Cyber Threat Report: 'North Korea Cyber Group Conducts Global Espionage Campaign to Advance Regime’s Military and Nuclear Programs'
This cybersecurity advisory from the U.S. Federal Bureau of Investigation (FBI) and its partners, highlights the cyber espionage activities of the Democratic People’s Republic of Korea (DPRK)’s Reconnaissance General Bureau (RGB) 3rd Bureau. The advisory focuses on a state-sponsored cyber group known as Andariel, which targets defense, aerospace, nuclear, and engineering entities to obtain sensitive and classified technical information. The group has been observed funding its espionage activities through ransomware operations including against U.S. healthcare entities. The advisory outlines the group's methods, including exploiting known software vulnerabilities, using phishing techniques, and deploying custom malware implants and remote access tools. The advisory emphasizes the importance of critical infrastructure organizations applying timely patches for vulnerabilities, protecting web servers from web shells, monitoring endpoints for malicious activities, and strengthening authentication and remote access protections. It provides specific recommendations for mitigating risks, such as deploying endpoint agents, blocking unnecessary outbound connections, and segmenting networks to prevent lateral movement from compromised web servers. Finally, the advisory includes detailed technical information on the MITRE ATT&CK tactics, techniques, and procedures (TTPs) used by Andariel and associated indicators of compromise (IoCs).
Cyber Threat Graph Context
Explore how this report relates to the wider threat graph
Mitigations to defend against the techniques in this report
Audit
Perform audits or scans of systems, permissions, insecure software, insecure configurations, etc. to identify potential weaknesses.Pre-compromise
This category is used for any applicable mitigation activities that apply to techniques occurring before an adversary gains Initial Access, such as Reconnaissance and Resource Development techniques.Network Intrusion Prevention
Use intrusion detection signatures to block traffic at network boundaries.Restrict File and Directory Permissions
Restrict access by setting directory and file permissions that are not specific to users or privileged accounts.Filter Network Traffic
Use network appliances to filter ingress or egress traffic and perform protocol-based filtering. Configure software on endpoints to filter network traffic.User Account Management
Manage the creation, modification, use, and permissions associated to user accounts.Data Loss Prevention
Use a data loss prevention (DLP) strategy to categorize sensitive data, identify data formats indicative of personal identifiable information (PII), and restrict exfiltration of sensitive data.(Citation: PurpleSec Data Loss Prevention)Network Segmentation
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services...Disable or Remove Feature or Program
Remove or deny access to unnecessary and potentially vulnerable software to prevent abuse by adversaries.Multi-factor Authentication
Use two or more pieces of evidence to authenticate to a system; such as username and password in addition to a token from a physical smart card or token generator.Privileged Account Management
Manage the creation, modification, use, and permissions associated to privileged accounts, including SYSTEM and root.Password Policies
Set and enforce secure password policies for accounts.Limit Access to Resource Over Network
Prevent access to file shares, remote access to systems, unnecessary services. Mechanisms to limit access may include use of network concentrators, RDP gateways, etc.Privileged Process Integrity
Protect processes with high privileges that can be used to interact with critical system components through use of protected process light, anti-process injection defenses, or other process integrity enforcement measures.Operating System Configuration
Make configuration changes related to the operating system or a common feature of the operating system that result in system hardening against techniques.Behavior Prevention on Endpoint
Use capabilities to prevent suspicious behavior patterns from occurring on endpoint systems. This could include suspicious process, file, API call, etc. behavior.User Training
Train users to be aware of access or manipulation attempts by an adversary to reduce the risk of successful spearphishing, social engineering, and other techniques that involve user interaction.Active Directory Configuration
Configure Active Directory to prevent use of certain techniques; use SID Filtering, etc.Encrypt Sensitive Information
Protect sensitive information with strong encryption.Credential Access Protection
Use capabilities to prevent successful credential access by adversaries; including blocking forms of credential dumping.Application Isolation and Sandboxing
Restrict execution of code to a virtual environment on or in transit to an endpoint system.Exploit Protection
Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring.Vulnerability Scanning
Vulnerability scanning is used to find potentially exploitable software vulnerabilities to remediate them.Update Software
Perform regular software updates to mitigate exploitation risk.Restrict Web-Based Content
Restrict use of certain websites, block downloads/attachments, block Javascript, restrict browser extensions, etc.Antivirus/Antimalware
Use signatures or heuristics to detect malicious software.SSL/TLS Inspection
Break and inspect SSL/TLS sessions to look at encrypted web traffic for adversary activity.Execution Prevention
Block execution of code on a system through application control, and/or script blocking.Code Signing
Enforce binary and application integrity with digital signature verification to prevent untrusted code from executing.Identified MITRE ATT&CK Techniques
ATT&CK ID | Title | Associated Tactics |
---|---|---|
T1560 | Archive Collected Data | Collection |
T1587.001 | Malware | Resource Development |
T1048 | Exfiltration Over Alternative Protocol | Exfiltration |
T1021 | Remote Services | Lateral Movement |
T1587.004 | Exploits | Resource Development |
T1083 | File and Directory Discovery | Discovery |
T1021.002 | SMB/Windows Admin Shares | Lateral Movement |
T1071 | Application Layer Protocol | Command and Control |
T1591 | Gather Victim Org Information | Reconnaissance |
T1003 | OS Credential Dumping | Credential Access |
T1572 | Protocol Tunneling | Command and Control |
T1190 | Exploit Public-Facing Application | Initial Access |
T1567 | Exfiltration Over Web Service | Exfiltration |
T1027 | Obfuscated Files or Information | Defense Evasion |
T1090 | Proxy | Command and Control |
T1592 | Gather Victim Host Information | Reconnaissance |
T1087 | Account Discovery | Discovery |
T1059 | Command and Scripting Interpreter | Execution |
T1596 | Search Open Technical Databases | Reconnaissance |
T1039 | Data from Network Shared Drive | Collection |
T1595 | Active Scanning | Reconnaissance |