Get Even More Visitors To Your Blog, Upgrade To A Business Listing >>

U.S. Treasury Sanctions Three North Korean Cyber Groups for Targeting Critical Infrastructure


The Treasury Department’s Office of Foreign Assets Control (OFAC) announced Sanctions on Friday against Three North Korean Cyber-Groups for Targeting Critical Infrastructure.

OFAC identified the Lazarus Group and Two of its Subsidiaries, Bluenoroff and Andariel, as “agencies, instrumentalities, or controlled entities of the Government of North Korea,” noting that All Three Groups are Controlled by RGB, North Korea’s Main Intelligence Bureau.

As a result of the Sanctions, the Three Groups have been Blocked from Accessing any Property within the U.S., also, U.S. Citizens and Residents are Banned from doing any Type of Business with the Groups.

“Treasury is taking action against North Korean hacking groups that have been perpetrating cyber attacks to support illicit weapon and missile programs,” Sigal Mandelker, the Treasury Under-Secretary for Terrorism and Financial Intelligence, said in a Statement. “We will continue to enforce existing U.S. and UN sanctions against North Korea and work with the international community to improve cybersecurity of financial networks.”

According to OFAC, the Lazarus Group has been Active in Cyberattacks around the World since being Created by the North Korean Government in 2007. It was responsible for the Cyberattack on Sony Pictures in 2014 stemming from the Release of “The Interview,” a Film that mocked the North Korean Government.

The Lazarus Group was also involved in the WannaCry 2.0 Ransomware Virus in late 2017, which Impacted at least 150 Countries and Encrypted or Shut Down about 300,000 Computers.

This became One of the Largest Ransomware Attacks in History after the United Kingdom’s National Health Service (NHS) was Attacked, impacting about 8% of General Medical Practices in the U.K., and Costing the NHS an estimated $112 Million to Recover.

OFAC alleged that Bluenoroff was Created by the North Korean Government with the Goal of Earning Revenue to get around Sanctions placed on the Country. By 2018, the Group had attempted to Steal about $1.1 Billion from Banks in Countries including Bangladesh, Chile, India, Mexico, Pakistan, Philippines, South Korea, Taiwan, Turkey, and Vietnam.

In One Alleged incident, Bluenoroff and Lazarus worked together to Steal roughly $80 Million from the Central Bank of Bangladesh’s New York Federal Reserve Account.

Andariel was focused on Targeting South Korea’s Government and Critical Infrastructure in order to Collect Information and “Create Disorder,” according to OFAC. In One 2016 Incident, Andariel was involved in Hacking into the Personal Computer of the South Korean Defense Minister and the Defense Ministry’s Intranet to Extract Information about Military Operations.

OFAC noted that the Three Groups likely Stole about $571 Million in Cryptocurrency between January 2017 and September 2018 as part of North Korea’s Targeting of Cryptocurrency Exchanges to Fund its Weapons of Mass Destruction and Ballistic Missile Programs.

OFAC emphasized that the Sanctioning of the Groups was Part of a “government-wide” Effort to Protect U.S. Financial Systems and Critical Infrastructure against North Korean Cyber Threats, with the Department of Homeland Security’s (DHS) Cybersecurity and Infrastructure Security Agency and U.S. Cyber Command also involved in the effort.









NYC Wins When Everyone Can Vote! Michael H. Drucker


     
 
 


This post first appeared on The Independent View, please read the originial post: here

Share the post

U.S. Treasury Sanctions Three North Korean Cyber Groups for Targeting Critical Infrastructure

×

Subscribe to The Independent View

Get updates delivered right to your inbox!

Thank you for your subscription

×