Kimusk’s HappyDoor Executed Via regsvr32 File To Evade Detection


Kimsuky, also known as the Velvet Chollima, Black Banshee, THALLIUM, or Emerald Sleet, is a North Korean state-sponsored advanced cyber espionage group that uses sophisticated methods to target political, economic, and national security interests for various countries.

They are very dangerous on the international cyber stage as they constantly change their approach and think out of the box.

Kimsuky’s malware, “HappyDoor,” was first discovered by AhnLab in 2021 and has been used consistently ever since. Changes were made to the software up until 2024, as it is constantly refined for breaking into data. 

Kimusk’s HappyDoor

The latest version (4.2) includes the date of creation, which is hard-coded, and in its version information, the export DLL name and debug strings say “happy.”

Join our free webinar to learn about combating slow DDoS attacks, a major threat today.

This is what led the cybersecurity analysts at ASEC to name it “HappyDoor.” 

Export DLL name and debug string inside (Source – ASEC)

This shows that the development has continued along with usage, indicating how the malware has remained persistent and evolved over time to become one of the leading cyber security threats of all time.

The Kimsuky threat actor group has been known to spread malware, such as AppleSeed, AlphaSeed, and HappyDoor, using spear phishing emails.

HappyDoor is usually distributed as email attachments and executes alongside legitimate decoy files. Besides this, it also uses unusual execution arguments at the beginning.

Recently, it has been observed that HappyDoor is installed as a main backdoor in some cases.

AhnLab’s TIP forensics report describes these 2024 incidents which indicate how Kimsuky is changing its tactics concerning cybersecurity threats.

List of HappyDoors by date in the version info (Source – ASEC)

First spotted in 2021, HappyDoor malware has seen continuous improvement up to 2024. New versions are sent out by the threat actor monthly with hard-coded version information.

Initially not having any execution arguments, the HappyDoor evolved using “/i” arguments since 4.1 (2023).

The change in version information between the past and the present HappyDoor (2023 – 2024) (Source – ASEC)

The behaviour of this malware changes with these arguments, which include a series of “install*” (later mixed), “init*”, and “run*”. The evolution indicates a continuing development and increasing complexity of the threat.

HappyDoor’s execution flow (Source – ASEC)

The DLL-based malware, HappyDoor, has three stages, installation, initialization, and execution. It gains persistence and steals data by altering registry values, using the task scheduler to create many tasks, and encrypting them as well.

This type of malware carries out several major infostealing operations, such as screen capturing, keystroke recording, and file monitoring.

For authentication, data exfiltration, and backdoor commands it employs encrypted HTTP packets to communicate with C2 servers.

HappyDoor’s communication flow (Source – ASEC)

HappyDoor poses a big risk to system security due to its sophisticated design and wide range of features it has.

In spear-phishing attacks, the Kimsuky group, supported by North Korea, pretends to be academics and distributes malware that installs backdoors.

They use proxy tools alongside other types of malware to remotely control systems, escalate privileges, and steal information. This could put data at risk, including certificate compromises.

As a result of this, organizations must be able to enhance software monitoring, apply security patches as well as keep their systems up-to-date in order to avoid infections while users should avoid downloading unknown attachments or files via email at all costs.

"Is Your System Under Attack? Try Cynet XDR: Automated Detection & Response for Endpoints, Networks, & Users!"- Free Demo



Source link