Lazarus Group (also known as Guardians of Peace or Whois Team[1][2][3]) is a hacker group made up of an unknown number of individuals, alleged to be run by the government of North Korea. While not much is known about the Lazarus Group, researchers have attributed many cyberattacks to them between 2010 and 2021. Originally a criminal group, the group has now been designated as an advanced persistent threat due to intended nature, threat, and wide array of methods used when conducting an operation. Names given by cybersecurity organizations include Hidden Cobra (used by the United States Department of Homeland Security to refer to malicious cyber activity by the North Korean government in general)[4][5] and ZINC or Diamond Sleet[6] (by Microsoft).[7][8][9] According to North Korean defector Kim Kuk-song, the unit is internally known in North Korea as 414 Liaison Office.[10]

Lazarus Group
라자루스 조직
Formationc. 2009[1]
TypeAdvanced persistent threat
PurposeCyberespionage, cyberwarfare
Region
Potonggang District, Pyongyang, North Korea
MethodsZero-days, spearphishing, malware, disinformation, backdoors, droppers
Official language
Korean
Parent organization
Reconnaissance General Bureau
Korea Computer Center
Nonserviam Cyber Warfare Command
AffiliationsBureau 121, Unit 180, AndAriel
Formerly called
APT38
Gods Apostles
Gods Disciples
Guardians of Peace
ZINC
Whois Team
Hidden Cobra

The Lazarus Group has strong links to North Korea.[11][12] The United States Department of Justice has claimed the group is part of the North Korean government's strategy to "undermine global cybersecurity ... and generate illicit revenue in violation of ... sanctions".[13] North Korea benefits from conducting cyber operations because it can present an asymmetric threat with a small group of operators, especially to South Korea.[14]

History edit

The earliest known attack that the group is responsible for is known as "Operation Troy", which took place from 2009 to 2012. This was a cyber-espionage campaign that utilized unsophisticated distributed denial-of-service attack (DDoS) techniques to target the South Korean government in Seoul. They were also responsible for attacks in 2011 and 2013. It is possible that they were also behind a 2007 attack targeting South Korea, but that is still uncertain.[15] A notable attack that the group is known for is the 2014 attack on Sony Pictures. The Sony attack used more sophisticated techniques and highlighted how advanced the group has become over time.

 
FBI wanted notice for one of the hackers of Lazarus Group, Park Jin Hyok

The Lazarus Group were reported to have stolen US$12 million from the Banco del Austro in Ecuador and US$1 million from Vietnam's Tien Phong Bank in 2015.[16] They have also targeted banks in Poland and Mexico.[17] The 2016 bank heist[18] included an attack on the Bangladesh Bank, successfully stealing US$81 million and was attributed to the group. In 2017, the Lazarus group was reported to have stolen US$60 million from the Far Eastern International Bank of Taiwan although the actual amount stolen was unclear, and most of the funds were recovered.[17]

It is not clear who is really behind the group, but media reports have suggested the group has links to North Korea.[19][20][17] Kaspersky Lab reported in 2017 that Lazarus tended to concentrate on spying and infiltration cyberattacks whereas a sub-group within their organisation, which Kaspersky called Bluenoroff, specialised in financial cyberattacks. Kaspersky found multiple attacks worldwide and a direct link (IP address) between Bluenoroff and North Korea.[21]

However, Kaspersky also acknowledged that the repetition of the code could be a “false flag” meant to mislead investigators and pin the attack on North Korea, given that the worldwide WannaCry worm cyber attack copied techniques from the NSA as well. This ransomware leverages an NSA exploit known as EternalBlue that a hacker group known as Shadow Brokers made public in April 2017. [22] Symantec reported in 2017 that it was "highly likely" that Lazarus was behind the WannaCry attack.[23]

2009 Operation Troy edit

The Lazarus Group's first major hacking incident took place on July 4, 2009, and sparked the beginning of "Operation Troy". This attack utilized the Mydoom and Dozer malware to launch a large-scale, but quite unsophisticated, DDoS attack against US and South Korean websites. The volley of attacks struck about three dozen websites and placed the text "Memory of Independence Day" in the master boot record (MBR).

