top of page

Microsoft Uncovers Sophisticated Supply Chain Attack by North Korean

In a concerning cybersecurity revelation, the Microsoft Threat Intelligence team has exposed a highly sophisticated supply chain attack orchestrated by the North Korean state-sponsored threat actor known as Diamond Sleet. The primary target of this intricate attack is a manipulated version of a legitimate application developed by CyberLink, a leading Taiwanese multimedia software developer.


Modus Operandi: Stealth and Precision

The attack begins with the distribution of a malicious file disguised as a legitimate CyberLink application installer. Upon execution, this altered installer deploys malicious code, triggering the download, decryption, and loading of a second-stage payload onto the target system.


Adding to the stealthiness of the attack is the use of CyberLink's own update infrastructure to host the compromised file. This strategic maneuver complicates detection, as the file incorporates measures to limit the time window for execution and evade security product detection.


Extent of Impact and Geographical Spread

Microsoft reports that this campaign has already affected over 100 devices across diverse regions, including Japan, Taiwan, Canada, and the United States. Suspicious activities linked to the tampered installer, codenamed LambLoad, were initially detected as early as October 20, 2023.


Connections to North Korea: Diamond Sleet and Lazarus Group

The attribution to North Korea is established through the second-stage payload, which establishes connections with compromised command-and-control (C2) servers. Diamond Sleet, operating under the Lazarus Group umbrella, has been active since at least 2013. Notably, Microsoft emphasizes that despite the distribution of the tampered installer, no hands-on keyboard activity was detected in the targeted environments.

Diamond Sleet has a history of utilizing bugged open-source and proprietary software in their attacks, with a focus on sectors such as information technology, defence, and media.


The surge in software supply chain attacks, including those targeting 3CX, MagicLine4NX, JumpCloud, and CyberLink, has prompted a joint advisory from South Korea and the UK. This advisory underscores the escalating sophistication and frequency of such attacks, urging organizations to implement robust security measures to mitigate the risk of compromise.


In the face of evolving and sophisticated cyber threats, it's imperative to fortify your organization's cybersecurity defences. Directpath Global Technologies Inc. offers a range of cutting-edge cybersecurity solutions to safeguard your digital infrastructure.

Our services include:


  • Extended Detection and Response (XDR):

    • Real-time threat detection, investigation, and response for proactive defence.

  • Vulnerability Risk Management as a Service (VRMaaS):

    • Proactive identification and mitigation of vulnerabilities to strengthen digital infrastructure.

  • Vulnerability Assessment and Penetration Testing (VAPT):

    • Real-world cyber attack simulations to uncover and fortify potential weaknesses.

  • Web Application Firewall (WAF):

    • Ensuring the security of web applications against a range of online threats.

Explore how our cybersecurity solutions can elevate your organization's resilience against emerging threats.

4 views0 comments

Comments


bottom of page