APT

Microsoft sued North Korea-linked Thallium group

Microsoft sued Thallium North Korea-linked APT for hacking into its customers’ accounts and networks via spear-phishing attacks.

Microsoft sued a North Korea-linked cyber espionage group tracked as Thallium for hacking into its customers’ accounts and networks via spear-phishing attacks. The hackers target Microsoft users impersonating the company, according to a lawsuit unsealed Dec. 27 in the U.S. District Court for the Eastern District of Virginia

The group is charges of violations of the Computer Fraud & Abuse Act and Electronic Communications Privacy Act; federal trademark infringement, dilution, and false designation of origin; cybersquatting; common law trespass to chattels; unjust enrichment; conversion; intentional interference with contracts.

The Thallium APT group aimed at stealing sensitive accounts from Microsoft accounts.

Thallium cyberespionage group targets government employees, university staff members, human rights organizations, and individuals and organizations working on nuclear proliferation issues.

The APT group has been active since at least 2010, Microsoft revealed that the hackers launched spear-phishing using legitimate services, including Gmail, Yahoo, and Hotmail.

“Plaintiff MICROSOFT CORP. (“Microsoft”) hereby complains and alleges that JOHN DOES 1-2 (collectively “Defendants”), have established an Internet-based cybertheft operation referred to as “Thallium.” Through Thallium. Defendants are engaged in breaking into the Microsoft accounts and computer networks of Microsoft’s customers and stealing highly sensitive information.” reads the complaint.

“To manage and direct Thallium, Defendants have established and operate a network of websites, domains, and computers on the Internet, which they use to target their victims, compromise their online accounts, infect their computing devices, compromise the security of their networks, and steal sensitive information from them.”

Thallium uses a technique where victims after clicking on the malicious link included in the spear-phishing messages are redirected to a legitimate Microsoft domain. With this trick, attackers attempt to deceive the victims and let them into thinking the “link is not compromised because the domain is Microsoft’s and incorporates Microsoft’s trademarks.”

The Thallium cyberespionage group also uses malware to steal sensitive data from its targets, according to the complaint two of the most common malware implants used by the APT group are tracked as ‘BabyShark‘ and ‘KimJongRAT.’ 

“The Thallium defendants use misleading domains and Microsoft’s trademarks to cause victims to click on the links that result in installation of this malware on the victims’ computers,” continues Microsoft.

“Once installed on a victim’s computer, this malware exfiltrates information from the victim computer, maintains a persistent presence on the victim computer, and waits for further instructions from the Thallium.”

Bloomberg Law published a list of 50 domains used by Thallium in its cyber espionage campaigns and reported in Appendix A of Microsoft’s complaint against the threat actors.

The activity of the Thallium APT group was also monitored by experts from Netscout’s ATLAS Security Engineering & Response Team (ASERT) that tracked it as STOLEN PENCIL.

ASERT observed the group targeting academic institutions with spear-phishing messages containing a link to a website where a decoy document that attempts to trick users into installing a malicious Google Chrome extension. Most of the victims were at multiple universities with significant expertise in biomedical engineering. 

Attackers were ensuring persistence using off-the-shelf tools, but according to NetScout, they had poor OPSEC (i.e. Korean keyboards, open web browsers in Korean, English-to-Korean translators).

This isn’t the first time Microsoft sued threat actors, in July 2017 the company used the lawsuit to disrupt a large number of cyber espionage campaigns conducted by the infamous Fancy Bear APT hacking group.

In March 2019, Microsoft announced that it had taken control of 99 domains used by an Iran-linked APT group tracked by the company as Phosphorus.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Thallium, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

9 hours ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

12 hours ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

23 hours ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

1 day ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

1 day ago

Cisco warns of a command injection escalation flaw in its IMC. PoC publicly available

Cisco has addressed a high-severity vulnerability in its Integrated Management Controller (IMC) for which publicly…

1 day ago

This website uses cookies.