Malware, Threat Management, Threat Management

Chemical industry targeted in Lazarus espionage campaign

VentureBeat reports that organizations in the chemical industry have been targeted by the Lazarus advanced persistent threat group in an espionage campaign dubbed "Operation Dream Job," which was first identified in August 2020. Despite the campaign mainly aimed at chemical organizations, various IT industry firms, as well as individuals working in the government, defense, and engineering industries have also been targeted, according to a report from the Symantec Threat Hunter Team. Operation Dream Job "had all the hallmarks of a classic cyberespionage operation, from the attractive initial lure of a fake job offer, to their ability to obtain credentials, move laterally across the target's network, and ensure that they maintain a persistent presence on the network in order to get the data they’re looking for," said Symantec Threat Hunter Team Principal Intelligence Analyst Dick O'Brien. The findings should prompt organizations to implement in-depth defensive strategies, including the use of various detection, protection, and hardening systems, O'Brien added.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.