Latest Joint CISA and FBI Report on North Korean Remote Access Trojan - BLINDINGCAN

Description

Today, the United States Cybersecurity and Infrastructure Security Agency (CISA), in conjunction with the Federal Bureau of Investigation (FBI), released a new malware analysis report (also known as MAR reports) that have attributed malicious cyber activity to the North Korean government - also known as HIDDEN COBRA/LAZARUS. Contained within these sample sets are (6) unique samples. The names associated with this malware variant by CISA are: BLINDINGCAN.

The lure used were job postings from well known defense organizations targeting government contractors in the energy and military verticals. Microsoft Word documents (four Microsoft Word documents and and two DLL files) when opened, connected to an attacker controlled C2 to install an implant that would allow for the ongoing monitoring and persistence on the victim environment/machine. The DLL files (32 or 64 bit) will install a file named icondcache.db, and when unpacked, installs a remote access trojan (RAT).


Why is Hidden Cobra Significant?

HIDDEN COBRA has been linked to multiple high profile attacks which have caused massive infrastructure disruptions, as well as financially motivated attacks in various parts of the world. Notable attacks were the 2014 Sony Pictures attack and the 2016 Bangladeshi heist that almost netted 1 Billion (USD) for the attackers. Had it not been for a misspelling in an instruction that caused The Federal Reserve Bank of New York to flag and to block thirty transactions; HIDDEN COBRA would have pulled off a heist unseen like any other. Although HIDDEN COBRA failed at their attempt, they were still able to net around 81 million dollars. The most notable attack attributed to HIDDEN COBRA in recent memory was the Wannacry Ransomware attack, which resulted in massive disruption and damage worldwide to numerous organizations, especially manufacturers. Various estimates of the Wannacry impact were estimated in the hundreds of millions of dollars with some estimates claiming to be in the billions. Other verticals targeted are critical infrastructures, entertainment, finance, healthcare and telecommunication sectors, across multiple countries in the past.


What is the Severity of Impact?

The severity should be regarded as low, due to the fact that these campaigns have been observed limited to targeted attacks.


It Appears that Some Malware Variants (such as HOPLIGHT, etc.) Have Been Reported Before. Is this Incorrect?

No. These are primarily updates to previous reports; associated to a specific malware family used by HIDDEN COBRA/LAZARUS. Other campaigns observed and attributed to HIDDEN COBRA over the past 12 months for reference are: HOPLIGHT, BISTROMATH, SLICKSHOES, CROWDEDFLOUNDER, HOTCROISSANT, ARTFULPIE, AND BUFFETLINE.


What is the Status of AV/IPS and Web Filtering Coverage?

For publicly available samples, customers running the latest definition sets are protected by the following (AV) signature:

MSOffice/Dloader.2c88!tr

All network IOC's have been blocked by the Web Filtering client.