North Korea-linked APT used a new RAT called MoonPeak

Pierluigi Paganini August 21, 2024

North Korea-linked APT Kimsuky is likely behind a new remote access trojan called MoonPeak used in a recent campaign spotted by Cisco Talos.

Cisco Talos researchers uncovered the infrastructure used by the North Korea-linked APT group tracked as UAT-5394, which experts suspect is linked to the Kimsuky APT group. The infrastructure includes staging, C2 servers, and machines used by the group to test their implants. The threat actors have been observed pivoting across C2s and modifying servers to set up a new infrastructure. During the recent campaign, the threat actor distributed a variant of the open-source XenoRAT malware, dubbed ‘MoonPeak,’ which is a remote access trojan (RAT) actively developed by the group. MoonPeak has evolved since being forked from XenoRAT.

Kimsuky cyberespionage group (aka Springtail, ARCHIPELAGO, Black Banshee, Thallium, Velvet Chollima, APT43) was first spotted by Kaspersky researcher in 2013. The APT group mainly targets think tanks and organizations in South Korea, other victims were in the United States, Europe, and Russia.

In 2023 the state-sponsored group focused on nuclear agendas between China and North Korea, relevant to the ongoing war between Russia and Ukraine.

AhnLab recently reported a spear-phishing campaign involving an early variant of XenoRAT, which has evolved into a new RAT known as “MoonPeak.” This activity shares some tactics, techniques, and procedures (TTPs) with the North Korean state-sponsored group Kimsuky, though there isn’t enough technical evidence to definitively link the campaign to them. The experts evaluated two scenarios: either UAT-5394 is a subgroup within Kimsuky that is transitioning from QuasarRAT to MoonPeak, or it is a separate North Korean group that mimics Kimsuky’s TTPs and infrastructure patterns.

MoonPeak Kimsuky

Since June 11, 2024, UAT-5394 shifted their tactics by moving from using legitimate cloud storage to their own controlled infrastructure to avoid shutdowns by service providers. They set up one of their earliest servers, 95.164.86.148, on June 12, 2024, to host malicious artifacts and operate as a MoonPeak C2 server. This server was accessed via RDP by another server, 27.255.81.118, which was linked to multiple malicious domains. On July 5, 2024, they used 95.164.86.148 to RDP into another server, 167.88.173.173, deploying MoonPeak C2 on additional ports.

“An analysis of MoonPeak samples reveals an evolution in the malware and its corresponding C2 components that warranted the threat actors deploy their implant variants several times on their test machines. The constant evolution of MoonPeak runs hand-in-hand with new infrastructure set up by the threat actors.” states the report published by Talos. “Each new increment of MoonPeak differs from the previous one in two aspects: 

  • Just enough tweaks in communication and peripheral characteristics of the malware and the corresponding XenoRAT server code to prevent unauthorized connections and instrumentation of MoonPeak malware and C2 servers. Simply put, the threat actors ensured that specific variants of MoonPeak only work with specific variants of the C2 server. “
  • Just enough to introduce more obfuscation to make detection and identification more cumbersome.” 

Talos published indicators of compromise (IoCs) for this campaign, however it has yet to determine the targets of this campaign.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, MoonPeak malware)



you might also like

leave a comment