Experts Attribute NukeSped RAT to North Korea-Linked Hackers
October 26, 2019 Share

Experts Attribute NukeSped RAT to North Korea-Linked Hackers

Fortinet has analyzed the NukeSped RAT that is believed to be a malware in the arsenal of the Lazarus North-Korea linked APT group.

The attribution to the Lazarus group is based on the similarities with other malware associated with the APT group.

On August 2019, the experts at Intezer and McAfee have conducted a joint investigation focused the analysis on the code reuse, past investigations revealed that some APT groups share portions of code and command and control infrastructure for their malware.

The experts analyzed thousands of malware samples, many still unclassified or uncategorized, and discovered many similarities in the source code used in attacks associated with North Korea.
For example, the “Common SMB module” that was part of the WannaCry Ransomware (2017) was similar to the code used the malware Mydoom (2009), Joanap, and DeltaAlfa.

Recently, experts at Fortinet analyzed some new samples associated with Lazarus noticing that they shared multiple characteristics such as the compilation timestamps spanning from May 4, 2017, to February 13, 2018.

All the samples have the language ID for Korean, they were compiled for 32-bit systems and they were using encrypted strings to make harder the analysis.

Experts noticed that in some cases, the samples reused portions of code such as some functions.

The analysis of the functionality of the malware allowed the experts to determine that it resolves functions dynamically, in fact, the researchers noticed the malicious code invoked only a few APIs. The samples were importing a small number of common DLLs and functions.

NukeSped samples would also encrypt API names to hinder static analysis, it uses registry entries to gain persistence and in some cases, it installs ifself as a service.

For persistence, the RAT inserts itself into a Run registry key, though in some cases it installs itself as a service.
The main functionality of the malware is to provide attackers with remote administration of the infected host.

The NukeSped RAT implements the following features:

Iterate files in a folder
Create a process as another user
Iterate processes and modules
Terminate a process
Create a process
Write a file
Read a file
Connect to a remote host
Move a file
Retrieve and launch additional payloads from the internet
Get information about installed disks, including the disk type and the amount of free space on the disk
Get the current directory
Change to a different directory
Remove itself and artifacts associated with it from the infected system
The attribution of malware to a specific threat actor is not simple, below the key evidence collected by Fortinet:

The pattern of the encrypted strings, and the way string is used for API loading
The feature set and the structure of the main function (RAT) are reminiscent of FALLCHILL
Interestingly, there are also file name references shared with HOPLIGHT
Most samples (7 out of 10) of NukeSped are in Korean.
“Given all the evidence so far, we can conclude that the NukeSped RATs have some relation to North Korea threat actors (HIDDEN COBRA),” concludes Fortinet.

This post Experts Attribute NukeSped RAT to North Korea-Linked Hackers originally appeared on Security Affairs.

Read More