Rewterz Threat Advisory – CVE-2022-45403 – Mozilla Firefox Vulnerability
November 16, 2022Rewterz Threat Alert – Tofsee Malware – Active IOCs
November 16, 2022Rewterz Threat Advisory – CVE-2022-45403 – Mozilla Firefox Vulnerability
November 16, 2022Rewterz Threat Alert – Tofsee Malware – Active IOCs
November 16, 2022Severity
High
Analysis Summary
Kimsuky is a North Korean nation-state actor that has been active since 2012. It primarily targets South Korean government agencies and conducts espionage activities against targets in the United States and Japan. Kimsuky has dropped a custom backdoor which they are calling Gold Dragon. Kimsuky deploys Gold Dragon, a second-stage backdoor, after a file-less PowerShell-deploying first-stage attack is dropped.
This group has the ability to put up phishing infrastructure that can effectively imitate well-known websites and fool users into entering their passwords. Kimsuky APT is also known by the names Thallium, Black Banshee, and Velvet Chollima. KISA (Korean Internet & Security Agency) published a full investigation of Kimsuky’s phishing infrastructure and TTPs used to attack South Korea in December 2020. To get Initial Access to victim networks, Kimsuky’s threat actors use a variety of spear phishing and social engineering techniques. This group is responsible for the 2014 Korea Hydro & Nuclear Power Co. compromise, and other major campaigns like Operation Kabar Cobra(2019).
In October 2022, Kimsuky was observed using recently discovered mobile malware to target Android devices. Researchers gave the malicious APKs the names FastFire, FastViewer, and FastSpy by including the word Fast in the package name and describing each one’s characteristics.
The Kimsuky group has been conducting constant attacks on mobile devices in order to steal the target’s information. Their sophisticated technique is Firebase, a standard service employed as the C&C server in FastFire. Furthermore, some attempts are being made to avoid detection by modifying Androspy, an open-source RAT. Sophisticated attack vectors, similar to FastViewer, are utilized to attack specified targets, and existing open sources are being leveraged to produce high-performance variations such as FastSpy. FastViewer and FastSpy were actually employed to attack South Koreans, and all three APKs. The mobile targeting approach of the Kimsuky organisation is becoming more advanced, thus it is important to be cautious about sophisticated attacks aimed at Android smartphones or devices.
Impact
- Information theft and espionage
- Exposure of sensitive data
Indicators of Compromise
MD5
- 1b690440b54c2a830958fe54ad34e3c7
SHA-256
- 2e1aca8c86562cc52b8bee6ecc45dabb1c11ebba94c81b059d8859a1b263f1e7
SHA-1
- c29e9215dc22ba1ef5723eca29599e8d10c67c17
URL
- http[:]//yundy[.]mypressonline[.]com/dy/yu[.]txt
Remediation
- Always be suspicious about emails sent by unknown senders.
- Never click on links/attachments sent by unknown senders.
- Block all threat indicators at your respective controls.
- Search for IOCs in your environment.