Rewterz penetration testing services help organizations determine if a cyber attacker can gain access to their critical assets while giving them detailed insights of the overall business impact of a cyber attack.
Before Rewterz got its start, the market was in dire need of a specialized and dedicated information security company. It was nearly impossible for businesses to find a trustworthy provider that could truly cover all of their bases. We wanted to meet this need, giving companies across the globe a chance to get ahead while knowing that their data is in good hands.
Rewterz penetration testing services help organizations determine if a cyber attacker can gain access to their critical assets while giving them detailed insights of the overall business impact of a cyber attack.
Before Rewterz got its start, the market was in dire need of a specialized and dedicated information security company. It was nearly impossible for businesses to find a trustworthy provider that could truly cover all of their bases. We wanted to meet this need, giving companies across the globe a chance to get ahead while knowing that their data is in good hands.
High
Cybersecurity researchers have linked a significant cyber compromise of NPO Mashinostroyeniya, a major Russian missile engineering company, to two distinct North Korea-affiliated Advanced Persistent Threat (APT) groups. NPO Mashinostroyeniya, a prominent Russian manufacturer of missiles and military spacecraft, has been targeted. The firm had been previously sanctioned by the U.S. Treasury Department in 2014 for its support of the Russian government’s actions in destabilizing eastern Ukraine and its occupation of Crimea.
In this recent incident, two instances of compromise were detected related to North Korea. These cyber threat actors breached the company’s sensitive internal IT infrastructure, including an email server, and were found using a Windows backdoor named OpenCarrot.
The attack’s attribution indicates that the mail server breach was executed by the ScarCruft APT group, while the OpenCarrot backdoor was linked to the Lazarus group. However, it is unclear whether these two North Korean groups collaborated in a joint cyberespionage effort against the Russian firm.
“Our analysis attributes the email server compromise to the ScarCruft threat actor. We also identify the separate use of a Lazarus Group backdoor for compromise of their internal network.”
The objective of the cyber intrusion was to steal highly confidential intellectual property related to sensitive missile technology. This technology is currently in use and under development for the Russian military. The breach was discovered during routine monitoring of suspected North Korean APT activities. The researchers found a leaked email collection containing an implant associated with North Korean groups, along with information stolen from NPO Mashinostroyeniya.
The intrusion was identified by the Russian company’s IT staff in May 2022. This detection coincided with Russia’s veto of a U.N. resolution aimed at imposing new sanctions on North Korea for its intercontinental ballistic missile launches capable of carrying nuclear weapons. The victim organization internally flagged the intrusion and detected questionable communications between specific processes and unknown external infrastructure. Additionally, a suspicious Dynamic Link Library (DLL) file was identified within different internal systems.
The Windows backdoor, OpenCarrot, was initially detected by IBM XForce and supports various functionalities. The analyzed variant supports Command and Control (C2) communication proxying through internal network hosts to external servers, indicating its use in potentially network-wide compromise attacks. The exact method of the initial attack vector remains unknown, but researchers speculate that the victim was targeted with spear-phishing messages aimed at delivering the RokRAT backdoor.
Furthermore, upon a more detailed examination of the attack infrastructure, it has come to light that two domains, namely centos-packages[.]com and redhat-packages[.]com, share resemblances with the nomenclature employed by the threat actors during the JumpCloud hack that occurred in June 2023.
Researchers attribute the intrusion to North Korean threat actors with a high level of confidence. This incident highlights North Korea’s proactive efforts to covertly advance its missile development objectives, evident through their direct compromise of a Russian Defense-Industrial Base (DIB) organization. The convergence of North Korean cyber threat actors underscores the need for comprehensive global monitoring due to its significant implications.
“This incident stands as a compelling illustration of North Korea’s proactive measures to covertly advance their missile development objectives, as evidenced by their direct compromise of a Russian Defense-Industrial Base (DIB) organization,” they conclude.