North Korea-Linked 'Operation GhostSecret' Found in 17 Countries

A new report out this week from McAfee has identified a new North Korea-linked cyber operation called 'GhostSecret,' which appears to be active in 17 different countries and targeting a number of different industries.

Scott Ferguson, Managing Editor, Light Reading

April 27, 2018

4 Min Read

North Korea is continuing to expand its cyberattack capabilities with a new campaign called "GhostSecret," which is targeting several critical industries in as many as 17 different countries, according to research published by McAfee Labs this week.

This campaign appears related to Hidden Cobra, a state-sponsored group, and both appear to use the same tools and malware variants as part of their cyberattacks.

What makes GhostSecret a particular concern to security experts is that the group is targeting some industries within these countries, including critical infrastructure, finance, entertainment, healthcare and telecommunications.

McAfee researchers first noticed Hidden Cobra targeting the Turkish financial sector in early March, and this appears to have been the initial stages of what would become GhostSecret. Since that time, the attacks have spread beyond Turkey and its banking sector.

(Source: Flickr)

(Source: Flickr)

The Wall Street Journal first reported on McAfee's findings on April 25, and the company later publish its own blog, written by Raj Samani, McAfee's chief scientist, on GhostSecret.

In an email to Security Now, Ryan Sherstobitoff, senior analyst with McAfee, noted that Hidden Cobra appears to have been operating since at least 2007, and that the US government has identified the group as associated with North Korea, making GhostSecret part of that nation's cyber arsenal as well.

"Operation Ghost Secret targets multiple industry segments for both financial gain and IP [intellectual property] theft," Sherstobitoff wrote. "We also observed organizations targeted to be turned into command and control servers for Hidden Cobra."

As part of its research into GhostSecret, McAfee researchers uncovered a previously unknown malware implant called Proxysvc.

As the research team dug deeper into this new piece of malware, they noticed that it shared similar characteristics to another implant called Bankshot, which was used in the attack against the Turkish banks in early March and deployed by Hidden Cobra.

In addition, the investigation found that Bankshot and Proxysvc also shared some similarities to the Destover malware, which was used in the 2014 Sony Pictures attack. North Korea has been linked to the Sony attack, as well as several other cyber attacks, including the WannaCry ransomware outbreak that happened last year. (See Cybercrime Is North Korea's Biggest Threat.)

For its part, North Korea has denied involvement.

The fundamentals of network security are being redefined -- don't get left in the dark by a DDoS attack! Join us in Austin from May 14-16 at the fifth-annual Big Communications Event. There's still time to register and communications service providers get in free!

In its detailed research note, McAfee noted that the new Proxysvc was first collected on March 22 of this year, and appears to have found a home in higher education organizations, including schools and universities. Overall, it's been running in 11 different countries, with most found implants in the US.

It's structure also makes it hard to detect, according to McAfee:

"Given the limited capabilities of Proxysvc, it appears to be part of a covert network of SSL listeners that allow the attackers to gather data and install more complex implants or additional infrastructure. The SSL listener supports multiple control server connections, rather than a list of hardcoded addresses. By removing the dependency on hardcoded IP addresses and accepting only inbound connections, the control service can remain unknown."

McAfee researchers noted that what the Proxysvc does is listen in to what's happening on the network and allows whoever is behind the command and control server to know what is happening without leaving easily traceable record of what's being done.

(Source: McAfee Labs)

(Source: McAfee Labs)

It's where the GhostSecret name comes from.

"Proxysvc means Proxy Service and it is a component that accepts inbound SSL connections from the attacker's command and control. This is a silent listener," Sherstobitoff wrote. "This is a new type of attack given that it uses previously unknown implants such as Proxysvc that is part of a network of covert listeners, hence GhostSecret."

Related posts:

— Scott Ferguson is the managing editor of Light Reading and the editor of Security Now. Follow him on Twitter @sferguson_LR.

Read more about:

Security Now

About the Author(s)

Scott Ferguson

Managing Editor, Light Reading

Prior to joining Enterprise Cloud News, he was director of audience development for InformationWeek, where he oversaw the publications' newsletters, editorial content, email and content marketing initiatives. Before that, he served as editor-in-chief of eWEEK, overseeing both the website and the print edition of the magazine. For more than a decade, Scott has covered the IT enterprise industry with a focus on cloud computing, datacenter technologies, virtualization, IoT and microprocessors, as well as PCs and mobile. Before covering tech, he was a staff writer at the Asbury Park Press and the Herald News, both located in New Jersey. Scott has degrees in journalism and history from William Paterson University, and is based in Greater New York.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights