September spear phishing attack appeared to be more reconnaissance activity than sign of impending attack, FireEye says.

4 Min Read

Known threat actors based in North Korea recently targeted several US electric companies in a spear-phishing campaign that appeared to be more of an early reconnaissance mission than an attempt to cause any immediate disruption.

Even so, the attacks are another indication of North Korea's willingness to go after cyber targets that others tend to leave alone for fear of retaliation, says Christopher Porter, chief intelligence strategist at FireEye, which this week issued an alert on the incident.

"North Korea probably is attempting intrusions into US energy companies to deter potential military action," Porter says. The goal is to try and increase anxiety over their capacity to retaliate, he says.

"They [have used] these same techniques against South Korea, compromising nuclear industry targets and exaggerating the access they had in order to instill fear disproportionate to North Korea’s ability to cause damage," Porter notes.

FireEye said its security controls detected and stopped spear phishing emails sent to targets at multiple US electric companies on Sept. 22. There was nothing about the campaign to suggest broader North Korean cyberattacks or capabilities against US critical infrastructure targets.

The threat actors did not use any tools or methods that were designed to compromise or to manipulate industrial control systems or disrupt electricity supply, according to FireEye.

State-sponsored spear phishing campaigns against energy sector targets are not at all unusual, especially during times of high geopolitical tensions between nations. Often the goal is to gather intelligence that could be used to formulate retaliatory attacks in case the situation warrants it. FireEye itself has detected more than 20 threat actor groups sponsored by at least four other nation states that have targeted energy sector companies for this reason.

What makes the North Korean campaign significant is the nation's willingness to use its offensive capabilities in cyberspace without a whole lot of thought to potential consequences. "North Korean hackers are highly skilled but, more importantly, they are willing to conduct operations that the other major cyber powers do not do," Porter says.

As examples, he points to North Korea's suspected involvement in the 2016 cyberattacks on the SWIFT financial network, its attacks on European financial regulators and banks in Southeast Asia, and on cryptocurrencies. Many, including the US National Security Agency (NSA) believe North Korea was also responsible for the WannaCry ransomware pandemic earlier this year.

Multiple nation-state sponsored groups have the ability to carry out similar attacks. North Korea is the only one to go ahead and carry them out with little regard for discovery and attribution. "Because North Korea is so isolated diplomatically and economically there is little downside for them to conduct aggressive operations," Porter says.

Compared to threat groups from other countries, those in North Korea still rely mostly on spear phishing and relatively simple malware to break into most targets. They have also been innovative in their deployment of state-controlled ransomware and disk wipers. But "the real danger from North Korea is that they are willing to experiment with new techniques against sensitive targets," he notes.

Concerns regarding the threat that North Korea poses to US critical infrastructure targets need to be taken seriously, says Eddie Habibi, CEO of PAS, a provider of ICS security services.

"Process control networks in the critical infrastructure industries are the most vulnerable cyber assets with the most significant physical consequences if compromised," he says. Many organizations do not maintain an accurate inventory of their ICS equipment and at best have visibility into about 20% of the devices on their process control network — meaning the remaining 80% is left unprotected.

North Korea itself has continued to evolve its network attack capabilities and all indications are that country's ability to target other nations will mature, Habibi says. At the same time, North Korea's own limited connectivity to the outside world and its use of third-party proxy operatives makes them less vulnerable to reciprocal attacks, he says.

FireEye's report on the phishing attack follows a new report from the New York Times this week about North Korean threat actors stealing classified wartime contingency plans from a South Korean military network last year.

During the Sept 2016 attack codenamed "Desert Wolf," North Korean actors managed to break into some 3,200 systems, including 700 apparently air-gapped computers belonging to the South Korean military. The breach resulted in the theft of some 235 gigabytes of classified data, which included plans to remove North Korean president Kim Jong-un in the event of a war in the Korean Peninsula.

Related Content:

 

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights