APT43 Report
APT43 Report
TI
REPORT
Executive Summary
APT43
• APT43 is a prolific cyber operator that supports the interests of the North Korean regime. The group
combines moderately-sophisticated technical capabilities with aggressive social engineering tactics,
especially against South Korean and U.S.-based government organizations, academics, and think tanks
focused on Korean peninsula geopolitical issues.
• In addition to its espionage campaigns, we believe APT43 funds itself through cybercrime operations to
support its primary mission of collecting strategic intelligence.
• The group creates numerous spoofed and fraudulent personas for use in social engineering, as well as
cover identities for purchasing operational tooling and infrastructure.
• APT43 has collaborated with other North Korean espionage operators on multiple operations,
underscoring the major role APT43 plays in the regime’s cyber apparatus.
M A N D I A N T APT43: North Korean Group Uses Cybercrime to Fund Espionage Operations 3
Threat Details
Mandiant assesses with high confidence that APT43 is a • We have not observed APT43 exploiting zero-day
moderately-sophisticated cyber operator that supports the vulnerabilities.
interests of the North Korean regime. Campaigns attributed to
• APT43 maintains a high tempo of activity, is prolific in its
APT43 include strategic intelligence collection aligned with
phishing and credential collection campaigns, and has
Pyongyang’s geopolitical interests, credential harvesting and
demonstrated coordination with other elements of the North
social engineering to support espionage activities, and
Korean cyber ecosystem.
financially-motivated cybercrime to fund operations. Tracked
since 2018, APT43 collection priorities align with the mission of • Targeting is regionally focused on South Korea and the U.S., as
the Reconnaissance General Bureau (RGB), North Korea's main well as Japan and Europe, especially in the following sectors:
foreign intelligence service. The group’s focus on foreign policy
– government
and nuclear security issues supports North Korea’s strategic and
nuclear ambitions. However, the group’s focus on health-related – education/research/think tanks focused on geopolitical and
verticals throughout the majority of 2021, likely in support of nuclear policy
pandemic response efforts, highlights its responsiveness to
– business services
shifting priorities from Pyongyang.
– manufacturing
• Publicly reported activities attributed to APT43 are frequently
reported as “Kimsuky” or “Thallium” and include credential Although the overall targeting reach is broad, the ultimate aim of
harvesting and espionage activity most likely intended to campaigns is most likely centered around enabling North Korea’s
inform North Korean leadership on ongoing geopolitical weapons program, including: collecting information about
developments. international negotiations, sanctions policy, and other country’s
foreign relations and domestic politics as these may affect
• Their most frequently observed operations are spear-
North Korea’s nuclear ambitions.
phishing campaigns supported by spoofed domains and email
addresses as part of their social engineering tactics. Domains
masquerading as legitimate sites are used in credential
harvesting operations.
M A N D I A N T APT43: North Korean Group Uses Cybercrime to Fund Espionage Operations 4
Shifts in Targeting
Campaigns attributed to APT43 are closely aligned with state pharmaceutical companies, most likely in support of COVID-19
interests and correlate strongly with geopolitical developments response efforts in North Korea. Although it is unclear how any
that affect Kim Jong-un and the hermit state’s ruling elite. Since targeted information benefited the regime, cooperation with
Mandiant has been tracking APT43, they have consistently and across other North Korean cyber operators provides some
conducted espionage activity against South Korean and U.S. indication of significant resourcing and prioritization of this
organizations with a stake in security issues affecting the effort during the COVID-19 global pandemic.
Korean peninsula.
• Throughout this period APT43 espionage campaigns targeting
• Prior to October 2020, APT43 primarily targeted government South Korea, the U.S., Europe and Japan were ongoing.
offices, diplomatic organizations, and think tank-related
• Notably, observed APT43 activity varied slightly according
entities with a stake in foreign policy and security issues
to targeting, including differences in malware deployed. For
affecting the Korean peninsula in South Korea and the U.S.
example, the use of VENOMBITE (a loader), SWEETDROP (a
• From October 2020 through October 2021, a significant portion dropper), and BITTERSWEET (a backdoor) was distinct to
of APT43 activity targeted on health-related verticals and APT43 activity targeting South Korea during the COVID-19
pandemic.
FIGURE 1. Countries targeted by APT43 (dark red indicating more frequently observed activity).
