Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

DTrack: previously unknown spy-tool by Lazarus hits financial institutions and research centers

September 2019 by Kaspersky Lab

Kaspersky Global Research and Analysis Team has discovered a previously unknown spy tool, which had been spotted in Indian financial institutions and research centers. Called Dtrack, this spyware was reportedly created by the Lazarus group, and is being used to upload and download files to victims’ systems, record key strokes and conduct other actions typical of a malicious remote administration tool (RAT).

In 2018, Kaspersky researchers discovered ATMDtrack – malware created to infiltrate Indian ATMs and steal customer card data. Following further investigation using the Kaspersky Attribution Engine and other tools, the researchers found more than 180 new malware samples which had code sequence similarities with the ATMDtrack – but at the same time clearly were not aimed at ATMs. Instead their list of functions defined them as spy tools – now known as Dtrack. Moreover, not only did the two strains share similarities with each other, but also with the 2013 DarkSeoul campaign which was attributed to Lazarus – an infamous advanced persistence threat actor responsible for multiple cyberespionage and cyber sabotage operations.
Dtrack can be used as a remote admin tool (RAT), giving threat actors complete control over infected devices. Criminals can then perform different operations, such as uploading and downloading files and executing key processes.
Entities targeted by threat actors using Dtrack RAT often have weak network security policies and password standards, while also failing to track traffic across the organisation. If successfully implemented, the spyware is able to list all available files and running processes, key logging, browser history and host IP addresses – including information about available networks and active connections.

The newly discovered malware is active and based on Kaspersky telemetry, and is still used in cyberattacks.

“Lazarus is a rather unusual nation state sponsored group. On one hand, as many other similar groups do, it focuses on conducting cyberespionage or sabotage operations. Yet on the other hand, it has also been found to influence attacks that are clearly aimed at stealing money. The latter is quite unique for such a high profile threat actor because generally, other actors do not have financial motivations in their operations. The vast amount of Dtrack samples we found demonstrate how Lazarus is one of the most active APT groups, constantly developing and evolving threats in a bid to affect large-scale industries. Their successful execution of Dtrack RAT proves that even when a threat seems to disappear, it can be resurrected in a different guise to attack new targets. Even if you are a research center, or a financial organisation that operates solely in commercial sector with no government affiliates, you should still consider the possibility of being attacked by a sophisticated threat actor in your threat model and prepare respectively,” comments Konstantin Zykov security researcher at Kaspersky’s Global Research and Analysis Team.
Kaspersky products successfully detect and block the Dtrack malware.

To avoid being affected by malware, such as Dtrack RAT, Kaspersky recommends:
• Using traffic monitoring software – like Kaspersky Anti Targeted Attack Platform (KATA),
• Adopting proven security solutions equipped with behavior-based detection technologies, like Kaspersky Endpoint Security for Business
• Performing regular security audit of an organisation’s IT infrastructure
• Conducting regular security training sessions for staff


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts