SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
Kaspersky uncovers new attacks by advanced persistent threat group
Mon, 15th Aug 2022
FYI, this story is more than a year old

Kaspersky experts have uncovered new attacks by Andariel, an advanced persistent threat (APT) subgroup of Lazarus.

The attacks involved modifications of the well-known malware, DTrack, as well as the use of a brand-new Maui ransomware. They targeted high-profile organisations around the world.

Andariel has operated for more than a decade within infamous Lazarus group, and Kaspersky researchers identified an interesting incident in Japan involving a never-before-seen Maui ransomware.

However, in 2022, the group continued expanding its malware arsenal and the geography of its attacks. As CISA reported in July 2022, Andariel affected public and healthcare organisations with the Maui ransomware.

Following their research, Kaspersky experts have revealed a thorough analysis of the APT group. It shows that Andariel deploys a well-known DTrack malware, which executes an embedded shellcode, loading a final Windows in-memory payload.

According to Kaspersky Threat Attribution Engine, this spyware was reportedly created by the Lazarus Group and is being used to upload and download files to victims' systems, record keystrokes and conduct other actions typical of a malicious remote administration tool (RAT).

DTrack collects system information and browser history via Windows commands. Interestingly, dwell time within target networks can last for months prior to activity.

The novel malware used by Andariel in 2021 and 2022 has been dubbed Maui ransomware. Kaspersky experts identified its launch after DTrack was deployed within an organisation. Maui has been employed for attacks on multiple occasions, primarily targeting companies in the USA and Japan.

Kaspersky researchers have assessed that the actor is opportunistic and may compromise any company around the world regardless of their category of business, instead focusing on their good financial standing.

Kurt Baumgartner, a security expert at Kaspersky, says, “We've been tracking of the Andariel APT group for years, and see that their attacks are constantly evolving. What requires special attention is that the group has started deploying ransomware on a global scale, demonstrating ongoing financial motivations and interest."

To protect yourself and your business from ransomware attacks, Kaspersky provides the following recommendations:

  • Do not expose remote desktop services (such as RDP) to public networks unless absolutely necessary and always use strong passwords for them.
  • Promptly install available patches for commercial VPN solutions, providing access for remote employees and acting as gateways in your network.
  • Always keep software updated on all the devices you use to prevent ransomware from exploiting vulnerabilities.
  • Focus the defence strategy on detecting lateral movements and data exfiltration to the Internet. Pay special attention to outgoing traffic to detect cyber criminals' connections.
  • Back up data regularly. Make sure it can be quickly accessed it in an emergency when needed.
  • Use solutions such as endpoint detection and response expert, and managed detection and response service, which help identify and stop attacks during the early stages, before attackers reach their final goals.
  • Educate your employees to protect the corporate environment. Dedicated training courses can help.
  • Use a reliable endpoint security solution, that is powered by exploit prevention, behaviour detection and a remediation engine that is able to roll back malicious actions.
  • Use the latest Threat Intelligence information to stay aware of actual TTPs used by threat actors.