North Korea-Linked Group Stops Targeting U.S.

A threat actor linked to North Korea’s Lazarus Group has stopped targeting organizations in the United States, but remains active in Europe and East Asia.

The group, tracked by industrial cybersecurity firm Dragos as Covellite, has been known to target civilian electric energy organizations in an effort to collect intellectual property and information on industrial operations.

Unlike some of the other actors whose activities have been monitored by Dragos, Covellite does not currently have the capability to disrupt industrial control systems (ICS). However, the security firm does see it as a primary threat to the ICS industry.

Covellite’s campaigns have been aimed at organizations in Europe, East Asia and North America. One of the operations, conducted in September 2017, targeted U.S. electric companies and involved phishing emails and malicious Word documents designed to deliver a piece of malware.

FireEye analyzed those attacks and linked them to an actor affiliated with the North Korean government. The security firm published a report in October 2017 and noted that the actor appeared to lack the ability to disrupt power supply.

A blog post published by Dragos on Thursday does not mention North Korea, but researchers pointed out that Covellite’s infrastructure and malware are similar to ones associated with the group known as Lazarus and Hidden Cobra.

“Technical analysis of COVELLITE malware indicates an evolution from known LAZARUS toolkits. However, aside from technical overlap, it is not known how the capabilities and operations between COVELLITE and LAZARUS are related,” explained Sergio Caltagirone, director of threat intelligence at Dragos.

According to Dragos, Covellite has been around since 2017 and is still active, but it has recently stopped targeting organizations in North America, while continuing to attack entities in Europe and East Asia.

“Given the group’s specific interest in infrastructure operations, rapidly improving capabilities, and history of aggressive targeting, Dragos considers this group a primary threat to the ICS industry,” said Caltagirone.

While Covellite may no longer be targeting organizations in the United States, that does not mean all North Korea-linked groups have done the same. Several cybersecurity firms told CyberScoop this week that North Korea has still launched attacks on businesses in the U.S.

Dragos has published brief reports on several of the groups that pose a threat to ICS, including Iran-linked Chrysene, Russia-linked Allanite, and Xenotime, the group believed to be behind the Triton/Trisis attacks.

Related: Critical Infrastructure Threat Is Much Worse Than We Thought

Related: Cisco Switches in Iran, Russia Hacked in Apparent Pro-US Attack

Related: Five Threat Groups Target Industrial Systems

Original author: Eduard Kovacs