Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Lazarus Hackers Deploy Ransomware, Steal Data Using MATA Malware

Lazarus Hackers Deploy Ransomware, Steal Data Using MATA Malware

A recently discovered malware framework known as MATA and linked to the North Korean-backed hacking group known as Lazarus was used in attacks targeting corporate entities from multiple countries since April 2018 for ransomware deployment and data theft.

Among the targeted countries, security researchers with Kaspersky Lab’s Global Research and Analysis Team (GReAT) who spotted MATA mentioned Poland, Germany, Turkey, Korea, Japan, and India.

Lazarus (also tracked as HIDDEN COBRA by the United States Intelligence Community and Zinc by Microsoft) used MATA to compromise and infect machines of companies with activities in various industries, including but not limited to a software development company, an internet service provider, and an e-commerce company.

While Kaspersky’s report doesn’t mention the attackers’ motivation, the North Korean hackers are well-known for being financially motivated as shown by their campaigns — they hacked Sony Films in 2014 as part of Operation Blockbuster and were behind the 2017 global WannaCry ransomware epidemic.

Since they were first spotted in 2007, Lazarus launched attacks against financial organizations from India, Mexico, Pakistan, Philippines, South Korea, Taiwan, Turkey, Chile, and Vietnam, as well as on BitCoin exchanges and targets in the aerospace, engineering, government, media, and technology industry sectors.

Also read: 4 easy guides to data breach assessment

The MATA malware framework

MATA is a modular framework with several components including a loader, orchestrator, and multiple plugins, and it can be used to infect Windows, Linux, and macOS systems.

During their attacks, the hackers can use MATA to load several plugins into the infected system’s memory running commands, manipulating files and processes, injecting DLLs, creating HTTP proxies and tunnels on Windows devices.

MATA plugins also allow the hackers to scan for new targets on macOS and Linux-based machines (routers, firewalls, or IoT devices). On the macOS platform, MATA can also load a plugin_socks module that can be used to configure proxy servers.

MATA Windows malware framework components (Kaspersky)

While analyzing their telemetry, Kaspersky’s researchers discovered that the hackers are using a malware loader to load an encrypted next-stage payload (which might be the framework’s orchestrator).

“We’re not sure that the loaded payload is the orchestrator malware, but almost all victims have the loader and orchestrator on the same machine,” the report explains.

Once the MATA malware framework is fully deployed, the operators try to find databases with sensitive customer or business information and will run database queries to collect and exfiltrate customer lists.

While the researchers had no conclusive indications that Lazarus was indeed able to steal the data they collected during attacks, exfiltrating such databases from their victims is certainly one of their goals, together with the VHD ransomware as seen in the case of one of the companies they compromised.

Qihoo 360 Netlab researchers also published an analysis of the Windows and Linux components of the MATA malware framework (which they named Dacls) in December 2019.

MATA’s Lazarus connection

The MATA framework was linked to the Lazarus APT group by Kaspersky based on unique orchestrator filenames that were used in versions of the Manuscrypt trojan (also known as Volgmer).

Samples of Manuscrypt were publicly shared by the Department of Homeland Security (DHS) and the Federal Bureau of Investigation (FBI) in 2017 via a US-CERT Malware Analysis Report.

Kaspersky’s report also mentions similar global configuration data that MATA shares with Lazarus’ Manuscrypt trojan, including “a randomly generated session ID, date-based version information, a sleep interval, and multiple C2s and C2 server addresses.”

“The MATA framework is significant in that it is able to target multiple platforms: Windows, Linux, and macOS,” Kaspersky concludes.

“In addition, the actor behind this advanced malware framework utilized it for a type of cybercrime attack that steals customer databases and distributes ransomware.”

Also read: Privacy policy template important tips for your business

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us