

NJRAT – Active IOCs
May 14, 2024
Multiple Intel Products Vulnerabilities
May 14, 2024
NJRAT – Active IOCs
May 14, 2024
Multiple Intel Products Vulnerabilities
May 14, 2024Severity
High
Analysis Summary
A recent cybersecurity report reveals a sophisticated and targeted campaign by the North Korean threat actor Kimsuky, specifically targeting South Korean cryptocurrency firms by deploying a new Golang-based malware called Durian. This strategic operation occurred in August and November 2023 leveraging legitimate South Korean software to infiltrate and compromise systems.
Durian malware functions as a multifaceted backdoor facilitating the execution of commands, downloading additional malware, and exfiltrating sensitive data such as browser-stored credentials and cookies. The malware sequence includes initial deployment via an installer enabling persistence on the compromised host and subsequent execution of loader malware leading to the activation of Durian.
Furthermore, this attack demonstrates a unique collaboration or tactical overlap between Kimsuky and the Lazarus Group's sub-cluster, Andariel, evidenced by using LazyLoad, a tool previously associated with Andariel. This partnership hints at a complex network of threat actors pooling resources and expertise to further their malicious agendas.
Kimsuky, recognized under various aliases like APT43, Black Banshee, and Springtail, has been active since 2012 specializing in cyber espionage. The group operates under the auspices of North Korea's Reconnaissance General Bureau (RGB), aiming to gather geopolitical intelligence and sensitive data by compromising policy analysts and experts.
Moreover, the report underlines Kimsuky's diverse toolkit including AppleSeed, LazyLoad, ngrok, and Chrome Remote Desktop indicating a blend of custom-built and legitimate tools employed to infiltrate and maintain access within targeted networks. This cyber threat landscape also features ScarCruft (or APT37), another North Korean hacking entity recently engaged in campaigns targeting South Korean users using Windows shortcut (LNK) files to deploy RokRAT, highlighting a broader trend of state-sponsored cyber operations aimed at regional targets.
This analysis reveals a sophisticated and evolving threat landscape where North Korean threat actors like Kimsuky and ScarCruft employ advanced malware techniques and strategic partnerships to execute targeted cyber espionage campaigns against South Korean entities, particularly in the cryptocurrency sector. The collaboration between these groups underscores the complex nature of modern state-sponsored cyber threats demanding enhanced vigilance and proactive defense measures from cybersecurity professionals and organizations globally.
Impact
- Data Exfiltration
- Sensitive Information Theft
- Command Execution
- Cyber Espionage
- Cryptocurrency Theft
Indicators of Compromise
MD5
- 35441efd293d9c9fb4788a3f0b4f2e6b
- 68386fa9933b2dc5711dffcee0748115
- bd07b927bb765ccfc94fadbc912b0226
SHA-256
- f1811cac3da8f47266efba84d96127bbd19b265e8d477ff1d245281042790e89
- 3dd8da415dcbe9376b54cf04b36159a240afca9082a73397f4bd809fb6281760
- 2ae727feffb939434fd9c3804517d868fbe42a8e2d66fd0eef9fa14f3e9c7a27
SHA1
- eb02c53e6f42219096e7ea5d274c08548255b289
- 12e52c446b17a83cbd38d2a382c996410ddf4abf
- ce52d2b59d00ad32696ac091f05846bdab692c4a
Remediation
- Block all threat indicators at your respective controls. Search for Indicators of compromise (IOCs) in your environment utilizing your respective security controls.
- Ensure all operating systems and software are up to date with the latest security patches.
- Employ reliable antivirus and antimalware software to detect and block known threats.
- Regularly update these tools to maintain the latest threat intelligence.
- Implement IDPS to detect and prevent unusual network activity or system behavior or similar threats.
- Enable two-factor authentication (2FA) on your accounts adds an extra layer of security and can help prevent unauthorized access even if your login credentials have been stolen.
- Regularly backing up your important data can help ensure that you don’t lose any critical information in the event of a malware infection or other data loss event.
- Be wary of emails, attachments, and links from unknown sources. Also, avoid downloading software from untrusted sources or clicking on suspicious ads or pop-ups.
- Use email filtering solutions to block malicious attachments and links that may deliver the malware to users via phishing emails.
- Segment your network to limit lateral movement for attackers.
- Employ application whitelisting to only allow approved software to run on systems, reducing the risk of unauthorized applications being executed.
- Implement robust monitoring solutions to detect any unusual or suspicious activities, such as unauthorized access attempts or data exfiltration. Establish an effective incident response plan to quickly respond to and mitigate any potential breaches.
- Make sure all of your software, including your operating system and applications, are up-to-date with the latest security patches. This can help prevent vulnerabilities that could be exploited by info-stealers and other types of malware.