

North Korean APT Kimsuky aka Black Banshee – Active IOCs
July 26, 2024
New ConfusedFunction Vulnerability Uncovered in Google Cloud Platform
July 26, 2024
North Korean APT Kimsuky aka Black Banshee – Active IOCs
July 26, 2024
New ConfusedFunction Vulnerability Uncovered in Google Cloud Platform
July 26, 2024Severity
High
Analysis Summary
A North Korea-linked threat actor, APT45, tracked by Google-owned Mandiant has expanded from cyber espionage to financially-motivated attacks notably deploying ransomware.
APT45, also known as Andariel, Nickel Hyatt, Onyx Sleet, Stonefly, and Silent Chollima, has been active since 2009 and frequently targets critical infrastructure. This group is part of North Korea's Reconnaissance General Bureau (RGB) alongside APT38 (BlueNoroff), APT43 (Kimsuky), and Lazarus Group (TEMP.Hermit). APT45's ransomware activities include deploying SHATTEREDGLASS and Maui against entities in South Korea, Japan, and the U.S. in 2021 and 2022.

According to the researchers, APT45 is believed to engage in cybercrime to generate funds for North Korean state priorities. The group is also linked to the backdoor malware Dtrack (Valefor and Preft) used in a 2019 attack on India's Kudankulam Nuclear Power Plant. This incident marked one of the few publicly known instances of North Korean actors targeting critical infrastructure. APT45's activities reflect North Korea's shifting geopolitical priorities moving from traditional espionage against government and defense entities to targeting healthcare and crop science sectors.
The increasing reliance on cyber operations as an instrument of national power highlights the changing priorities of North Korea's leadership. This shift is evident in the operations carried out by APT45 and other North Korean cyber operators. As North Korea adapts to global geopolitical changes, its cyber activities have diversified becoming more financially motivated and targeting a broader range of sectors.
A significant development involves a North Korean IT worker who used a stolen U.S. identity to secure employment with a cybersecurity firm. The worker, part of the Workers' Party of Korea's Munitions Industry Department, participated in video interviews and bypassed background checks using AI-enhanced images. Employed remotely from China and Russia, such workers log in via laptops delivered to "laptop farms." The company detected suspicious activities on the employee's Mac workstation leading to containment of the device without unauthorized access to sensitive data.
This incident underscores the need for more robust vetting processes, continuous security monitoring, and improved coordination between HR, IT, and security teams to protect against advanced persistent threats. This case highlights how North Korean operatives use stolen identities to infiltrate U.S.-based firms ultimately funneling earnings back to North Korea to fund illegal programs. This evolving threat landscape calls for heightened vigilance and enhanced security measures in combating sophisticated cyber threats.
Impact
- Financial Loss
- Cyber Espionage
- Sensitive Data Theft
Indicators of Compromise
MD5
- befba41ba023bb72f70b5ef904517d8f
- f8f7eced1411d76e2a0319151ecf80b7
- 4d30612a928faf7643b14bd85d8433cc
- 0f9b876031ffc16c7eedfeaf2ca9dc5b
- 0d696d27bae69a62def82e308d28857a
- 152b264288bcf5dc02222cee49587b8e
- 3e9ee5982e3054dc76d3ba5cc88ae3de
- dd9625be4a1201c6dfb205c12cf3a381
SHA-256
- 0c5e0a81efc0ccc406e5e6eaa222a79b491f4aa2938cf7cc72d0d027b53a9d99
- 0e416e3cc1673d8fc3e7b2469e491c005152b9328515ea9bbd7cf96f1d23a99f
- 1177105e51fa02f9977bd435f9066123ace32b991ed54912ece8f3d4fbeeade4
- 152743ffa9df246e5f8c5687381121d8a66dfc05ca2ec2e58000caf964abafc2
- 16db0063e4aa666d94752414549fa09fb33142481d894b01a0fae45b339a09fb
- 2e500b2f160f927b1140fb105b83300ca21762c21bb6195c44e8dc613f7d7b12
- 4e5e42b1acb0c683963caf321167f6985e553af2c70f5b87ec07cc4a8c09b4d8
- 2eb16dbc1097a590f07787ab285a013f5fe235287cb4fb948d4f9cce9efa5dbc
SHA-1
- 6799f1fbf3ebb1cbf9962aedeec58d2fd551ee42
- 3c5f4caf1a9d08d939a7d31f5ddb232806746b56
- f632336918ab18ba397a5dd2f956d58c58a5f6ab
- d35ee806e383e2aac359d8c29174505ac123fceb
- fec0156d8cc2e4bca6ed943b361b99a978c8409a
- 9076b865017a06a5f1ce918896f592c237ccaf44
- a4e5925b566684b6530613fe1ab0df49ce9b6e2b
- 596977d016edc850f3dfccc91296724c68bc22f2
Remediation
- Block all threat indicators at your respective controls.
- Search for indicators of compromise (IOCs) in your environment utilizing your respective security controls.
- Along with network and system hardening, code hardening should be implemented within the organization so that their websites and software are secure. Use testing tools to detect any vulnerabilities in the deployed codes.
- Patch and upgrade any platforms and software timely and make it into a standard security policy. Prioritize patching known exploited vulnerabilities and zero-days.
- Enable antivirus and anti-malware software and update signature definitions on time. Using a multi-layered protection is necessary to secure vulnerable assets.
- Maintain cyber hygiene by updating your anti-virus software and implementing a patch management lifecycle.
- Enable two-factor authentication.
- Do not download documents attached in emails from unknown sources and strictly refrain from enabling macros when the source isn’t reliable.
- Implement thorough background checks, including identity verification and digital footprint analysis.
- Use biometric authentication and other advanced techniques to confirm the identity of remote workers.