
DHS Issues North Korea Malware Activity Report
The Department of Homeland Security (DHS) Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the Department of Defense (DoD) issued a Malware Analysis Report (MAR) to provide system administrators more information and an analysis of malware associated with North Korea. The MAR contains updated information about Trojan-HOPLIGHT malware with suggested malware response and mitigation tactics.
A CISA Malware Analysis Report is issued when CISA has a new analysis to share with the public about malware acquired through reverse engineering. The CISA bulletin is an update on Hidden Cobra activity specifically related to a North Korean malware called HOPLIGHT (MAR-10135536-8.v3). CISA analyzed the 20 executable files dropped by HOPLIGHT. The files work to disguise network connections. They also collect information about the infected system information including operating system details, volume, system time, and enumerates drives, and partitions.
DHS and the FBI first issued warnings about HOPLIGHT and North Korean hacking APT group Hidden Cobra in November 2019 when it was new. HOPLIGHT can steal system information and credentials from the hacked machines as well as write and Move Files.
Malware is any unwanted computer programming, app, software, or code snippet installed unknowingly and without consent on a computer, IT network, phone, server, router or other internet connected device. Types of malware include spyware, ransomware, computer viruses, worms, and Trojans. Malware is used to conduct corporate espionage or steal money and data.
Ransomware attacks have plagued over 100 cities and schools in 2019. The city of Baltimore was hit twice by ransomware attacks shutting down city services for days at a time. One of the largest malware attacks infected every point-of-sale terminal operated by Wawa convenience stores. The malware existed in the system for months before it was detected and removed.
Once a device is infected with malware; device owners may need an antivirus app to remove it. Trojan-Hoplight can be detected and removed by McAfee antivirus.
What is an Advanced Persistent Threat Group?
An Advanced Persistent Threat Group, or APT Group, is a formal organization of state sponsored hackers. Governments and cyber security researchers assign a number to identify and track the activity and advancement of skills of APT groups. They are also given monikers rather than calling out their activity by the government they are associated with to avoid offending officials in the countries private corporate cyber security researchers operate in. For example, a Chinese hacking group, APT3, is known as Gothic Panda while another hacking group associated with Russia, APT28, is called Fancy Bear. The US state sponsored hacking group is known as Equation Group.
APT38 is a North Korean state-sponsored hacking group known as Hidden Cobra or Lazarus group. Other APT groups associated with Korea are APT37 and APT39. Other malware associated with North Korean APT groups include BISTROMATH, SLICKSHOES, HOTCROISSANT, ARTFULPIE, BUFFETLINE, and CROWDEDFLOUNDER.