X
Tech

US Cyber Command, DHS, and FBI expose new North Korean malware

US government agencies send out alert about new North Korean malware and phishing campaign.
Written by Catalin Cimpanu, Contributor
cybercom-hv.jpg
Image via Cyber National Mission Force (CNMF)

US Cyber Command, the Department of Homeland Security, and the Federal Bureau of Investigations have exposed today a new North Korean hacking operation.

Authorities have published security advisories detailing six new malware families that are currently being used by North Korean hackers.

According to the Twitter account of the Cyber National Mission Force (CNMF), a subordinate unit of US Cyber Command, the malware is being distributed via a North Korean phishing campaign.

US Cyber Command believes the malware is used to provide North Korean hackers with remote access to infected systems in order to steal funds that are later transferred back to North Korea, as a way to avoid economic sanctions.

The North Korean government has a long history of using hackers to steal funds from banks and cryptocurrency exchanges in order to evade economic sanctions and raise funds for its nuclear weapons and missile programs.

In September 2019, the US Department of the Treasury imposed sanctions on the Pyongyang regime for the use of this exact tactic.

Six new North Korean malware families

Along with the Twitter alert sent by US Cyber Command, the DHS' Cybersecurity and Infrastructure Security Agency (CISA) has also published today detailed reports on its website.

The reports provide an in-depth analysis on the six new malware samples US authorities have been recently tracking. They are:

  • BISTROMATH - described as "a full-featured RAT"
  • SLICKSHOES - described as a malware dropper (loader)
  • CROWDEDFLOUNDER - described as a "32-bit Windows executable, which is designed to unpack and execute a Remote Access Trojan (RAT) binary in memory."
  • HOTCROISSANT - described as a "a full-featured beaconing implant" used for "conducting system surveys, file upload/download, process and command execution, and performing screen captures."
  • ARTFULPIE - described as "an implant that performs downloading and in-memory loading and execution of a DLL from a hardcoded URL."
  • BUFFETLINE - described as "a full-featured beaconing implant" that can "download, upload, delete, and execute files; enable Windows CLI access; create and terminate processes; and perform target system enumeration."

A seventh report updates information on HOPLIGHT, a proxy-based backdoor trojan the DHS and FBI exposed in April, last year.

CISA attributes malware to Lazarus Group

CISA attributed the malware to a North Korean government-backed hacking group known as HIDDEN COBRA.

This group, also known under the name of the Lazarus Group, is North Korea's largest and most active hacking division.

Previously, the DOJ has charged a member of this group for their involvement in several security incidents, including the Sony 2014 hack, the attack on the Bangladesh bank in 2016, and for orchestrating the WannaCry ransomware outbreak in May 2017.

In a screenshot shared with ZDNet, a member of Kaspersky GReAT, Kaspersky's elite hacker-hunting unit, pointed out that the malware samples also shared code with other North Korean malware strains used in past operations -- effectively confirming the CISA/FBI/Cyber Command attribution.

kaspersky-similarities.png
Image: Kaspersky (supplied)

Continuing naming-and-shaming approach

Today's revelations mark just another step in the US government's new approach to handling foreign cyber-security operations conducted against US targets.

While in previous years the US government has avoided saying anything about attacks against government entities and the private sector, they recently adopted a "name-and-shame" approach.

Previously, this included security alerts on the DHS/CISA websites and legal cases filed by the Department of Justice, but this recently expanded to the use of Treasury Department sanctions and White House press releases calling out foreign orchestrated cyber-attacks.

In November 2018, the name-and-shame approach also added a new tactic when US Cyber Command began uploading "unclassified malware samples" to VirusTotal, and announced uploads via a Twitter account.

Initial samples were linked to Russian and Iranian hacking groups.

Subsequently, US Cyber Command also began uploading malware samples related to North Korean hacking activity -- in August, September, and November 2019.

However, in neither of all previous cases has US Cyber Command ever attributed any malware samples to a state actor, leaving the attribution to experts from private cyber-security firms.

This also marks the first time that US Cyber Command has publicly linked one of these malware samples to a nation-state actor itself, rather than relying on the private sector.

Private sector urged to action

But the purpose of today's security advisories was to raise awareness about ongoing North Korean hacking campaigns.

The six+one CISA security advisories include indicators of compromise (IOCs) and YARA rules to help companies and government organizations search internal networks for any signs of North Korean malware.

US officials have also sent private security alerts to the US private sector before today's public disclosure, urging companies to look into the current threat.

The scale of the current North Korean attacks against US targets is unknown, but judging by the three similar exposés from last year, it is believed that North Korean attacks are coming in a constant wave.

Since 2018, the DHS has now issued 23 reports on North Korean malware. The agency previously released reports on WannaCry, DeltaCharlie (two reports), Volgmer, FALLCHILL, BANKSHOT, BADCALL, HARDRAIN, SHARPKNOT, an unnamed remote access trojan/worm, Joanap and Brambul, TYPEFRAME, KEYMARBLE, FASTCash (two reports), and the older HOPLIGHT report.

In January 2019, the DOJ, FBI, and US Air Force also intervened to take down the Joanap botnet, believed to have been built by North Korean hackers to aid in their operations and to serve as a network of proxies to disguise the origin of their attacks.

Editorial standards