2013 South Korea Cyberattack (Operation 1Mission/ DarkSeoul) edit

Over time, attacks from this group have grown more sophisticated; their techniques and tools have become better developed and more effective. The March 2011 attack known as "Ten Days of Rain" targeted South Korean media, financial, and critical infrastructure, and consisted of more sophisticated DDoS attacks that originated from compromised computers within South Korea. The attacks continued on March 20, 2013, with DarkSeoul, a wiper attack that targeted three South Korean broadcast companies, financial institutes, and an ISP. At the time, two other groups going by the personas ″NewRomanic Cyber Army Team and WhoIs Team″, took credit for that attack but researchers did not know the Lazarus Group was behind it at the time. Researchers today know the Lazarus Group as a supergroup behind the disruptive attacks.[24]

Late 2014: Sony breach edit

The Lazarus Group attacks culminated on November 24, 2014. On that day, a Reddit post appeared stating that Sony Pictures had been hacked via unknown means; the perpetrators identified themselves as the "Guardians of Peace". Large amounts of data were stolen and slowly leaked in the days following the attack. An interview with someone claiming to be part of the group stated that they had been siphoning Sony's data for over a year.[25]

The hackers were able to access previously unreleased films, scripts for certain films, plans for future films, information about executive salaries at the company, emails, and the personal information of around 4,000 employees.[26]

Early 2016 Investigation: Operation Blockbuster edit

Under the name ″Operation Blockbuster″, a coalition of security companies, led by Novetta,[27][28] was able to analyse malware samples found in different cyber-security incidents. Using that data, the team was able to analyse the methods used by the hackers. They linked the Lazarus Group to a number of attacks through a pattern of code re-usage.[29]

2016 Bangladesh Bank cyber heist edit

Bangladesh Bank cyber heist, was a theft that took place in February 2016. Thirty-five fraudulent instructions were issued by security hackers via the SWIFT network to illegally transfer close to US$1 billion from the Federal Reserve Bank of New York account belonging to Bangladesh Bank, the central bank of Bangladesh. Five of the thirty-five fraudulent instructions were successful in transferring US$101 million, with US$20 million traced to Sri Lanka and US$81 million to the Philippines. The Federal Reserve Bank of New York blocked the remaining thirty transactions, amounting to US$850 million, due to suspicions raised by a misspelled instruction.[30][31] Cybersecurity experts claimed that the North Korea-based Lazarus Group was behind the attack.[32][33]

May 2017 WannaCry ransomware attack edit

The WannaCry attack was a massive ransomware cyberattack that hit institutions across the globe ranging all the way from the NHS in Britain, to Boeing, and even to Universities in China on the 12th of May, 2017. The attack lasted 7 hours and 19 minutes. Europol estimates it affected nearly 200,000 computers in 150 countries, primarily affecting Russia, India, Ukraine, and Taiwan. This was one of the first attacks to travel via a cryptoworm. Cryptoworms are a recent form of computer virus that can travel between computers using networks, exploiting TCP port 445[34]). To be infected, there is no need to click on a bad link - the malware can spread autonomously, from a computer to a connected printer, and then beyond to adjacent computers, perhaps connected to the wifi, etc. The port 445 vulnerability allowed the malware to move freely across intranets, and infect thousands of computers rapidly. The Wannacry attack was one of the first large scale uses of a cryptoworm.[35][36]

Attack edit

The virus exploited a vulnerability in the Windows operating system, then encrypted the computer's data in return for a sum of Bitcoin worth roughly $300 to get the key. In order to encourage payment, the ransom demand doubled after three days, and if not paid in a week, the malware deletes the encrypted data files. The malware used a legitimate piece of software called Windows Crypto, made by Microsoft to scramble the files. Once the encryption is completed, the filename has "Wincry" appended, which is the root of the Wannacry name. Wincry was the base of the encryption, but two additional exploits, EternalBlue and DoublePulsar, were used by the malware to make it a cryptoworm. EternalBlue automatically spreads the virus through networks, while DoublePulsar triggered it to activate on a victim's computer. In other words, EternalBlue got the infected link to your computer, and DoublePulsar clicked it for you.[36]

