ScarCruft Hacker Group Launches New Rust-Based Malware Attack Leveraging PubNub
The North Korean state-sponsored advanced persistent threat (APT) group known as ScarCruft has been linked to a sophisticated malware campaign targeting South Korean users.
Disguised as a postal-code update notice, this infection chain was uncovered by S2W’s Threat Analysis and Intelligence Center (TALON), revealing a subgroup dubbed ChinopuNK that distributes the Chinotto malware.
First identified in 2016, ScarCruft has historically focused on espionage against North Korean defectors, journalists, and government entities in South Korea, but its reach has expanded to Japan, Vietnam, Russia, Nepal, and Middle Eastern nations.
This latest campaign marks a notable evolution, incorporating ransomware deployment and Rust-based backdoors, which deviate from the group’s traditional espionage-centric tactics and suggest a potential pivot toward financially motivated disruptions or extortion.
Emerging Threat from North Korean APT
The attack begins with a malicious LNK file concealed within a RAR archive, which, upon execution, deploys an AutoIt loader.
This loader then retrieves and executes a cascade of payloads from an external command-and-control (C2) server, including information stealers, ransomware, and backdoors.

TALON’s analysis identified nine distinct malware samples, showcasing ScarCruft’s adaptability in leveraging diverse programming languages and real-time messaging platforms for C2 communications.
Among these, NubSpy stands out as a backdoor that exploits PubNub’s publish-subscribe messaging infrastructure for stealthy C2 operations, allowing bidirectional command execution and data exfiltration without traditional server dependencies.
This reliance on services like PubNub and Ably, observed since at least 2017, reinforces the attribution to ScarCruft, as it aligns with their pattern of abusing legitimate cloud-based messaging for evasion of network-based detection mechanisms.
Technical Innovations
Delving deeper into the malware arsenal, LightPeek emerges as a PowerShell-based information stealer designed for reconnaissance, harvesting system metadata, browser credentials, and file listings for targeted exfiltration.
Complementing this is TxPyLoader, a Python-scripted loader employing Transacted Hollowing a process injection technique that hijacks legitimate processes using transactional NTFS operations to evade memory forensics and endpoint detection and response (EDR) tools.
FadeStealer, a previously documented tool associated with ScarCruft, facilitates data exfiltration through encrypted channels, while the newly observed VCD Ransomware encrypts victim files with a .VCD extension, employing robust cryptographic algorithms likely derived from AES or similar symmetric ciphers to render data inaccessible without a decryption key.
Perhaps most intriguing is CHILLYCHINO, a Rust-based backdoor ported from an earlier PowerShell variant, which leverages Rust’s memory safety and performance features to enhance resilience against reverse engineering and runtime analysis.
This campaign’s technical sophistication underscores ScarCruft’s internal subgrouping, with ChinopuNK internally labeled by S2W as a “partially unidentified North Korean threat actor” demonstrating distinct malware frameworks that build upon shared codebases.
The group’s adoption of modern languages like Rust and Go, as seen in prior tools such as AblyGo, indicates a strategic emphasis on cross-platform compatibility, reduced vulnerabilities, and improved obfuscation to thwart static and dynamic analysis.
The inclusion of ransomware represents a paradigm shift, potentially blending espionage with destructive capabilities to amplify impact or generate revenue through extortion, diverging from ScarCruft’s historical non-disruptive reconnaissance focus.
Attribution is bolstered by code overlaps, such as shared encryption routines and C2 patterns, linking these samples to prior Chinotto distributions.
The use of PubNub for NubSpy’s C2 exemplifies ScarCruft’s persistent exploitation of real-time platforms, enabling low-latency command relay while blending malicious traffic with legitimate API calls.
This not only complicates threat hunting but also highlights the group’s operational maturity in adapting open-source or publicly available codebases into bespoke threats.
As cyber defenses evolve, ScarCruft’s innovations in malware development spanning AutoIt loaders to Rust backdoors signal an ongoing arms race, urging organizations to bolster monitoring of cloud messaging services and implement advanced behavioral analytics to detect such polymorphic threats.
While the full technical report details further indicators of compromise and mitigation strategies, this campaign serves as a stark reminder of the blurring lines between state-sponsored espionage and cybercrime, with implications for global cybersecurity postures.
The Ultimate SOC-as-a-Service Pricing Guide for 2025
– Download for Free
Source link