APT37 Hackers Deploy New FadeStealer Eavesdropping Malware

Cyber Security Threat Summary:
The North Korean APT37 hacking group, also known as StarCruft, Reaper, or RedEyes, has recently deployed a new information-stealing malware called "FadeStealer." This malware includes a wiretapping feature, allowing the threat actors to eavesdrop and record from victims' microphones. APT37 has a history of conducting cyber espionage attacks aligned with North Korean interests, targeting North Korean defectors, educational institutions, and EU-based organizations.

The malware is delivered through phishing emails containing password-protected Word and Hangul Word Processor documents, along with a Windows CHM file. When the CHM file is opened, it displays the alleged password while secretly downloading and executing a remote PowerShell script that serves as a backdoor. This backdoor communicates with the attackers' command and control servers and executes commands sent by the hackers.

APT37 also utilizes an additional GoLang backdoor named "AblyGo" for privilege escalation, data theft, and the delivery of further malware. The AblyGo backdoor uses the Ably Platform, a legitimate API service, to evade network monitoring and security software.

The final payload deployed by the backdoors is the FadeStealer malware. It injects itself into the legitimate Internet Explorer process and steals a wide range of information from Windows devices. This includes screenshots, logged keystrokes, files from connected smartphones and removable devices, and even audio recordings from the microphone.

Security Officer Comments:
The collected data is stored in specific folders on the device, allowing the threat actors to analyze and exploit the stolen information for the North Korean government's benefit or to conduct additional attacks. It is worth noting that APT37 is not the only North Korean threat actor utilizing CHM files for malware deployment. Another state-sponsored hacking group called Kimsuky has also been using CHM files in phishing attacks to steal user information and install additional malware. The researchers conclude that these attacks are cleverly executed through spear phishing emails, utilizing an Ably channel as a command-and-control server. Such attacks can be challenging for individuals to detect.

Suggested Correction(s):
Users should always be cautious of individuals or organizations that ask for personal information. Most companies will not ask for sensitive data from its customers. If in doubt, users should verify with the company itself to avoid any potential issues.

Users should always take a close look at the sender’s display name when checking the legitimacy of an email. Most companies use a single domain for their URLs and emails, so a message that originates from a different domain is a red flag.

As a general rule, users should not click links or download files even if they come from seemingly “trustworthy” sources.

Check for mismatched URLs. While an embedded URL might seem perfectly valid, hovering above it might show a different web address. In fact, users should avoid clicking links in emails unless they are certain that it is a legitimate link.

Users should always be on the lookout for any grammatical errors and spelling mistakes. Legitimate companies will often employ proofreaders and editors who ensure that the materials they send out are error-free.

Users should not be frightened or intimidated by messages that have an alarmist tone. They should double check with the company if they are uncertain about the status of their accounts.

Phishing emails are designed to be sent to a large number of people, so they need to be as impersonal as possible. Users should check whether the message contains a generic subject and greeting, as this can be a sign of a phishing attempt.

Although not every end user has access to advanced anti-phishing software, they can still use the built-in protection of their email clients to filter messages. One example is setting the email client to block all images unless approved.

Legitimate companies will never send confirmation emails unless there are specific reasons for doing so. In fact, most companies will avoid sending unsolicited messages unless it’s for company updates, newsletters, or advertising purposes.

Users should always take the context of an email or message into account. For example, most online accounts do away with viewable member numbers, so users should be wary if they receive emails containing a “member number” for services that generally don’t use them.

It is important to take note of unusual information in the text of the message. Any mentions of operating systems and software that are not typically used by consumers can often be indicators of a phishing attempt.

If it seems suspicious, it probably is. Users should always err on the side of caution when it comes to sending out personally identifiable information through messages and emails.

Link(s):
https://www.bleepingcomputer.com/