Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Blog de Tenable

Suscribir

Agencias surcoreanas y estadounidenses dan a conocer advertencia conjunta sobre ransomware norcoreano

Agencias surcoreanas y estadounidenses dan a conocer advertencia conjunta sobre ransomware norcoreano
South Korean and American Agencies Release Joint Advisory on North Korean Ransomware

Several South Korean and American agencies have released a joint cybersecurity advisory on North Korean state-sponsored ransomware operators.

Antecedentes

As part of their #StopRansomware campaign, the Federal Bureau of Investigations and Cybersecurity and Infrastructure Security Agency have released a joint Cybersecurity Advisory (CSA) in collaboration with South Korea's National Intelligence Service and Defence Security Agency. The advisory focuses on North Korean state-sponsored threat actor activity and highlights some of their tactics, techniques and procedures (TTPs), indicators of compromise, and mitigations against these attacks.

This advisory supplements a CSA released in July 2022 which discusses the use of Maui ransomware by the threat actors against healthcare organizations. The use of Maui has been linked to Andariel (aka BeagleBoyz, Lazarus, APT38 and many other monikers), a North Korean threat actor. A week after that CSA was released, Microsoft attributed the use of H0lyGh0st ransomware to the same actor.

The threat group has been active since 2014 and have been implicated in several high profile heists such as the Bangladesh bank robbery in 2016, where the group stole $81 million dollars by hacking the SWIFT banking system, the WannaCry attacks in 2017, which severely impacted the United Kingdom's National Health Service's network, and the $540 million Axie Infinity hack in 2022. Three members of the group have been indicted in the US on charges relating to attacks where more than $1.3 billion has been stolen or extorted.

Tactics, Techniques and Procedures

According to the advisory, the threat actors acquire infrastructure such as domains, personas and accounts using ill-gotten cryptocurrency. The actors use third-party entities to receive ransom payment, in attempts to mask their identity. The threat actors use virtual private networks/servers and IP addresses in countries outside of North Korea to further obfuscate their identities.

Gaining Initial Access

Recently, the threat group has been observed exploiting CVE-2022-24990,CVE-2021-44228 (Log4Shell) and CVE-2021-20038 to gain access to target environments.

CVE-2022-24990 is an information disclosure vulnerability in Terramaster NAS systems that allows unauthenticated remote attackers to discover administrative passwords. It was patched in February 2023.

CVE-2021-44228 is Log4Shell, the infamous RCE in log4j disclosed in December 2021. As of October 1 2022, 72% of organizations remained vulnerable to Log4Shell.

CVE-2021 20038 is a critical buffer overflow vulnerability in SonicWall appliance firmware that was patched in December 2021.

The actors have also used trojan versions of X-Popup, a messenger application used in several smaller hospitals in South Korea and have spread malware using 2 malicious domains, xpopup.pe[.]kr and xpopup[.]com.

Recon and Lateral Movement

After gaining initial access, the actors perform reconnaissance using customized malware, execute commands and upload and download files. They then exfiltrate the target's data to a remote attacker-controlled system. Although not mentioned in the advisory, the group has used Active Directory in its discovery and credential harvesting activities in espionage related breaches.

Encrypting target files and Ransom Demand

The use of Maui and H0lyGh0st ransomwares has been attributed to these threat actors, however the group has been known to use legitimate encryption applications, such as BitLocker, and encryptors from other ransomware operators such as LockBit and GonnaCry. The actors have been known to impersonate other groups. The actors typically ask for ransom demands to be paid in Bitcoin. Communication with victims is performed via ProtonMail email accounts, presumably for the added privacy provided by service's end-to-end encryption. The actors have been observed targeting healthcare companies and have often threatened these companies with providing their proprietary data to direct competitors if the ransom is not paid.

Identificación de los sistemas afectados

As we examine the TTPs used by these threat actors, it’s important to note that malicious actors continue to change their tactics and leverage various known and exploitable vulnerabilities, as well as misconfigurations. A recent campaign by the Lazarus group, another threat actor group suspected of being a North Korean state sponsored actor, has been observed exploiting Zimbra Collaboration Suite (CVE-2022-27925 and CVE-2022-37042), and are using different tools, such as RDP or new versions of malware for information stealing and maintaining persistence. This constant evolving of actor's operations requires a holistic approach to exposure management to combat it.

The Tenable One Exposure Management Platform extends beyond traditional vulnerability management, which concentrates on the discovery and remediation of publicly disclosed Common Vulnerabilities and Exposures (CVEs). A foundational part of any exposure management program, Tenable One includes data about configuration issues, vulnerabilities and attack paths across a spectrum of assets and technologies — including identity solutions (e.g., Active Directory); cloud configurations and deployments; and web applications.

As we review the list of mitigations discussed in the advisory, our Active Directory Security solution can help organizations review Indicators of Exposure relating to the: use of weak password policies, running of end-of-life operating systems, auditing of privileged accounts and use of weak encryption algorithms in Active Directory's PKI. We highly recommend reviewing your AD environment to focus on misconfigurations that may put your organization at risk.

Additionally, Tenable has plugin coverage for the CVEs discussed in this blog. A dynamic and filtered list can be found here.

Obtenga más información

Únase al Equipo de respuesta de seguridad de Tenable en Tenable Community.

