The Kimsuky APT—also known as Thallium, Black Banshee, and Velvet Chollima— continues to target the South Korean government, according to the Malwarebytes Threat Intelligence team, who is actively monitoring this actor and has been able to spot phishing websites, malicious documents, and scripts that have been used to target high profile people within the government of South Korea. The structure and TTPs used in these recent activities align with what has been reported in KISA’s report.

Kimsuky is a North Korean threat actor that has been active since 2012. The group conducts cyber espionage operations to target government entities mainly in South Korea. On December 2020, KISA (Korean Internet & Security Agency) provided a detailed analysis about the phishing infrastructure and TTPs used by Kimsuky to target South Korea.

Other targets associated with the Korean government include:

  • Ministry of Foreign Affairs, Republic of Korea 1st Secretary
  • Ministry of Foreign Affairs, Republic of Korea 2nd Secretary
  • Trade Minister
  • Deputy Consul General at Korean Consulate General in Hong Kong
  • International Atomic Energy Agency (IAEA) Nuclear Security Officer
  • Ambassador of the Embassy of Sri Lanka to the State
  • Ministry of Foreign Affairs and Trade counselor

Sean Nikkel, Senior Cyber Threat Intel Analyst at Digital Shadows, a San Francisco-based provider of digital risk protection solutions, explains, "Targeting various government and associated entities seems to be Kimsuky's forte, and they are not a threat to be underestimated, especially given how long they've been active. Observed spoofed domains and pages look reasonably sophisticated at a glance, and once on the objective, these threat actors are very capable of making themselves at home on a network. According to MITRE, they show proficiency with various system tools, reconnaissance, persistence, and exfiltration."

Nikkel adds, "A tool such as AppleSeed that can capture raw files and activity on a targeted device adds to those capabilities. It's realistically possible that this actor is helping feed information on South Korean political aims, given the historical targets, or otherwise working to divine South Korean intentions that may help guide North Korean policies. Any foothold in an environment like this for an actor focused on espionage would be huge, as we've seen elsewhere with similar campaigns from other nation-state actors. Since this actor is primarily focused on phishing and credential harvesting to gain entry, defenses should be layered against those threats between tools, security policies, user training, and overall awareness among potential targets. Additionally, threat hunting for defenders should focus on the known system behaviors and artifacts since this actor has reportedly reused some of the same techniques and infrastructure over time."

Beside targeting government, the Malwarebytes Threat Intelligence team also have observed that Kimsuky collected information about universities and companies in South Korea including the Seoul National University and Daishin financial security company as well as KISA. This does not mean the threat actors actively targeted them yet nor that they were compromised.

John Bambenek, Threat Intelligence Advisor at Netenrich, a San Jose, Calif.-based Resolution Intelligence provider, says, "It should come as no surprise that North Korean APT actors are spending the most effort on compromising their primary geopolitical adversary’s infrastructure. Targeted phishing remains and will continue to be a primary way DPRK will get a foothold in target environments. They do their homework and they know what tools and partners their victims are using and have gotten effective in impersonating those third parties as a way to trick users into compromising themselves.

According to Malwarebytes, Kimsuky has the capability to set up phishing infrastructure to mimic well known websites and trick victims to enter their credentials. This is one of the main methods used by this actor to collect email addresses that later will be used to send spearphishing emails. The group is still using similar phishing models previously mentioned in the KISA report with some small changes.

As an example, they have added the Mobile_detect and Anti_IPs modules from type B to type C (KISA report) in order to be able to detect mobile devices and adjust the view based on that. This phishing model has the capability to show phishing pages in English or Korean based on the parameter value received from the phishing email. This model has been deployed by Kimsuky to target not only Korean speaking victims but also English speaking people, as well.

While the tactics used by Kimsuky don’t appear to be novel, the attacks are built on a complex and dynamic infrastructure capable of targeting a variety of individuals and organizations, explains Hank Schless, Senior Manager, Security Solutions at Lookout, a San Francisco, Calif.-based provider of mobile security solutions.

"As is the case with most cyberattacks, the group uses phishing to initialize the attack and gain access to credentials. The adaptive nature of their tactics makes it more difficult to spot the initial phishing attack as it can change based on whether the device is mobile or desktop. The report also notes a number of services, such as GMail, Outlook, and Telegram, that can be used for both personal and work reasons. This makes the targets more susceptible to social engineering attacks - especially on mobile devices," Schless says. 

The Malwarebytes team, for instance, has observed that Kimsuky has developed different phishing techniques to mimic the following web services and steal credentials:

  • Gmail
  • Hotmail
  • Microsoft Outlook
  • Nate
  • Daum
  • Naver
  • Telegram
  • KISA

Schless says, "Using a backdoor tactic can be highly effective, as we saw with SolarWinds, and in this case there are both mobile and desktop components that could potentially give the attackers access to even more data. Kicking an attack off with phishing attacks is the most common tactic nowadays. These attacks most frequently target users on their mobile devices where personal apps and smaller screens create the perfect environment for social engineering. Even if the attacker swipes the credentials on mobile, they can use that username and password combination on any platform. This frequently leads to unauthorized access to cloud-based infrastructure and services that house an organization’s most sensitive data. Once the attacker is in, they can move laterally until they find the data they want to exfiltrate, a good location for a backdoor, or a particular part of the infrastructure they want to lock up with a ransomware attack."

Schless adds, "The best way to protect against these types of attacks is by implementing a Zero Trust strategy across the entire corporate infrastructure. By assuming every device, user, and network trying to access your resources is compromised until proven otherwise, you can mitigate the risk of unauthorized access to your sensitive data."