The FBI and CISA issued an alert the same week researchers disclosed a new campaign launched by actors with North Korean ties.

Dark Reading Staff, Dark Reading

September 13, 2019

2 Min Read

The Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI) have issued malware analysis reports (MARs) on malicious activity from North Korea, which the US government calls Hidden Cobra. Attackers have recently been using "ELECTRICFISH" and "BADCALL" malware variants, they reported this week.

ELECTRICFISH is a "North Korean tunneling tool" with the primary purpose of tunneling traffic between two IP addresses, US-CERT explains in a May advisory. It attempts to create sessions with the attackers' IP address and the target's IP address; if a connection is made, the malware will implement a custom protocol that lets traffic efficiently transfer between the two machines.

BADCALL is a Trojan designed to force an infected system to act as a proxy server. It's meant to turn a victim host into a "hop point" by relaying traffic to a corporate system. Attackers connecting to a target machine must first authenticate; if successful, they can issue a command to create a proxy session between the operator and another server. 

"FBI has high confidence that HIDDEN COBRA actors are using malware variants in conjunction with proxy servers to maintain a presence on victim networks and to further network exploitation," officials write in the BADCALL MAR. Officials published this week's reports to inform network defense and reduce exposure to North Korean malicious cyber activities.

The same week CISA and the FBI issued this update, Prevailion researchers spotted an attack group with ties to North Korea targeting US entities. They attribute the activity to the Kimsuky attack group, otherwise known as Smoke Screen. Its discovery of the coordinated threat campaign began with detection of Trojanized documents discussing nuclear deterrence, North Korea's nuclear submarine program, and North Korean economic sanctions, they report.

This campaign, dubbed "Autumn Aperture," marks attackers' shift to obscure file formats including Kodak FlashPix, which aren't typically picked up in antivirus products. These files are included in Microsoft Word documents sent in socially engineered emails. Researchers believe these emails would have been expected by victims, increasing the attackers' chance of success.

Read the CISA and FBI's full malware analysis reports here.

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "Community Projects Highlight Need for Security Volunteers"

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights