Application Security

North Korea Gov Hackers Caught Sharing Chrome Zero-Day

Malware hunters at Google have spotted signs that North Korean government hackers are sharing zero-day browser exploits for use in waves of targeted attacks hitting U.S. news media, crypto-banks and IT organizations.

<p><span><strong><span>Malware hunters at Google have spotted signs that North Korean government hackers are sharing zero-day browser exploits for use in waves of targeted attacks hitting U.S. news media, crypto-banks and IT organizations.</span></strong></span></p>

Malware hunters at Google have spotted signs that North Korean government hackers are sharing zero-day browser exploits for use in waves of targeted attacks hitting U.S. news media, crypto-banks and IT organizations.

According to new data published by Google’s TAG (Threat Analysis Group), two distinct North Korean hacker groups separately used a Chrome browser zero-day flaw in organized malware campaigns.

The Chrome vulnerability in question – CVE-2022-0609 – was patched by Google last month with the company issuing a barebones advisory to warn of the zero-day in-the-wild exploitation. 

On Thursday, the search giant linked those attacks to North Korea’s government-backed hacking groups, warning that the earliest evidence of attacks date back to early January of this year.

“We suspect that these groups work for the same entity with a shared supply chain, hence the use of the same exploit kit, but each operate with a different mission set and deploy different techniques. It is possible that other North Korean government-backed attackers have access to the same exploit kit,” said Google researcher Adam Weidemann.

[ READ: North Korean Gov Hackers Caught Targeting Security Researchers ]

Weidemann documented his work tracking the APT activity, noting that one campaign targeted more than 250 individuals working for 10 different news media, domain registrars, web hosting providers and software vendors.

“The targets received emails claiming to come from recruiters at Disney, Google and Oracle with fake potential job opportunities. The emails contained links spoofing legitimate job hunting websites like Indeed and ZipRecruiter,” he explained.  

Targets clicking on the embedded malicious links fell victim to drive-by browser malware downloads. 

Advertisement. Scroll to continue reading.

Google’s research team found the North Korean teams using an exploit kit with hidden iframes rigged into an assortment of websites. The exploit kit is capable of fingerprinting target systems before launching a Chrome remote code execution exploit capable of escaping the vaunted Chrome sandbox.

[ READ: NSA’s Rob Joyce Explains ‘Sand and Friction’ Security Strategy ]

Google said it was unable to capture any post-exploit activity, warning that the attack teams were very careful to target specific individuals and used technical tricks to filter potential victims.

“Although we recovered a Chrome RCE, we also found evidence where the attackers specifically checked for visitors using Safari on MacOS or Firefox (on any OS), and directed them to specific links on known exploitation servers,” Weidemann added.

North Korean hackers have been caught in the past targeting security researchers and using a fake penetration testing company in social engineering campaigns. Threat hunters have also documented North Korean hacking activities targeting cryptocurrency platforms.

The U.S. government has identified North Korea’s government-backed hackers as a significant adversary and has adopted a “sand-and-friction” security strategy to add cost to their operations.

Related: North Korean .Gov Hackers Back With Fake Pen-Test Company

Related: U.S. Charges North Korean Hackers Over $1.3 Billion Bank Heists

Related: Google Discovers Attack Exploiting Chrome Zero-Day Vulnerability

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version