Facebook Google Plus Twitter LinkedIn YouTube RSS 菜单 搜索 资源 - 博客资源 - 网络研讨会资源 - 报告资源 - 活动icons_066 icons_067icons_068icons_069icons_070

Tenable 博客

订阅

韩国和美国机构发布关于朝鲜勒索软件的联合公告

韩国和美国机构发布关于朝鲜勒索软件的联合公告
South Korean and American Agencies Release Joint Advisory on North Korean Ransomware

Several South Korean and American agencies have released a joint cybersecurity advisory on North Korean state-sponsored ransomware operators.

背景

As part of their #StopRansomware campaign, the Federal Bureau of Investigations and Cybersecurity and Infrastructure Security Agency have released a joint Cybersecurity Advisory (CSA) in collaboration with South Korea's National Intelligence Service and Defence Security Agency. The advisory focuses on North Korean state-sponsored threat actor activity and highlights some of their tactics, techniques and procedures (TTPs), indicators of compromise, and mitigations against these attacks.

This advisory supplements a CSA released in July 2022 which discusses the use of Maui ransomware by the threat actors against healthcare organizations. The use of Maui has been linked to Andariel (aka BeagleBoyz, Lazarus, APT38 and many other monikers), a North Korean threat actor. A week after that CSA was released, Microsoft attributed the use of H0lyGh0st ransomware to the same actor.

The threat group has been active since 2014 and have been implicated in several high profile heists such as the Bangladesh bank robbery in 2016, where the group stole $81 million dollars by hacking the SWIFT banking system, the WannaCry attacks in 2017, which severely impacted the United Kingdom's National Health Service's network, and the $540 million Axie Infinity hack in 2022. Three members of the group have been indicted in the US on charges relating to attacks where more than $1.3 billion has been stolen or extorted.

Tactics, Techniques and Procedures

According to the advisory, the threat actors acquire infrastructure such as domains, personas and accounts using ill-gotten cryptocurrency. The actors use third-party entities to receive ransom payment, in attempts to mask their identity. The threat actors use virtual private networks/servers and IP addresses in countries outside of North Korea to further obfuscate their identities.

Gaining Initial Access

Recently, the threat group has been observed exploiting CVE-2022-24990,CVE-2021-44228 (Log4Shell) and CVE-2021-20038 to gain access to target environments.

CVE-2022-24990 is an information disclosure vulnerability in Terramaster NAS systems that allows unauthenticated remote attackers to discover administrative passwords. It was patched in February 2023.

CVE-2021-44228 is Log4Shell, the infamous RCE in log4j disclosed in December 2021. As of October 1 2022, 72% of organizations remained vulnerable to Log4Shell.

CVE-2021 20038 is a critical buffer overflow vulnerability in SonicWall appliance firmware that was patched in December 2021.

The actors have also used trojan versions of X-Popup, a messenger application used in several smaller hospitals in South Korea and have spread malware using 2 malicious domains, xpopup.pe[.]kr and xpopup[.]com.

Recon and Lateral Movement

After gaining initial access, the actors perform reconnaissance using customized malware, execute commands and upload and download files. They then exfiltrate the target's data to a remote attacker-controlled system. Although not mentioned in the advisory, the group has used Active Directory in its discovery and credential harvesting activities in espionage related breaches.

Encrypting target files and Ransom Demand

The use of Maui and H0lyGh0st ransomwares has been attributed to these threat actors, however the group has been known to use legitimate encryption applications, such as BitLocker, and encryptors from other ransomware operators such as LockBit and GonnaCry. The actors have been known to impersonate other groups. The actors typically ask for ransom demands to be paid in Bitcoin. Communication with victims is performed via ProtonMail email accounts, presumably for the added privacy provided by service's end-to-end encryption. The actors have been observed targeting healthcare companies and have often threatened these companies with providing their proprietary data to direct competitors if the ransom is not paid.

