Telemetry hints that the North Korean actor was behind major cyber-espionage campaign focused on military and aerospace companies, ESET says.

4 Min Read

North Korea's Lazarus Group may have been behind a major cyber-espionage campaign that targeted high-profile military and aerospace companies in Europe between September and December last year, a new analysis of the attacks suggests.

Researchers from ESET conducted a joint investigation of the campaign with two of its victims. The research unearthed new information on how the attacks unfolded, the malware used in the campaign, and the tactics that the threat group used to avoid detection.

Among the discoveries is that the attackers used social engineering in the form of bogus job offers via LinkedIn to get individuals at the targeted organizations to initially download malware onto their systems. They then used that foothold to deploy a range of custom malware, and open source tools for gathering data from the victim network. They also used legitimate tools, OS functions, and so-called living-off-the-land techniques to move about on compromised networks and to remain undetected on them as long as possible.

According to ESET, the primary motivation of Open In(ter)ception — as the vendor is calling the campaign — appears to have been cyber espionage. But in at least one instance, the threat actors attempted to monetize their access to a victim network via a business email compromise (BEC) attack, ESET said.

Available telemetry on malware and the obfuscation measures that were used in the attacks point to the Lazarus Group. However, there is no evidence to conclusively tie the attacks to the group, the security vendor noted.

"Our investigation uncovered a highly targeted operation notable for its compelling, LinkedIn-based social engineering scheme, custom modular malware and cunning detection evasion tricks," ESET said in its report.

North Korea's cyber capabilities have been a matter of growing concern within the security community in recent years. Many believe that Pyongyang is using an army of cyber agents to steal military, business, and economic secrets from other countries. North Korean cyber groups, like Lazarus — best known for its attacks on Sony — are also believed to have been entrusted with the responsibility of raising funds for the sanction-ridden nation via ransomware and other financially motivated attacks. For example, security researchers have linked Lazarus to an attack on the Bank of Bangladesh in 2016 that netted the group some $81 million. In response to such activity, the US State Department last year slapped sanctions on the Lazarus Group and two groups associated with it, Bluenoroff and Andarie.

Large Cyber Army
In an interview with Business Insider this week, Daniel Russel, vice president for international security and diplomacy at the Asia Society Policy Institute, described North Korea as having a 7,000-person hacker army. Many of them operate out of Russia, China, and to some extent India because North Korea's own Internet has been air-gapped from the rest of the world. This has made it especially hard for cyber investigators to attribute attacks to North Korea and raised the risk of China or Russia getting blamed for them instead, Russel is quoted as saying.

In its report this week, ESET said its investigation showed the actors behind Operation In(ter)ception created fake LinkedIn profiles portraying them as HR personnel at well-known US military and aerospace firms such as General Dynamics and Collins Aerospace. The operatives sent seemingly attractive, but fake, job offers to specific individuals — those with technical and business responsibilities — at the targeted companies.

In some cases, the attackers would embed links to malware download sites directly in their LinkedIn messages. On other occasions, they would try and trick targeted individuals into downloading malware hidden in attachments sent via email accounts corresponding to their LinkedIn personas, ESET said.

The security vendor's investigation uncovered several tools the attackers used. These included a custom downloader, a custom backdoor in the form of a dynamic-link library, and custom loaders for executing malware. The attackers also used a modified version of the publicly available PowerShdll tool for running PowerShell without actually accessing powershell(.)exe. As part of their attack chain, the threat actors abused legitimate preinstalled Windows utilities such as WMIC, certutil, rundll32, and regsvr32 to download, decode, and execute their malware.

The attackers employed multiple tactics to try and hide their malicious activity. For instance, they renamed their files and folders with the names of legitimate software from companies such as Nvidia, Intel, Skype, Mozilla, and OneDrive. The attackers also abused multiple Windows utilities and renamed the utilities to make them harder to find. In addition, ESET said, the attackers digitally signed their custom malware downloader and backdoor using a valid certificate belonging to a US-based company.

Related Content:

 

 

 

 

 

 

Learn from industry experts in a setting that is conducive to interaction and conversation about how to prepare for that "really bad day" in cybersecurity. Click for more information and to register

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights