February 14, 2017 By Larry Loeb 2 min read

Earlier this month, a security researcher found that Polish banks had been infected by malware that was triggering out-of-bounds network traffic. Upon further investigation, researchers from BadCyber discovered that the attackers originally targeted the Polish Financial Supervision Authority website, which then infected other systems connected to it, including as many as 20 other banks.

Once this malware was injected to the workstations by the infected server, the researchers noted, it could then “perform network reconnaissance, lateral movement and data exfiltration.” In some cases it even enabled attackers to control key servers within bank infrastructure.

Moving Beyond Polish Banks

Symantec and BAE Systems investigated the attack and drew some troubling conclusions. First, as BAE researchers noted on their Threat Research Blog, the attack’s custom exploit kit was set up to infect only visitors with certain IP addresses.

Furthermore, the malware used a Silverlight-based exploit to carry out the infection process. This technical process is linked to the Lazarus Group, a notorious gang of threat actors.

SecurityWeek reported that cybercriminals used this custom exploit kit to target Symantec customers located in Poland, Mexico and Uruguay. These attacks were first identified in October 2016.

BAE Systems also found evidence that the website of a state-owned bank in Uruguay underwent a similar Lazarus-inspired attack. Tellingly, one of the domains used in the Poland attack had also been used in a campaign against the National Banking and Stock Commission of Mexico, suggesting that all the attacks are connected.

Lazarus Lives

The Lazarus Group has been a potent threat actor in the past. Best known to the public for its 2014 attack against Sony, SecurityWeek estimated that the group may have originated in early 2007. In the past, it focused on government, military, media, aerospace, financial and manufacturing organizations located primarily in South Korea and the U.S.

SecurityWeek further noted that this type of financial attack would fit into Lazarus’s method of operations, since it was linked to the massive breach that cost the Bangladesh Central Bank $81 million last year.

Lazarus is out there and shooting arrows, but it’s no Cupid. These arrows aim for big payoffs, and IT leaders must develop strategies to keep up with what has proven to be a wily and competent adversary.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today