U.S. Indicts North Korean Hackers in Theft of $200 Million

The U.S. Justice Department today unsealed indictments against three men accused of working with the North Korean regime to carry out some of the most damaging cybercrime attacks over the past decade, including the 2014 hack of Sony Pictures, the global WannaCry ransomware contagion of 2017, and the theft of roughly $200 million and attempted theft of more than $1.2 billion from banks and other victims worldwide. Continue reading U.S. Indicts North Korean Hackers in Theft of $200 Million

U.S. announces disruption of ‘Joanap’ botnet linked with North Korea

The Justice Department on Wednesday announced a wide-ranging operation to map and disrupt a botnet linked to North Korea that has infected numerous computers across the globe over the last decade. Through a search warrant and court order, the department inflicted a potentially damaging blow to the so-called Joanap botnet, which U.S. officials attributed to the North Korean government. The search warrant allowed the FBI to control servers that mimicked computers within the botnet, giving the bureau a clearer picture of the zombie computer army and the ability to alert victims. Joanap is malware that targets Microsoft Windows. It works in tandem with a worm dubbed Brambul that stalks computers, looking for a vulnerable way in, the Justice Department said in a press release. “Once installed on an infected computer, Joanap would allow the North Korean hackers to remotely access infected computers,” giving them root-level access and the chance to […]

The post U.S. announces disruption of ‘Joanap’ botnet linked with North Korea appeared first on CyberScoop.

Continue reading U.S. announces disruption of ‘Joanap’ botnet linked with North Korea

FBI to private industry: Attribution won’t deter North Korean hacking

The FBI has told American companies that North Korean government hackers will continue to target financial institutions worldwide despite the U.S. government’s public attribution of such activity to Pyongyang. The targeting “will continue unabated, regardless of the U.S. government public attribution of North Korea,” the FBI’s cyber division said in an industry advisory dated Oct. 25 and obtained by CyberScoop. “North Korean cyber activities remain a concern based on its historical patterns of behavior,” the notice says. In conceding that attribution will not change North Korea’s calculus in cyberspace, the FBI is reiterating what is widely recognized in the cybersecurity industry: that Kim Jong Un’s regime is too brazen to care about being called out for its hacking. In September, the DOJ announced charges against North Korean spy Park Jin Hyok for his alleged role in the destructive 2014 cyberattack against Sony Pictures Entertainment and the 2017 WannaCry ransomware attack. […]

The post FBI to private industry: Attribution won’t deter North Korean hacking appeared first on Cyberscoop.

Continue reading FBI to private industry: Attribution won’t deter North Korean hacking

Deterrence or waste of time? Experts at odds over DOJ’s actions on North Korea

In the wake of the Department of Justice charging a North Korean computer programmer with crimes related to various cybersecurity cases, one thing seems to be agreed upon: The chances of Park Jin Hyok seeing an American courtroom are slim. However, there seems to be a rift among legal and cybersecurity experts over the way the U.S. government handled the recent complaint against the hacking unit known as Lazarus Group. Those who spoke to CyberScoop are at odds over whether the complaint shed too much light into the government’s attribution process, giving North Korean hackers the ability to fix any glaring holes and improve their offensive capabilities. “I think it’s a total waste of money,” said Blake Darché, a former NSA analyst. “It does nothing to deter the cyberthreat and makes it look like the United States can’t even bring the people to justice that we charged.” In the complaint, the U.S. […]

The post Deterrence or waste of time? Experts at odds over DOJ’s actions on North Korea appeared first on Cyberscoop.

Continue reading Deterrence or waste of time? Experts at odds over DOJ’s actions on North Korea

9/10/18 – Dtex, Insider Threat, Privacy News: Sunday Times’ Insider Fraud Section Features Dtex, CEO Christy Wyatt to Speak at SINET UK, DOJ North Korean Hacker Indictment Highlights Human Vulnerabilities

Public and private sector organization in the US and abroad are increasing their focus on the insider threat. Last week, the Times (United Kingdom) circulated a special report featuring how organizations are using Dtex to counter insider fraud. Based o… Continue reading 9/10/18 – Dtex, Insider Threat, Privacy News: Sunday Times’ Insider Fraud Section Features Dtex, CEO Christy Wyatt to Speak at SINET UK, DOJ North Korean Hacker Indictment Highlights Human Vulnerabilities

Analysts expect Lazarus Group to evolve, clean up opsec

In crossing the threshold of unmasking an alleged Lazarus Group member last week, the Department of Justice showed the efficacy of combining private digital forensics with the long arm of the law. Yet if history is any guide, experts say outing the alleged hacker will do little to curb North Korea’s behavior. Instead, research believe the group will likely clean up its operational security and continue to evolve. In the years that Eric Chien, technical director of Symantec’s Security Response, has been tracking the Pyongyang-linked hacking group, “all we’ve seen is an escalation,” he said. “They’ve only gotten more bold and more experienced in their attacks.” The charges announced Thursday by the Justice Department against North Korean computer programmer Park Jin Hyok showed slip-ups in Park’s operational security, known colloquially as OPSEC. For example, investigators were able to tie email accounts apparently used by Park’s front company in China to spearphishing and reconnaissance conducted ahead of some of Lazarus’s alleged hacking […]

The post Analysts expect Lazarus Group to evolve, clean up opsec appeared first on Cyberscoop.

Continue reading Analysts expect Lazarus Group to evolve, clean up opsec

North Korean programmer charged for Sony, WannaCry attacks and more

Park Jin Hyok is allegedly with Lazarus Group, a hacking team connected to attacks on a wide array of industries and public utilities. Continue reading North Korean programmer charged for Sony, WannaCry attacks and more

U.S. charges North Korean hacker over Sony, WannaCry incidents

The Department of Justice announced charges Thursday against a North Korean spy in connection with the 2014 attack on Sony Pictures and the 2017 WannaCry ransomware attack. Park Jin Hyok, a North Korean computer programmer, has been charged with one count of conspiracy to commit wire fraud and one count of conspiracy to commit computer-related fraud. The government alleges that Park was operating under the front company “Chosun Expo” or the “Korean Expo Joint Venture,” in addition to activities conducted on behalf of North Korea’s Reconnaissance General Bureau. The complaint says along side the attacks on Sony, Park was part of a group that also attacked AMC Theaters, U.K.-based independent production company Mammoth Screen around the same time as the Sony Pictures hack. Additionally, the government alleges that Park was instrumental in attacks on defense contractor Lockheed Martin and the Bank of Bangladesh. The latter incident saw $81 million stolen through the […]

The post U.S. charges North Korean hacker over Sony, WannaCry incidents appeared first on Cyberscoop.

Continue reading U.S. charges North Korean hacker over Sony, WannaCry incidents