Nation-State

Mandiant Catches Another North Korean Gov Hacker Group

Mandiant flags APT43 as a “moderately-sophisticated cyber operator that supports the interests of the North Korean regime.”

North Korea flag

Threat hunters at Mandiant have caught another North Korean hacker group funding itself through cybercrime operations to support espionage campaigns against South Korean and U.S.-based government organizations.

The Google-owned incident response forensics firm flagged the group as APT43 and warned it’s a “moderately-sophisticated cyber operator that supports the interests of the North Korean regime. 

A new report from Mandiant said the threat actor’s cyberespionage campaigns include strategic intelligence collection aligned with North Korea’s geopolitical interests, credential harvesting and social engineering to support espionage activities, and financially-motivated cyber crime to fund operations.

Mandiant’s researchers say APT43’s collection priorities align with the mission of the Reconnaissance General Bureau (RGB), North Korea’s main foreign intelligence service, noting that the group’s focus on foreign policy and nuclear security issues supports North Korea’s strategic and nuclear ambitions.

Mandiant says it has been tracking the group since 2018 and observed a combination of spear-phishing campaigns, spoofed domains and email addresses as part of aggressive social engineering tactics. 

“Domains masquerading as legitimate sites are used in credential harvesting operations,” Mandiant said, noting that the group does not appear to be using exploits for zero-day vulnerabilities.

“APT43 maintains a high tempo of activity, is prolific in its phishing and credential collection campaigns, and has demonstrated coordination with other elements of the North Korean cyber ecosystem,” the company said, warning that targeting is focused on organizations in South Korea, the United States, Japan and Europe.

Advertisement. Scroll to continue reading.

Although the overall targeting reach is broad, Mandiant said the ultimate aim of APT43’s campaigns is most likely centered around enabling North Korea’s weapons program, including: collecting information about international negotiations, sanctions policy, and other country’s foreign relations and domestic politics as these may affect North Korea’s nuclear ambitions.

Related: North Korean Gov Hackers Caught Rigging Legit Software

Related: Lazarus Hackers Blamed for $100 Million Horizon Bridge Heist

Related: North Korea APT Lazarus Targeting Chemical Sector

Related Content

Malware & Threats

A North Korea-linked threat actor hijacked the update mechanism of eScan antivirus to deploy backdoors and cryptocurrency miners.

Malware & Threats

North Korean group Lazarus exploited AppLocker driver zero-day CVE-2024-21338 for privilege escalation in attacks involving FudModule rootkit.

Cyberwarfare

South Korean President Yoon Suk Yeol’s office said presumed North Korean hackers breached the personal emails of one of his staff members.

Nation-State

U.N. experts are investigating 58 suspected North Korean cyberattacks valued at approximately $3 billion, with the money reportedly being used fund development of weapons...

Malware & Threats

SpectralBlur is a new macOS backdoor that shows similarities with North Korean hacking group’s KandyKorn malware.

Malware & Threats

North Korean hackers have used Dlang-based malware in attacks against manufacturing, agriculture, and physical security organizations.

Cybercrime

Recorded Future calculates that North Korean state-sponsored threat actors are believed to have stolen more than $3 billion in cryptocurrency.

Cyberwarfare

The US has announced sanctions against North Korean cyberespionage group Kimsuky over its intelligence gathering activities. 

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version