Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

South Korean and American Agencies Release Joint Advisory on North Korean Ransomware

South Korean and American Agencies Release Joint Advisory on North Korean Ransomware
South Korean and American Agencies Release Joint Advisory on North Korean Ransomware

Several South Korean and American agencies have released a joint cybersecurity advisory on North Korean state-sponsored ransomware operators.

Background

As part of their #StopRansomware campaign, the Federal Bureau of Investigations and Cybersecurity and Infrastructure Security Agency have released a joint Cybersecurity Advisory (CSA) in collaboration with South Korea's National Intelligence Service and Defence Security Agency. The advisory focuses on North Korean state-sponsored threat actor activity and highlights some of their tactics, techniques and procedures (TTPs), indicators of compromise, and mitigations against these attacks.

This advisory supplements a CSA released in July 2022 which discusses the use of Maui ransomware by the threat actors against healthcare organizations. The use of Maui has been linked to Andariel (aka BeagleBoyz, Lazarus, APT38 and many other monikers), a North Korean threat actor. A week after that CSA was released, Microsoft attributed the use of H0lyGh0st ransomware to the same actor.

The threat group has been active since 2014 and have been implicated in several high profile heists such as the Bangladesh bank robbery in 2016, where the group stole $81 million dollars by hacking the SWIFT banking system, the WannaCry attacks in 2017, which severely impacted the United Kingdom's National Health Service's network, and the $540 million Axie Infinity hack in 2022. Three members of the group have been indicted in the US on charges relating to attacks where more than $1.3 billion has been stolen or extorted.

Tactics, Techniques and Procedures

According to the advisory, the threat actors acquire infrastructure such as domains, personas and accounts using ill-gotten cryptocurrency. The actors use third-party entities to receive ransom payment, in attempts to mask their identity. The threat actors use virtual private networks/servers and IP addresses in countries outside of North Korea to further obfuscate their identities.

Gaining Initial Access

Recently, the threat group has been observed exploiting CVE-2022-24990,CVE-2021-44228 (Log4Shell) and CVE-2021-20038 to gain access to target environments.

CVE-2022-24990 is an information disclosure vulnerability in Terramaster NAS systems that allows unauthenticated remote attackers to discover administrative passwords. It was patched in February 2023.

CVE-2021-44228 is Log4Shell, the infamous RCE in log4j disclosed in December 2021. As of October 1 2022, 72% of organizations remained vulnerable to Log4Shell.

CVE-2021 20038 is a critical buffer overflow vulnerability in SonicWall appliance firmware that was patched in December 2021.

The actors have also used trojan versions of X-Popup, a messenger application used in several smaller hospitals in South Korea and have spread malware using 2 malicious domains, xpopup.pe[.]kr and xpopup[.]com.

Recon and Lateral Movement

After gaining initial access, the actors perform reconnaissance using customized malware, execute commands and upload and download files. They then exfiltrate the target's data to a remote attacker-controlled system. Although not mentioned in the advisory, the group has used Active Directory in its discovery and credential harvesting activities in espionage related breaches.

Encrypting target files and Ransom Demand

The use of Maui and H0lyGh0st ransomwares has been attributed to these threat actors, however the group has been known to use legitimate encryption applications, such as BitLocker, and encryptors from other ransomware operators such as LockBit and GonnaCry. The actors have been known to impersonate other groups. The actors typically ask for ransom demands to be paid in Bitcoin. Communication with victims is performed via ProtonMail email accounts, presumably for the added privacy provided by service's end-to-end encryption. The actors have been observed targeting healthcare companies and have often threatened these companies with providing their proprietary data to direct competitors if the ransom is not paid.

Identifying affected systems

As we examine the TTPs used by these threat actors, it’s important to note that malicious actors continue to change their tactics and leverage various known and exploitable vulnerabilities, as well as misconfigurations. A recent campaign by the Lazarus group, another threat actor group suspected of being a North Korean state sponsored actor, has been observed exploiting Zimbra Collaboration Suite (CVE-2022-27925 and CVE-2022-37042), and are using different tools, such as RDP or new versions of malware for information stealing and maintaining persistence. This constant evolving of actor's operations requires a holistic approach to exposure management to combat it.

The Tenable One Exposure Management Platform extends beyond traditional vulnerability management, which concentrates on the discovery and remediation of publicly disclosed Common Vulnerabilities and Exposures (CVEs). A foundational part of any exposure management program, Tenable One includes data about configuration issues, vulnerabilities and attack paths across a spectrum of assets and technologies — including identity solutions (e.g., Active Directory); cloud configurations and deployments; and web applications.

As we review the list of mitigations discussed in the advisory, our Active Directory Security solution can help organizations review Indicators of Exposure relating to the: use of weak password policies, running of end-of-life operating systems, auditing of privileged accounts and use of weak encryption algorithms in Active Directory's PKI. We highly recommend reviewing your AD environment to focus on misconfigurations that may put your organization at risk.

Additionally, Tenable has plugin coverage for the CVEs discussed in this blog. A dynamic and filtered list can be found here.

Get more information

Join Tenable's Security Response Team on the Tenable Community.

Learn more about Tenable One, the Exposure Management Platform for the modern attack surface.

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training