North Korean threat actors have been actively targeting the cybersecurity community using zero-day exploits, according to Google’s Threat Analysis Group (TAG). These attackers are employing social engineering tactics, setting up fake accounts on platforms like Twitter and Mastodon to establish trust with potential victims.
In some cases, they engage in months-long conversations, eventually shifting communication to encrypted messaging apps. These interactions lead to the delivery of a malicious file containing at least one zero-day vulnerability in widely-used software.
Once executed, this payload performs anti-virtual machine checks and transmits collected data and screenshots to a server controlled by the attackers. This campaign reflects a pattern of North Korean actors using collaboration-themed lures to compromise victims.
TAG found evidence that the attacker had an active account since at least October 2022, releasing proof-of-concept exploit code for high-severity privilege escalation flaws in the Windows Kernel. Additionally, the attackers created a Windows tool named “GetSymbol,” hosted on GitHub, which has been forked multiple times.
While it ostensibly helps download debugging symbols for reverse engineering, it can also download and execute arbitrary code from a command-and-control (C2) domain.These revelations coincide with reports of North Korean nation-state actors, including ScarCruft, using LNK file lures in phishing emails to deliver backdoors capable of data harvesting and executing malicious instructions.
Moreover, Microsoft has identified multiple North Korean threat actors targeting the Russian government and defense industry while providing support for Russia in its conflict with Ukraine. This multifaceted approach suggests that North Korea is deploying various threat actor groups simultaneously to meet high-priority intelligence collection goals and enhance its military capabilities, highlighting the nation’s increasingly complex cyber operations.