Friday, March 29, 2024

VHD Ransomware Linked to North Korea’s Cyber-Army Targets Financial Institutions

Experts from Trellix discovered that VHD Ransomware was linked to North Korea’s cyber army. The cyber-army of North Korea has been divided into several units, all of which have different tasks and report to ‘Bureau (or Lab) 121’.

Unit 180, also known as APT38 is responsible for the attacks on foreign financial systems, including banks and cryptocurrency exchanges.

The report says the actors of Unit 180 generally live in overseas countries such as China, Russia, Malaysia, Thailand, Bangladesh, Indonesia, India, Kenya, and Mozambique to hide the unit’s link to the hermit kingdom that is North Korea.

Also, the defectors have exposed that obtaining funds for the government is done by more actors than the country’s ‘elite hackers’.

VHD Ransomware

VHD is a standard ransomware tool that spreads through the drives connected to the target device, encrypts all the files, and deletes all system volume information folders that prevent the impacted system could be restored.

Researchers used the source code of the VHD ransomware family and identified the following families:

  • BEAF ransomware
  • PXJ ransomware
  • ZZZZ ransomware
  • CHiCHi ransomware

From the analysis, four letters of the ransomware “BEAF” (BEAF is the extension used for the encrypted files), are exactly the same first four bytes of the handshake of APT38’s tool known as Beefeater.

The ZZZZ ransomware is a replica of the Beaf ransomware family. Researchers say the Tflower and ChiChi families share some little code with VHD, but that would be more generic functions than typical shared code and functionality.

The experts used the Hilbert curves to visualize the code of the different malware families and found both Tflower and ChiChi are vastly different when compared to VHD.

A picture containing textDescription automatically generated
Hilbert curve similarity

To identify financial trails with an overlap between the families, researchers extracted the Bitcoin (BTC) wallet addresses and started tracing and monitoring the transactions.

“We did not find any overlap in transfer wallets between the families. We did find, however, that the paid ransom amounts were relatively small.”, say the researchers.

Final Word

According to the experts from Trellix, besides global banks, blockchain providers and users from South Korea were also attacked using spear-phishing emails, fake mobile applications, and also fake companies.

All these attacks seemed to target the APAC region with targets in Japan and Malaysia. Therefore, experts suspect these attacks might have been executed to discover if ransomware is a valuable way of gaining income.

“Based on our research, combined intelligence, and observations of the smaller targeted ransomware attacks, Trellix attributes them to DPRK affiliated hackers with high confidence.”, concludes the blog.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles