Cybercrime

More Links Found Between North Korean and Russian Hacking Operations

Security researchers with Intel 471 have identified connections between cyber-activities attributed to North Korean hackers and those of Russian cybercriminals.

<p><strong><span><span style="font-family: &amp;quot;"><span>Security researchers with Intel 471 have identified connections between cyber-activities attributed to North Korean hackers and those of Russian cybercriminals.</span></span></span></strong></p>

Security researchers with Intel 471 have identified connections between cyber-activities attributed to North Korean hackers and those of Russian cybercriminals.

Known as the Lazarus group, the North Korean hackers have been involved in high profile attacks, including the WannaCry outbreak in 2017, the $81 million Bangladesh bank theft, attacks on cryptocurrency exchanges, and a campaign targeting dozens of defense and governmental organizations in Israel and globally, among other incidents.

According to threat intelligence company Intel 471, the hackers from the Democratic People’s Republic of Korea (DPRK) maintain a close relationship with top-tier Russian-speaking cybercriminals, including the hacking group behind the infamous Dridex Trojan, as well as the operators of TrickBot.

Referred to as TA505 and Evil Corp, the Russia-linked Dridex operator is also known for attacks involving the Locky ransomware several years ago, but its portfolio includes numerous other malware families as well: BackNet, Bart ransomware, Cobalt Strike, DoppelPaymer ransomware, FlawedAmmyy, ServHelper, SDBbot RAT, and others.

TrickBot, on the other hand, is believed to be the work of the Rusian-speaking threat actor behind the Dyre Trojan. The malware has been around for four years, with attacks earlier this year targeting telecommunications organizations in the United States and Hong Kong.

In a report published today, Intel 471 says malware that only the North Korean hackers use “was very likely delivered via network accesses held by Russian-speaking cybercriminals.”

The security researchers believe that both TA505 and the TrickBot operators are top-tier cybercriminals that have gained a reputation and are trusted by other cybercriminals on underground marketplaces and forums. The North Korean hackers themselves are top-tier cybercriminals as well.

TrickBot, the researchers say, is a private malware-as-a-service (MaaS) that only trusted customers have access to, as it is not openly advertised on cybercriminal portals.

Advertisement. Scroll to continue reading.

“It is determined by Intel 471 that only top-tier cybercriminals with a proven reputation can access the service. Reputation is gained through being involved in buying and selling products, services and goods in the cybercriminal underground. Even identifying who to talk to about accessing TrickBot would require a significant amount of activity and reputation in the underground,” the researchers say.

Malware available on underground forums that North Korean hackers are known to have used, Intel 471 says, includes the Hermes ransomware (and the Ryuk ransomware, which shares code with Hermes). Moreover, previous reports have shown Lazarus infections on systems that had been infected with Emotet and TrickBot.

Furthermore, reports from NTT Security and SentinelOne show a link between TrickBot and the delivery of PowerBrace and PowerRatankba malware, which has been attributed to Lazarus. Most likely, the researchers note, TrickBot customers are linked to North Korean hackers.

“Based on the above examined links between DPRK threat and TrickBot, we assess it is likely there is a link between the operators or users of TrickBot and DPRK threat actors. TrickBot certainly appears to be a source of compromised accesses that DPRK threat actors can leverage,” Intel 471 explains.

Previous reports suggesting overlaps between TA505 infections and DPRK intrusions exist as well, including a recent alert from the U.S. Cybersecurity and Infrastructure Security Agency (CISA), which mentions that Lazarus may “be working with or contracting out to criminal hacking groups, like TA505, for initial access development.”

However, Intel 471 believes that, while there might have been some occasional interactions between TA505 and the North Korean hackers, no recent collaboration exists. However, the TrickBot operators are in contact with Lazarus, the researchers say.

“While it is hard to assess, it looks likely that the network accesses purchased by DPRK threat actors from TrickBot-linked actors were from financial institutions. It also appears that DPRK threats actors have multiple other sources of network accesses beyond just TrickBot infections and that two such additional sources are accesses sold in the cybercriminal underground and accesses obtained through social engineering,” Intel 471 notes.

Related: Multi-Platform Malware Framework Linked to North Korean Hackers

Related: Several New Mac Malware Families Attributed to North Korean Hackers

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version