Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

North Korea APT Lazarus Targeting Chemical Sector

Threat hunters at Symantec have spotted signs that North Korea’s Lazarus APT group is targeting companies in the chemical sector in an ongoing cyberespionage campaign that includes fake job lures and clever social engineering.

Threat hunters at Symantec have spotted signs that North Korea’s Lazarus APT group is targeting companies in the chemical sector in an ongoing cyberespionage campaign that includes fake job lures and clever social engineering.

Lazarus, which is considered a nasetion state-backed threat actor, has pulled off some of the biggest cryptocurrency heists ever seen, but the latest targeting of chemical sector and IT companies in South Korea suggests an expansion beyond big-game financial crime.

Symantec’s threat intelligence team shared notes on the latest Lazarus discovery and noted that this targeting is a continuation of a malware campaign dubbed Operation Dream Job that was previously linked to the notorious North Korean hacking group.

The company provided technical details and IOCs (indicators of compromise) on the latest malware campaigns alongside a word of warning to global businesses.

[ READ: U.S. Details North Korean Malware Used in ‘Dream Job’ Attacks ]

“The Lazarus group is likely targeting organizations in the chemical sector to obtain intellectual property to further North Korea’s own pursuits in this area. The group’s continuation of Operation Dream Job suggests that the operation is sufficiently successful. As such, organizations should ensure they have adequate security in place and remain vigilant for attacks such as this,” the company said.

Symantec’s Lazarus warning comes on the same day the U.S. government announced a $5 million reward for information that could help disrupt North Korean sanctions-busting activities.

“In order to support international efforts to disrupt North Korea’s illicit activities, the State Department’s Rewards for Justice (RFJ) program offers rewards of up to $5 million for information that leads to the disruption of financial mechanisms of persons engaged in certain activities that support North Korea, including money laundering, exportation of luxury goods to North Korea, specified cyber-activity and actions that support WMD proliferation,” the U.S. State Department said.

Advertisement. Scroll to continue reading.

[ READ: North Korea Gov Hackers Caught Sharing Chrome Zero-Day ]

The U.S. government has also officially attributed the Ronin $600 million cryptocurrency heist to Lazarus hackers and announced sanctions against the Ethereum address that received the stolen funds.

The mega-million dollar heist is considered the second largest crypto theft of all time and included the siphoning of 173,600 Ether (ETH) and 25.5 million USD Coins stolen from the Ronin cross-chain bridge. 

North Korean hacking groups have been actively targeting cryptobanks and cryptocurrency exchanges  and was recently observed targeting offensive security researchers and using a fake pen-test company in attacks that employ rich social engineering tactics. 

The APT group has also been caught sharing zero-day exploits for modern web browsers.

Related: U.S. Details North Korean Malware Used ‘Dream Job’ Attacks

Related: Google Says North Korean Gov Hackers Targeting Security Researchers

Related: North Korea Gov Hackers Caught Sharing Chrome Zero-Day

Related: North Korean .Gov Hackers Back With Fake Pen-Test Company

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...