Publications

Reports
Blog
News

Filter

25 February 2021

Lazarus targets defense industry with ThreatNeedle

In mid-2020, we realized that Lazarus was launching attacks on the defense industry using the ThreatNeedle cluster, an advanced malware cluster of Manuscrypt (a.k.a. NukeSped). While investigating this activity, we were able to observe the complete life cycle of an attack, uncovering more technical details and links to the group’s other campaigns.

Technologies 26
Companies and organisations 12
Products and services 14
Types of threats 25
Industries 26
APT 29
Industrial control systems 3
Laws and regulation 6
Malware 30

Select an author

Select a date

Filter

Industrial control systems 2
Types of threats 6
Companies and organisations 5
Laws and regulation 2
Technologies 3
Industries 1

Select an author

Select a date

Filter

Companies and organisations 49
Types of threats 22
Technologies 11
Malware 25
Products and services 58
Industries 3
Events and conferences 2
Industrial control systems 5
APT 1
Laws and regulation 2

Select a date

Select a tag

Technologies 26
Companies and organisations 12
Products and services 14
Types of threats 25
Industries 26
APT 29
Industrial control systems 3
Laws and regulation 6
Malware 30

Select an author

Select a date

Filter

Select a tag

Industrial control systems 2
Types of threats 6
Companies and organisations 5
Laws and regulation 2
Technologies 3
Industries 1

Select an author

Select a date

Filter

Select a tag

Companies and organisations 49
Types of threats 22
Technologies 11
Malware 25
Products and services 58
Industries 3
Events and conferences 2
Industrial control systems 5
APT 1
Laws and regulation 2

Select a date

Filter