US Treasury sanctions three North Korean hacking groups

north-korea-2972195960720.jpgPixabay/CC0 Creative Commons

The US Department of the Treasury imposed sanctions today on three North Korean state-controlled hacking groups, which US authorities claim to have helped the Pyongyang regime raise funds for its weapons and missile programs.

US officials cited three hacking groups whose names are well known to cyber-security experts — namely the Lazarus Group, Bluenoroff, and Andarial.

Treasury officials said the three groups operate under the control and on orders from the Reconnaissance General Bureau (RGB), North Korea’s primary intelligence bureau.

The three hacking groups used ransomware and attacks on banks, ATM networks, gambling sites, online casinos, and cryptocurrency exchanges to steal funds from legitimate businesses.

The US claims the stolen funds made their way back into the hermit kingdom, where they’ve been used to help the Pyongyang regime continue funding its controversial nuclear missile program.

Through the sanctions signed today by the Treasury’s Office of Foreign Assets Control (OFAC), the US has instructed members of the global banking sector to freeze any financial assets associated with these three groups.

Lazarus Group

Of the three groups named today, the name Lazarus Group (also known as Hidden Cobra) is sometimes used to describe the entire North Korean cyber-espionage apparatus, but it’s only one of the groups, although, without doubt, the biggest.

It is the largest because it operates directly under the highest authority of the RGB, and has access to most resources. Treasury officials said the Lazarus Group is a subordinate to the 110th Research Center under the 3rd Bureau of the RGB. This bureau, also known as the 3rd Technical Surveillance Bureau, is responsible for overseeing North Korea’s entire cyber operations.

The Lazarus Group’s most infamous operations were the hack of Sony Pictures Entertainment back in 2014, and the WannaCry ransomware outbreak from May 2016.

However, the group formed in 2007, has been much more prodigious. Treasury officials said the group has also targeted government, military, financial, manufacturing, publishing, media, entertainment, and international shipping companies, as well as critical infrastructure, using tactics such as cyber espionage, data theft, monetary heists, and destructive malware operations.

The financial losses caused by this group are unknown, but their extensive operations make them the most dangerous and well-known of the three.

Bluenoroff

But while the activities of the Lazarus Group spread far and wide, the second group Treasury officials named is the one that appears to have been specifically created to hack banks and financial institutions.

“Bluenoroff was formed by the North Korean government to earn revenue illicitly in response to increased global sanctions,” Treasury officials said.

“Bluenoroff conducts malicious cyber activity in the form of cyber-enabled heists against foreign financial institutions on behalf of the North Korean regime to generate revenue, in part, for its growing nuclear weapons and ballistic missile programs,” they added.

Officials said that since 2014, the group (also known AS APT38 or Stardust Chollima) had conducted cyber-heists against banks in Bangladesh, India, Mexico, Pakistan, Philippines, South Korea, Taiwan, Turkey, Chile, and Vietnam.

Its most high-profile hack remains the attempt to steal $1 billion from the Central Bank of Bangladesh’s New York Federal Reserve account. The heist failed, netting hackers only $80 million.

Andariel

The third group named today is Andariel and has been active since 2015. According to Treasury officials, the group often mixes cyber-espionage with cybercrime operations.

They’ve often been seen targeting South Korea’s government and infrastructure “to collect information and to create disorder,” but they’ve also been seen “attempting to steal bank card information by hacking into ATMs to withdraw cash or steal customer information to later sell on the black market.”

Furthermore, Andariel is the North Korean group “responsible for developing and creating unique malware to hack into online poker and gambling sites to steal cash.”

The three groups have stolen hundreds of millions

The Treasury Department cites a report published earlier this year by the United Nations panel on threat intelligence, which concluded that North Korean hackers stole around $571 million from at least five cryptocurrency exchanges in Asia between January 2017 and September 2018.

The UN report echoes two other reports published in October 2018, which also blamed North Korean hackers for two cryptocurrency scams and five trading platform hacks.

A FireEye report from October 2018 also blamed North Korean hackers for carrying out bank heists of over $100 million.

Another report published in January this year claimed that North Korean hackers infiltrated Chile national ATM network after tricking an employee to run malicious code during a Skype job interview, showing the resolve Lazarus Group operators usually have when they want to infiltrate organizations in search for funds.

A Kaspersky Lab report from March this year claimed that North Korean hackers have constantly attacked cryptocurrency exchanges over the past two years, seeking new ways to exfiltrate funds, even developing custom new Mac malware just for one heist.

Sanctions have been a long time coming

Today’s Treasury sanctions are just the latest actions from the US government on this front. US government officials have recently adopted a naming and shaming approach to dealing with Russian, Iranian, and North Korean hackers.

The Department of Homeland Security (DHS) has been publicly exposing North Korean malware for two years now. The agency has been publishing reports detailing North Korean hacking tools on its website, to help companies improve detection capabilities and safeguard critical networks.

In January 2019, the Department of Justice (DOJ), the Federal Bureau of Investigation (FBI), and the US Air Force obtained a court order and successfully took down a malware botnet operated by North Korean hackers.

Just this past weekend, on a North Korean national holiday, US Cyber Command published new North Korean malware samples on Twitter and Virus Total, exposing new hacking capabilities and ongoing campaigns.

“This is yet another indication of how forward-leaning US government’s position has become in a relatively short period of time on doing attribution of malevolent cyber actors,” Dmitri Alperovitch, CrowdStrike CTO and co-founder, told ZDNet. “A few years ago, this type of action would have been unprecedented. Today it is routine.”

READ MORE HERE