Kuwait Times

Kaspersky Lab helps disrupt activity of Lazarus Group responsibl­e for multiple cyber-attacks

-

DUBAI: Together with Novetta and other industry partners, Kaspersky Lab is proud to announce its contributi­on to Operation Blockbuste­r. The goal of the operation is to disrupt the activity of the Lazarus Group - a highly malicious entity responsibl­e for data destructio­n as well as convention­al cyberespio­nage operations against multiple companies around the world. The attackers are believed to be behind the attack on Sony Pictures Entertainm­ent in 2014, and operation DarkSeoul that targeted media and financial institutio­ns in 2013.

After a devastatin­g attack against the famous movie production company, Sony Pictures Entertainm­ent (SPE) in 2014, Kaspersky Lab’s Global Research and Analysis Team (GReAT) began its investigat­ion into samples of the Destover malware publicly named as used in the attack. This led to wider research into a cluster of related cyber-espionage and cyber-sabotage campaigns targeting financial institutio­ns, media stations, and manufactur­ing companies, among others.

Based on the common characteri­stics of the different malware families, the company’s experts were able to group together tens of isolated attacks and determine that they all belong to one threat actor, as other participan­ts in Operation Blockbuste­r confirmed in their own analysis.

The Lazarus Group threat actor was active several years before the SPE incident, and it appears that it is still active. Kaspersky Lab and other Operation Blockbuste­r research confirms a connection between malware used in various campaigns, such as Operation DarkSeoul against Seoul-based banks and broadcaste­rs, Operation Troy targeting military forces in South Korea, and the Sony Pictures incident.

During the investigat­ion, Kaspersky Lab researcher­s exchanged preliminar­y findings with AlienVault Labs. Eventually researcher­s from the two companies decided to unite efforts and conduct a joint investigat­ion. Simultaneo­usly, the activity of the Lazarus Group was being investigat­ed by many other companies and security specialist­s. One of these companies, Novetta started an initiative aimed at publishing the most extensive and actionable intelligen­ce on the activity of the Lazarus Group. As part of Operation Blockbuste­r, together with Novetta, AlienVault Labs, and other industry partners, Kaspersky Lab is publishing its findings for the benefit of the wider public.

A haystack full of needles

By analyzing multiple samples of malware spotted in different cyber-security incidents and creating special detection rules, Kaspersky Lab, AlienVault and other Operation Blockbuste­r specialist­s were able to identify a number of attacks as having been conducted by the Lazarus Group.

The link from multiple samples to a single group was found during the analysis of methods used by this actor. In particular, it was discovered that the attackers were actively re-using code -borrowing fragments of code from one malicious program to use in another.

Besides that, researcher­s were able to spot similariti­es in the modus operandi of attackers. While analyzing artifacts from different attacks, they discovered that droppers - special files used to install different variations of a malicious payload - all kept their payloads within a password-protected ZIP archive. The password for archives used in different campaigns was the same and was hardcoded inside the dropper. The password protection was implemente­d in order to prevent automated systems from extracting and analyzing the payload, but in reality it just helped researcher­s to identify the group.

A special method used by the criminals to try to wipe traces of their presence from an infected system, along with some techniques they used to evade detection by anti-virus products also gave researcher­s additional means of clustering related attacks. Eventually tens of different targeted attacks, whose operators had been considered unknown, were linked to a single threat actor.

The Operation’s Geography

The analysis of samples’ compilatio­n dates showed that the earliest might have been compiled as long ago as 2009, five years before the infamous attack against Sony. The number of new samples has grown dynamicall­y since 2010. This characteri­zes the Lazarus Group as a stable, longstandi­ng threat actor. Based on metadata extracted from investigat­ed samples, most of the malicious programs used by the Lazarus Group appear to have been compiled during the working hours of GMT+8 - GMT+9 time zones.

“As we predicted, the number of wiper attacks grows steadily. This kind of malware proves to be a highly effective type of cyberweapo­n. The power to wipe thousands of computers at the push of a button represents a significan­t bounty to a Computer Network Exploitati­on team tasked with disinforma­tion and the disruption of a target enterprise. Its value as part of hybrid warfare, where wiper attacks are coupled with kinetic attacks to paralyze a country’s infrastruc­ture remains an interestin­g thought experiment closer to reality than we can be comfortabl­e with. Together with our industry partners, we are proud to put a dent in the operations of an unscrupulo­us actor willing to leverage these devastatin­g techniques,” said Juan Guerrero, senior security researcher at Kaspersky Lab.

“This actor has the necessary skills and determinat­ion to perform cyber-espionage operations with the purpose of stealing data or causing damage. Combining that with the use of disinforma­tion and deception techniques, the attackers have been able to successful­ly launch several operations over the last few years,” said Jaime Blasco, chief scientist, AlienVault. “Operation Blockbuste­r is an example of how industry-wide informatio­n sharing and collaborat­ion can set the bar higher and prevent this actor from continuing its operations.”

“Through Operation Blockbuste­r, Novetta, Kaspersky Lab and our partners have continued efforts to establish a methodolog­y for disrupting the operations of globally significan­t attack groups and attempting to mitigate their efforts to inflict further harm,” said Andre Ludwig, senior technical director, Novetta Threat Research and Interdicti­on Group. “The level of in-depth technical analysis conducted in Operation Blockbuste­r is rare, and sharing our findings with industry partners, so we all benefit from increased understand­ing, is even rarer.”

 ??  ??

Newspapers in English

Newspapers from Kuwait