Rewterz Threat Alert – APT Group Gamaredon aka Shuckworm – Active IOCs
June 27, 2023Rewterz Threat Alert – BlueNoroff APT Group – Active IOCs
June 28, 2023Rewterz Threat Alert – APT Group Gamaredon aka Shuckworm – Active IOCs
June 27, 2023Rewterz Threat Alert – BlueNoroff APT Group – Active IOCs
June 28, 2023Severity
High
Analysis Summary
Kimsuky is a North Korean advanced persistent threat (APT) group, also known as “Black Banshee”. The group has been active since at least 2012 and is believed to be state-sponsored. Kimsuky is known for conducting cyber espionage operations and targeting organizations and individuals in various countries, including South Korea, Japan, and the United States. The group has been observed using various techniques to compromise its targets, such as phishing attacks, malware infections, and supply chain attacks. The group’s ultimate goals and motivations are not well understood, but they are generally believed to be focused on intelligence gathering and political or economic gain. The tactics, techniques, and procedures (TTPs) used by the Kimsuky APT group are constantly evolving, but some of their most commonly used methods include:
- Phishing attacks: The group has been known to send phishing emails that contain malicious attachments or links to compromised websites.
- Malware infections: Kimsuky has been observed using various types of malware, including remote access trojans (RATs), backdoors, and wiper malware.
- Supply chain attacks: The group has been known to compromise legitimate software or websites in order to distribute malware to a wider audience.
- Lateral movement: Once the group has compromised a target, they use techniques such as network scanning, password cracking, and privilege escalation to move laterally within the victim’s network.
- Data exfiltration: Kimsuky has been observed using various methods to steal data from its targets, including command-and-control servers, cloud storage services, and removable media.
In October 2022, Kimsuky was observed using mobile malware to target Android devices. Researchers gave the malicious APKs the names FastFire, FastViewer, and FastSpy by including the word Fast in the package name and describing each one’s characteristics. This group has been conducting constant attacks on mobile devices in order to steal the target’s information. Their sophisticated technique is Firebase, a standard service employed as the C&C server in FastFire. Furthermore, some attempts are being made to avoid detection by modifying Androspy, an open-source RAT. Sophisticated attack vectors, similar to FastViewer, are utilized to attack specified targets, and existing open sources are being leveraged to produce high-performance variations such as FastSpy. FastViewer and FastSpy were actually employed to attack South Koreans and all three APKs. The mobile targeting approach of the Kimsuky group is becoming more advanced, thus it is important to be cautious about sophisticated attacks aimed at Android smartphones or devices.
In a most recent campaign in May 2023, the Kimsuky group is observed using a new version of its reconnaissance malware, called ReconShark (an evolution of the threat actor’s BabyShark malware toolset), in a global cyberespionage campaign. The malware is designed to gather information on targeted systems and exfiltrate that data back to the attackers. It is believed that the group uses this information to gain access to sensitive networks and steal valuable intellectual property.
Impact
- Data Theft and Espionage
- Sensitive Data Exposure
Indicators of Compromise
MD5
- 716b5e039177f7f6d50404bde0be9e4b
- 1a1116e5099c0e2dffd55fd11a5bd4dc
SHA-256
- ea451e5c064f79f66433d2311e90b965d1ee26cabc411f633d826cdb6920b83e
- 753b9b8b17bcbd6ba1d0bb39ab8da32ea6eb9ebdfd6a1ca74d9e585ab230f2f0
SHA-1
- b4635d3d6adbe3c0674032db712e26cfeb0669e3
- b782d433674ac53062fe2675714313bd9537936e
URL
https://drive.google.com/uc?export=download&id=1SoDzDxjeD9T-yPcpXXI1hWkYpwGq7-00&confirm=t
Remediation
- Block all threat indicators at your respective controls.
- Search for Indicators of compromise (IOCs) in your environment utilizing your respective security controls
- Emails from unknown senders should always be treated with caution.
- Never trust or open links and attachments received from unknown sources/senders.
- it is also recommended that individuals and organizations use secure and encrypted communication channels, such as VPNs and encrypted email, when transmitting sensitive information.
- Additionally, the use of multi-factor authentication can help to reduce the risk of sensitive information being stolen by attackers.