Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

North Korean Hacker Group Intensifies Espionage Campaigns

A North Korea-linked threat actor tracked as TA406 has intensified its attacks in 2021, particularly credential harvesting campaigns, Proofpoint reports.

A North Korea-linked threat actor tracked as TA406 has intensified its attacks in 2021, particularly credential harvesting campaigns, Proofpoint reports.

The adversary, which security researchers also refer to as Kimsuky, Thallium, and Konni, has been targeting organizations in sectors such as education, government, media, and research, as well as other industries.

According to Proofpoint, TA406 aligns the most with Kimsuky activity, which the security firm tracks as three different threat actors, namely TA406, TA408 and TA427.

“Our analysts have tracked TA406 campaigns targeting customers since 2018, but the threat actor’s campaigns remained low in volume until the beginning of January 2021,” the company said.

During the first six months of the year, Proofpoint observed weekly attacks aimed at journalists, experts in foreign policy, and nongovernmental organizations (NGOs), especially those linked to activities that impact the Korean Peninsula. Academics and journalists were also targeted.

As part of a March 2021 campaign, TA406 targeted high-ranked elected officials at various governmental institutions, a consulting firm, defense institutions, law enforcement agencies, and economy and finance organizations. TA406 mainly focuses on targets in North America, China, and Russia.

Active since at least 2012, the adversary doesn’t typically employ malware in its attacks, but the espionage campaigns observed in 2021 were characterized by the use of both malware and credential harvesting.

Employed malware families include Amadey, Android Moez, BabyShark, CARROTBAT/CARROTBALL, FatBoy, KONNI, SANNY, and YoreKey. NavRAT and QuasarRAT also appear to have been used.

Advertisement. Scroll to continue reading.

Just as other North Korean state-sponsored actors, TA406 has been engaged in financially-motivated attacks as well, including sextortion and in the targeting of cryptocurrency, the security researchers say.

“Proofpoint assesses with high confidence that TA406 operates on behalf of the North Korean government. […]Proofpoint anticipates this threat actor will continue to conduct corporate credential theft operations frequently, targeting entities of interest to the North Korean government,” the security firm notes.

Related: North Korean Hackers Targeting IT Supply Chain: Kaspersky

Related: ‘World’s Leading Bank Robbers’: North Korea’s Hacker Army

Related: Here’s How North Korean Hackers Stole Data From Isolated Network Segment

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.