识别受影响的系统

As we examine the TTPs used by these threat actors, it’s important to note that malicious actors continue to change their tactics and leverage various known and exploitable vulnerabilities, as well as misconfigurations. A recent campaign by the Lazarus group, another threat actor group suspected of being a North Korean state sponsored actor, has been observed exploiting Zimbra Collaboration Suite (CVE-2022-27925 and CVE-2022-37042), and are using different tools, such as RDP or new versions of malware for information stealing and maintaining persistence. This constant evolving of actor's operations requires a holistic approach to exposure management to combat it.

The Tenable One Exposure Management Platform extends beyond traditional vulnerability management, which concentrates on the discovery and remediation of publicly disclosed Common Vulnerabilities and Exposures (CVEs). A foundational part of any exposure management program, Tenable One includes data about configuration issues, vulnerabilities and attack paths across a spectrum of assets and technologies — including identity solutions (e.g., Active Directory); cloud configurations and deployments; and web applications.

As we review the list of mitigations discussed in the advisory, our Active Directory Security solution can help organizations review Indicators of Exposure relating to the: use of weak password policies, running of end-of-life operating systems, auditing of privileged accounts and use of weak encryption algorithms in Active Directory's PKI. We highly recommend reviewing your AD environment to focus on misconfigurations that may put your organization at risk.

Additionally, Tenable has plugin coverage for the CVEs discussed in this blog. A dynamic and filtered list can be found here.

获取更多信息

加入 Tenable Community 中的 Tenable 安全响应团队

Learn more about Tenable One, the Exposure Management Platform for the modern attack surface.

相关文章

您可加以利用的网络安全新闻

输入您的电子邮件,绝不要错过 Tenable 专家的及时提醒和安全指导。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

试用 Tenable Web App Scanning

您可以通过 Tenable One 风险暴露管理平台完全访问我们专为现代应用程序量身打造的最新 Web 应用程序扫描产品。可安全扫描全部在线资产组合的漏洞,具有高度准确性,而且无需繁重的手动操作或中断关键的 Web 应用程序。立即注册。

Tenable Web App Scanning 试用版还包含 Tenable Vulnerability Management 和 Tenable Lumin。

购买 Tenable Web App Scanning

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

5 个 FQDN

$3,578

立即购买

试用 Tenable Lumin

使用 Tenable Lumin 直观呈现及探索您的风险暴露管理,长期追踪风险降低状况,并比照同行业者进行基准衡量。

Tenable Lumin 试用版还包括 Tenable Vulnerability Management 和 Tenable Web App Scanning。

购买 Tenable Lumin

联系销售代表,了解 Tenable Lumin 如何帮助您获取整个企业的洞见并管理网络安全风险。

免费试用 Tenable Nessus Professional

免费试用 7 天

Tenable Nessus 是当今市场上功能最全面的漏洞扫描器。

新 - Tenable Nessus Expert
不可用

Nessus Expert 添加了更多功能,包括外部攻击面扫描,以及添加域和扫描云基础设施的功能。单击此处试用 Nessus Expert。

填写下面的表格可继续试用 Nessus Pro。

购买 Tenable Nessus Professional

Tenable Nessus 是当今市场上功能最全面的漏洞扫描器。Tenable Nessus Professional 可帮助自动化漏洞扫描流程、节省合规周期的时间,并调动起 IT 团队的积极性。

购买多年期许可,即享优惠价格添加高级支持功能,获取一年 365 天、一天 24 小时的电话、社区和聊天支持。

选择您的许可证

购买多年期许可,即享优惠价格

添加支持和培训

免费试用 Tenable Nessus Expert

免费试用 7 天

Nessus Expert 针对现代攻击面而量身打造,可以查看更多信息,保护企业免遭从 IT 到云中漏洞的攻击。

已经有 Tenable Nessus Professional?
升级到 Nessus Expert,免费试用 7 天。

购买 Tenable Nessus Expert

Nessus Expert 针对现代攻击面而量身打造,可以查看更多信息,保护企业免遭从 IT 到云中漏洞的攻击。

选择您的许可证

购买多年许可证,节省幅度更大。

添加支持和培训