Security researcher Marcus Hutchins brought the attack to an end when he received a copy of the virus from a friend at a security research company and discovered a kill switch hardcoded into the virus. The malware included a periodic check to see if a specific domain name was registered, and would only proceed with encryption if that domain name did not exist. Hutchins identified this check, then promptly registered the relevant domain at 3:03 pm UTC. The malware immediately stopped propagating itself and infecting new machines. This was very interesting, and is a clue as to who created the virus. Usually stopping malware takes months of back and forth fighting between the hackers and security experts, so this easy win was unexpected. Another very interesting and unusual aspect of the attack was that the files were not recoverable after paying the ransom: only $160,000 was collected, leading many to believe that the hackers weren't after the money.[36]

The easy kill switch and lack of revenue led many to believe that the attack was state-sponsored; the motive was not financial compensation, but just to cause chaos. After the attack security experts traced the DoublePulsar exploit back to the United States NSA where the exploit had been developed as a cyberweapon. The exploit was then stolen by the Shadow Brokers hacker group, who first tried to auction it off, but after failing to do that simply gave it away for free.[36] The NSA subsequently revealed the vulnerability to Microsoft who issued an update on March 14, 2017, a little under a month before the attack occurred. It wasn't enough. The update wasn't mandatory and the majority of computers with the vulnerability had not resolved the issue by the time May 12 rolled around, leading to the astonishing effectiveness of the attack.

Aftermath edit

The US Department of Justice and British authorities later attributed the WannaCry attack on the North Korean hacking gang, the Lazarus group.[13]

2017 cryptocurrency attacks edit

In 2018, Recorded Future issued a report linking the Lazarus Group to attacks on cryptocurrency Bitcoin and Monero users mostly in South Korea.[37] These attacks were reported to be technically similar to previous attacks using the WannaCry ransomware and the attacks on Sony Pictures.[38] One of the tactics used by Lazarus hackers was to exploit vulnerabilities in Hancom's Hangul, a South Korean word processing software.[38] Another tactic was to use spear-phishing lures containing malware and which were sent to South Korean students and users of cryptocurrency exchanges like Coinlink. If the user opened the malware it stole email addresses and passwords.[39] Coinlink denied their site or users emails and passwords had been hacked.[39] The report concluded that “This late-2017 campaign is a continuation of North Korea’s interest in cryptocurrency, which we now know encompasses a broad range of activities including mining, ransomware, and outright theft...” [37] The report also said that North Korea was using these cryptocurrency attacks to avoid international financial sanctions.[40]

North Korean hackers stole US$7 million from Bithumb, a South Korean exchange in February 2017.[41] Youbit, another South Korean Bitcoin exchange company, filed for bankruptcy in December 2017 after 17% of its assets were stolen by cyberattacks following an earlier attack in April 2017.[42] Lazarus and North Korean hackers were blamed for the attacks.[43][37] Nicehash, a cryptocurrency cloud mining marketplace lost over 4,500 Bitcoin in December 2017. An update about the investigations claimed that the attack is linked to Lazarus Group.[44]

September 2019 attacks edit

In mid-September 2019, the USA issued a public alert about a new version of malware dubbed ElectricFish.[45] Since the beginning of 2019, North Korean agents have attempted five major cyber-thefts world-wide, including a successful $49 million theft from an institution in Kuwait.[45]

Late 2020 pharmaceutical company attacks edit

Due to the ongoing COVID-19 pandemic, pharmaceutical companies became major targets for the Lazarus Group. Using spear-phishing techniques, Lazarus Group members posed as health officials and contacted pharmaceutical company employees with malicious links. It is thought that multiple major pharma organizations were targeted, but the only one that has been confirmed was the Angloswedish-owned AstraZeneca. According to a report by Reuters,[46] a wide range of employees were targeted, including many involved in COVID-19 vaccine research. It is unknown what the Lazarus Group's goal was in these attacks, but the likely possibilities include:

  • Stealing sensitive information to be sold for profit.
  • Extortion schemes.
  • Giving foreign regimes access to proprietary COVID-19 research.

