Search

New Threat Activity by Lazarus Group Spells Trouble ... - Dark Reading

cicingwos.blogspot.com
The North Korea-backed group has launched several campaigns to raise revenue for cash-strapped nation's missile program, security experts say.

A US government warning last week about new attacks targeting banks in multiple countries has focused attention on what has been a particularly busy year for the Lazarus advanced persistent threat (APT) group.

Over the past several months, the group has ramped up efforts to raise money for its sponsor, the cash-strapped North Korean government, via numerous campaigns targeting organizations in the cryptocurrency space and financial sector. Lately, security researchers have also observed the group launch ransomware attacks on enterprise organizations via virtual hard disk (VHD) files — a somewhat rare tactic so far. The recent campaigns have involved new tools and tactics, including a multiplatform malware framework called MATA for launching attacks against Windows, Linux, and MacOS environments.

The attacks that prompted last week's advisory involves "BeagleBoyz," a group that the Department of Homeland's Cybersecurity and Infrastructure Security Agency (CISA) described as being tracked by others in the security industry as "Lazarus," "APT38," and "Bluenoroff." According to CISA, the group, after a brief lull, has resumed targeting banks in multiple countries in ATM cash-out attacks and to initiate fraudulent international money transfers.

The new round of attacks began in February 2020 and typically has involved the group remotely compromising payment switch servers at banks and then using them to enable fraudulent ATM withdrawals. In one similar attack in 2017, the Lazarus Group enabled the simultaneous withdrawal of money from a victim bank's ATMs in more than 30 countries.  

One major concern for banks is the fact that the Lazarus Group's attacks have sometimes rendered banking systems inoperable for extended periods, CISA said. As one example, it pointed to a 2018 attack on a bank in Africa that disrupted the financial institution's ATM and point-of-sale services for almost two months. In another 2018 attack on a bank in Chile, the threat actor deployed disk-wiping malware to conceal its tracks, crashing thousands of the bank's computers and servers.

"North Korea's widespread international bank robbery scheme that exploits critical banking systems may erode confidence in those systems and presents risks to financial institutions across the world," the CISA advisory noted.

CISA identified the attacks as targeting financial institutions in more than three dozen countries, including Argentina, Brazil, Japan, India, Mexico, Philippines, Singapore, and South Korea. Its advisory provides a comprehensive description of the malware, tactics, and techniques the group uses to breach financial institutions, maintain persistence, elevate privileges, evade detection, and hide its tracks.

Key Player
In recent years, the Lazarus Group has emerged as one of the key players in what the US government has described as a systematic effort by the North Korean government to raise money illicitly through state-sponsored cybertheft. The sanction-laden regime is thought to be using the revenue to fund its ballistic missile program, which the US and others have described as presenting a threat to the region.

US law enforcement has formally accused North Korea of sponsoring hackers, software developers, cryptologists, and others to conduct espionage and steal money from financial institutions, cryptocurrency exchanges, and enterprise organizations. It has indicted several indviduals in connection with these activities in recent years.

The government has attributed numerous cyber incidents in recent years — including those involving cyber extortion and cryptojacking — to North Korean actors. Among them is the November 2014 attack on Sony Pictures, the WannaCry ransomware pandemic in May 2017, the theft of tens of millions of dollars via fraudulent ATM cash-out attacks in Asia and Africa in 2016, and the theft of $250 million worth of digital currency from cryptocurrency exchanges and some $81 million from the Bank of Bangladesh in 2016. A panel of experts from the UN Security Council last year estimated the North Korean government had attempted to steal — at that time — at least $2 billion through cyber-enabled theft and money laundering.

Numerous security vendors and researchers have identified the Lazarus Group — either working on its own or in collaboration with other groups — as being responsible for many of these incidents, especially the financially motivated ones. The group is believed to comprise different, often overlapping units focused on different missions. It is known to use a blend of custom malware and legitimate OS and admin tools to carry out attacks. It also employs a wide variety of tactics to gain initial access to a network, including via spear-phishing, vulnerability exploits, credential theft, and watering hole attacks.

Rosa Smothers, senior VP of operations at KnowBe4 and a former CIA cyber threat analyst, says the Lazarus's Group recent heightened threat activity is likely tied to worsening conditions inside North Korea.

"State-sponsored campaigns don't happen in a vacuum," she says. "It's important to keep in mind what's happening right now in North Korea: persistent questions of Kim Jong Un's fitness and his recent, shockingly public admission of the country's dismal economy."  

Before turning to cybertheft, North Korea used near-perfect counterfeit $100 bills to raise revenues for the regime. Now virtual currency has provided the government the ability to make more money, faster, Smothers says.

(Next page: New campaigns)

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year ... View Full Bio

Recommended Reading:

Previous

1 of 2

Next

More Insights

Let's block ads! (Why?)



"activity" - Google News
September 02, 2020 at 07:09AM
https://ift.tt/3i3pAkJ

New Threat Activity by Lazarus Group Spells Trouble ... - Dark Reading
"activity" - Google News
https://ift.tt/3ddCXMh
https://ift.tt/2WkO13c

Bagikan Berita Ini

2 Responses to "New Threat Activity by Lazarus Group Spells Trouble ... - Dark Reading"

  1. Modal 20rb menang ratusan hingga jutaan?
    Disini tempatnya IONQQ (p0k3r-0nlin3)
    Sedia deposit pulsa juga (min 25rb)

    ReplyDelete
  2. Wahh ini dia kami memberikan hadiah gede nyata dan BONAFIT dengan bergabung dengan kami hanya di DEWALOTTO proses cepat pelayanan ramah yukk...
    ADD WA +855 888765575 Terima Kasih admint...:)

    ReplyDelete

Powered by Blogger.