North Korean hack group Lazarus is interested in data on COVID-19 vaccines

Lazarus interested in COVID-19 vaccines
Written by Emma Davis

Researchers at Kaspersky Lab have prepared a report on the activity of the North Korean hack group Lazarus, which is interested in data on vaccines against COVID-19 and recently attacked two organizations involved in research on this topic.

According to the company, new Lazarus attacks occurred in September and October 2020, targeting the Ministry of Health, as well as an unnamed pharmaceutical company authorized to manufacture and distribute COVID-19 vaccines, signaling a clear interest in coronavirus research by hackers.

Lazarus interested in COVID-19 vaccines

The attack on the Ministry of Health was recorded on October 27, 2020: two Windows servers were hacked. Experts were unable to determine the initial vector of infection, but as a result of the incident, attackers were able to install a complex cluster of malwares on compromised servers.

Kaspersky Lab tracks this malware as wAgent, and it was previously used to attack cryptocurrency companies. The main component of this malware works only in memory and receives additional payloads from the attackers’ remote server.

Lazarus interested in COVID-19 vaccines

The second incident involved affected an unnamed pharmaceutical company and occurred on September 25, 2020. According to company telemetry, this time the Lazarus team deployed the Bookcode malware previously reported by ESET.

The infection was a result of an attack on the supply chain and hacking of a South Korean software company.

Lazarus interested in COVID-19 vaccines

Both malwares were designed to act as full-featured backdoors, giving their operators complete control over the infected machines. Each attack used different tactics, techniques and procedures, but the researchers believe that Lazarus is behind both incidents.

Using wAgent, the attackers executed various shell commands to collect information from victims’ machines. An additional payload was also deployed on the infected servers, including the mechanism of stable presence in the system.

The BookCode backdoor, in turn, was used to collect system and network information from the victim’s network, as well as a SAM dump containing password hashes. The attacker also tried to gather information about other machines on the network, probably planning to develop the attack further.

These two incidents demonstrate the interest of the Lazarus group in COVID-19-related data. While the group is mostly known for its financial attacks, this is a good reminder that it can also hunt for strategic research. We believe that all organizations that are currently involved in activities such as vaccine research or crisis management should be on high alert for cyberattacks.the experts write.

Let me remind you that vulnerability in Kaspersky Anti-Virus allowed cybercriminals monitoring users, while Russian hackers tried to steal COVID-19 research data.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Emma Davis

I'm writer and content manager (a short time ago completed a bachelor degree in Marketing from the Gustavus Adolphus College). For now, I have a deep drive to study cyber security.

Leave a Reply

Sending