Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

U.S. Government Details ELECTRICFISH Malware Used by North Korea

The U.S. Department of Homeland Security (DHS) on Thursday published a malware analysis report detailing another piece of malware used by threat actors linked to the North Korean government.

The U.S. Department of Homeland Security (DHS) on Thursday published a malware analysis report detailing another piece of malware used by threat actors linked to the North Korean government.

The report, a result of collaboration between the DHS and the Federal Bureau of Investigation (FBI), describes a traffic tunneling tool named ELECTRICFISH. The U.S. government has attributed this tool to the group it tracks as Hidden Cobra, better known as Lazarus.

The malware, delivered as a 32-bit Windows executable file, implements a custom protocol that allows attackers to funnel traffic between two IP addresses.

ELECTRICFISH malware used by North Korean hackers ELECTRICFISH is a command-line tool that accepts arguments for configuring the destination and source IPs and ports, a proxy IP, and a username and password for authenticating with a proxy server.

“The malware continuously attempts to reach out to the source and the designation system, which allows either side to initiate a funneling session. The malware can be configured with a proxy server/port and proxy username and password. This feature allows connectivity to a system sitting inside of a proxy server, which allows the actor to bypass the compromised system’s required authentication to reach outside of the network,” the malware report reads.

In addition to technical details about the malware, the report provides indicators of compromise (IoC) and general recommendations on how organizations can protect their systems against these types of threats.

Darien Huss, a Proofpoint threat researcher who has conducted extensive analysis of Lazarus campaigns, noted on Twitter that the sample referenced in the DHS report was not previously uploaded to VirusTotal. However, Huss pointed to three other samples of the malware that were uploaded to VirusTotal in August, September and October 2018. These samples are still not detected by many antivirus engines. 

One of these variants of ELECTRICFISH, based on a report published earlier this year by the Vietnam Computer Emergency Response Center (VNCERT), was used in attacks aimed at banks and critical infrastructure systems in Vietnam.

Over the past couple of years, the U.S. has linked a significant number of tools to Hidden Cobra activity, including HOPLIGHTTypeframe, Sharpknot, Hardrain, Badcall, Bankshot, Fallchil, Volgmer, Delta Charlie, and Joanap and Brambul.

Advertisement. Scroll to continue reading.

Related: North Korean Attacks on Banks Attributed to ‘APT38’ Group

Related: NKorea Said to Have Stolen a Fortune in Online Bank Heists

Related: North Korea’s Lazarus Hackers Found Targeting Russian Entities

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...