AstraZeneca has not commented on the incident and experts do not believe any sensitive data has been compromised as of yet.[as of?]

January 2021 attacks targeting cybersecurity researchers edit

In January 2021, Google and Microsoft both publicly reported on a group of North Korean hackers targeting cybersecurity researchers via a social engineering campaign, with Microsoft specifically attributing the campaign to Lazarus Group.[47][48][49]

The hackers created multiple user profiles on Twitter, GitHub, and LinkedIn posing as legitimate software vulnerability researchers, and used those profiles to interact with posts and content made by others in the security research community. The hackers would then target specific security researchers by contacting them directly with an offer to collaborate on research, with the goal of getting the victim to download a file containing malware, or to visit a blog post on a website controlled by the hackers.[49]

Some victims who visited the blog post reported that their computers were compromised despite using fully patched versions of the Google Chrome browser, suggesting that the hackers may have used a previously unknown zero-day vulnerability affecting Chrome for the attack;[47] however, Google stated that they were unable to confirm the exact method of compromise at the time of the report.[48]

March 2022 online game Axie Infinity attack edit

In March 2022, Lazarus Group was found responsible for stealing $600 million worth from the Ronin Network, a bridge used by the Axie Infinity game.[50] The FBI said "Through our investigations we were able to confirm Lazarus Group and APT38, cyber actors associated with [North Korea], are responsible for the theft".[51]

June 2022 Horizon Bridge attack edit

FBI confirmed that the North Korean malicious cyber actor group Lazarus (also known as APT38) was responsible for the theft of $100 million of virtual currency from Harmony's Horizon bridge reported on June 24, 2022.[52]

2023 cryptocurrency attacks edit

A report published by blockchain security platform Immunefi, alleged that Lazarus was responsible for over $300 million in losses across crypto hacking incidents in 2023. The amount represents 17.6% of the year's total losses.[50]

June 2023 Atomic Wallet attack edit

In June 2023 over $100 million in cryptocurrency was stolen from users of the Atomic Wallet service,[53] and this was later confirmed by the FBI.[54]

September 2023 Stake.com hack edit

In September 2023 the FBI confirmed that a $41 million theft of cryptocurrency from Stake.com, an online casino and betting platform, was perpetrated by Lazarus Group. [55]

U.S. sanctions edit

On 14 April 2022, the US Treasury's OFAC placed Lazarus on the SDN List under North Korea Sanctions Regulations section 510.214.[56]

Education edit

North Korean hackers are sent vocationally to Shenyang, China for special training. They are trained to deploy malware of all types onto computers, computer networks, and servers. Education domestically includes the Kim Chaek University of Technology, Kim Il-sung University and Moranbong University, which picks the brightest students from across the country and puts them through six years of special education.[10][57]

Units edit

Lazarus is believed to have two units.[58][59]

BlueNorOff edit

BlueNorOff (also known as: APT38, Stardust Chollima, BeagleBoyz, NICKEL GLADSTONE[60]) is a financially motivated group that is responsible for the illegal transfers of money via forging orders from SWIFT. BlueNorOff is also called APT38 (by Mandiant) and Stardust Chollima (by Crowdstrike).[61][62]

According to a 2020 report by the U.S. Army, Bluenoroff has about 1,700 members carrying out financial cybercrime by concentrating on long-term assessment and exploiting enemy network vulnerabilities and systems for financial gain for the regime or to take control of the system.[63] They target financial institutions and cryptocurrency exchanges, including over 16 organizations in at least 13 countries[a] between 2014 and 2021 Bangladesh, India, Mexico, Pakistan, Philippines, South Korea, Taiwan, Turkey, Chile, and Vietnam. The revenue is believed to go towards the development of missile and nuclear technology.[60][59]

BlueNorOff's most infamous attack was the 2016 Bangladesh Bank robbery in which they tried to use the SWIFT network to illegally transfer close to US$1 billion from the Federal Reserve Bank of New York account belonging to Bangladesh Bank, the central bank of Bangladesh. After several of the transactions went through (US$20 million traced to Sri Lanka and US$81 million to the Philippines), The Federal Reserve Bank of New York blocked the remaining transactions, due to suspicions raised by a misspelling.[59]

Malware associated with BlueNorOff include: "DarkComet, Mimikatz, Nestegg, Macktruck, WannaCry, Whiteout, Quickcafe, Rawhide, Smoothride, TightVNC, Sorrybrute, Keylime, Snapshot, Mapmaker, net.exe, sysmon, Bootwreck, Cleantoad, Closeshave, Dyepack, Hermes, Twopence, Electricfish, Powerratankba, and Powerspritz"[60]

Tactics commonly used by BlueNorOff include: phishing, backdoors,[59] Drive-by compromise, Watering hole attack, exploitation of insecure out-of-date versions of Apache Struts 2 to execute code on a system, strategic web compromise, and accessing Linux servers.[60] It's reported that they sometimes work together with criminal hackers.[64]

AndAriel edit

AndAriel (also spelled Andarial,[63] and also known as: Silent Chollima, Dark Seoul, Rifle, and Wassonite[60]) is logistically characterized by its targeting of South Korea. AndAriel's alternative name is called Silent Chollima due to the stealthy nature of the subgroup.[65] Any organization in South Korea is vulnerable to AndAriel. Targets include government, defense, and any economic symbol.[66][67]

According to a 2020 report by the U.S. Army, Andarial has about 1,600 members whose mission is reconnaissance, assessment of the network vulnerabilities, and mapping the enemy network for potential attack.[63] In addition to South Korea, they also target other governments, infrastructure, and businesses. Attack vectors include: ActiveX, vulnerabilities in South Korean software, watering hole attacks, spear phishing (macro), IT management products (antivirus, PMS), and supply chain (installers and updaters). Malware used include: Aryan, Gh0st RAT, Rifdoor, Phandoor, and Andarat.[60]

Indictments edit

In February 2021, the US Department of Justice indicted three members of the Reconnaissance General Bureau, a North Korean military intelligence agency, for having participated in several Lazarus hacking campaigns: Jin Hyok, Jon Chang Hyok and Kim Il Park. Jin Hyok had already been indicted earlier in September 2018. The individuals are not in U.S. custody. A Canadian and two Chinese individuals have also been charged with having acted as money mules and money launderers for the Lazarus group.[68][69]

See also edit

Notes edit

  1. ^ "according to press reports, had successfully carried out such operations against banks in Bangladesh, India, Mexico, Pakistan, Philippines, South Korea, Taiwan, Turkey, Chile, and Vietnam"[59]

References edit

  1. ^ "North Korea Designations; Global Magnitsky Designation". U.S. Department of the Treasury. 2019. LAZARUS GROUP (a.k.a. "APPLEWORM"; a.k.a. "APT-C-26"; a.k.a. "GROUP 77"; a.k.a. "GUARDIANS OF PEACE"; a.k.a. "HIDDEN COBRA"; a.k.a. "OFFICE 91"; a.k.a. "RED DOT"; a.k.a. "TEMP.HERMIT"; a.k.a. "THE NEW ROMANTIC CYBER ARMY TEAM"; a.k.a. "WHOIS HACKING TEAM"; a.k.a. "ZINC"), Potonggang District...
  2. ^ "Lazarus Group | InsightIDR Documentation". Rapid7. Andariel, Appleworm, APT-C-26, APT38, Bluenoroff, Bureau 121, COVELLITE, Dark Seoul, GOP, Group 77, Guardian of Peace, Guardians of Peace, Hastati Group, HIDDEN COBRA, Labyrinth Chollima, Lazarus, NewRomantic Cyber Army Team, NICKEL ACADEMY, Operation AppleJesus, Operation DarkSeoul, Operation GhostSecret, Operation Troy, Silent Chollima, Subgroup: Andariel, Subgroup: Bluenoroff, Unit 121, Whois Hacking Team, WHOis Team, ZINC
  3. ^ "NICKEL ACADEMY | Secureworks". secureworks.com. Black Artemis (PWC), COVELLITE (Dragos), CTG-2460 (SCWX CTU), Dark Seoul, Guardians of Peace, HIDDEN COBRA (U.S. Government), High Anonymous, Labyrinth Chollima (CrowdStrike), New Romanic Cyber Army Team, NNPT Group, The Lazarus Group, Who Am I?, Whois Team, ZINC (Microsoft)
  4. ^ "HIDDEN COBRA – North Korea's DDoS Botnet Infrastructure | CISA". us-cert.cisa.gov. CISA. 2017.
  5. ^ "Lazarus Group, HIDDEN COBRA, Guardians of Peace, ZINC, NICKEL ACADEMY, Group G0032 | MITRE ATT&CK®". MITRE ATT&CK. MITRE Corporation.
  6. ^ "How Microsoft names threat actors". Microsoft. Retrieved 21 January 2024.
  7. ^ "Microsoft and Facebook disrupt ZINC malware attack to protect customers and the internet from ongoing cyberthreats". Microsoft on the Issues. 2017-12-19. Retrieved 2019-08-16.
  8. ^ "FBI thwarts Lazarus-linked North Korean surveillance malware". IT PRO. Retrieved 2019-08-16.
  9. ^ Guerrero-Saade, Juan Andres; Moriuchi, Priscilla (January 16, 2018). "North Korea Targeted South Korean Cryptocurrency Users and Exchange in Late 2017 Campaign". Recorded Future. Archived from the original on January 16, 2018.
  10. ^ a b "Drugs, arms, and terror: A high-profile defector on Kim's North Korea". BBC News. 2021-10-10. Retrieved 2021-10-11.
  11. ^ "Who is Lazarus? North Korea's Newest Cybercrime Collective". www.cyberpolicy.com. Retrieved 2020-08-26.
  12. ^ Beedham, Matthew (2020-01-09). "North Korean hacker group Lazarus is using Telegram to steal cryptocurrency". Hard Fork | The Next Web. Retrieved 2020-08-26.
  13. ^ a b "North Korean Regime-Backed Programmer Charged With Conspiracy to Conduct Multiple Cyber Attacks and Intrusions". www.justice.gov. 2018-09-06. Retrieved 2022-01-14.
  14. ^ "BBC World Service - The Lazarus Heist, 10. Kill switch". BBC. Retrieved 2022-04-21.
  15. ^ "Security researchers say mysterious 'Lazarus Group' hacked Sony in 2014". The Daily Dot. 24 February 2016. Retrieved 2016-02-29.
  16. ^ "SWIFT attackers' malware linked to more financial attacks". Symantec. 2016-05-26. Retrieved 2017-10-19.
  17. ^ a b c Ashok, India (2017-10-17). "Lazarus: North Korean hackers suspected to have stolen millions in Taiwan bank cyberheist". International Business Times UK. Retrieved 2017-10-19.
  18. ^ "Two bytes to $951m". baesystemsai.blogspot.co.uk. Retrieved 2017-05-15.
  19. ^ "Cyber attacks linked to North Korea, security experts claim". The Telegraph. 2017-05-16. Retrieved 2017-05-16.
  20. ^ Solon, Olivia (2017-05-15). "WannaCry ransomware has links to North Korea, cybersecurity experts say". The Guardian. ISSN 0261-3077. Retrieved 2017-05-16.
  21. ^ GReAT – Kaspersky Lab's Global Research & Analysis Team (2017-03-03). "Lazarus Under The Hood". Securelist. Retrieved 2017-05-16.
  22. ^ The WannaCry Ransomware Has a Link to Suspected North Korean Hackers (2017-03-03). "The Wired". Securelist. Retrieved 2017-05-16.
  23. ^ "More evidence for WannaCry 'link' to North Korean hackers". BBC News. 2017-05-23. Retrieved 2017-05-23.
  24. ^ "The Sony Hackers Were Causing Mayhem Years Before They Hit the Company". WIRED. Retrieved 2016-03-01.
  25. ^ "Sony Got Hacked Hard: What We Know and Don't Know So Far". WIRED. Retrieved 2016-03-01.
  26. ^ "A Breakdown and Analysis of the December, 2014 Sony Hack". www.riskbasedsecurity.com. 5 December 2014. Archived from the original on 2016-03-04. Retrieved 2016-03-01.
  27. ^ Van Buskirk, Peter (2016-03-01). "Five Reasons Why Operation Blockbuster Matters". Novetta. Archived from the original on 2017-07-07. Retrieved 2017-05-16.
  28. ^ "Novetta Exposes Depth of Sony Pictures Attack — Novetta". 24 February 2016. Archived from the original on 27 January 2018. Retrieved 19 June 2016.
  29. ^ "Kaspersky Lab helps to disrupt the activity of the Lazarus Group responsible for multiple devastating cyber-attacks | Kaspersky Lab". www.kaspersky.com. Archived from the original on 2016-09-01. Retrieved 2016-02-29.
  30. ^ Schram, Jamie (22 March 2016). "Congresswoman wants probe of 'brazen' $81M theft from New York Fed". New York Post.
  31. ^ Shapiro, Scott (2023). Fancy Bear Goes Phishing: The dark history of the information age, in five extraordinary hacks (1st ed.). New York: Farrar, Straus and Giroux. p. 316. ISBN 978-0-374-60117-1.
  32. ^ "Cybercriminal Lazarus group hacked Bangladesh Bank". thedailystar.net. April 20, 2017. Retrieved 13 May 2021.
  33. ^ "US charges North Korean over Bangladesh Bank hack". finextra.com. 6 September 2018. Retrieved 13 May 2021.
  34. ^ "How to defend against TCP port 445 and other SMB exploits". SearchSecurity. Retrieved 2022-01-14.
  35. ^ Storm, Darlene (2016-04-13). "Cryptoworms: The future of ransomware hell". Computerworld. Retrieved 2022-01-14.
  36. ^ a b c d 10. Kill switch, 2021-06-20, retrieved 2022-01-14
  37. ^ a b c Al Ali, Nour (2018-01-16). "North Korean Hacker Group Seen Behind Crypto Attack in South". Bloomberg.com. Retrieved 2018-01-17.
  38. ^ a b Kharpal, Arjun (2018-01-17). "North Korea government-backed hackers are trying to steal cryptocurrency from South Korean users". CNBC. Retrieved 2018-01-17.
  39. ^ a b Mascarenhas, Hyacinth (2018-01-17). "Lazarus: North Korean hackers linked to Sony hack were behind cryptocurrency attacks in South Korea". International Business Times UK. Retrieved 2018-01-17.
  40. ^ Limitone, Julia (2018-01-17). "Bitcoin, cryptocurrencies targeted by North Korean hackers, report reveals". Fox Business. Retrieved 2018-01-17.
  41. ^ Ashford, Warwick (2018-01-17). "North Korean hackers tied to cryptocurrency attacks in South Korea". Computer Weekly. Retrieved 2018-01-17.
  42. ^ "South Korean crypto exchange files for bankruptcy after hack". The Straits Times. 2017-12-20. Retrieved 2018-01-17.
  43. ^ "Bitcoin exchanges targeted by North Korean hackers, analysts say". MSN Money. 2017-12-21. Archived from the original on 2018-01-18. Retrieved 2018-01-17.
  44. ^ "NiceHash security breach investigation update – NiceHash". NiceHash. Retrieved 2018-11-13.
  45. ^ a b Volz (September 16, 2019). "U.S. Targets North Korean Hacking as National-Security Threat". MSN. Retrieved September 16, 2019.
  46. ^ Stubbs, Jack (November 27, 2020). "Exclusive: Suspected North Korean hackers targeted COVID vaccine maker AstraZeneca – sources". Reuters.
  47. ^ a b Newman, Lily Hay. "North Korea Targets—and Dupes—a Slew of Cybersecurity Pros". Wired. ISSN 1059-1028. Retrieved 2023-03-17.
  48. ^ a b "New campaign targeting security researchers". Google. 2021-01-25. Retrieved 2023-03-13.
  49. ^ a b Intelligence, Microsoft Threat Intelligence Center (MSTIC), Microsoft Defender Threat (2021-01-28). "ZINC attacks against security researchers". Microsoft Security Blog. Retrieved 2023-03-13.{{cite web}}: CS1 maint: multiple names: authors list (link)
  50. ^ a b "North Korea–linked Lazarus Group responsible for nearly 20% of crypto losses—more than $300 million worth—in 2023". Fortune Crypto. Retrieved 2023-12-15.
  51. ^ "North Korean hackers target gamers in $615m crypto heist - US". BBC News. 2022-04-15. Retrieved 2022-04-15.
  52. ^ "FBI Confirms Lazarus Group Cyber Actors Responsible for Harmony's Horizon Bridge Currency Theft". Federal Bureau of Investigation. Retrieved 2023-03-22.
  53. ^ Satter, Raphael (2023-06-13). "North Korean hackers stole $100 million in recent cryptocurrency heist, analysts say". Reuters. Retrieved 2023-12-05.
  54. ^ "FBI Identifies Cryptocurrency Funds Stolen by DPRK". FBI. August 22, 2023.
  55. ^ "FBI Identifies Lazarus Group Cyber Actors as Responsible for Theft of $41 Million from Stake.com". FBI. September 6, 2023.
  56. ^ "North Korea Designation Update". U.S. Department of the Treasury. Retrieved 2022-04-15.
  57. ^ "How barely connected North Korea became a hacking superpower". South China Morning Post. 1 February 2018. Retrieved 10 October 2021.
  58. ^ EST, Jason Murdock On 3/9/18 at 9:54 AM (2018-03-09). "As Trump cozies up to Kim Jong-un, North Korean hackers target major banks". Newsweek. Retrieved 2019-08-16.{{cite web}}: CS1 maint: numeric names: authors list (link)
  59. ^ a b c d e "Treasury Sanctions North Korean State-Sponsored Malicious Cyber Groups". U.S. Department of the Treasury. 2019.
  60. ^ a b c d e f Healthcare Sector Cybersecurity Coordination Center, (HC3) (2021). "North Korean Cyber Activity" (PDF). U.S. Department of Health & Human Services.{{cite web}}: CS1 maint: numeric names: authors list (link)
  61. ^ Meyers, Adam (2018-04-06). "STARDUST CHOLLIMA | Threat Actor Profile | CrowdStrike". Retrieved 2019-08-16.
  62. ^ Lazarus APT Spinoff Linked to Banking Hacks | Threatpost
  63. ^ a b c "North Korean Tactics" (PDF). Federation of American Scientists. U.S. Army. 2020. pp. E-1, E-2.
  64. ^ "FASTCash 2.0: North Korea's BeagleBoyz Robbing Banks | CISA".
  65. ^ Alperovitch, Dmitri (2014-12-19). "FBI Implicates North Korea in Destructive Attacks". Retrieved 2019-08-16.
  66. ^ Sang-Hun, Choe (2017-10-10). "North Korean Hackers Stole U.S.-South Korean Military Plans, Lawmaker Says". The New York Times. ISSN 0362-4331. Retrieved 2019-08-16.
  67. ^ Huss, Darien. "North Korea Bitten by Bitcoin Bug" (PDF). proofpoint.com. Retrieved 2019-08-16.
  68. ^ Cimpanu, Catalin (February 17, 2021). "US charges two more members of the 'Lazarus' North Korean hacking group". ZDNet. Retrieved 2021-02-20.
  69. ^ "Three North Korean Military Hackers Indicted in Wide-Ranging Scheme to Commit Cyberattacks and Financial Crimes Across the Globe". US Dept of Justice. 17 February 2021. Archived from the original on 8 April 2023.

Sources edit

  • Virus News (2016). "Kaspersky Lab Helps to Disrupt the Activity of the Lazarus Group Responsible for Multiple Devastating Cyber-Attacks", Kaspersky Lab.
  • RBS (2014). "A Breakdown and Analysis of the December 2014 Sony Hack". RiskBased Security.
  • Cameron, Dell (2016). "Security Researchers Say Mysterious 'Lazarus Group' Hacked Sony in 2014", The Daily Dot.
  • Zetter, Kim (2014). "Sony Got Hacked Hard: What We Know and Don't Know So Far", Wired.
  • Zetter, Kim (2016). "Sony Hackers Were Causing Mayhem Years Before They Hit The Company", Wired.

External links edit