
Researchers Uncovered New Lazarus and Kimsuky Infrastructure with Active Tools and Tunnelling Nodes
The global cybersecurity landscape is a constant battlefield, with state-sponsored threat actors employing advanced tactics to achieve their objectives. Recently, a joint investigation by Hunt.io and the Acronis Threat Research Unit has peeled back another layer of this clandestine world, exposing an extensive and concerning network of North Korean state-sponsored infrastructure. This discovery sheds new light on the operational methodologies of the notorious Lazarus Group and Kimsuky, revealing interwoven campaigns and sophisticated infrastructure designed for persistent access and data exfiltration.
Unveiling Shared North Korean Infrastructure
The research has identified a significant overlap and shared resources between the Lazarus Group (also known as APT38, Hidden Cobra, or Guardians of Peace) and the Kimsuky Group (also known as APT43, Velvet Chollima, or Black Banshee). While both are attributed to the Democratic People’s Republic of Korea (DPRK), their distinct operational characteristics have often been the focus. This new intelligence, however, provides compelling evidence of a unified infrastructure fabric, suggesting greater synergy and resource sharing than previously understood.
The uncovered network points to a coordinated effort across global campaigns, indicating a centralized command and control structure overseeing various DPRK-linked cyber operations. This shared infrastructure allows for greater efficiency in tool deployment, data exfiltration, and maintaining a persistent presence in targeted environments.
Key Components of the Discovered Network
The investigation unearthed several critical components that form the backbone of this sophisticated threat infrastructure:
- Active Tool-Staging Servers: These servers act as temporary repositories for malicious tools, scripts, and payloads before they are deployed to target systems. Their active status indicates ongoing operations and a readiness to launch new attacks.
- Credential-Theft Environments: Designed to harvest sensitive authentication data, these environments are crucial for lateral movement within compromised networks and sustained access. They often mimic legitimate login portals or services to trick unsuspecting users.
- FRP Tunneling Nodes: FRP (Fast Reverse Proxy) is a legitimate open-source tool often abused by threat actors to establish covert communication channels. These tunneling nodes allow DPRK operators to bypass firewalls, mask their true origin, and maintain covert connections to compromised systems.
- Certificate-Linked Infrastructure Fabric: The use of a certificate-linked infrastructure suggests a high degree of operational security and sophistication. Digital certificates can be used to authenticate servers, encrypt communications, and evade detection by security solutions that are not equipped to handle such legitimate-looking traffic. This fabric provides a resilient and interconnected foundation for their illicit activities.
The Interplay of Lazarus and Kimsuky Operations
Lazarus and Kimsuky, while distinct in their primary targets and TTPs, both serve the strategic interests of the DPRK. Lazarus is renowned for its financially motivated campaigns and disruptive attacks, often targeting banks and cryptocurrency exchanges. Kimsuky, on the other hand, typically focuses on intelligence gathering, targeting government entities, think tanks, and individuals with expertise in North Korean affairs.
The discovery of shared infrastructure suggests potential scenarios:
- Resource Optimization: Sharing infrastructure allows both groups to reduce overhead and maximize the impact of their limited resources.
- Operational Redundancy: A shared fabric can provide failover capabilities, ensuring persistent access even if parts of the infrastructure are detected and taken down.
- Knowledge Transfer: The overlap could facilitate the sharing of tactics, techniques, and procedures (TTPs), enhancing both groups’ capabilities.
- Centralized Command: It reinforces the notion of a centralized authority within the DPRK dictating the strategic direction of various cyber operations, leveraging different groups for different objectives.
Remediation Actions for IT Professionals
Given the exposure of these sophisticated threat infrastructures, organizations must fortify their defenses. Proactive measures are paramount to detect and mitigate potential compromises:
- Enhanced Network Segmentation: Implement stringent network segmentation to limit lateral movement, even if a part of the network is compromised.
- Multi-Factor Authentication (MFA): Enforce MFA across all services, especially for privileged accounts and external access, to mitigate credential theft.
- Intrusion Detection/Prevention Systems (IDPS): Deploy and regularly update IDPS solutions to detect anomalous network traffic, including FRP tunneling attempts and communication with known C2 infrastructure.
- Endpoint Detection and Response (EDR): Utilize EDR solutions to monitor endpoint activity for suspicious processes, file modifications, and network connections indicative of tool staging or credential theft.
- Log Monitoring and SIEM Integration: Centralize and analyze logs from all critical systems using a Security Information and Event Management (SIEM) solution. Look for unusual login patterns, outbound connections to suspicious IPs, and certificate anomalies.
- Regular Vulnerability Management: Conduct frequent vulnerability assessments and penetration testing to identify and patch exploitable weaknesses that threat actors might leverage for initial access.
- Employee Security Awareness Training: Educate employees about common social engineering tactics, phishing attempts, and the importance of reporting suspicious activities.
- Threat Intelligence Integration: Integrate up-to-date threat intelligence feeds, including indicators of compromise (IoCs) related to Lazarus and Kimsuky, into security tools for proactive detection.
Conclusion
The uncovering of shared infrastructure between the Lazarus Group and Kimsuky by Hunt.io and the Acronis Threat Research Unit underscores the relentless and evolving nature of state-sponsored cyber warfare. This revelation serves as a critical warning, highlighting the imperative for robust and adaptive cybersecurity strategies. Organizations must remain vigilant, integrating advanced threat intelligence and implementing multi-layered security controls to defend against these persistent and sophisticated adversaries. Understanding their operational models and shared resources is key to disrupting their campaigns and protecting critical assets.


