In a recent cybersecurity development, a fresh phishing attack has come to light, seemingly aimed at civil society groups operating in South Korea. This sophisticated attack has uncovered a previously unseen remote access trojan (RAT) dubbed “SuperBear.”
According to a report by Interlabs, the attack unfolded when an anonymous activist received a malicious LNK file from an email address impersonating a member of their organization.
Once the LNK file was executed, it initiated a series of actions, including launching a PowerShell command, which in turn executed a Visual Basic script. This script then fetched additional payloads from a compromised WordPress website, ultimately leading to the deployment of the SuperBear RAT.The SuperBear RAT exhibits a range of malicious behaviors, including process injection via a process hollowing technique.
Specifically, it inserts malicious code into a suspended instance of Explorer.exe. Once active, SuperBear establishes communication with a remote server, enabling data exfiltration, the execution of shell commands, and the downloading of dynamic-link libraries (DLLs). Researchers from Interlab noted that the C2 server’s default action appears to instruct clients to exfiltrate and process system data.
The malware’s name, “SuperBear,” stems from the fact that the malicious DLL it uses will generate a random filename or, if unsuccessful, default to “SuperBear.”While the culprits behind this attack have not been definitively identified, it bears similarities to the tactics employed by North Korean nation-state actors, specifically the group known as Kimsuky (also referred to as APT43 or Emerald Sleet, Nickel Kimball, and Velvet Chollima).
This revelation underscores the growing cybersecurity threats faced by South Korean individuals and organizations, and it follows a pattern of digital assaults originating from North Korean actors. Earlier this year, Interlab disclosed another instance of North Korean nation-state actors targeting a South Korean journalist with Android malware named RambleOn, highlighting the need for heightened vigilance and robust cybersecurity measures in the region.