FBI thwarts Lazarus-linked North Korean surveillance malware

N. Korean flag with code
(Image credit: Shutterstock)

A malware strain dubbed ELECTRICFISH has been uncovered and is believed to be linked to North Korean hacker group Lazarus.

Discovered through a joint analysis operation conducted between the Federal Bureau of Investigation (FBI) and the Department of Homeland Security (DHS), ELECTRICFISH steals information from infected systems and feeds it back to a designated server.

The malware seems to be geared more towards surveillance as the main purpose is to implement "a custom protocol that allows traffic to be funnelled between a source and a destination Internet Protocol (IP) address", according to the Malware Analysis Report (MAR) issued by the government bodies.

The malware was discovered while tracking the group, referred to as HIDDEN COBRA in the MAR, but the same group also goes by the names Lazarus, Guardians of Peace and ZINC - the group responsible for many cyber attacks and heists including WannaCry.

See more

The malware works by implementing a custom protocol and is then configured with a proxy server/port and proxy username and password,and according to the report: "This feature allows connectivity to a system sitting inside of a proxy server, which allows the actor to bypass the compromised system's required authentication to reach outside of the network."

A proxy server is used on the internet to act as a gateway between user and web page. The server provides a firewall and web filter to protect against threats but ELECTRICFISH avoids the proxy server by directly connecting to the victim's IP address, allowing the hacker to exfiltrate information and web traffic.

The FBI and DHS have decided to distribute the MAR "to enable network defence and reduce exposure to North Korean government malicious cyber activity".

Sam Curry, chief security officer at Cybereason offers a different view. He thinks the distribution of the MAR is due to economic factors, trying to stifle any income the North Koreans may be getting from this allegedly state-sponsored attack.

"The government released information on the malware so that the North Koreans won't be able to continue using and monetising it - it's like cutting the head off a snake," he said. "As a country, North Korea is a very poor nation and their nation-state hacking capabilities help to fund budgets."

The MAR outlines some next steps for system administrators to follow to ensure their systems are protected from the ELECTRICFISH malware.

Aside from the usual update your antivirus, enforce strong password practises and update your OS guidelines, the report suggested admins also enable personal firewalls on an organisation's computers, configuring to deny unsolicited connection requests.

Admins should also disable any unnecessary services on workstations, scan for suspicious email attachments and scan all software downloaded from the web.

Connor Jones
News and Analysis Editor

Connor Jones has been at the forefront of global cyber security news coverage for the past few years, breaking developments on major stories such as LockBit’s ransomware attack on Royal Mail International, and many others. He has also made sporadic appearances on the ITPro Podcast discussing topics from home desk setups all the way to hacking systems using prosthetic limbs. He has a master’s degree in Magazine Journalism from the University of Sheffield, and has previously written for the likes of Red Bull Esports and UNILAD tech during his career that started in 2015.