Cybercrime , Cybercrime as-a-service , Cyberwarfare / Nation-State Attacks

North Korean Crypto Hackers Keep Nose to the Grindstone

TA444 Is Adaptable and Hard-Working, Say Proofpoint Researchers
North Korean Crypto Hackers Keep Nose to the Grindstone

A torrent of spam unleashed last December in a bid to harvest the credentials of U.S. and Canadian financial workers was an attempt by a North Korean for-profit hacking group to diversify its revenue stream.

See Also: 10 Incredible Ways You Can Be Hacked Through Email & How To Stop The Bad Guys

Researchers at Proofpoint say the group they track as TA444 that month nearly doubled the total volume of spam sent over the previous 11 months - evidence of a hacking group that mirrors "startup culture in its devotion to the dollar and to the grind."

TA444 overlaps with other Pyongyang hacking groups known as APT38, Bluenoroff, BlackAlicanto, Stardust Chollima and Copernicium group.

North Korea is the rare country whose state-sponsored hackers attack for their country's financial gain. As recently as Tuesday, the U.S. FBI attributed a $100 million theft from cryptocurrency bridge Horizon to North Korean hackers.

The United Nations in 2019 estimated that cryptocurrency and online bank heists have enabled Pyongyang to also invest $2 billion in its development of nuclear weapons and intercontinental ballistic missiles (see: North Korean Hacking Funds WMD Programs, UN Report Warns).

Proofpoint says it can't rule out the possibility that TA444's burst of activity is evidence of moonlighting. If that is the case, security researchers should start to detect evidence of tool and infrastructure reuse as well as "continued deviation of targeting away from major cryptocurrency and financial institutions."

Greg Lesnewich, senior threat researcher at Proofpoint, says TA444 shows the ability to test products on the fly.

The threat actor uses phishing emails for initial access. It usually has well-crafted lure content that includes analysis of cryptocurrency blockchains, job opportunities at prestigious firms and even salary adjustments, he says.

The phishing emails deliver payloads available in two file formats - an obfuscated LNK file and a chain beginning with documents using remote templates. TA444 continues to use both methods but also now uses other file types such as MSI Installer files, virtual hard drive, ISO to bypass Windows Mark of the Web, and compiled HTML.

The threat actor also uses social networking platforms such as LinkedIn to engage with victims before delivering malicious links in a bid to improve its hit ratio. TA444 has demonstrated an understanding of English, Spanish, Polish and Japanese.

Stealing cryptocurrency is the primary motive of the threat actor, but security researchers also observed "an impressive set" of post-exploitation backdoors.

Researchers call TA444 a "capable adversary" since it stole nearly $400 million dollars' worth of cryptocurrency and digital assets in 2021 and easily surpassed that value in a single heist, closing 2022 with more than $1 billion.


About the Author

Mihir Bagwe

Mihir Bagwe

Principal Correspondent, Global News Desk, ISMG

Bagwe previously worked at CISO magazine, reporting the latest cybersecurity news and trends and interviewing cybersecurity subject matter experts.




Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing databreachtoday.com, you agree to our use of cookies.