One of North Korea’s most prominent state-sponsored threat groups has pivoted to using Play ransomware in recent attacks, signifying the first time the group has partnered up with an underground ransomware network. Worryingly, it sets the stage for future high-impact attacks, researchers surmise.
According to Palo Alto Networks’ Unit 42, which tracks the advanced persistent threat (APT) as Jumpy Pisces (aka Nickel Hyatt, Onyx Sleet, Silent Chollima, Stonefly, and TDrop2), Andariel is now working with the Play ransomware gang, but whether it’s as an initial access broker (IAB) or affiliate of the ransomware group is not clear, the researchers observed in a blog post on Oct. 31. Previously, Andariel was associated with a ransomware strain called “Maui” that’s been active since at least 2022.
Unit 42 researchers believe the group is responsible for a Play ransomware attack discovered last month in which attackers gained initial access to a network via a compromised user account several months before, in May. Andariel moved laterally after its initial network breach and maintained persistence by spreading the open source tool Sliver and its unique custom malware, DTrack, to other hosts via the Server Message Block (SMB) protocol, according to Unit 42. Months later, in early September, it deployed the Play payload.
Related:Cybersecurity Training Resources Often Limited to Developers
“This shift in their tactics, techniques and procedures (TTPs) signals deeper involvement in the broader ransomware threat landscape,” Unit 42 researchers wrote in the post. “This development could indicate a future trend where North Korean threat groups will increasingly participate in broader ransomware campaigns, potentially leading to more widespread and damaging attacks globally.”
Ransomware in Transition?
Play ransomware, maintained and deployed by a group tracked as Fiddling Scorpius, made its claim to fame by targeting the city of Oakland, Calif., in February 2023 with a crippling attack. It then quickly rose up the threat ranks to become a major player in the game.
Some researchers have suggested that Fiddling Scorpius has transitioned from mounting its own attacks to a ransomware-as-a-service (RaaS) model, according to Unit 42. However, the group itself has announced on its Play ransomware leak site that it does not provide a RaaS ecosystem, according to the researchers. If this is true, then Andariel most likely acted as an IAB in the attack rather than an affiliate, they said.
Either way, “network defenders should view … [the] activity as a potential precursor to ransomware attacks, not just espionage, underscoring the need for heightened vigilance,” according to Unit 42.
Related:Codasip Donates Tools to Develop Memory-Safe Chips
There were several clues in the attack sequence that point to collaboration between Andariel and the Play ransomware. For one, the compromised account that attackers used for initial access and subsequent spreading of Andariel’s signature tools, including Silver and Dtrack, was the same one used prior to ransomware deployment.
“The ransomware actor leveraged the account to abuse Windows access tokens, move laterally and escalate to SYSTEM privileges via PsExec,” according to the post. “This eventually led to the mass uninstallation of endpoint detection and response (EDR) sensors and the onset of Play ransomware activity.”
The researchers also observed command-and-control (C2) communication with the Silver malware the day before Play ransomware was deployed. Moreover, Play ransomware attacks are known for leaving tools in the in the folder C:UsersPublicMusic, and some tools used prior to ransomware deployment in the Andariel attack also were located there, the researchers noted.
Defenders Beware Rising North Korean Ransomware Threat
Andariel has been active for several years and has mounted a number of high-profile attacks that have targeted critical defense, aerospace, nuclear, and engineering companies as well as global managed service providers.
Related:Samsung Zero-Day Vuln Under Active Exploit, Google Warns
Andariel is controlled by North Korea’s military intelligence agency, the Reconnaissance General Bureau, which is involved in the nation’s illicit arms trade and responsible for its malicious cyber activity. The group’s antics already have drawn the attention of international law enforcement, including the US National Security Agency (NSA), which considers the group an ongoing threat to various industry sectors, particularly in the US, South Korea, Japan, and India.
The US Department of State’s Rewards for Justice (RFJ) is even offering a reward of up to $10 million for information that could lead it to Rim Jong Hyok, a key player in Andariel’s management structure, or any co-conspirators in the group.
Given the need for worldwide organizations to be on alert, Unit 42 included a list of indicators of compromise (IoCs) in its blog post. The researchers advised that defenders leverage the latest threat intelligence to identify malware on networks, and advanced URL filtering and DNS security products to spot known URLs and domains associated with Andariel’s malicious activity.
https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/bltae6e4fe88889b6d5/67233f5e8ddb2b7611c11b58/northkorea_DD_Images_shutterstock.jpg?disable=upscale&width=1200&height=630&fit=crop