The North Korea-backed group has launched several campaigns to raise revenue for cash-strapped nation's missile program, security experts say.

8 Min Read

A US government warning last week about new attacks targeting banks in multiple countries has focused attention on what has been a particularly busy year for the Lazarus advanced persistent threat (APT) group.

Over the past several months, the group has ramped up efforts to raise money for its sponsor, the cash-strapped North Korean government, via numerous campaigns targeting organizations in the cryptocurrency space and financial sector. Lately, security researchers have also observed the group launch ransomware attacks on enterprise organizations via virtual hard disk (VHD) files — a somewhat rare tactic so far. The recent campaigns have involved new tools and tactics, including a multiplatform malware framework called MATA for launching attacks against Windows, Linux, and MacOS environments.

The attacks that prompted last week's advisory involves "BeagleBoyz," a group that the Department of Homeland's Cybersecurity and Infrastructure Security Agency (CISA) described as being tracked by others in the security industry as "Lazarus," "APT38," and "Bluenoroff." According to CISA, the group, after a brief lull, has resumed targeting banks in multiple countries in ATM cash-out attacks and to initiate fraudulent international money transfers.

The new round of attacks began in February 2020 and typically has involved the group remotely compromising payment switch servers at banks and then using them to enable fraudulent ATM withdrawals. In one similar attack in 2017, the Lazarus Group enabled the simultaneous withdrawal of money from a victim bank's ATMs in more than 30 countries.  

One major concern for banks is the fact that the Lazarus Group's attacks have sometimes rendered banking systems inoperable for extended periods, CISA said. As one example, it pointed to a 2018 attack on a bank in Africa that disrupted the financial institution's ATM and point-of-sale services for almost two months. In another 2018 attack on a bank in Chile, the threat actor deployed disk-wiping malware to conceal its tracks, crashing thousands of the bank's computers and servers.

"North Korea's widespread international bank robbery scheme that exploits critical banking systems may erode confidence in those systems and presents risks to financial institutions across the world," the CISA advisory noted.

CISA identified the attacks as targeting financial institutions in more than three dozen countries, including Argentina, Brazil, Japan, India, Mexico, Philippines, Singapore, and South Korea. Its advisory provides a comprehensive description of the malware, tactics, and techniques the group uses to breach financial institutions, maintain persistence, elevate privileges, evade detection, and hide its tracks.

Key Player
In recent years, the Lazarus Group has emerged as one of the key players in what the US government has described as a systematic effort by the North Korean government to raise money illicitly through state-sponsored cybertheft. The sanction-laden regime is thought to be using the revenue to fund its ballistic missile program, which the US and others have described as presenting a threat to the region.

US law enforcement has formally accused North Korea of sponsoring hackers, software developers, cryptologists, and others to conduct espionage and steal money from financial institutions, cryptocurrency exchanges, and enterprise organizations. It has indicted several indviduals in connection with these activities in recent years.

The government has attributed numerous cyber incidents in recent years — including those involving cyber extortion and cryptojacking — to North Korean actors. Among them is the November 2014 attack on Sony Pictures, the WannaCry ransomware pandemic in May 2017, the theft of tens of millions of dollars via fraudulent ATM cash-out attacks in Asia and Africa in 2016, and the theft of $250 million worth of digital currency from cryptocurrency exchanges and some $81 million from the Bank of Bangladesh in 2016. A panel of experts from the UN Security Council last year estimated the North Korean government had attempted to steal — at that time — at least $2 billion through cyber-enabled theft and money laundering.

Numerous security vendors and researchers have identified the Lazarus Group — either working on its own or in collaboration with other groups — as being responsible for many of these incidents, especially the financially motivated ones. The group is believed to comprise different, often overlapping units focused on different missions. It is known to use a blend of custom malware and legitimate OS and admin tools to carry out attacks. It also employs a wide variety of tactics to gain initial access to a network, including via spear-phishing, vulnerability exploits, credential theft, and watering hole attacks.

Rosa Smothers, senior VP of operations at KnowBe4 and a former CIA cyber threat analyst, says the Lazarus's Group recent heightened threat activity is likely tied to worsening conditions inside North Korea.

"State-sponsored campaigns don't happen in a vacuum," she says. "It's important to keep in mind what's happening right now in North Korea: persistent questions of Kim Jong Un's fitness and his recent, shockingly public admission of the country's dismal economy."  

Before turning to cybertheft, North Korea used near-perfect counterfeit $100 bills to raise revenues for the regime. Now virtual currency has provided the government the ability to make more money, faster, Smothers says.

(Next page: New campaigns)

(Continued from previous page)

New Campaigns
The ATM cash-out attacks that CISA warned about is just the latest in a series of new campaigns that Lazarus appears to have launched in recent months. Just last week, for instance, security vendor F-Secure said its researchers had gathered evidence that tied Lazarus to an attack on an organization working in the cryptocurrency vertical — a favorite target for the threat actor. The attack began with a fake job offer containing a malicious link sent via LinkedIn to an employee at the company, F-Secure said.

According to F-Secure, the attack appears to be part of a broader campaign targeting cryptocurrency organizations in more than one dozen countries, including the US, UK, Germany, Netherlands, and Japan.

Matt Lawrence, director of detection and response at F-Secure, says the attack appears to have been advanced in nature and part of a phishing campaign running since at least January 2018. The attack leveraged two separate backdoor implants and a packer that appeared similar to those previously associated with the Lazarus group, he says.

"Lazarus Group was observed executing a large number of commands through 'cmd dot exe' and other native OS utilities throughout their time on the target network," making detection harder, Lawrence says.

He advises organizations that believe they are targets of interest for the Lazarus Group to have mechanisms for detecting such misuse of native OS technologies.

"These commands can blend in with standard activity, so it may not be possible to build high-fidelity detection for all the techniques used," he says.

Lazarus Group's activities are a continued threat and raise the need for awareness and ongoing vigilance among organizations operating in the targeted verticals, Lawrence says.

"It is F-Secure's assessment that the group will continue to target organizations within the cryptocurrency vertical while it remains such a profitable pursuit," he notes. "But [the group] may also expand to target supply chain elements of the vertical to increase returns and the longevity of the campaign."

In July, researchers from Kaspersky linked a custom strain of ransomware that leveraged VHD to the Lazarus Group. The self-replicating VHD ransomware, used in attacks on two targets in Asia and Europe in March and April, stood out for its use of a spreading utility compiled with credentials belonging to specific victims, according to Kaspersky. The security vendor said the campaign involving the VHD malware represented the Lazarus Group's first real foray into the ransomware space since WannaCry in 2016.

"The question we have to ask ourselves is whether these attacks are an isolated experiment or part of a new trend, and, consequently, whether private companies have to worry about becoming victims of state-sponsored threat actors," the vendor noted in its report.

In a separate report in July, Kaspersky said its investigation had shown Lazarus to also be developing a sophisticated cross-platform malware framework called MATA for delivering malware on systems running different operating systems. The security vendor said it had observed the framework being used in attacks on e-commerce sites, ISPs, and software developers in Germany, Japan, India, South Korea, and other countries. The threat actor appears to have invested a significant amount of resources in developing the framework, Kaspersky noted at the time.

"Any company can be the target of financially motivated attacks, whether it's state-sponsored or otherwise," KnowBe4's Smothers says. "The Lazarus Group will, of course, target all things cryptocurrency, but their use of ransomware will likely increase as this attack methodology remains profitable." 

Ransomware is profitable no matter the industry, adds Smothers, who recommends companies consider cyber insurance as part of their overall cyber training, protection, and recovery strategy.

 

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights