A new remote access trojan has been invoked MoonPeak was found to be used by North Korea’s state-sponsored threat cluster as part of a new campaign.
Cisco Talos attributes the malicious cyber campaign to a hacking group it is tracking as UAT-5394, which it says shows some level of tactical overlap with a known nation-state actor codenamed Kimsuki.
MoonPeak, which is actively being developed by the threat, is an open source variant Xeno RAT malware that was previously deployed as part of phishing attacks that are designed to obtain payloads from actor-controlled cloud services such as Dropbox, Google Drive, and Microsoft OneDrive.
Some of the key features of Xeno RAT include the ability to load additional plugins, start and stop processes, and communicate with the control server (C2).
Talos said the commonalities between the two sets of intrusions either indicate that UAT-5394 is actually Kimsuky (or a subset of it) or that it is another hacking team within the North Korean cyber apparatus that borrowed a toolkit from Kimsuky.
Key to the campaign’s implementation is the use of new infrastructure, including C2 servers, payload hosting sites, and test virtual machines that have been created to build new iterations of MoonPeak.
“The C2 server hosts malicious downloadable artifacts that are then used to access and configure new infrastructure to support this campaign,” Talos researchers Ashir Malhotra, Guillerme Vener, and Vitor Ventura said in Wednesday’s analysis.
“In several cases, we also observed a threat actor accessing existing servers to update their payloads and obtain logs and information collected from MoonPeak infections.”
The shift is seen as part of a wider shift away from using legitimate cloud storage providers to building your own servers. At the same time, the goals of the company are still unknown.
An important aspect to note is that “MoonPeak’s constant evolution goes hand-in-hand with new infrastructure created by threat actors” and that each new version of the malware introduces new obfuscation techniques to hinder analysis and changes in the overall communication mechanism to prevent unauthorized connections.
“Simply put, the threat actors ensured that certain variants of MoonPeak only worked with certain variants of the C2 server,” the researchers noted.
“The extent of the consistent adoption of new malware and its evolution, such as in the case of MoonPeak, highlights that UAT-5394 continues to add and improve new tools to its arsenal. The rapid pace of building new support infrastructure with UAT-5394 shows that the group is committed to rapidly expanding this campaign and building more drop points and C2 servers.”