Virtual Event Today: Ransomware Resilience & Recovery Summit - Login to Live Event
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

North Korea Gov Hackers Caught Sharing Chrome Zero-Day

Malware hunters at Google have spotted signs that North Korean government hackers are sharing zero-day browser exploits for use in waves of targeted attacks hitting U.S. news media, crypto-banks and IT organizations.

Malware hunters at Google have spotted signs that North Korean government hackers are sharing zero-day browser exploits for use in waves of targeted attacks hitting U.S. news media, crypto-banks and IT organizations.

According to new data published by Google’s TAG (Threat Analysis Group), two distinct North Korean hacker groups separately used a Chrome browser zero-day flaw in organized malware campaigns.

The Chrome vulnerability in question – CVE-2022-0609 – was patched by Google last month with the company issuing a barebones advisory to warn of the zero-day in-the-wild exploitation. 

CVE-2022-0609 used by North Korean HackersOn Thursday, the search giant linked those attacks to North Korea’s government-backed hacking groups, warning that the earliest evidence of attacks date back to early January of this year.

“We suspect that these groups work for the same entity with a shared supply chain, hence the use of the same exploit kit, but each operate with a different mission set and deploy different techniques. It is possible that other North Korean government-backed attackers have access to the same exploit kit,” said Google researcher Adam Weidemann.

[ READ: North Korean Gov Hackers Caught Targeting Security Researchers ]

Weidemann documented his work tracking the APT activity, noting that one campaign targeted more than 250 individuals working for 10 different news media, domain registrars, web hosting providers and software vendors.

“The targets received emails claiming to come from recruiters at Disney, Google and Oracle with fake potential job opportunities. The emails contained links spoofing legitimate job hunting websites like Indeed and ZipRecruiter,” he explained.  

Targets clicking on the embedded malicious links fell victim to drive-by browser malware downloads. 

Advertisement. Scroll to continue reading.

Google’s research team found the North Korean teams using an exploit kit with hidden iframes rigged into an assortment of websites. The exploit kit is capable of fingerprinting target systems before launching a Chrome remote code execution exploit capable of escaping the vaunted Chrome sandbox.

[ READ: NSA’s Rob Joyce Explains ‘Sand and Friction’ Security Strategy ]

Google said it was unable to capture any post-exploit activity, warning that the attack teams were very careful to target specific individuals and used technical tricks to filter potential victims.

“Although we recovered a Chrome RCE, we also found evidence where the attackers specifically checked for visitors using Safari on MacOS or Firefox (on any OS), and directed them to specific links on known exploitation servers,” Weidemann added.

North Korean hackers have been caught in the past targeting security researchers and using a fake penetration testing company in social engineering campaigns. Threat hunters have also documented North Korean hacking activities targeting cryptocurrency platforms.

The U.S. government has identified North Korea’s government-backed hackers as a significant adversary and has adopted a “sand-and-friction” security strategy to add cost to their operations.

Related: North Korean .Gov Hackers Back With Fake Pen-Test Company

Related: U.S. Charges North Korean Hackers Over $1.3 Billion Bank Heists

Related: Google Discovers Attack Exploiting Chrome Zero-Day Vulnerability

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...