CERT mailing list archives

North Korean Malicious Cyber Activity


From: "US-CERT" <US-CERT () ncas us-cert gov>
Date: Tue, 29 May 2018 13:10:17 -0500

U.S. Department of Homeland Security US-CERT

National Cyber Awareness System:



North Korean Malicious Cyber Activity [ 
https://www.us-cert.gov/ncas/current-activity/2018/05/29/North-Korean-Malicious-Cyber-Activity ] 05/29/2018 10:08 AM 
EDT 
Original release date: May 29, 2018

The Department of Homeland Security (DHS) and the Federal Bureau of Investigation (FBI) released a joint Technical 
Alert (TA) that identifies two families of malwarereferred to as Joanap and Brambulused by the North Korean government. 
The U.S. Government refers to malicious cyber activity by the North Korean government as HIDDEN COBRA.

In conjunction with the release of this TA, NCCIC has released a Malware Analysis Report (MAR) that provides analysis 
on samples of Joanap and Brambul malware.

NCCIC encourages users and administrators to review TA18-149A: HIDDEN COBRA  Joanap Backdoor Trojan and Brambul Server 
Message Block Worm [ https://us-cert.gov/ncas/alerts/TA18-149A ] and MAR-10135536-3  RAT/Worm [ 
https://us-cert.gov/ncas/analysis-reports/AR18-149A ]. For more information, visit https://www.us-cert.gov/HiddenCobra.

________________________________________________________________________

This product is provided subject to this Notification [ http://www.us-cert.gov/privacy/notification ] and this Privacy 
& Use [ http://www.us-cert.gov/privacy/ ] policy.

________________________________________________________________________

A copy of this publication is available at www.us-cert.gov [ https://www.us-cert.gov ]. If you need help or have 
questions, please send an email to info () us-cert gov. Do not reply to this message since this email was sent from a 
notification-only address that is not monitored. To ensure you receive future US-CERT products, please add US-CERT () 
ncas us-cert gov to your address book. 

OTHER RESOURCES: Contact Us [ http://www.us-cert.gov/contact-us/ ] | Security Publications [ 
http://www.us-cert.gov/security-publications ] | Alerts and Tips [ http://www.us-cert.gov/ncas ] | Related Resources [ 
http://www.us-cert.gov/related-resources ]  

STAY CONNECTED: Sign up for email updates [ http://public.govdelivery.com/accounts/USDHSUSCERT/subscriber/new ] 


Current thread: