At least one cybersecurity company believes that hackers belonging to North Korea’s Reconnaissance General Bureau (RGB), codenamed Andariel or Jumpy Pisces, may be collaborating with the Play ransomware group.
This theory is based on an incident the cybersecurity company observed in which Andariel gained initial access to a targeted network via a compromised user account. The hackers subsequently conducted lateral movement and persistence activities using the Sliver command-and-control (C2) framework and a bespoke backdoor called Dtrack. This infiltration was immediately followed by the deployment of Play ransomware via the same compromised user account.
Researchers are still unclear whether Andariel deployed the Play ransomware themselves, or if they acted as an initial access broker and simply sold their access to a Play affiliate who subsequently used it to deploy ransomware.
Source: Bleeping Computer
Analysis
North Korea-linked threat actors have been known to dabble with ransomware. One of the most famous incidents was the WannaCry ransomware campaign launched in 2017. This attack spread quickly across networks using an exploit originally developed by the U.S. National Security Agency (NSA) and later leaked by the hacking group Shadow Brokers. The malware encrypted user files and demanded ransom payments in Bitcoin for decryption.
It infected over 200,000 computers in 150 countries, severely impacting industries, healthcare systems (notably the NHS in the UK), and governmental agencies, despite being effectively stopped by a skilled cybersecurity researcher who discovered a “kill switch” in the ransomware’s code. The attack was later attributed to the North Korea-linked actor called Lazarus who the U.S. and other Western intelligence agencies believe executed the attack to generate revenue for the regime.
Identify, measure, and reduce your risk with a personalized attack surface report.
Our automated attack surface reports detect end-of-life software and operating systems, exposed devices and services, third-party risks & more.
Try it free
While it’s still unclear whether Andariel deployed the ransomware themselves or sold access that enabled its deployment, this event demonstrates North Korean threat actors are willing to go further than simply conducting espionage activities, like other nation-state threat actors.
Mitigation
Field Effect’s Security Intelligence professionals constantly monitor the cyber threat landscape for emerging threats emanating from nation-state threat groups such as Andariel and Lazarus. Field Effect MDR users are automatically notified if activity associated with these groups is detected in their environment and are encouraged to review these AROs as quickly as possible via the Field Effect Portal.
While defending against ransomware attacks may seem intimidating at first, even a few simple, easy-to-implement best practices can help prevent attacks. Field Effect recommends that organizations adopt the following best practices:
Back up your data
Regular backups of sensitive and important information can help ensure business continuity during a ransomware attack. These backups should be stored somewhere different than the operational network so that they will not be encrypted during an attack, and thus can be used to restore devices.
Update and patch software
Regular patching, updating, and maintenance helps protect against, or eliminate, known cybersecurity vulnerabilities in IT systems and is one of the most important steps you can take to improve your security.
Protect systems connected to the internet
Using a DNS firewall limits access to known malicious websites, helping to defend against potential social engineering attacks while blocking malicious code and securing access to cloud apps and corporate websites. Leveraging a virtual private network (VPN) can also help, giving workers a secure means of accessing corporate data or otherwise connecting to networks from remote locations.
Develop a culture of cybersecurity
Organizations should train employees to watch for and understand the tricks attackers use, spot and avoid potential phishing links, and flag requests for personal information or credentials.
Strong password policies, password managers, and multifactor authentication (MFA) also make it more difficult for threat actors to guess, brute force, or use stolen credentials.
Use a cybersecurity solution
Staying ahead of ransomware demands a view into what’s happening across your IT environment. Cybersecurity solutions like Field Effect MDR that detect and respond to suspicious activity across networks, end-user devices, and cloud services can help identify and mitigate potential threats early.
Related Articles