Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

North Korea-Linked ‘ScarCruft’ Adds Bluetooth Harvester to Toolkit

A North Korea-linked threat group tracked as ScarCruft, APT37 and Group123 continues to evolve and expand its toolkit, Kaspersky Lab reported on Monday.

A North Korea-linked threat group tracked as ScarCruft, APT37 and Group123 continues to evolve and expand its toolkit, Kaspersky Lab reported on Monday.

Active since at least 2012, Scarcruft is believed to be working on behalf of the North Korean government. Kaspersky first published a report detailing the threat actor’s activities in 2016 and several cybersecurity firms have since documented its campaigns.

Last year, Palo Alto Networks linked a new Android backdoor to ScarCruft and Kaspersky has now confirmed that the hackers appear to be interested in targeting mobile devices.

Kaspersky researchers have also observed ScarCruft using what they have described as a “rare” Bluetooth device harvester.

The tool, delivered by a downloader, is designed to use the Windows Bluetooth APIs to collect information on the devices connected via Bluetooth to the compromised machine. The targeted information includes device name, address, class, and whether the device is connected, authenticated and remembered.

ScarCruft has been known to rely on zero-day vulnerabilities in its attacks, but Kaspersky says it has also observed the use of public exploits in preparation for upcoming attacks.

The initial dropper delivered by the group uses a privilege escalation exploit (CVE-2018-8120) or a method known as UACME to bypass the Windows User Account Control (UAC) feature. It then executes an installer, which creates a downloader that retrieves a final payload hidden inside an image file.

The final payload in the attacks observed by Kaspersky was a backdoor tracked by Cisco as ROKRAT, which has been used by several threat groups, including ScarCruft. ROKRAT allows the hackers to download and execute other tools, execute commands, and steal information.

Advertisement. Scroll to continue reading.

As for ScarCruft victims, Kaspersky researchers recently identified investment and trading companies in Russia and Vietnam (particularly organizations linked to North Korea), and diplomatic agencies in Hong Kong and North Korea.

Kaspersky has also discovered some overlaps with the threat actors tracked as DarkHotel and KONNI — KONNI was in 2017 linked to DarkHotel. Specifically, a device infected with ScarCruft malware was previously compromised by a variant of KONNI and a few days earlier by GreezeBackdoor, a piece of malware belonging to DarkHotel.

This is not the first time researchers have seen overlaps between ScarCruft and DarkHotel.

“They are both Korean-speaking threat actors and sometimes their victimology overlaps. But both groups seem to have different TTPs (Tactics, Techniques and Procedures) and it leads us to believe that one group regularly lurks in the other’s shadow,” Kaspersky said.

Related: North Korean Hacking Group APT37 Expands Targets

Related: North Korea’s Flash Player Flaw Now Exploited by Cybercriminals

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.