North Korean-Linked Reaper Group Tied to New Malware Family

Palo Alto Network's Unit 42 division has tied the mysterious North Korea-linked Reaper group to a new malware family dubbed NOKKI, thanks to the same macros used in the attacks.

Scott Ferguson, Managing Editor, Light Reading

October 2, 2018

4 Min Read

The mysterious Reaper group, which is believed to be part of North Korea's ever-increasing cyberespionage capabilities, has now been tied into a recently discovered malware family called NOKKI, according to a new report.

While studying the NOKKI family, researchers at Palo Alto Network's Unit 42 division, were able to link this new malware to DOGCALL, a custom-designed remote access Trojan (RAT) believed to be used by the Reaper group.

The Reaper advanced persistent threat (APT) group has been around for several years but is not as well-known as some of the other North Korea-linked cyberespionage organizations. It also goes by the names APT37 or Group123, as well as other aliases. (See Trojan Campaign Uses US & North Korea Summit to Lure Victims.)

Earlier this year, FireEye wrote one of the first extensive reports on Reaper.

Malicious macro implementing unique deobfuscation scheme within the NOKKI malware\r\n(Source: Palo Alto Networks)

Malicious macro implementing unique deobfuscation scheme within the NOKKI malware\r\n(Source: Palo Alto Networks)

During previous attacks, Reaper has targeted specific rivals, such as the South Korean military and defense industry, as well as Middle Eastern organization believed to have ties to North Korea. More recent campaigns are focused on Russian and Cambodian speaking individuals or businesses.

While examining a recent uptick in activity in July, Unit 42 researchers began to link NOKKI and DOGCALL together, specially through certain macros used in the attacks.

Specifically, researcher noticed malicious macros in Microsoft Word documents that are part of the NOKKI malware. The macros are simple and perform two functions. The first is to download and run an executable malware payload and the second is to download and open a Word decoy document.

To avoid defenses, the macros use a simple form of obfuscation, specifically interesting strings that only use base64 coding. It's this method that started tipping off the researchers.

"However, it used a somewhat unusual method where it would first convert the base64-encoded text into hex, and then convert that hex into a text string," according to the October 1 report.

When studying the obfuscation methods, and running deobfuscation tools to study the code used to create the malware, the researchers came across a file name dubbed "World Cup predictions.doc," which is a reference to the recent World Cup matches held in Russia over the summer. While there were similarities to the newer NOKKI family, this World Cup file "executes a remote VBScript file wrapped in HTML and appends text to the original Word document to provide the lure for the victim."

In this case, there were two lures: An ESPN article about the World Cup and an article describing a visit by North Korean leadership to Singapore.

When the files are downloaded, the DOGCALL malware is then deployed.

Additionally, Unit 42 researchers also found another piece of malware dubbed Final1stspy that had also been installed. Again, this new malware is also closely associated with DOGCALL -- they deliver similar payloads – and has several capabilities, including keylogging, capture microphone data, collect victim information, collect files of interest and download and execute additional payloads.

From what the Unit 42 researchers can determine, the author or authors behind NOKKI, DOGCALL and the newly discovered Final1stspy used similar techniques and payloads in create all this malware, while leaving some traces behind despite attempts to obscure the origins. (See Researchers Show That Code Reuse Links Various North Korean Malware Groups.)

"What originally began as research surrounding a new malware family named NOKKI that had code overlap and other ties to KONNI lead us to an interesting discovery tying the NOKKI malware family to the Reaper threat actor group," according to Monday's report. "There are some curious aspects to this relationship, such as commented out North Korean-related lure information and DOGCALL malware payload. Additionally, we discovered yet another malware family that has not been previously publicly reported that we have named Final1stspy."

Related posts:

— Scott Ferguson is the managing editor of Light Reading and the editor of Security Now. Follow him on Twitter @sferguson_LR.

Read more about:

Security Now

About the Author(s)

Scott Ferguson

Managing Editor, Light Reading

Prior to joining Enterprise Cloud News, he was director of audience development for InformationWeek, where he oversaw the publications' newsletters, editorial content, email and content marketing initiatives. Before that, he served as editor-in-chief of eWEEK, overseeing both the website and the print edition of the magazine. For more than a decade, Scott has covered the IT enterprise industry with a focus on cloud computing, datacenter technologies, virtualization, IoT and microprocessors, as well as PCs and mobile. Before covering tech, he was a staff writer at the Asbury Park Press and the Herald News, both located in New Jersey. Scott has degrees in journalism and history from William Paterson University, and is based in Greater New York.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights