Google has announced that a North Korean government hacking group has targeted members of the cybersecurity community engaging in vulnerability research. The attacks have been spotted by the Google Threat Analysis Group (TAG), a Google security team specialized in hunting advanced persistent threat (APT) groups.

In order to build credibility and connect with security researchers, the actors established a research blog and multiple Twitter profiles to interact with potential targets. They've used these Twitter profiles for posting links to their blog, posting videos of their claimed exploits and for amplifying and retweeting posts from other accounts that they control. Their blog contains write-ups and analysis of vulnerabilities that have been publicly disclosed, including “guest” posts from unwitting legitimate security researchers, likely in an attempt to build additional credibility with other security researchers, says Google. 

The actors have been observed targeting specific security researchers by a novel social engineering method. After establishing initial communications, the actors would ask the targeted researcher if they wanted to collaborate on vulnerability research together, and then provide the researcher with a Visual Studio Project.

Dirk Schrader, Global Vice President at New Net Technologies (NNT), a Naples, Florida-based provider of cybersecurity and compliance software, says, “This appears to be an attempt to get broader access to a number of security researchers with the goal to have early information about the issues and vulnerabilities they are working on. If it would have been more successful – we don’t know yet how many researchers actually got caught - the APT group likely would have garnered valuable info and would have provided itself a head start when it is about exploiting the vulnerabilities discovered by those researchers."

Schrader adds, "For this, one has to keep in mind the process of a responsible disclosure used by most security researchers. A bit simplified, they inform the vendor about their findings, the vendor verifies the findings and fixes the bug, and with the release of the patch the researcher gets credit. Google’s policy of a 90-day disclosure deadline tries to limit this period as for some vendors it can take ages. And exactly there is the catch, when having early access to newly found, fresh vulnerabilities, the APT groups leap forward in their capabilities to attack networks and systems. That is why it is critical to learn as much as possible about this social engineering attempt because it will serve as a template for others, similar to the SolarWinds attack."

"Cyber crooks are trying to make inroads into software stacks, vendor’s update processes and sources of vulnerability research, and all this should be seen as a warning sign for the next level of cyber warfare. As much as vendors advocate cyber security and resilience to their customer base and the market, they themselves (including my company, NNT) have to keep an eye on our processes and their outcome, on our own cyber resilience," Schrader says. 

“We predicted multi-vector attacks would increase, and I’m sorry that 2021 has not disappointed. Security and risks teams need to look beyond VPNs and network infrastructure to the communication channels where social engineering is taking place. They need controls that detect bad actor accounts preventatively, to stop social engineering before it can start," says Otavio Freire, CTO & Co-founder of SafeGuard Cyber.

“Attacks like these are on the rise as bad actors move into communication channels that are invisible to security teams. With distributed workers, security teams need controls in social and chat apps that provide visibility into risks, while respecting employees’ data privacy," notes Jim Zuffoletti, CEO & Co-founder of SafeGuard Cyber.

For the Google blog, please visit https://blog.google/threat-analysis-group/new-campaign-targeting-security-researchers