DeathStalker: A detailed look at a mercenary APT group that targets businesses in ME

DeathStalker: A detailed look at a mercenary APT group that targets businesses in ME

Kaspersky researchers have published a detailed overview of DeathStalker, a ‘mercenary’ advanced persistent threat (APT) group that has been leveraging efficient espionage attacks on small and medium-sized firms since 2013.

DeathStalker is presumably a hacker-for-hire group that targets victims from around the world further signifying the size of their operations. Despite their global targeting, this group focused in targeting Middle Eastern countries.

Kaspersky has seen increased activity in the United Arab Emirates (UAE), Lebanon, and Turkey. Experts have also noticed that DeathStalker uses spear-phishing emails to target governments, capital markets, FinTechs, law firms and particularly SMBs.

DeathStalker is a unique threat group which mainly focuses on cyber-espionage against law firms and organisations in the financial sector. The threat actor is highly adaptive and notable for using an iterative toolset, making them able to execute effective campaigns. Based on Kaspersky’s analysis, the group potentially started in 2013 and is still active with evolving techniques.

“DeathStalker is a prime example of a threat actor that organisations in the private sector need to defend themselves against. It will continue to impact organisations in the Middle East and even those organisations that are not traditionally the most security-conscious need to be aware of becoming targets too. Its persona-based tactic is what sets it apart from the rest of the APT groups and at Kaspersky we urge businesses in the Middle East to stay vigilant of this threat,” said Maher Yamout, Senior Security Researcher at Kaspersky.

Recent research enabled Kaspersky to link DeathStalker’s activity to three malware families, Powersing, Evilnum and Janicab, which demonstrates the breadth of the groups’ activity carried out since at least 2013. While Powersing malware family has been traced by Kaspersky since 2018, the other two malware families have been reported on by other cybersecurity vendors. Analysis of code similarities and victimology between the three malware families enabled the researchers to link them to each other with medium confidence.

“Our experts at Kaspersky have noticed that these cyber-mercenaries use interactive social engineering to target users. The attacker doesn’t only send a phishing email with the hopes that the target will open it but keeps sending interactive emails with a pretext or a persona. It is a tactic used to gain victims’ attention and lure them to open malicious files,” Yamout added.

In order to avoid falling victim to a targeted attack by a known or unknown threat actor, Kaspersky researchers recommend implementing the following measures:

  • Educate employees about phishing attacks: APTs start with a fraudulent email that gains access to your system
  • Deploy a training programme that teaches employees what to look for, what to do and who to notify if they spot something suspicious
  • Ensure that the latest updates are installed: APT hackers look to exploit any weakness in a system, which is why it is important to run updates on all cybersecurity programs.
  • Secure sensitive data: Take the additional safety measures to save your most sensitive information
  • Use application whitelisting tools to prevent unauthorised applications from running

Kaspersky further recommends that future awareness training and security product assessments include infection chains based on LNK (shortcut) files.

Click below to share this article

Browse our latest issue

Intelligent CIO Middle East

View Magazine Archive