Thursday, March 28, 2024

North Korean APT37 Hackers Attack EU Countries with Konni RAT Malware

It has been discovered by security researchers at Securonix that APT37, a North Korean hacking group, has launched a new campaign that is associated with the group. This group targets high-value organizations that are located in the following countries:- 

  • European countries
  • Czech Republic
  • Poland

Hackers are using malware known as Konni, which is a RAT that can be used as an illicit tool in this campaign. In addition to the capability to establish persistent eavesdropping on the host, this RAT is capable of escalating privileges on the host as well.

In 2014, North Korean cyberattacks were attributed to Konni, which has been linked to them ever since. There were several recent spear-phishing campaigns that targeted the Russian Ministry of Foreign Affairs, including the most recent one.

Campaign & Infection chain

STIFF#BIZON is the name given to the most recent and active campaign in the chain. This campaign uses tactics and methods that are similar to those used by an Advanced Persistent Threat group.

Attacks are carried out by phishing emails that contain an archive attachment containing the following files:-

  • A Word document (missile.docx)
  • A Windows Shortcut file (_weapons.doc.lnk.lnk)

Upon opening the LNK file, a base64-encoded PowerShell script is found inside the DOCX file that has been created by this script.

As a result, two additional files will be downloaded in order to establish C2 communication between both servers, and they are listed below:-

  • weapons.doc
  • wp.vbs

Now at this point, the document you download is a lure that has been pretended to be a report from a Russian war correspondent, Olga Bozheva. While the process is in progress, a silent operation in the background is being performed by the VBS file to create a scheduled task on the server.

A data exchange link is established between the threat actor and the RAT when the threat actor loads the RAT on the host. Furthermore, it has the capability of carrying out the following illicit activities:-

  • Using the Win32 GDI API, it can capture screenshots and then extract them in the form of GZIP files.
  • In order for cookies encrypting to be bypassed, the state keys are stored in the Local State file and can be extracted for decrypting the cookie database.
  • Using the victim’s web browser, extract the saved credentials.
  • Every 10 seconds, it has the ability to launch an interactive shell that can be employed to execute commands remotely.

Connection with APT28!

APT37 seems to be the most suitable candidate for STIFF#BIZON due to the tactics and the toolset being used, however, experts at Securonix acknowledge that APT28 (aka FancyBear) may be involved as well.

In order to hide their tracks and mislead threat analysts, state-sponsored APT groups often duplicate the tactics and tactics of other proficient and sophisticated APT groups. 

In such a case, there is a high possibility of misattribution, so there is a significant risk involved.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles