In an unusual development, the group known for its attacks against companies in countries viewed as geopolitical foes is now going after companies in a country considered an ally, Check Point Software says.

3 Min Read

North Korea's Lazarus Group, known for its sophisticated cyberattacks on organizations in the US, South Korea, Japan, and other countries, has for the first time begun targeting companies in Russia.

Researchers from Check Point Software Technologies uncovered the attacks recently when investigating multiple malicious Office documents that appeared crafted specifically for use against Russian entities. Check Point's analysis showed that the documents were part of an infection chain designed to drop an updated version of KEYMARBLE, a backdoor associated with the Lazarus Group.

Lotem Finkelshtein, threat intelligence group manager at Check Point, says the company's researchers observed at least three distinct Lazarus Group attacks targeting Russia in the last week of January. At this point, there isn't enough information to know whether the attacks were directed at a single company or different entities, he says.

Each of the attacks involved the use of emails with US-themed documents that were designed to trick recipients into triggering macros for downloading malicious code. One of the documents purported to be a nondisclosure agreement for StarForce Technologies, a Russia-based company with offices in the US. Another was designed to appear like a Los Angeles court document.

At the moment, the reasons for the Lazarus Group's sudden interest in Russian companies are not clear. Many security researchers consider the group to be one of the most active and dangerous threat actors in the world. The group is well-known for its 2014 attack on Sony Pictures in the US; the theft of tens of millions of dollars from the Bank of Bangladesh and other banks; and attacks on several cryptocurrency exchanges in recent years.

But so far, at least, the Lazarus Group has steered cleared of entities in Russia, a country generally perceived as a North Korea ally. "This is actually quite surprising," Finkelshtein says. "We tend to believe this is somehow tied to financial theft or IP theft."  

Generally, security researchers have a hard time attributing attacks with certainty to a specific threat group or attacker. However, the tactics, techniques, and tools used in the attacks against the Russian companies indicate very strongly that the Lazarus Group is behind them, Finkelshtein notes.

For instance, the KEYMARBLE backdoor used in the attacks in Russia is a remote administration tool that the Lazarus Group is known to have developed for stealing information from compromised systems. Similarly, the compromised server that is being used to host and download the malware is a system it has used in previous campaigns.

The Lazarus Group attacks on Russian companies that Check Point observed coincide with another campaign by the group dubbed "Operation Extreme Job," targeting companies in South Korea. The timeline of that campaign, reported by security firm ESTSecurity, overlaps with the attacks in Russia, Check Point said.

However, the two campaigns appear to be completely separate from each other and once again suggest that the Lazarus Group is operating as at least two smaller subgroups, Check Point said in its report. Security researchers have for sometime suspected that Lazarus Group has one subgroup called Andariel, which focuses on attacking South Korean companies, and a second outfit named Bluenoroff, focused on financial theft and global cyber espionage campaigns.

Related Content:

  

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry's most knowledgeable IT security experts. Check out the Interop agenda here.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights