Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

US Sanctions North Korean Cyberespionage Group Kimsuky

The US has announced sanctions against North Korean cyberespionage group Kimsuky over its intelligence gathering activities. 

CVE-2024-21338 zero-day exploited by North Korea

The US Department of the Treasury’s Office of Foreign Assets Control (OFAC) on Thursday announced sanctions against the North Korean cyberespionage group known as Kimsuky.

The US and its allies also announced sanctions against eight foreign North Korean agents accused of facilitating sanction evasion and aiding Pyongyang’s weapons of mass destruction programs. The news comes just days after North Korea’s launch of a new spy satellite. 

In the case of the sanctions targeting Kimsuky, the Treasury Department noted that the threat actor is controlled by North Korea’s main foreign intelligence service, the Reconnaissance General Bureau.

Kimsuky, also known as APT43, Velvet Chollima, Emerald Sleet, TA406, and Black Banshee, focuses on intelligence gathering, including in support of Pyongyang’s nuclear and strategic efforts. 

The threat group has been known to target governments, think tanks, research centers, universities, and news organizations in the United States, Europe and Asia.

“As an intelligence gathering apparatus for the Reconnaissance General Bureau (RGB), APT43 operates with the full backing of the North Korean regime, tasked with gathering sensitive information on a wide range of topics, including nuclear technology, sanctions evasion, and unification efforts,” explained Michael Barnhart, who leads the North Korea threat hunting team at Google Cloud’s Mandiant.  

“Despite the exposure of their operations, APT43 has demonstrated remarkable resilience, continuing to employ sophisticated social engineering tactics to target unsuspecting individuals and organizations. This highlights the need for heightened vigilance and a comprehensive approach to combating North Korea’s cyber threats,” Barnhart added.

This is not the first round of sanctions targeting North Korea’s cyber activities. Earlier this week, the Treasury Department announced sanctions against the cryptocurrency mixer Sinbad for helping the North Korean hacking group Lazarus launder stolen cryptocurrency. 

Advertisement. Scroll to continue reading.

In May, the US slapped sanctions on a North Korean university that is believed to be training the country’s hackers.

Related: North Korean Hackers Targeted Russian Missile Developer

Related: North Korean Software Supply Chain Attack Hits North America, Asia

Related: Suspected N. Korean Hackers Target S. Korea-US Drills

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Trustwave has announced the appointment of Keith Ibarguen as Senior Vice President of Engineering.

Lital Asher–Dotan has been hired as Chief Marketing Officer at Beyond Identity.

Tidal Cyber announced that Jennifer Leggio has been appointed Chief Operating Officer.

More People On The Move

Expert Insights

Related Content

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Cyberwarfare

The war in Ukraine is the first major conflagration between two technologically advanced powers in the age of cyber. It prompts us to question...