Cybercrime

U.S. Government Details ELECTRICFISH Malware Used by North Korea

The U.S. Department of Homeland Security (DHS) on Thursday published a malware analysis report detailing another piece of malware used by threat actors linked to the North Korean government.

<p><strong><span><span>The U.S. Department of Homeland Security (DHS) on Thursday published a malware analysis report detailing another piece of malware used by threat actors linked to the North Korean government.</span></span></strong></p>

The U.S. Department of Homeland Security (DHS) on Thursday published a malware analysis report detailing another piece of malware used by threat actors linked to the North Korean government.

The report, a result of collaboration between the DHS and the Federal Bureau of Investigation (FBI), describes a traffic tunneling tool named ELECTRICFISH. The U.S. government has attributed this tool to the group it tracks as Hidden Cobra, better known as Lazarus.

The malware, delivered as a 32-bit Windows executable file, implements a custom protocol that allows attackers to funnel traffic between two IP addresses.

ELECTRICFISH is a command-line tool that accepts arguments for configuring the destination and source IPs and ports, a proxy IP, and a username and password for authenticating with a proxy server.

“The malware continuously attempts to reach out to the source and the designation system, which allows either side to initiate a funneling session. The malware can be configured with a proxy server/port and proxy username and password. This feature allows connectivity to a system sitting inside of a proxy server, which allows the actor to bypass the compromised system’s required authentication to reach outside of the network,” the malware report reads.

In addition to technical details about the malware, the report provides indicators of compromise (IoC) and general recommendations on how organizations can protect their systems against these types of threats.

Darien Huss, a Proofpoint threat researcher who has conducted extensive analysis of Lazarus campaigns, noted on Twitter that the sample referenced in the DHS report was not previously uploaded to VirusTotal. However, Huss pointed to three other samples of the malware that were uploaded to VirusTotal in August, September and October 2018. These samples are still not detected by many antivirus engines. 

One of these variants of ELECTRICFISH, based on a report published earlier this year by the Vietnam Computer Emergency Response Center (VNCERT), was used in attacks aimed at banks and critical infrastructure systems in Vietnam.

Over the past couple of years, the U.S. has linked a significant number of tools to Hidden Cobra activity, including HOPLIGHTTypeframe, Sharpknot, Hardrain, Badcall, Bankshot, Fallchil, Volgmer, Delta Charlie, and Joanap and Brambul.

Advertisement. Scroll to continue reading.

Related: North Korean Attacks on Banks Attributed to ‘APT38’ Group

Related: NKorea Said to Have Stolen a Fortune in Online Bank Heists

Related: North Korea’s Lazarus Hackers Found Targeting Russian Entities

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version