Learn more about Tenable One, the Exposure Management Platform for the modern attack surface.

Artículos relacionados

Noticias de ciberseguridad que le son útiles

Ingrese su correo electrónico y nunca se pierda alertas oportunas y orientación en seguridad de los expertos de Tenable.

Tenable Vulnerability Management

Disfrute el acceso completo a una plataforma moderna para la gestión de vulnerabilidades en la nube, que le permite ver y rastrear todos sus activos con una precisión inigualable.

Su prueba de Tenable Vulnerability Management también incluye Tenable Lumin y Tenable Web App Scanning.

Tenable Vulnerability Management

Disfrute el acceso completo a una plataforma moderna para la gestión de vulnerabilidades en la nube, que le permite ver y rastrear todos sus activos con una precisión inigualable. Compre una suscripción anual hoy mismo.

100 activos

Seleccione su tipo de suscripción:

Comprar ahora

Tenable Vulnerability Management

Disfrute el acceso completo a una plataforma moderna para la gestión de vulnerabilidades en la nube, que le permite ver y rastrear todos sus activos con una precisión inigualable.

Su prueba de Tenable Vulnerability Management también incluye Tenable Lumin y Tenable Web App Scanning.

Tenable Vulnerability Management

Disfrute el acceso completo a una plataforma moderna para la gestión de vulnerabilidades en la nube, que le permite ver y rastrear todos sus activos con una precisión inigualable. Compre una suscripción anual hoy mismo.

100 activos

Seleccione su tipo de suscripción:

Comprar ahora

Tenable Vulnerability Management

Disfrute el acceso completo a una plataforma moderna para la gestión de vulnerabilidades en la nube, que le permite ver y rastrear todos sus activos con una precisión inigualable.

Su prueba de Tenable Vulnerability Management también incluye Tenable Lumin y Tenable Web App Scanning.

Tenable Vulnerability Management

Disfrute el acceso completo a una plataforma moderna para la gestión de vulnerabilidades en la nube, que le permite ver y rastrear todos sus activos con una precisión inigualable. Compre una suscripción anual hoy mismo.

100 activos

Seleccione su tipo de suscripción:

Comprar ahora

Probar Tenable Web App Scanning

Disfrute de acceso completo a nuestra última oferta de escaneo de aplicaciones web diseñada para aplicaciones modernas como parte de la plataforma Tenable One Exposure Management. Escanee de manera segura todo su portafolio en línea para detectar vulnerabilidades con alto grado de exactitud sin el esfuerzo manual intensivo ni la interrupción de aplicaciones web críticas. Registrarse ahora.

Su prueba de Tenable Web App Scanning también incluye Tenable Vulnerability Management y Tenable Lumin.

Comprar Tenable Web App Scanning

Disfrute el acceso completo a una plataforma moderna para la gestión de vulnerabilidades en la nube, que le permite ver y rastrear todos sus activos con una precisión inigualable. Compre una suscripción anual hoy mismo.

5 FQDN

USD 3578

Comprar ahora

Probar Tenable Lumin

Visualice y explore su gestión de exposición, realice un seguimiento de la reducción de riesgos a lo largo del tiempo y compárese con sus competidores con Tenable Lumin.

Su prueba de Tenable Lumin también incluye Tenable Vulnerability Management y Tenable Web App Scanning.

Comprar ahora Tenable Lumin

Póngase en contacto con un representante de ventas para saber cómo puede ayudarle Tenable Lumin a obtener información de toda su organización y gestionar el riesgo cibernético.

Probar Tenable Nessus Professional gratuitamente

GRATIS POR 7 DÍAS

Tenable Nessus es el escáner de vulnerabilidades más completo en el mercado hoy en día.

NUEVO - Tenable Nessus Expert
Ahora disponible

Nessus Expert viene con aún más funcionalidades, incluyendo escaneo de superficie de ataque externa y la capacidad de agregar dominios y escanear infraestructura en la nube. Haga clic aquí para probar Nessus Expert.

Rellene el formulario a continuación para continuar con la prueba de Nessus Pro.

Comprar Tenable Nessus Professional

Tenable Nessus es el escáner de vulnerabilidades más completo en el mercado hoy en día. Tenable Nessus Professional ayudará a automatizar el proceso de escaneo de vulnerabilidades, ahorrará tiempo en sus ciclos de cumplimiento y le permitirá involucrar a su equipo de TI.

Compre una licencia multi anual y ahorre. Agregue Soporte Avanzado para acceder a soporte por teléfono, chat y a través de la Comunidad las 24 horas del día, los 365 días del año.

Seleccione su licencia

Compre una licencia multi anual y ahorre.

Añada soporte y capacitación

Probar Tenable Nessus Expert gratuitamente

GRATIS POR 7 DÍAS

Diseñado para la superficie de ataque moderna, Nessus Expert le permite ver más y proteger a su organización contra las vulnerabilidades, desde TI hasta la nube.

¿Ya tiene Tenable Nessus Professional?
Actualice a Nessus Expert gratuitamente por 7 días.

Comprar Tenable Nessus Expert

Diseñado para la superficie de ataque moderna, Nessus Expert le permite ver más y proteger a su organización contra las vulnerabilidades, desde TI hasta la nube.

Seleccione su licencia

Compre una licencia plurianual y ahorre más.

Añada soporte y capacitación