Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

US, South Korea Detail North Korea’s Social Engineering Techniques

The US and Korea are warning of North Korean social engineering attacks targeting employees of think tanks, academic and research institutions, and news media organizations.

North Korean hacking Ulchi Freedom Shield

The United States and South Korea on Thursday warned of North Korean social engineering attacks targeting the employees of think tanks, academic and research institutions, and news media organizations.

North Korea-linked advanced persistent threat (APT) actors such as APT43 and Kimsuky (also known as Black Banshee, Thallium, and Velvet Chollima) conduct spear-phishing campaigns posing as journalists, academics, and other individuals with links to North Korean policy circles, the US and Korea warn in a joint advisory (PDF).

Kimsuky, US and Korean government agencies say, is subordinated to an element within North Korea’s primary military intelligence organization, the Reconnaissance General Bureau (RGB), and has been actively supporting RGB’s interests for over a decade. APT43 too is known to operate in line with RGB’s interests.

North Korean threat actors, the joint advisory says, use social engineering to perform computer network exploitation globally. The APTs compromise policy analysts to gather intelligence they use to craft credible spear-phishing emails targeting more sensitive, higher-value targets.

By gaining access to documents, research, and communication using social engineering, these North Korean threat actors collect intelligence on geopolitical events, foreign policies, and diplomatic efforts that impact the interests of North Korea (aka Democratic People’s Republic of Korea, or DPRK).

“We assess the primary goals of the DPRK regime’s cyber program include maintaining consistent access to current intelligence about the United States, South Korea, and other countries of interest to impede any political, military, or economic threat to the regime’s security and stability,” the joint advisory reads.

Spear-phishing, which has been Kimsuky’s preferred technique for over a decade, is typically preceded by broad research and preparation, which include gathering information on potential targets, creating fake email addresses like those of real individuals to impersonate them, and registering domains resembling known internet services and media sites.

In some cases, Kimsuky would use multiple personas to engage the same target and would include malicious links or documents in phishing emails. After initial engagement with the target, the APT attempts to compromise their accounts or devices, often using malicious macros embedded in documents.

Advertisement. Scroll to continue reading.

Authored by the Federal Bureau of Investigation (FBI), the US Department of State, the National Security Agency (NSA), and the Republic of Korea’s National Intelligence Service (NIS), National Police Agency (NPA), and Ministry of Foreign Affairs (MOFA), the advisory provides a list of indicators that potential targets of North Korea’s social engineering need to be aware of.

Related: US Sanctions North Korean University for Training Hackers

Related: North Korean Hackers Target Mac Users With New ‘RustBucket’ Malware

Related: North Korean 3CX Hackers Also Hit Critical Infrastructure Orgs: Symantec

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cloud Security

Cloud security researcher warns that stolen Microsoft signing key was more powerful and not limited to Outlook.com and Exchange Online.

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...