Recent warnings from U.S. authorities highlight that North Korean IT workers are infiltrating tech and crypto companies, channeling their earnings to support the state's nuclear weapons program. A 2024 UN report states these workers generate up to $600 million annually for Kim Jong Un's regime.
Hiring these workers, even unintentionally, violates U.N. sanctions and is illegal in the U.S. and many other countries. It also poses a significant security risk, as North Korean hackers often use covert workers to target companies.
North Korea's cyber operations are nothing new, but their infiltration into the crypto industry represents a new frontier. Using fake identities and fabricated work histories, North Korean IT workers managed to secure positions in over a dozen blockchain firms. These operatives, often disguised as freelancers from countries like South Korea, Japan, or China, have leveraged the decentralized nature of the crypto industry to mask their origins and intentions.
The crypto industry's decentralized and often anonymous nature makes it an attractive target for cybercriminals. The article reveals how North Korean operatives exploited this blind spot, slipping through the cracks of standard vetting procedures. They infiltrated companies by providing fake credentials and using VPNs to obfuscate their actual locations. This tactic allowed them to access sensitive information and potentially manipulate blockchain networks.
North Korea's entry into the crypto industry is part of a broader strategy to circumvent international sanctions. By infiltrating blockchain firms, North Korean operatives can siphon off funds, conduct illicit transactions, and launder money. The stolen assets are then funneled back to the regime, bolstering its finances and supporting its nuclear ambitions.
The infiltration severely affects the targeted firms, exposing them to legal risks and undermining their credibility. It also raises broader concerns about the security of the crypto industry. To combat this threat, companies must adopt more stringent vetting processes, enhance cybersecurity measures, and collaborate with international agencies to identify and neutralize such threats.
Andariel, considered a sub-cluster of the notorious Lazarus Group, is also known as APT45, DarkSeoul, Nickel Hyatt, Onyx Sleet (previously Plutonium), Operation Troy, Silent Chollima, and Stonefly. They’ve been active since at least 2009.
Operating under North Korea's Reconnaissance General Bureau (RGB), Andariel is notorious for deploying ransomware strains like SHATTEREDGLASS and Maui, and developing custom backdoors such as Dtrack (aka Valefor and Preft), TigerRAT, Black RAT (aka ValidAlpha), Dora RAT, and LightHand.
They also use lesser-known tools like a data wiper called Jokra and an advanced implant named Prioxer for exchanging commands and data with a command-and-control (C2) server.
In July 2024, a North Korean military intelligence operative from Andariel was indicted by the U.S. Department of Justice (DoJ) for ransomware attacks on healthcare facilities, using the proceeds to conduct further intrusions into defense, technology, and government sectors worldwide.
Symantec, a leading cybersecurity firm, reported that Andariel's recent campaigns have targeted U.S. organizations across various sectors, including finance, healthcare, and retail.
The group's tactics have evolved to include sophisticated phishing attacks, ransomware deployments, and exploitation of known vulnerabilities in widely used software. This shift is indicative of a broader trend where state-sponsored groups diversify their objectives to include financial motivations alongside traditional espionage.
Andariel's attack involves a combination of advanced persistent threats (APTs) and financially motivated cybercrime techniques. Some of the key tactics observed include:
1. Phishing Campaigns: Andariel has been leveraging highly targeted phishing emails to gain initial access to corporate networks. These emails often mimic legitimate communications and contain malicious attachments or links that deploy malware upon interaction.
2. Ransomware Attacks: The group has increasingly used ransomware to encrypt critical data and demand hefty ransoms in cryptocurrency. This tactic not only disrupts business operations but also provides a lucrative revenue stream.
3. Exploitation of Vulnerabilities: Andariel has been quick to exploit known vulnerabilities in popular software and systems. By targeting unpatched systems, they can gain unauthorized access and move laterally within networks to exfiltrate sensitive data.
4. Supply Chain Attacks: Another concerning tactic is the compromise of third-party vendors and suppliers to infiltrate larger organizations. This method allows Andariel to bypass direct defenses and gain access through trusted connections.
The cryptocurrency industry has witnessed tremendous growth, Ether and Bitcoin are game changers. The rise has led to financial instruments like ETFs (Exchange-traded funds) that allow investors access without owning them directly. But, with the increase of crypto technologies, security questions have also surfaced.
The United States FBI recently warned about a major cybersecurity threat from North Korean hackers targeting cryptocurrency and web3 sectors. Billions of dollars go into these crypto ETFs, but investors shouldn’t be hasty to think their assets are secure.
Lazarus (a North Korean state-sponsored group) is no stranger to the cryptocurrency market and is allegedly responsible for various attacks against famous exchanges and blockchain protocols. Officials are concerned about hackers attacking crypto-backed ETFs by targeting the underlying assets.
North Korean hackers are using advanced engineering methods to fool employees at decentralized finance (DeFi) and cryptocurrency firms. The hackers impersonate high-profile figures within an organization and or make specific scenarios based on the target’s position, business interests, or skills to get in their good books.
“The actors may also impersonate recruiting firms or technology companies backed by professional websites designed to make the fake entities appear legitimate. Examples of fake North Korean websites can be found in affidavits to seize 17 North Korean domains, as announced by the Department of Justice in October 2023,” the FBI warned.
The FBI has warned against storing private cryptocurrency wallet data on web-connected devices as they may be victims of hacking attacks. If these requests come from unfamiliar sources, organizations should be careful when using non-standard software or applications on their network.
North Korean hackers have already stolen sensitive data from Bitcoin companies by using fake job ads. The FBI’s warning is a wake-up call for web3 and cryptocurrency firms to advance their cybersecurity systems and be careful against these rising attacks.
“The actors usually attempt to initiate prolonged conversations with prospective victims to build rapport and deliver malware in situations that may appear natural and non-alerting. If successful in establishing bidirectional contact, the initial actor, or another member of the actor’s team, may spend considerable time engaging with the victim to increase the sense of legitimacy and engender familiarity and trust,” the FBI reports.
The NCSC (National Cyber Security Center) recently detected two infamous North Korean hacking groups named Kimsuky (APT43) and Andariel (APT45) as the masterminds of these attacks. The groups have a past of attacking South Korean companies and have set their eyes on exploiting bugs in VPN software updates. Threat actors leveraged these flaws, gained access to networks, deployed malware, and stole sensitive data, including trade secrets.
The actors used a multi-dimensional approach to attack their targets. First, they identified and compromised vulnerabilities in the VPN software update mechanisms. Once the update started, the attackers secretly installed malware on the victim's system. The malware then set up a backdoor, letting the hackers build persistent access to the compromised network.
A key tactic used by attackers was to disguise the malware as a genuine software update. Not only did it help escape detection, but it also ensured that the dangerous malware was planted successfully. The malware was built to extract sensitive information, including intellectual property and secret business info that can be used for economic espionage purposes or can be sold on the dark web.
The incident underscores important issues in cybersecurity, the main being the importance of strengthening software update mechanisms. Software updates are a routine part of keeping the system secure, and users trust them easily. This trust gives threat actors leverage and allows them to attack, as shown in this case.
The second issue, the attack highlights an urgent need for strong threat intelligence and monitoring. Organizations must stay on alert and constantly look out for signs of attacks. A sophisticated threat detection system and frequent security audits can help detect and mitigate possible threats before they can cause major damage.
Here are some key strategies organizations can adopt for multi-layered security:
Regular patching and updates ensure all software like VPNs, are updated with the latest security patches, reducing the risk of flaws being abused.
Implementing a "Zero Trust Framework" which assumes internal and external threats, the model requires strict authorization for each user and device trying to access the network.
Using advanced endpoint protection solutions that can identify and respond to suspicious activities on individual systems.
Microsoft discovered a new North Korean threat actor, Moonstone Sleet (formerly Storm-1789), who targets companies with a combination of tried-and-true techniques used by other North Korean threat actors as well as unique attack methodologies for financial and cyber espionage purposes.
Moonstone Sleet has been detected setting up phony firms and job chances to engage with potential targets, using trojanized copies of legitimate tools, developing a fully complete malicious game, and delivering a new unique ransomware.
Moonstone Sleet is a threat actor behind a series of malicious acts that Microsoft believes is North Korean state-aligned. It employs tried-and-true techniques other North Korean threat actors utilize and novel attack methodologies.
When Microsoft first discovered Moonstone Sleet activity, the actor showed strong similarities to Diamond Sleet, reusing code from known Diamond Sleet malware such as Comebacker and employing well-established Diamond Sleet techniques to gain access to organizations, such as using social media to deliver trojanized software.
However, Moonstone Sleet swiftly adopted its own unique infrastructure and attacks. Microsoft has since observed Moonstone Sleet and Diamond Sleet operating concurrently, with Diamond Sleet continuing to use much of its well-known, established tradecraft.
Moonstone Sleet has a diverse collection of operations that serve its financial and cyberespionage goals. These include delivering proprietary ransomware, building a malicious game, establishing bogus firms, and employing IT personnel.
Moonstone Sleet’s emergence highlights the need for organizations to remain vigilant. Here’s why:
A recent analysis from threat intelligence analysts ESET claims that threat actors are increasing their attacks worldwide, with geographic events determining which locations are most heavily targeted. The principal author of the research recommends that CISOs to intensify their protection plans in light of the activity, even if he claims that no new attack techniques have been discovered.
The director of threat research at ESET, Jean-Ian Boutin said that current attack methods "still work well." Thus, attackers don't always need to use innovative vectors. According to Boutin, CISOs are defending against these attacks properly; they only need to fortify themselves even more.
The researchers claim that because the primary worldwide assault trends that ESET has identified have been directly impacted by regional stability difficulties, these challenges are also affecting the cyber sphere. The report focuses on activities of specific advanced persistent threat (APT) groups from October 2023 to March 2024, the experts said in the report.
Researchers from ESET also observed that organizations connected with Russia were concentrating on espionage activities throughout the European Union in addition to assaults against Ukraine.
Along with operations against Ukraine, ESET researchers also saw that entities connected with Russia were concentrating on espionage across the European Union. However, the researchers noted that several threat actors with ties to China took use of flaws in software and public-facing hardware, including firewalls and VPNs, as well as Confluence and Microsoft Exchange Server, to gain first access to targets across a variety of sectors.
Using emotions to keep the assault from being disclosed is one of the more recent strategies ESET is witnessing in North Korea; this will probably increase the tactic's usefulness and duration. According to Boutin, the method has been used for years, but North Korean APT organizations are making a small adjustment.
Under the guise of a job application, the hack targets programmers and other technical talent at numerous significant US corporations. The victim is exposed to the malware and the trap is set when the attacker poses as a recruiter for such companies and requests that the victims complete an online test to demonstrate their technical proficiency.
Caceres launched a one-man cyberwar that disrupted every publicly visible website in North Korea, keeping them offline for over a week. But who was this mysterious figure, and what drove him to such extreme measures?
Alejandro Caceres, a 38-year-old Colombian-American cybersecurity entrepreneur, hardly fits the profile of a cyberwarrior. Yet, his personal vendetta against North Korean spies pushed him to the brink.
Having been targeted by North Korean agents earlier, Caceres reported the incidents to the FBI, only to receive no government support. Frustrated and disillusioned, he decided to take matters into his own hands. His mission: to send a message to Kim Jong Un’s regime that messing with American hackers would have consequences.
As Caceres executed his attack, he adopted the pseudonym “P4x.” The name was a clever nod to his intention: to force peace with North Korea through the threat of his own punitive measures.
By hiding behind this moniker, he hoped to evade both North Korean retaliation and potential criminal hacking charges from his own government. P4x became the faceless avenger, a digital vigilante with a singular purpose.
Armed with custom-built programs and cloud-based servers, Caceres disrupted North Korea’s internet infrastructure. His attacks were intermittent, calculated, and relentless. Publicly visible websites blinked out of existence, leaving the regime scrambling for answers.
Caceres provided screen-capture videos and real-time evidence of his disruption, all while remaining hidden in his coastal Florida home.
Caceres’ story underscores the power of a single individual in the vast digital landscape. In a world dominated by nation-states and cyber armies, he stood alone against North Korea. His actions were audacious, risky, and morally ambiguous. Was he a hero or a rogue? The answer, perhaps, lies in the gray areas of cyberwarfare.
As North Korea’s internet flickered and faltered, Caceres sent a message: No one is untouchable. Even the most secretive regime could be disrupted by a determined hacker. His personal vendetta had transformed into a geopolitical statement. The world watched as North Korea’s cyber defenses crumbled, and P4x became a legend.
According to the Seoul Metropolitan Police Agency, the hacker group utilized servers that they had rented from a domestic server rental company to hack into dozens of South Korean organizations, including defense companies. Also, the ransomware campaign acquired ransoms from a number of private sector victim firms.
Earlier this year, the law enforcement agency and the FBI jointly conducted an investigation to determine the scope of Andariel's hacking operations. This was prompted by reports from certain South Korean corporations regarding security problems that were believed to be the result of "a decline in corporate trust."
In an investigation regarding the origin of Andariel, it was found that it is a subgroup of the Lazarus Group. The group has stolen up to 1.2 terabytes of data from South Korean enterprises and demanded 470 million won ($357,000) in Bitcoin as ransom from three domestic and international organizations.
According to a study conducted by Mandiant, it was revealed that Andariel is operated by the North Korean intelligence organization Reconnaissance General Bureau, which gathers intelligence for the regime's advantage by mainly targeting international enterprises, governmental organizations, defense companies, and financial services infrastructure.
Apparently, the ransomware group is also involved in cybercrime activities to raise funds for conducting its operation, using specially designed tools like the Maui ransomware and DTrack malware to target global businesses. In February, South Korea imposed sanctions on Andariel and other hacking groups operating in North Korea for engaging in illicit cyber operations to fund the dictatorial regime's nuclear and missile development projects.
The threat actor has used a number of domestic and foreign crypto exchanges, like Bithumb and Binance, to launder the acquired ransom. Till now, a sum of 630,000 yuan ($89,000) has been transferred to China's K Bank in Liaoning Province. The hackers proceeded to redirect the laundered money from the K Bank branch to a location close to the North Korea-China border.
Seoul police noted that they have seized the domestic servers and virtual asset exchange used by Andariel to conduct their campaigns. Also, the owner of the account, that was used in transferring the ransom, has been detained.
"The Security Investigation Support Department of the Seoul Metropolitan Police Agency is actively conducting joint investigations with related agencies such as the U.S. FBI regarding the overseas attacks, victims and people involved in this incident, while continuing to investigate additional cases of damage and the possibility of similar hacking attempts," the agency said.
The police have warned businesses of the threat actor and have advised them to boost their cybersecurity and update security software to the latest versions. It has also been advised to organizations to encrypt any critical data, in order to mitigate any future attack.
Moreover, police are planning to investigate server rental companies to verify their subscribers’ identities and to ensure that the servers have not been used in any cybercrime activity.
Mandiant, which has been tracking APT43 since 2018, noted that the threat group supports the mission of the Reconnaissance General Bureau, North Korea's primary external intelligence agency.
In terms of attribution indicators, APT43 shares infrastructure and tools with known North Korean operators and threat actors. Essentially, APT43 shares malware and tools with Lazarus.
Prior to 2021, the APT43 organization mostly targeted foreign policy and nuclear security challenges, but this changed in response to the global COVID-19 pandemic.
APT43 primarily targets manufacturing products including fuel, machinery, metals, transportation vehicles, and weaponry whose sale to North Korea has been banned in South Korea, the U.S., Japan, and Europe. In addition to this, the group attacks business services, education, research and think tanks focusing on geopolitical and nuclear policy and government bodies.
Spear phishing is one of the primary methods used by APT43 to compromise its targets. The group frequently fabricates plausible personas, impersonating important figures. Ones they have succeeded in compromising one such individual, the threat group proceeds into using the person’s contact lists to aim further targets with spear phishing.
In one such instance, exposed by Google, Archipelago (a subset of APT43) would send phishing emails where they portray themselves as a representative of a media outlet or think task asking the targeted victim for an interview. To view the questions, a link must be clicked, but doing so takes the victim to a phony Microsoft 365 or Google Drive login page. The victim is directed to a paper with questions after entering their credentials.
According to the Google report, Archipelago tends to interact with the victim for several days in order to build trust before sending the malicious link or file.
Another tactic used by Archipelago involves sending benign PDF files purportedly from a third party that alerts the recipient to fraudulent logins they should examine.
APT43 employs a variety of malware families and tools. Some of the public malware families used include Gh0st RAT, Quasar RAT, and Amadey. However, the threat group mostly uses a non-public malware called LATEOP or BabyShark, apparently developed by the group itself.
Here, we have listed some measures that could ensure protection against malicious APT43 attacks:
Moreover, professionals in the field of geopolitics and international politics are advised to be trained in detecting any approach from attackers or potential threat actors, posing as a journalist or a reporter. Careful identification and examination of such individuals approaching important figures must be taken into priority, prior to any exchange of information or intelligence.