Threat actors leverage the KONNI Malware to target organizations linked to North Korea

Pierluigi Paganini May 05, 2017

Cisco Talos team discovered a RAT dubbed KONNI malware that target organizations linked to North Korea. Here you are an analysis of its evolution.

Security researchers at Cisco Talos team have discovered a remote access Trojan (RAT) that target organizations linked to North Korea.

The malware, dubbed by researchers “KONNI,” was undetected for more than 3 years and was used in highly targeted attacks. It was able to avoid detection due to a continuous evolution, the recent versions capable of executing arbitrary code on the target systems and stealing data.

“Talos has discovered an unknown Remote Administration Tool that we believe has been in use for over 3 years. During this time it has managed to avoid scrutiny by the security community. The current version of the malware allows the operator to steal files, keystrokes, perform screenshots, and execute arbitrary code on the infected host. Talos has named this malware KONNI. ” states the analysis published by Talos.

According to Talos, several campaigns leveraged the KONNI malware this piece of malware over the past years. The first attacks observed by Talos are likely launched in September 2014, threat actors used an SRC file as a dropper for two other files: a picture that served as a decoy and the KONNI executable.

The 2014 campaign involved a variant of the KONNI malware that was designed to be executed only once and steal information from the targets (i.e. keystrokes, clipboard content, and data associated with the Chrome, Firefox and Opera web browsers).

Another campaign associated with the malware was observed in 2016. In this case, attackers involved an SRC file, but this time it dropped two office documents.

The dropped library was compiled in 2014 and was observed by Talos in August 2015, a circumstance that indicates that the library was probably used in another campaign.

“The .src file contains 2 Office documents. The first document was in English and a second in Russian. In the sample only the English version can be displayed to the user (that is hardcoded in the sample)” continues the analysis.

The decoy documents, titled “N. Korean hydrogen bomb can wipe out Manhattan: propaganda outlet,”  referenced the tension between North Korea and the US, and they were titled “N. Korean hydrogen bomb can wipe out Manhattan: propaganda outlet.”

The 2016 attacks used a malware with a different architecture and implemented a new set of features that allowed attackers to upload and download files, and execute arbitrary commands on the infected system.

The KONNI malware was also used in at least two campaigns in 2017. Threat actors used a decoy document titled “Pyongyang e-mail lists – April 2017” and it contained the email addresses and phone numbers of individuals working at organizations such as the United Nations, UNICEF and embassies linked to North Korea.

Hackers also used a second decoy document, titled “Inter Agency List and Phonebook – April 2017” contained names and contact information for members of agencies, embassies and other organizations linked to North Korea.

“The last identified campaign where KONNI was used was named Inter Agency List and Phonebook – April 2017 RC_Office_Coordination_Associate.src. This file drops exactly the same files than the previous campaign but the decoy document is different:”

KONNI malware

“This document contains the name, phone number and email address of members of agencies, embassies and organizations linked to North Korea.”

The variant of the malware used in the last campaign added further features, such as the ability to collect system information and to capture screenshots. The author has developed a 64-bit version of the malware. The latest campaign leveraging the KONNI malware is still ongoing.

It is interesting to note that 3 of the 4 campaigns analyzed by Cisco Talos were aimed at organizations linked to North Korea, this circumstance suggests the state was the first target of the threat actors.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – KONNI malware, North Korea)

[adrotate banner=”13″]



you might also like

leave a comment