Site icon IT World Canada

WithSecure uncovers Lazarus threat activities targeted at research organizations

North Korean hackers were involved in operational intelligence gathering campaign that disclosed recurring elements of Pyongyang’s hacking toolkit, according to WithSecure, a threat intelligence firm.

After endpoint detection scans revealed a Cobalt Strike beacon on a customer’s servers connecting to known threat actor IP addresses, WithSecure discovered a campaign targeting the medical research and energy sectors.

The campaign was discovered for the first time in the fourth quarter of 2022. The campaign’s motivation has been determined to be for intelligence purposes. The attack vector, dubbed “No Pineapple” after an error message in a backdoor that appends No Pineapple!> if data exceeds segmented byte size, begins with Lazarus exploiting known vulnerabilities on Zimbra servers. After gaining access to a targeted server, the hacking group uses web shell scripts and Cobalt Strike beacons to maintain persistence.

The North Korean hacking group Lazarus has been discovered actively targeting public and private sector research organizations, medical research, and the energy sector, as well as their supply chain.

WithSecure discovered the most obvious link to North Korea after reviewing network logs from the first known campaign victim’s servers. Inbound connections from a North Korean internet protocol address were discovered during the review. “We suspect that this instance was an operational security failure by the threat actor at the start of their workday and after a small delay they came back via the intended route,” WithSecure writes.

WithSecure was able to attribute the activity based on multiple pieces of evidence, but it also observed some new developments for Lazarus, such as the use of new infrastructure that used IP addresses rather than domain names. A new version of the Dtrack info-stealer malware is also available. And a new version of the GREASE malware, which is used in the creation of admin accounts and the circumvention of security measures.

The sources for this piece include an article in BleepingComputer.

Exit mobile version