Previously known threat actor Group 123 likely behind NavRAT malware, security vendor says.

4 Min Read

North Korea's Group 123, an advanced persistent threat actor responsible for several major malicious campaigns in recent years, is believed to be behind new malware activity targeting users in South Korea.

Researchers at Cisco Talos say the group has launched a spear-phishing campaign in which a document purporting to be about the planned June summit between President Trump and North Korean leader Kim Jong-Un is being used as a lure for downloading malware.

The decoy document is a Hangul Word Processor (HWP) document titled "Prospects for US-North Korea Summit." It contains an Encapsulated PostScript (EPS) object designed to download and execute a remote access Trojan that Talos has dubbed NavRAT. The Trojan is downloaded from a legitimate Korean website that appears to have been compromised and used to host the malware.

NavRAT does all the standard things that a remote access Trojan can be used for, including keylogging, downloading, uploading, and executing malicious commands on the compromised systems. What makes the malware interesting is the manner in which it communicates with the command-and-control infrastructure.

According to Talos, NavRAT uses South Korea's Naver email platform to transfer stolen data from compromised systems, to receive additional files to install on victim hosts and for other communications with the C2 server. Other malware tools have previously abused legitimate email services as part of broader malware campaigns. But NavRAT is the first one that specifically uses Naver, which is especially popular in South Korea, for C2 Talos said.

"The general approach of NavRAT to compromise, obtain additional payloads, and perform various actions is typical of most RATs," says Warren Mercer, technical leader at Talos. "[But] using email as a C2 is a fairly specific capability of NavRAT," he says. "NavRAT using a popular platform like NAVER was, we believe, an attempt [by the threat actors] to stay under the radar whilst performing their activities."

In this instance however, the attackers appear to have overlooked a Naver email security feature that automatically locks an account if login attempts are made from too many geographically different locations at the same time. As a result the NavRAT samples that Talos observed were unable to communicate with the attacker-controlled email account to receive or send data or to communicate with the attackers.

The tactics, techniques, and procedures of the group behind NavRAT are very similar to those employed by North Korea's Group 123 - a threat actor associated with numerous attacks against South Korean and US targets, according to Talos.

Just like Group 123 (aka ScarCruft and Reaper), the operators of NavRAT too have been using a Hangul Word Processing document with an embedded EPS object containing malicious shell code for downloading malware. The method in which the shellcode is being used is the exact same technique that Group 123 has used in previous attacks targeting Korean users.  

The shellcode used in the EPS object in the NavRAT campaign, while not identical, is very similar to the shell code that Group 123 uses as well, the security vendor said. There is some evidence to suggest NavRAT has been around since at least 2016, but it appears to have been used only sparingly, and that too in a targeted manner, Talos said.

The NavRAT activity is typical of numerous previous malicious campaigns that have attempted to take advantage of current news events to try and lure users into downloading malware on their systems. In this instance, the attackers appear to be trying to cash in on the high level of interest surrounding possible de-nuclearization talks between the US and North Korean governments.

What is not clear for the moment however is who specifically is being targeted and for what reason. "The use of HWP files would make this synonymous with Korean-based victimology," Mercer says. But Talos has no information to share currently on specific targeting or on the number of victims the campaign might have claimed so far, he says.

Related Content:

 

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights