Higaisa

Threat Actor updated 4 months ago (2024-05-04T19:17:47.304Z)
Download STIX
Preview STIX
Higaisa is a threat actor, or hacking group, believed to have its origins in South Korea according to Tencent's analysis. The group has been identified as targeting primarily North Korean government and trade organizations, but it has also extended its operations to China, Japan, Russia, Poland, and other nations. Higaisa utilizes real news and current events to distribute messages that contain malware, demonstrating a sophisticated approach to initial infection. In March 2020, PT Expert Security Center analyzed the activities of Higaisa, revealing the group's use of malicious shortcuts resembling a sample named "20200308-sitrep-48-covid-19.pdf.lnk". This particular technique was later borrowed by another threat actor, Winnti (APT41). The infection chain used by these LNK files was found to be very similar to an instance observed by Anomali in the same month, with the C&C network infrastructure correlating to Higaisa APT. The group's evolution over time was evident in May 2020 when several new malware samples were detected, seemingly originating from Higaisa. Unlike previous instances, the script copied the payload to the folder C:\Users\Public\Downloads, achieved persistence by adding itself to the startup folder and scheduler task, and ran the payload. This new attack instance indicates that Higaisa is actively updating their tactics, techniques, and procedures (TTPs), incorporating new backdoors with evasion techniques.
Description last updated: 2024-05-04T19:02:49.855Z
What's your take? (Question 1 of 0)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Malware
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the Higaisa Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
MITRE
2 years ago
COVID-19 and New Year greetings: an investigation into the tools and methods used by the Higaisa group
MITRE
2 years ago
Return of the Higaisa APT | Zscaler Blog
MITRE
2 years ago
New LNK attack tied to Higaisa APT discovered | Malwarebytes Labs
CERT-EU
a year ago
Higaisa or Winnti? APT41 backdoors, old and new