Kaspersky researcher Ariel Jungheit.

Related: Here’s How North Korean Hackers Stole Data From Isolated Network Segment

Related: Google Warning: North Korean Gov Hackers Targeting Security Researchers

Related: UK Cybersecurity Firm Says North Korean Attacks on Israel Successful

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...