A new cyber espionage campaign has emerged, featuring a remote access trojan (RAT) called MoonPeak, deployed by North Korean state-sponsored hackers. Cisco Talos has attributed this campaign to the threat group UAT-5394, which exhibits significant tactical similarities to the known nation-state actor Kimsuky. MoonPeak, a variant of the open-source Xeno RAT, is being actively developed and has been observed in phishing attacks where the payload is retrieved from cloud services controlled by the attackers, such as Dropbox, Google Drive, and Microsoft OneDrive.
The malware inherits several key features from Xeno RAT, including the ability to load additional plugins, manage processes, and communicate with command-and-control (C2) servers. Notably, the attackers have established new infrastructure to support MoonPeak, including C2 servers, payload-hosting sites, and test virtual machines. This infrastructure allows them to deploy new iterations of MoonPeak, update payloads, and collect information from infected systems. The shift from using legitimate cloud storage providers to custom servers indicates a strategic move to enhance the campaign’s persistence and operational security.
MoonPeak’s development includes advanced obfuscation techniques and changes to its communication mechanisms, ensuring that different versions of the malware are only compatible with specific variants of the C2 servers. This ongoing evolution highlights the threat actors’ commitment to adapting their tools to avoid detection and maintain control over compromised systems. The constant updates and enhancements to MoonPeak reflect a broader effort by UAT-5394 to expand its malware toolkit and improve its operational effectiveness.
The rapid establishment of new supporting infrastructure by UAT-5394 underscores the group’s aggressive approach to proliferating their cyber espionage campaign. While the specific targets of MoonPeak are currently unknown, the sophisticated tactics and evolving nature of the malware indicate a high level of sophistication and a concerted effort to maintain the effectiveness of their cyber operations. This development serves as a reminder of the continuous evolution of cyber threats and the need for robust security measures to protect against such advanced attacks.
Reference: