Thursday, March 28, 2024

Microsoft Hijack’s 50 Domains Used by North Korean Hacking Group to Perform Various Cyber Attacks

Microsoft takes control of the 50 domains used by North Korea based Thallium hacker group for breaking into customer accounts and network for stealing sensitive information.

The lawsuit was unsealed on December 27 in Virginia federal court, which states that Thallium targets Microsoft software users by mimicking the company.

Thallium Group Targets Microsoft Users

Thallium hacker group targets Microsoft customers in both public and private sectors, business, as well as many organizations and individuals worldwide.

The group found to be active since 2010 and they specialized in launching targeted attacks, by identifying individuals associated with an organization based on the information available publically and through social media.

To compromise the victim the group employs spearphishing attacks, they craft personalized spear-phishing email appeared to be from reputable providers such as Gmail, Yahoo.

The email’s sent from the hacker group stating that “suspicious login activity was detected” and the email has a link embedded.

When the victim click’s on the link it takes to the domain controlled by the hacker group and it presents a copy of the login page.

Microsoft detailed a sample in which threat actors combined letter “r” and “n” to make it appear as “m” in “microsoft.com.” Example screenshot below.

Spear phishing Email

If the victims provide login details in the copy of the login page then Thalium hacker group can gain access to the victim’s account settings and they can review emails, contact lists, calendar appointments and anything else of interest in the compromised account, said Tom Burt, Microsoft’s Corporate Vice President of Customer Security & Trust.

They also add an auto-forward rule in the victim’s Email account setting to get copies of the email received by the victim’s and they keep track of every activity.

Domains Used

To deceive the victims, Thallium redirects the victims to legitimate Microsoft website https://go.microsoft[.]com after the login credentials are entered on the fake page.

Microsoft identified that Thalium uses 50 domains in its command and control infrastructure, some of the domains impersonate well-known companies such as Microsoft, Google, Yahoo, and Naver.

Thallium command and control

Here is the list of domains used by the Thallium hacker group according to the complaint.

In addition to stealing data, Thallium also deploys malware named “BabyShark” and “KimJongRAT” malware on the victim’s computer.

The malware capable of stealing information from the victim’s machine and maintains a persistent presence and waits for instructions from the command and control server.

This is not the first time, Microsoft took legal action to take action to bring down the malicious domain infrastructure of the nation-state activity group.

Mitigation Suggested

  1. Enable two-factor authentication
  2. Identify Phishing Emails
  3. Enable security alerts about links and files

Cyber Security News Podcast

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles