Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

North Korean Group Kimsuky Targets Government Agencies With New Malware

North Korea-linked threat actor Kimsuky was recently observed using brand new malware in attacks on government agencies and human rights activists, Cybereason’s security researchers say.

North Korea-linked threat actor Kimsuky was recently observed using brand new malware in attacks on government agencies and human rights activists, Cybereason’s security researchers say.

Also known as Black Banshee, Velvet Chollima, and Thallium, the adversary is believed to have been active since at least 2012, mainly targeting think tanks in South Korea, but more recently expanding operations to the United States, Europe, and Russia.

Last week, the United States published an alert containing information on the activities of the hacking group and their tactics, techniques and procedures (TTPs), as well as details on some of the malware employed by it.

In a newly published report, Cybereason’s Nocturnus team provides details on two new malware families associated with Kimsuky, namely a previously undocumented modular spyware called KGH_SPY, and a new malware downloader called CSPY Downloader.

The new malware, Nocturnus researchers told SecurityWeek, appears to be only months old, but evidence suggests it might have already been used in attacks targeting certain government agencies and human rights activists. However, it’s unclear which countries these entities are located in.

KGH_SPY, Nocturnus says, is a modular suite of tools that enables cyber-espionage operations, including reconnaissance, logging of key strokes, information stealing, and backdoor access to compromised systems.

CSPY Downloader, on the other hand, was designed for evasion and packs enhanced anti-analysis capabilities. The malware helps attackers determine whether the target system is ‘clear’ for further compromise, and allows them to deploy additional payloads.

The new tools show code similarities with known Kimsuky malware, and server infrastructure that the threat actor has employed in recent attacks overlaps with infrastructure previously associated with the group, the researchers say.

Advertisement. Scroll to continue reading.

Delivered via weaponized documents that perform extensive fingerprinting of the target system, the spyware can achieve persistence, perform keylogging, download additional payloads, and execute arbitrary code, in addition to stealing information from applications such as Chrome, Edge, Firefox, Opera, Thunderbird, and Winscp.

The CSPY Downloader, the researchers say, does not fetch a secondary payload until running a series of checks to determine whether it is running in a virtual environment or a debugger is present. Prior to that, the document that drops the downloader performs similar checks.

The investigation into the new malware has revealed that the attackers modified the creation/compilation timestamps of their new tools, to appear they were created in 2016. Domains hardcoded into the samples, for example, were registered between January 2019 and August 2020, years after the apparent creation date of the samples.

“The threat actors invested efforts in order to remain under the radar, by employing various anti-forensics and anti-analysis techniques which included backdating the creation/compilation time of the malware samples to 2016, code obfuscation, anti-VM and anti-debugging techniques. At the time of writing this report, some of the samples mentioned in the report are still not detected by any AV vendor,” the Nocturnus team concludes.

Related: U.S. Shares Information on North Korean Threat Actor ‘Kimsuky’

Related: U.S. Details North Korean Malware Used in Attacks on Defense Organizations

Related: U.S. Army Report Describes North Korea’s Cyber Warfare Capabilities

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.