Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

U.S. Attributes New Trojan to North Korean Hackers

Notorious North Korean hackers are using a new Trojan in their attacks, the United States Department of Homeland Security (DHS) and Federal Bureau of Investigation (FBI) warned on Wednesday.

Notorious North Korean hackers are using a new Trojan in their attacks, the United States Department of Homeland Security (DHS) and Federal Bureau of Investigation (FBI) warned on Wednesday.

Referred to as Lazarus, BlueNoroff, and Hidden Cobra and said to be backed by the North Korean government, the group is believed to have orchestrated a number of high profile attacks, including the Bangladesh central bank heist and assaults on numerous financial organizations.

Over the past couple of years, the U.S. linked multiple tools to Hidden Cobra activity, including Typeframe, Sharpknot, Hardrain, Badcall, Bankshot, Fallchil, Volgmer, Delta Charlie, and Joanap and Brambul.

In a Malware Analysis Report (MAR) this week, the DHS and FBI detail HOPLIGHT, a new Trojan used by Hidden Cobra.

The powerful backdoor can collect information from the infected systems and can perform various actions as instructed by the command and control (C&C) server.

The malware consists of nine files, but seven of them are proxy applications designed to mask traffic between the malware and the remote operators. The proxies can generate fake TLS handshake sessions using valid public SSL certificates to hide network connections with the malicious servers.

“One file contains a public SSL certificate and the payload of the file appears to be encoded with a password or key. The remaining file does not contain any of the public SSL certificates, but attempts outbound connections and drops four files. The dropped files primarily contain IP addresses and SSL certificates,” the report says.

The HOPLIGHT Trojan can read and write files, enumerate system drives, create and terminate processes, inject code into running processes, modify registry settings, connect to a remote host to upload and download files, and create, launch, and stop services.

Advertisement. Scroll to continue reading.

Hidden Cobra is known for its focus on financial gain – which separates it from other state-sponsored hacking groups – and was said to be the most serious threat to banks. Last year, security researchers managed to link most North Korean malware to the group through code reuse.

Some of its campaigns are tracked as Operation Blockbuster, Dark Seoul and Operation Troy, and the hackers have also been blamed for the WannaCry attack. Earlier this year, the U.S. took a swing at the group’s Joanap botnet.

Related: North Korea’s Lazarus Hackers Found Targeting Russian Entities

Related: U.S. Takes Aim at North Korea’s Joanap Botnet

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.