North Korea’s state-sponsored hacking group, ScarCruft (APT37), launched “Operation HanKook Phantom,” a phishing campaign using a fake newsletter and malicious files to target South Korean academics, researchers, and ex-officials. The campaign deploys the RokRAT malware, which enables data theft, espionage, and remote control of compromised systems through a complex, multi-stage infection process designed to evade detection.
North Korea’s state-sponsored threat group, APT37 (also known as ScarCruft), has launched a sophisticated cyber espionage campaign dubbed “Operation HanKook Phantom.” This operation, uncovered by cybersecurity firm Seqrite Labs, uses tailored spear-phishing attacks to target high-value individuals in South Korea, including academics, researchers, and former government officials. The primary goals are to steal data, maintain long-term access, and facilitate intelligence gathering. The campaign highlights the persistent and evolving threat posed by North Korean actors, who continue to refine their tactics to achieve state-sponsored objectives.
The attack chain begins with a seemingly harmless email containing a malicious shortcut (.LNK) file disguised as a legitimate document, such as a “National Intelligence Research Society Newsletter.” When a victim clicks on this disguised file, it triggers a multi-stage infection process. The LNK file executes embedded commands, typically using PowerShell scripts, to download and execute the final payload. This method is effective because it bypasses traditional file-based security measures, as the malicious code isn’t a typical executable file but rather a command-line script that executes a process in the system’s memory.
The payload delivered in this campaign is a new variant of the RokRAT malware, a remote access trojan (RAT) believed to be the exclusive work of APT37. RokRAT is designed to be highly evasive and stealthy. It uses fileless in-memory execution, meaning it runs directly in the computer’s memory without writing a file to the hard drive, making it difficult for signature-based antivirus solutions to detect. The malware also incorporates anti-virtual machine (anti-VM) features to identify and evade analysis in sandbox environments used by security researchers.
The RokRAT malware is a powerful tool for espionage.
It fingerprints the infected host to gather system information and supports a range of malicious commands, including remote execution, data exfiltration, and screen captures. For command-and-control (C2) communication and data exfiltration, the malware leverages legitimate, trusted cloud services like Dropbox, pCloud, and Yandex. This “living off the land” approach, using common services for malicious purposes, makes its traffic blend in with normal network activity, making detection and blocking significantly harder for security teams.
This campaign is part of a broader pattern of cyber activity by ScarCruft, which has been active since at least 2012. The group has historically targeted government, defense, and media organizations in South Korea. Another recent campaign by ScarCruft used a malicious LNK file disguised as a statement from North Korean official Kim Yo Jong. Both campaigns showcase the group’s continued reliance on sophisticated spear-phishing and highly customized lures that prey on the specific interests of their targets. The persistent and evolving nature of these attacks underscores the critical need for proactive monitoring and user awareness to counter the threat of state-sponsored espionage.
Reference: