Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

North Korean Hackers Behind CryptoCore Multi-million Dollar Heists

North Korean Hackers Behind CryptoCore Multi-million Dollar Heists

Security researchers piecing together evidence from multiple attacks on cryptocurrency exchanges, attributed to a threat actor they named CryptoCore have established a strong connection to the North Korean state-sponsored group Lazarus.

The group is believed to have stolen hundreds of millions of U.S. dollars by breaching cryptocurrency exchanges in the U.S., Israel, Europe, and Japan over the past three years.

Long-term money-making mission

Last year, cybersecurity company ClearSky published a report about the financially motivated CryptoCore campaign that targeted cryptocurrency wallets belonging to exchanges or their employees.

The campaign started in 2018 and relied on spear-phishing to gain an initial foothold. At the time of the report, CryptoCore was responsible for at least five attacks causing estimated losses of more than $200 million.

CryptoCore hackers' attack timeline

ClearSky believed that the threat actor was connected to hackers in Eastern European countries like Ukraine, Russia, and Romania.

Also Read: Considering Enterprise Risk Management Certification Singapore? Here Are 7 Best Outcomes

Following ClearSky’s report, other cybersecurity organizations published results of their investigation of similar attacks and technical details that aligned to CryptoCore’s tactics, techniques, and procedures:

  • report from F-SECURE, which reviewed a large-scale, international campaign found while investigating attacks on crypto wallets. According to the research paper, the attackers started a conversation with their targets and convinced them to download a malicious file. The paper showed an analysis of the malware used in the attack and outlined similarities between them and malware attributed to LAZARUS.
  • report from Japan’s CERT JPCERT/CC, which shared an analysis of several incidents where employees of Japanese firms were contacted and convinced to download malicious files. The report offered no details about the affected parties but provided some technical information about the malware used in the attack.
  • report from the Japanese cybersecurity firm NTT SECURITY, which points to a campaign that they dubbed CRYPTOMIMIC. According to the report, large sums of money were stolen from crypto wallets by contacting users and convincing them to download malicious files. The report contained information about the attack’s modus operandi as well as a technical analysis of the malware used.

Matching tools and IoCs

In a new report today, ClearSky compared the details in these researches to their findings and noticed sufficient similarities to confidently attribute the attacks to the same actor.

It is important to note that ClearSky has accepted F-Secure’s attribution of the attacks to the Lazarus group after checking if the company’s YARA rules for identifying and classifying malware applied to remote access trojans (RATs) in reports about Lazarus from ESET and Kaspersky.

YARA rule matches Lazarus RAT in ESET report

ClearSky notes that the YARA rule matched an old RAT that Kaspersky reported in 2016 (bbd703f0d6b1cad4ff8f3d2ee3cc073c). However, this was possible only after changing the name of a resource, which was different for the 2016 version of the backdoor.

Also Read: PDPA Singapore Guidelines: 16 Key Concepts For Your Business

YARA rule matches Lazarus RAT used in 2016

In the old variant, the malware accessed a file named “scaeve.dat,” while the newer one looked for “perflog.dat.” Changing the file name caused the YARA rule to find a match, though.

Between the reports from F-Secure, NTT Security, and JPCERT/CC, ClearSky found a total of 40 common indicators of compromise (IoCs), a VBS script that was almost identical when not obfuscated and matching RATs and stealers.

Lazarus VBS script used in multiple campaigns

Given all the similarities across these researchers allowed ClearSky to attribute with medium to high confidence all the CryptoCore campaigns to the North Korean hacking group Lazarus.

The researchers also point out that the hackers have expanded their activity as they recently started to focus on Israeli targets. It may be that the hackers’ choice of victims is indiscriminate and their only criteria in selecting a target is for it to fit a financial profile.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us