Kimsuky Group's New Backdoor Appears (HappyDoor)

Summary:
Ahnlab Security Intelligence Center (ASEC) has released details of a backdoor that they first identified in 2021 and have closely monitoring since then. Dubbed, Happydoor, the backdoor is attributed to the North Korean APT group Kimsuky and has been deployed in several breaches in the last couple of years. The latest samples identified by ASEC include the string “Happy” in the codebase, thus, researchers giving it the name “HappyDoor.” Similar to distribution methods for other malware strains highlighted in past ASEC reports, HappyDoor is deployed on victims’ systems via phishing emails containing malicious email attachments. These attachments typically contain a compressed file, which further contains an obfuscated JScript or dropper that will execute HappyDoor along with a decoy file to avoid suspicion.

Analyst Comments:
HappyDoor is a DLL that operates through regsvr32.exe. The execution of HappyDoor has been classified into three stages or execution arguments. These three stages include Install, init, and run which are executed sequentially and designed to register a scheduled task, self-replicate the malware, and perform malicious actions such as information theft and backdooring. “HappyDoor is initially executed by giving 'install*' as an argument, and upon completion, 'init*' is given as an argument, and then 'run*', which performs the actual malicious action, is given as an argument and executed,” note researchers at Ahnlab.

For its part, HappyDoor is designed to capture screenshots, log keystrokes, collect files as well as other data of interest, record the victim’s voice, upload files from a C2 server, and provide backdoor access to the targeted system. Data stolen by HappyDoor is encrypted using RSA and further sent off to the C2 server via HTTP protocol.

Suggested Corrections:
Users should always be cautious of individuals or organizations that ask for personal information. Most companies will not ask for sensitive data from its customers. If in doubt, users should verify with the company itself to avoid any potential issues.

Users should always take a close look at the sender’s display name when checking the legitimacy of an email. Most companies use a single domain for their URLs and emails, so a message that originates from a different domain is a red flag.

As a general rule, users should not click links or download files even if they come from seemingly “trustworthy” sources.

Check for mismatched URLs. While an embedded URL might seem perfectly valid, hovering above it might show a different web address. In fact, users should avoid clicking links in emails unless they are certain that it is a legitimate link.

Users should always be on the lookout for any grammatical errors and spelling mistakes. Legitimate companies will often employ proofreaders and editors who ensure that the materials they send out are error-free.

Users should not be frightened or intimidated by messages that have an alarmist tone. They should double check with the company if they are uncertain about the status of their accounts.

Phishing emails are designed to be sent to a large number of people, so they need to be as impersonal as possible. Users should check whether the message contains a generic subject and greeting, as this can be a sign of a phishing attempt.

Although not every end user has access to advanced anti-phishing software, they can still use the built-in protection of their email clients to filter messages. One example is setting the email client to block all images unless approved.

Legitimate companies will never send confirmation emails unless there are specific reasons for doing so. In fact, most companies will avoid sending unsolicited messages unless it’s for company updates, newsletters, or advertising purposes.

Users should always take the context of an email or message into account. For example, most online accounts do away with viewable member numbers, so users should be wary if they receive emails containing a “member number” for services that generally don’t use them.

It is important to take note of unusual information in the text of the message. Any mentions of operating systems and software that are not typically used by consumers can often be indicators of a phishing attempt.

If it seems suspicious, it probably is. Users should always err on the side of caution when it comes to sending out personally identifiable information through messages and emails.

Link(s):

https://asec.ahnlab.com/ko/67128/