McAfee: Attackers Targeting North Korean Dissidents, Journalists

A report from McAfee finds that a group of attackers is targeting North Korean dissidents, as well as some journalists, through social networks and a South Korean chat app called KakaoTalk.

Scott Ferguson, Managing Editor, Light Reading

January 11, 2018

2 Min Read

A previously unknown group of attackers is targeting North Korean dissidents, as well as journalists, through a combination of social media and a popular South Korean chat app called Kakao Talk, according to a new report from McAfee.

In this case, the McAfee Mobile Research Team found that the attackers use social media platforms, such as Facebook, or the chat app to deliver Trojan malware to a user's mobile device, particularly Android.

Specifically the attack uses malicious APK files, which use a file format that installs software on the Android OS, according to the January 11 report.

A shot of the 'droppers' that appear on smartphones\r\n(Source: McAfee)\r\n

A shot of the "droppers" that appear on smartphones
\r\n(Source: McAfee)\r\n

The McAfee Inc. (NYSE: MFE) team dubbed this group "Sun Team," after some information in one of the files that were studied. It seems that Sun Team has only been active since 2016. Although there was one North Korean IP address associated with these malicious files, it's not clear who the group is working for at this time.

"However, WiFi was on so we cannot exclude the possibility that the IP address is private," according to McAfee.

In its conclusion, McAfee states:

"This malware campaign is highly targeted, using social network services and KakaoTalk to directly approach targets and implant spyware. We cannot confirm who is behind this campaign, and the possible actor Sun Team is not related to any previously known cybercrime groups. The actors are familiar with South Korea and appear to want to spy on North Korean defectors, and on groups and individuals who help defectors."

In an analysis of the files, the McAfee researchers found that attackers used two different prongs to target people. The first is called "Blood Assistant," which is a healthcare app, and the other is called "Pray for North Korea," which is an English translation.

To hide itself from the person who downloaded it, the malware can pop a video onto the screen until it's done installing. The malware also checks to see if the smartphone or any other device is already infected. If not, it uses a phishing technique to try getting the user to turn on the accessibility settings to gain control.

After it's installed, the Trojan uses a number of different cloud services to upload data, as well as to receive commands.

Related posts:

— Scott Ferguson, Editor, Enterprise Cloud News. Follow him on Twitter @sferguson_LR.

Read more about:

Security Now

About the Author(s)

Scott Ferguson

Managing Editor, Light Reading

Prior to joining Enterprise Cloud News, he was director of audience development for InformationWeek, where he oversaw the publications' newsletters, editorial content, email and content marketing initiatives. Before that, he served as editor-in-chief of eWEEK, overseeing both the website and the print edition of the magazine. For more than a decade, Scott has covered the IT enterprise industry with a focus on cloud computing, datacenter technologies, virtualization, IoT and microprocessors, as well as PCs and mobile. Before covering tech, he was a staff writer at the Asbury Park Press and the Herald News, both located in New Jersey. Scott has degrees in journalism and history from William Paterson University, and is based in Greater New York.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights