Security researchers targeted by North Korean hackers

Abstract image showing a cyber criminal silhouetted against a North Korean flag
(Image credit: Shutterstock)

An ongoing campaign orchestrated by state-backed North Korean cyber criminals has been targeting security researchers investigating vulnerabilities as well as those working in security development.

Specific researchers are being targeted by a novel social engineering method, according to Google’s Threat Analysis Group, and lured into downloading a malicious payload. These efforts involve building a credible social media presence, creating a fabricated security blog, and then inviting legitimate security researchers to offer guest contributions.

“Over the past several months, the Threat Analysis Group has identified an ongoing campaign targeting security researchers working on vulnerability research and development at different companies and organizations," said the organisation's Adam Weidemann.

“We hope this post will remind those in the security research community that they are targets to government-backed attackers and should remain vigilant when engaging with individuals they have not previously interacted with.”

The North Korean hackers first established a security research blog and multiple Twitter profiles to interact with potential targets. They have been using these fake profiles to post links to fake research material, publish videos of claimed exploits and for amplifying the reach of other accounts they control.

Their blog also contains convincing write-ups of vulnerabilities that have been previously disclosed, including guest contributions from legitimate security researchers who’ve unwittingly offered their analysis. This is all so the hackers can build credibility when approaching their targets.

Google’s researchers found one example of a supposed exploit that was fake, with the hackers earlier this month posting fabricated proof they can exploit CVE-2021-1647, a recently-fixed Windows Defender flaw.

After establishing communication with their targets, the hackers would ask the researcher whether they wanted to collaborate on vulnerability research together. They would then provide the researcher with a Visual Studio Project.

Within this file would be source code for exploiting the vulnerability, as well as an additional malicious DLL that would be executed through Visual Studio Build Events. This malware would immediately begin communicating with the North Korean command and control server when activated.

Google’s researchers also found evidence of researchers being infected with malware after visiting the fake security research blog by following a link on Twitter to a security write-up.

RELATED RESOURCE

Managing security risk and compliance in a challenging landscape

How key technology partners grow with your organisation

FREE DOWNLOAD

Shortly after clicking the link, a malicious service was installed on the researcher’s Window 10 system, and an in-memory backdoor began communicating with the command and control server.

The researchers have published a list of the known accounts the hackers have created, as well as aliases, on their blog detailing the campaign. These include multiple accounts on Twitter, LinkedIn, Telegram, Discord, Keybase and email.

The Threat Analysis Group recommended that security researchers who are anxious they’re being targeted should use separate physical or virtual machines (VMs) for general web browsing, interacting with other researchers, and accepting files from third-parties.

Keumars Afifi-Sabet
Features Editor

Keumars Afifi-Sabet is a writer and editor that specialises in public sector, cyber security, and cloud computing. He first joined ITPro as a staff writer in April 2018 and eventually became its Features Editor. Although a regular contributor to other tech sites in the past, these days you will find Keumars on LiveScience, where he runs its Technology section.