Know anything about North Korean hackers and their activities in cyberspace, past or ongoing?

The US on Wednesday said that it’s got up to $5 million in Rewards for Justice money if you cough up useful details, which you can do here.

The FBI and the Departments of State, Treasury, and Homeland Security (DHS) put out an advisory about the persistent threat from cybercriminals sponsored by the Democratic People’s Republic of Korea (DPRK).

It is a 12-page list of resources and summary of the many cyber operations that have been traced to North Korea.

The advisory was based on a report, prepared for the United Nations Security Council last year, that claimed that North Korea has launched increasingly sophisticated cyberattacks targeting the financial industry, including banks and cryptocurrency exchanges.

The UN Security Council’s 2019 mid-term report said that dozens of suspected DPRK cyber-enabled heists were being investigated at the time. It said that the attacks had attempted to pull off about $2 billion in cyber-heists. The US didn’t divulge how much of that money the cybercriminals actually got away with, though it did say that whatever money Pyongyang got its hands on has been used to develop weapons of mass destruction.

It’s got the talent to pull off those attacks and far more. In the advisory posted to US-CERT on Wednesday, the US said that the DPRK has a fully staffed set of state-sponsored cyber actors, including hackers, cryptologists, software developers who conduct espionage, and those who run politically motivated operations against foreign media companies.

Extortion

North Korean cyber actors are allegedly behind extortion campaigns, including both ransomware and mobster-like protection rackets.

In the report’s list of big, dreaded, infamous cyberattacks attributed to North Korea is one such devastating ransomware: WannaCry.

In September 2018, the Justice Department (DOJ) charged a North Korea regime-backed programmer, Park Jin Hyok, with being part of a team that launched multiple cyberattacks, including the global WannaCry 2.0 attack. The ransomware spread like wildfire in May 2017, infecting hundreds of thousands of computers in hospitals, schools, businesses, and homes in over 150 countries.

The DOJ also charged him with being part of the 2014 attack on Sony Pictures and the 2016 $81m cyber heist that drained Bangladesh’s central bank.

It also said that DPRK-sponsored cyber actors have gussied up their extortion demands by demanding protection money from victims, telling them that the “long-term paid consulting arrangements” would keep them from getting hacked. They’ve also been paid to hack websites and extort targets for third-party clients.

Cryptojacking

In its mid-term report, the UN’s Security Council said that its panel of experts was also investigating the DPRK’s use of cryptojacking: the practice of inflicting malware on gear you don’t own so you can use others’ computers and servers to mine cryptocurrency.

The experts have traced the mined assets – much of it being anonymity-enhanced digital currency, or what’s sometimes called privacy coins – to North Korean servers. The UN report says they traced some of those coins to Kim Il Sung University in Pyongyang.

These are all ways that DPRK is using cyber activities to raise money and thereby bypass sanctions, the US says.

Hidden (and persistent) Cobra

The US has been after DPRK-sponsored cybercriminal groups for years. One such is Hidden Cobra, also known as Lazarus Group or Guardians of Peace. It’s a well-known cybercriminal group that has hacked pretty much anything and everything online.

In June 2017, US-CERT took what was then the highly unusual step of sending a stark public warning to businesses about the danger of North Korean cyberattacks and the urgent need to patch old software to defend against them.

It specifically called out Lazarus Group/Hidden Cobra/Guardians of Peace. The alert was unusual in that it gave details, asking organisations to report any detected activity from the threat actors to Homeland Security.

Specifically, in that 2017 alert, US-CERT told organisations to be on the lookout for DDoS botnet activity, keylogging, remote access tools (RATs), and disk wiping malware, as well as malware like WannaCry.

In September 2019, the Treasury targeted North Korean hacking groups by formally sanctioning the Lazarus Group, along with its offshoots, Bluenoroff and Andariel.

Cutting off the snake’s head

In Wednesday’s advisory, the US asked for help, giving out a list of measures to counter the DPRK’s cyber threat. Among them:

  • Raise awareness in both the public and private sectors in order to foster preventive and risk mitigation measures.
  • Share what you know. Share best practices with and between governments and the public.
  • Use strong cyber security defences. The financial industry should share threat information through government and/or industry channels, segment networks to minimise risks, keep regular backups, undertake awareness training on common social engineering tactics, implement policies governing information sharing and network access, and develop cyber incident response plans. Check the advisory’s Annex 1 for resources.
  • Report it. Tell law enforcement if your organisation may have been victimised – fast. Timely reporting will not only expedite investigation but may even increase chances of recovering what was stolen.

 


Beratung Consulting

Beratung Consulting are dedicated to Security solutions and are a trusted Sophos Partner.

Sophos Authorised Partner