U.S. Department of Treasury imposes sanctions targeting three North-Korean hacking groups


The three threat actor groups are Lazarus, Bluenoroff, and Andariel.
OFAC believes that these groups are controlled by Pyongyang’s primary intelligence bureau, Reconnaissance General Bureau (RGB).

The Office of Foreign Assets Control (OFAC) has identified three North-Korean hacking groups that are responsible for widespread attacks on critical infrastructures. The three threat actor groups are Lazarus, Bluenoroff, and Andariel. OFAC believes that these groups are controlled by Pyongyang’s primary intelligence bureau, Reconnaissance General Bureau (RGB). Hence, it has effectively demanded that global banks should block any transactions related to the groups.


What are the targets?


These groups are known for conducting large scale attacks against the government, military, financial, manufacturing, publishing, media, entertainment, and international shipping companies.


“Treasury is taking action against North Korean hacking groups that have been perpetrating cyberattacks to support illicit weapon and missile programs,” said Sigal Mandelker, Treasury Under Secretary for Terrorism and Financial Intelligence.


About Lazarus group


Lazarus is the largest and best known of all three. It has been blamed for the destructive attack on Sony Pictures Entertainment in 2014 and the WannaCry ransomware breakout in May 2016.


The group operates under the highest authority of the RGB and has access to most resources. Treasury officials said the Lazarus Group is a subordinate to the 110th Research Center under the 3rd Bureau of the RGB.


The financial losses caused by this group are unknown, but their operations make them the most dangerous and well-known of the three.


About Bluenoroff group


Bluenoroff group was formed by the North Korean government to earn revenue illicitly in response to increased global sanctions. The group conducts malicious cyber activity in the form of cyber-enabled heists against foreign institutions on behalf of the N ..

Support the originator by clicking the read the rest link below.