Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

DPRK's Playbook: HttpTroy and New BLINDINGCAN Variant

0
Medium
Published: Mon Nov 03 2025 (11/03/2025, 10:19:23 UTC)
Source: AlienVault OTX General

Description

North Korean threat actors Kimsuky and Lazarus have deployed new sophisticated malware toolsets named HttpTroy and an upgraded BLINDINGCAN variant. HttpTroy is a backdoor delivered via a VPN invoice-themed attack, involving a dropper and loader (MemLoad), granting extensive system control. Lazarus's upgraded BLINDINGCAN is delivered through a new Comebacker malware variant, targeting victims in Canada. Both toolsets use advanced obfuscation, stealth techniques, and layered evasion to avoid detection. These attacks highlight DPRK's evolving cyber espionage capabilities. Although currently observed targeting South Korea and Canada, European organizations could be at risk due to geopolitical tensions and similar attack methodologies. No known exploits in the wild have been reported yet. Mitigation requires targeted detection of these toolsets, network monitoring for associated indicators, and enhanced endpoint defenses. The threat is assessed as medium severity due to its espionage focus, stealth, and complexity, but limited current scope and no public CVSS score.

AI-Powered Analysis

AILast updated: 11/03/2025, 11:11:07 UTC

Technical Analysis

Recent intelligence reveals two new malware toolsets attributed to North Korean threat groups Kimsuky and Lazarus, illustrating DPRK's advancing cyber capabilities. Kimsuky deployed HttpTroy, a backdoor delivered through a VPN invoice-themed phishing attack targeting a South Korean victim. The attack chain includes a dropper that installs a loader named MemLoad, which subsequently deploys the HttpTroy backdoor. HttpTroy provides extensive remote control over compromised systems, enabling espionage activities. Lazarus introduced an upgraded BLINDINGCAN remote access tool variant, distributed via a new Comebacker malware variant, with observed targeting in Canada. Both toolsets employ sophisticated obfuscation and stealth techniques, including layered code execution and evasion mechanisms, complicating detection and analysis. Indicators include multiple malware hashes, IP addresses, URLs, and domains used for command and control. Although no CVE or patch information is available, the threat actors' known espionage focus and advanced tactics suggest a high level of operational maturity. The attacks demonstrate DPRK's adaptive playbook, leveraging social engineering, multi-stage payloads, and stealth to infiltrate and maintain persistence within targeted networks. The lack of known exploits in the wild indicates these may be targeted or limited campaigns rather than widespread outbreaks.

Potential Impact

For European organizations, the impact of these toolsets could be significant if targeted, especially for entities involved in geopolitical, defense, or diplomatic sectors. The HttpTroy backdoor and upgraded BLINDINGCAN provide attackers with persistent remote access, enabling data exfiltration, espionage, and potential disruption of critical systems. The stealth and obfuscation techniques increase the likelihood of prolonged undetected presence, raising risks of intellectual property theft and compromise of sensitive information. Although current targeting is focused on South Korea and Canada, European organizations with VPN infrastructure or similar network configurations could be vulnerable to similar social engineering lures. The espionage nature of the malware suggests that confidentiality and integrity of data are primary concerns, with availability less directly impacted but still at risk if attackers escalate privileges or deploy additional payloads. The evolving DPRK tactics underscore the need for vigilance against sophisticated nation-state threats in Europe, particularly in countries with strategic importance or active geopolitical roles.

Mitigation Recommendations

European organizations should implement targeted detection and response strategies focusing on the identified indicators of compromise (IOCs) such as the provided hashes, IP addresses, URLs, and domains. Network monitoring should include anomaly detection for unusual VPN invoice-themed phishing attempts and suspicious loader behaviors like MemLoad. Endpoint detection and response (EDR) solutions must be tuned to detect obfuscated code execution and multi-stage payloads characteristic of HttpTroy and BLINDINGCAN. Employ strict network segmentation and least privilege principles to limit lateral movement if compromise occurs. Regular threat hunting exercises should incorporate these new toolsets' signatures and TTPs. User awareness training should emphasize vigilance against social engineering attacks involving VPN or invoice themes. Additionally, organizations should collaborate with national cybersecurity centers to share threat intelligence and receive updates on DPRK threat actor activities. Given the lack of patches, proactive detection and containment are critical. Finally, review and harden VPN configurations and access controls to reduce attack surface.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.gendigital.com/blog/insights/research/dprk-kimsuky-lazarus-analysis"]
Adversary
Kimsuky, Lazarus
Pulse Id
690881abfc2f1bd0f6d87a6f
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash17ed62943568cb3ba5b858c26081a100
hashd28f74a6b2dd6301f2d30f46600f6bd6
hash9a06044008b1b2bc95664fead761d56c051b5d96
hashf7aaad1821314cdb0987754a74cb6bb31b3b982e
hash10c3b3ab2e9cb618fc938028c9295ad5bdb1d836b8f07d65c0d3036dbc18bbb4
hash20e0db1d2ad90bc46c7074c2cc116c2c08a8183f3ac6f357e7ebee0c7cc02596
hash368769df7d319371073f33c29ad0097fbe48e805630cf961b6f00ab2ccddbb4c
hash509fb00b9d6eaa74f54a3d1f092a161a095e5132d80cc9cc95c184d4e258525b
hashb5eae8de6f5445e06b99eb8b0927f9abb9031519d772969bd13a7a0fb43ec067
hashc60587964a93b650f3442589b05e9010a262b927d9b60065afd8091ada7799fe
hashe19ce3bd1cbd980082d3c55a4ac1eb3af4d9e7adf108afb1861372f9c7fe0b76

Ip

ValueDescriptionCopy
ip166.88.11.10
ip23.27.140.49

Url

ValueDescriptionCopy
urlhttp://166.88.11.10/upload/check.asp
urlhttp://23.27.140.49/Onenote/index.asp
urlhttp://load.auraria.org/index.php
urlhttp://tronracing.com/upload/check.asp

Domain

ValueDescriptionCopy
domaintronracing.com
domainload.auraria.org

Threat ID: 69088a4d5abee5c7f35a4fa2

Added to database: 11/3/2025, 10:56:13 AM

Last enriched: 11/3/2025, 11:11:07 AM

Last updated: 11/3/2025, 10:18:52 PM

Views: 10

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats