DPRK fund malicious cyber activities with ransomware attacks on critical Infrastructure

Pierluigi Paganini February 10, 2023

North Korea-linked APT groups conduct ransomware attacks against healthcare and critical infrastructure facilities to fund its activities.

Ransomware attacks on critical infrastructure conducted by North Korea-linked hacker groups are used by the government of Pyongyang to fund its malicious cyber operations, U.S. and South Korean agencies warn.

US CISA published a Cybersecurity Advisory (CSA) to provide information about the threat actors to network defenders. The joint CSA about ongoing ransomware activity against Healthcare and Public Health Sector organizations and other critical infrastructure sector entities is the result of the collaboration between the United States National Security Agency (NSA), the U.S. Federal Bureau of Investigation (FBI), the U.S. Cybersecurity and Infrastructure Security Agency (CISA), the U.S. Department of Health and Human Services (HHS), the Republic of Korea (ROK) National Intelligence Service (NIS), and the ROK Defense Security Agency (DSA) (hereafter referred to as the “authoring agencies”).

“This advisory highlights TTPs and IOCs DPRK cyber actors used to gain access to and conduct ransomware attacks against Healthcare and Public Health (HPH) Sector organizations and other critical infrastructure sector entities, as well as DPRK cyber actors’ use of cryptocurrency to demand ransoms.” reads the joint advisory.

The proceeds from ransom payments are used by the North Korean government to fund malicious activities, including cyber operations against the United States and South Korea.

The list of targets includes Department of Defense Information Networks and Defense Industrial Base member networks.

Some of the ransomware families attributed to North Korea-linked APT groups are Maui, Holy Ghost, and VHD.

The government agencies detailed TTPs associated with North Korean APT groups such as:

  • Acquire Infrastructure [T1583]. Threat actors generate domains, personas, and accounts; and identify cryptocurrency services to conduct their ransomware operations.
  • Obfuscate Identity. Threat actors purposely obfuscate their involvement by operating with or under third-party foreign affiliate identities and use third-party foreign intermediaries to receive ransom payments.
  • Purchase VPNs and VPSs [T1583.003]. threat actors use virtual private networks (VPNs) and virtual private servers (VPSs) or third-country IP addresses to hide the origin of the attacks.
  • Gain Access [TA0001]. Threat actors use various exploits of common vulnerabilities, including CVE 2021-44228, CVE-2021-20038, and CVE-2022-24990. The advisory also states that the attackers employed Trojanized files for “X-Popup,” an open source messenger commonly used by employees of small and medium hospitals in South Korea, in their attacks.
  • Move Laterally and Discovery [TA0007TA0008]. Attackers use staged payloads with customized malware to perform reconnaissance activities, upload and download additional files and executables, and execute shell commands [T1083T1021]. The malware is also used for collecting victim information and sending it to the remote host [TA0010].
  • Employ Various Ransomware Tools [TA0040]. Attackers used privately developed ransomware, such as Maui and H0lyGh0st along with other ransomware families, including BitLocker, Deadbolt, ech0raix, GonnaCry, Hidden Tear, Jigsaw, LockBit 2.0, My Little Ransomware, NxRansomware, Ryuk, and YourRansom [T1486].
  • Demand Ransom in Cryptocurrency. Nation state actors demanded ransom payments in bitcoin [T1486]. They communicate with victims via Proton Mail email accounts.

The agencies recommend organizations to limit access to data by authenticating and encrypting connections, implement the principle of least privilege, turn off weak or unnecessary network device management interfaces, enforce multi-layer network segmentation, protect stored data, require phishing-resistant authentication controls, use monitoring tools, and maintain periodic data backups.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, North Korea-linked APT)



you might also like

leave a comment