Current Cyber Threats

Inside DPRK Operations: New Lazarus and Kimsuky Infrastructure Uncovered Across Global Campaigns

Summary:
A joint investigation by Hunt[.]io and the Acronis Threat Research Unit has mapped the shared operational infrastructure supporting DPRK state-sponsored threat actors, including Lazarus, Kimsuky, and BlueNoroff. The report reveals that while these groups are often categorized by distinct objectives, ranging from financial theft to political espionage, they operate within a unified ecosystem characterized by shared resources. The researchers conducted four hunts and encountered the same DPRK habits. Researchers identified interconnected clusters of tool-staging servers, credential harvesting environments, and Fast Reverse Proxy (FRP) tunneling nodes. By analyzing host data and shared SSL/TLS certificate-linked infrastructure, the team was able to pivot from known assets to uncover previously undocumented malicious clusters. The findings emphasize that despite evolving malware strains, DPRK operators remain "creatures of habit," relying on consistent infrastructure patterns and hosting providers to sustain their global campaigns.

Security Officer Comments:
This research reminds us of the blurred lines between mission-specific DPRK groups by detailing their shared infrastructure patterns and credential harvesting tools. For IT-ISAC members, this research from proactive hunting underscores the higher ROI from tracking DPRK infrastructure behaviors over tracking their ever-shifting payloads and lures. The reuse of staging nodes and tunneling certificates suggests a centralized support layer within the DPRK’s cyber regime. By targeting these shared habits regarding infrastructure, defenders may be able to leverage a single discovery in one campaign to effectively neutralize the operational dependencies of several seemingly unrelated DPRK threat groups.

Suggested Corrections:
IOCs: https://hunt.io/blog/dprk-lazarus-kimsuky-infrastructure-uncovered#Indicators_of_Compromise_IOCs

The infrastructure uncovered across the four hunts highlights several reliable signals defenders can use to track DPRK activity, allowing for a more proactive view of how DPRK operators maintain their infrastructure.

Open Directory Exposure
Multiple staging servers hosted credential theft tools, Quasar environments, Linux backdoors, rclone binaries, and offensive toolkits. These directories tend to recur across different nodes with almost identical layouts. Monitoring for exposed directories that contain these repeating toolsets can reveal new infrastructure tied to the same operators.

Repeated FRP Deployments
The same FRP binary appeared across eight VPS hosts, all serving the same 10 MB file on the same port. This creates a predictable footprint that can be monitored across providers where DPRK operators tend to host infrastructure.

Certificate Reuse
The Lazarus-linked certificate that surfaced twelve IP addresses showed how certificate pivots can expose entire infrastructure clusters. Tracking newly exposed hosts that reuse the same certificate profile or appear on the same RDP or TLS ports can uncover new operational nodes before they are used in active campaigns.

Historical Telemetry on Shared VPS Providers
Throughout the hunts, the same hosting providers reappeared in different campaigns. Watching for recurring combinations of provider, certificate profile, port exposure, and FRP artifacts can help surface new infrastructure even before malware begins communicating with it.

Link(s):
https://hunt.io/blog/dprk-lazarus-kimsuky-infrastructure-uncovered