securityaffairs.com Open in urlscan Pro
2606:4700:3031::ac43:8cd3  Public Scan

URL: https://securityaffairs.com/147014/apt/north-korea-kimsuky-advisory.html
Submission: On June 05 via api from TR — Scanned from DE

Form analysis 1 forms found in the DOM

Name: searchformGET https://securityaffairs.com/

<form role="search" method="get" name="searchform" id="searchform" action="https://securityaffairs.com/">
  <div>
    <input type="text" value="" name="s" id="s" autocomplete="off" title="Search..." class="blur">
    <button type="submit">
      <i class="fa fa-search"></i>
    </button>
  </div>
  <div id="autocomplete"></div>
</form>

Text Content

WE VALUE YOUR PRIVACY

We and our partners store and/or access information on a device, such as cookies
and process personal data, such as unique identifiers and standard information
sent by a device for personalised ads and content, ad and content measurement,
and audience insights, as well as to develop and improve products.

With your permission we and our partners may use precise geolocation data and
identification through device scanning. You may click to consent to our and our
partners’ processing as described above. Alternatively you may access more
detailed information and change your preferences before consenting or to refuse
consenting. Please note that some processing of your personal data may not
require your consent, but you have a right to object to such processing. Your
preferences will apply to this website only. You can change your preferences at
any time by returning to this site or visit our privacy policy.

MORE OPTIONSAGREE

Ad


 * Home
 * Cyber Crime
 * Cyber warfare
 * APT
 * Data Breach
 * Deep Web
 * Digital ID
 * Hacking
 * Hacktivism
 * Intelligence
 * Internet of Things
 * Laws and regulations
 * Malware
 * Mobile
 * Reports
 * Security
 * Social Networks
 * Terrorism
 * ICS-SCADA
 * POLICIES
 * Contact me


MUST READ

Headlines
 * Experts warn of a surge of TrueBot activity in May 2023
 * Magecart campaign abuses legitimate sites to host web skimmers and act as C2
 * Spanish bank Globalcaja confirms Play ransomware attack
 * Security Affairs newsletter Round 422 by Pierluigi Paganini – International
   edition
 * Xplain hack impacted the Swiss cantonal police and Fedpol
 * Zyxel published guidance for protecting devices from ongoing attacks



Ad


 * Home
 * Cyber Crime
 * Cyber warfare
 * APT
 * Data Breach
 * Deep Web
 * Digital ID
 * Hacking
 * Hacktivism
 * Intelligence
 * Internet of Things
 * Laws and regulations
 * Malware
 * Mobile
 * Reports
 * Security
 * Social Networks
 * Terrorism
 * ICS-SCADA
 * POLICIES
 * Contact me


KIMSUKY APT POSES AS JOURNALISTS AND BROADCAST WRITERS IN ITS ATTACKS

June 3, 2023  By Pierluigi Paganini




NORTH KOREA-LINKED APT GROUP KIMSUKY IS POSING AS JOURNALISTS TO GATHER
INTELLIGENCE, A JOINT ADVISORY FROM NSA AND FBI WARNS.

A joint advisory from the FBI, the U.S. Department of State, the National
Security Agency (NSA), South Korea’s National Intelligence Service (NIS),
National Police Agency (NPA), and the Ministry of Foreign Affairs (MOFA), warns
that North-Korea-linked Kimsuky APT group has been impersonating journalists and
academics in a spear-phishing campaign aimed at individuals employed by research
centers and think tanks, academic institutions, and news media organizations.

Kimsuky cyberespionage group (aka ARCHIPELAGO, Black Banshee, Thallium, Velvet
Chollima, APT43) was first spotted by Kaspersky researcher in 2013. At the end
of October 2020, the US-CERT published a report on Kimusky’s recent
activities that provided information on their TTPs and infrastructure.


00:00/00:00


The APT group mainly targets think tanks and organizations in South Korea, other
victims were in the United States, Europe, and Russia.

In the latest Kimsuky campaign, the state-sponsored group focused on nuclear
agendas between China and North Korea, relevant to the ongoing war between
Russia and Ukraine.

“Some targeted entities may discount the threat posed by these social
engineering campaigns, either because they do not perceive their research and
communications as sensitive in nature, or because they are not aware of how
these efforts fuel the regime’s broader cyber espionage efforts. However, as
outlined in this advisory, North Korea relies heavily on intelligence gained by
compromising policy analysts.” reads the joint advisory. “Further, successful
compromises enable Kimsuky actors to craft more credible and effective
spearphishing emails that can be leveraged against more sensitive, higher-value
targets.” 

The APT group has persistently refined its social engineering tactics, making
its spear-phishing campaigns progressively harder to detect.

Kimsuky spear-phishing campaigns are often prepared with a detailed
information-gathering activity aimed at identifying potential targets, then
threat actors create a tailored network of online personas to appear more
realistic and appealing to their victims.

Threat actors often impersonate real journalists and broadcast writers to appear
as a credible front and make inquiries to prominent about political events in
the Korean peninsula.

“Usually, the questions will revolve around current events and whether U.S.
experts believe North Korea will re-join talks with the U.S., whether they
believe North Korea will resume testing its missiles, and how they see China
responding.” continues the advisory. “In many instances, Kimsuky actors do not
attach malware to their initial email. Instead, they first send an introductory
email to inquire about interview opportunities.”







The state-sponsored hackers initially send the request for the interview to the
victims, the initial messages don’t contain malicious attachments or links. Once
the attackers gained the victim’s trust the attackers send the questionnaire to
the victim.

If the target does not respond to the spear-phishing emails, the threat actors
send a follow-up message a few days later.




In some attacks, the state-sponsored hackers impersonated South Korean academic
scholars asking to researchers at think tanks to participate in a survey, such
as on North Korean nuclear issues and denuclearization on the Korean Peninsula
or requesting an email interview.

In additional instances, Kimsuky operatives assume the identities of respected
researchers affiliated with South Korean think tanks, then send spear-phishing
emails to political figures and North Korean experts.

Kimsuky actors were also observed impersonating officials handling North Korean
policies within governmental entities like the South Korean National Assembly or
the presidential office.

Additionally, the APT group also impersonates operators or administrators of
popular web portals claiming that a victim’s account has been locked following
suspicious activity or fraudulent use.

The advisory includes potential mitigation measures for email recipients and
recipients’ systems administrators.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, APT)


SHARE THIS:

 * Email
 * Twitter
 * Print
 * LinkedIn
 * Facebook
 * More
 * 

 * Tumblr
 * Pocket
 * 


APTHackinghacking newsinformation security newsIT Information
SecurityKimsukyNorth KoreaPierluigi PaganiniSecurity AffairsSecurity News


--------------------------------------------------------------------------------

SHARE ON

 * 
 * 
 * 
 * 
 * 
 * 
 * 


PIERLUIGI PAGANINI

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and
Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he
is also a Security Evangelist, Security Analyst and Freelance Writer.
Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security
expert with over 20 years experience in the field, he is Certified Ethical
Hacker at EC Council in London. The passion for writing and a strong belief that
security is founded on sharing and awareness led Pierluigi to find the security
blog "Security Affairs" recently named a Top National Security Resource for US.
Pierluigi is a member of the "The Hacker News" team and he is a writer for some
major publications in the field such as Cyber War Zone, ICTTF, Infosec Island,
Infosec Institute, The Hacker News Magazine and for many other Security
magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency
and Bitcoin”.




--------------------------------------------------------------------------------

PREVIOUS ARTICLE

New Linux Ransomware BlackSuit is similar to Royal ransomware

NEXT ARTICLE

Zyxel published guidance for protecting devices from ongoing attacks

--------------------------------------------------------------------------------





YOU MIGHT ALSO LIKE


EXPERTS WARN OF A SURGE OF TRUEBOT ACTIVITY IN MAY 2023

June 5, 2023  By Pierluigi Paganini

MAGECART CAMPAIGN ABUSES LEGITIMATE SITES TO HOST WEB SKIMMERS AND ACT AS C2

June 5, 2023  By Pierluigi Paganini





 * Ad


 * DIGGING THE DEEP WEB: EXPLORING THE DARK SIDE OF THE WEB


 * CENTER FOR CYBER SECURITY AND INTERNATIONAL RELATIONS STUDIES

 * Ad


 * SUBSCRIBE SECURITY AFFAIRS NEWSLETTER


 * SECURITYAFFAIRS AWARDED AS BEST EUROPEAN CYBERSECURITY TECH BLOG AT EUROPEAN
   CYBERSECURITY BLOGGER AWARDS




More Story

NEW LINUX RANSOMWARE BLACKSUIT IS SIMILAR TO ROYAL RANSOMWARE

Experts noticed that the new Linux ransomware BlackSuit has significant
similarities with the Royal ransomware family. Royal ransomware...
Copyright 2021 Security Affairs by Pierluigi Paganini All Right Reserved.
Back to top
 * Home
 * Cyber Crime
 * Cyber warfare
 * APT
 * Data Breach
 * Deep Web
 * Digital ID
 * Hacking
 * Hacktivism
 * Intelligence
 * Internet of Things
 * Laws and regulations
 * Malware
 * Mobile
 * Reports
 * Security
 * Social Networks
 * Terrorism
 * ICS-SCADA
 * POLICIES
 * Contact me

We use cookies on our website to give you the most relevant experience by
remembering your preferences and repeat visits. By clicking “Accept All”, you
consent to the use of ALL the cookies. However, you may visit "Cookie Settings"
to provide a controlled consent.
Cookie SettingsAccept All
Manage consent
Close

PRIVACY OVERVIEW

This website uses cookies to improve your experience while you navigate through
the website. Out of these cookies, the cookies that are categorized as necessary
are stored on your browser as they are essential for the working of basic
functionalities...
Necessary
Necessary
Always Enabled
Necessary cookies are absolutely essential for the website to function properly.
This category only includes cookies that ensures basic functionalities and
security features of the website. These cookies do not store any personal
information.
Non-necessary
Non-necessary
Any cookies that may not be particularly necessary for the website to function
and is used specifically to collect user personal data via analytics, ads, other
embedded contents are termed as non-necessary cookies. It is mandatory to
procure user consent prior to running these cookies on your website.
SAVE & ACCEPT


Go to mobile version