Cyber Operations
APT43 most commonly leverages tailored spear-phishing emails • APT43 poses as reporters and think-tank analysts to build
to gain access to victim information. However the group also rapport with targeted individuals to collect intelligence (Figure
engages in various other activities to support collecting strategic 3). Corroborated by public reporting, the group has convinced
intelligence, including using spoofed websites for credential academics to deliver strategic analysis directly to espionage
harvesting and carrying out cybercrime to fund itself. operators.
• The actors regularly update lure content and tailor it to the
specific target audience, particularly around nuclear security
and non-proliferation.
• APT43 is adept at creating convincing personas, including
masquerading as key individuals within their target area (such
as security and defense), as well as leveraging stolen personally
identifiable information (PII) to create accounts and register
domains.
• APT43 uses highly relevant lure content together with spoofed
email addresses.
– APT43 also leverages contact lists stolen from compromised
individuals to identify additional targets for spear-phishing
operations.
• APT43 steals and launders enough cryptocurrency to buy
operational infrastructure in a manner aligned with North
Korea’s juche state ideology of self-reliance, reducing fiscal FIGURE 3. A sample email exchange in which APT43 builds rapport with a
potential victim by masquerading as a journalist
strain on the central government.
Credential Collection
APT43 operates credential collection campaigns to directly compromise financial data, PII, and client data from entities within the
academic, manufacturing, and national security industries—especially in South Korea. In particular, the group registers domains
masquerading as popular search engines, web platforms, and cryptocurrency exchanges in relevant target countries of interest. We
believe these credentials are used to support operations that further APT43 missions.
• Collected credential data was used to create online personas and set up infrastructure for cyber espionage operations, including sites
spoofing legitimate services (Figure 4).
• The group has leveraged both compromised and actor-owned infrastructure to host and deliver malware to targets and collect
credentials.
– Compromised websites were used as part of network infrastructure to deliver both PASSMARK and LATEOP malware in 2018
Changes in targeting may reflect tactical shifts in collection requirements.
• In late 2021, APT43 resumed credential harvesting campaigns against religious groups, universities, and non-governmental
organizations (NGOs), providing some indication that these campaigns were targeting "track two" diplomatic channels between North
Korea and counterparts in South Korea and Japan. Notably, the activity represented a return to a primary focus on espionage targeting
after a temporary focus on COVID-19 related organizations.
• In early 2022, Mandiant Intelligence observed multiple credential collection campaigns targeting academics, journalists, politicians,
bloggers, and other private sector individuals, primarily in South Korea.
• By mid-2022, credential theft campaigns shifted to targeting South Korean bloggers and social media users associated with South
Korean affairs, human rights, academia, religion, and cryptocurrency.
M A N D I A N T APT43: North Korean Group Uses Cybercrime to Fund Espionage Operations 7
Cryptocurrency Targeting – For a fee, these hash rental and cloud mining services
APT43 has targeted cryptocurrency and cryptocurrency-related provide hash power, which is used to mine cryptocurrency to
services. In contrast to other North Korean groups such as APT38, a wallet selected by the buyer without any blockchain-based
which are likely primarily tasked to bring in funds for the regime, association to the buyer’s original payments.
APT43 most likely carries out such operations to sustain its own – Several payment methods were used for infrastructure and
operations. hardware purchases including PayPal, American Express
• We have identified APT43 using cryptocurrency services cards, and Bitcoin likely derived from previous operations.
to launder stolen currency. Associated activity included • APT43 used a malicious Android app to most likely target
identified payment methods, aliases, and addresses used for Chinese users looking for cryptocurrency loans. The app and
purchases (Figure 5), and the likely use of hash rental and cloud an associated domain probably harvested credentials, as
mining services to launder stolen cryptocurrency into clean depicted in Figure 6.
cryptocurrency.
Dirty crypto
pays for hash
rental
CRYPTO MINING
HASH POWER
FIGURE 5. APT43 likely used stolen Bitcoin to pay for Namecheap services
Attribution
We assess with high confidence that APT43 is a state-sponsored More specifically, Mandiant assesses with moderate confidence
cyber operator that acts in support of the North Korean that APT43 is attributable to the North Korean Reconnaissance
government’s wider geopolitical aims. General Bureau (RGB), the country’s primary foreign intelligence
service.
• The group’s targeting is consistent with North Korea’s
shifting interests, although its dominant activity is to collect • Elements of APT43 have been identified cooperating with
intelligence on the country’s primary rival: South Korea. other RGB-linked cyber espionage operators, namely TEMP.
Hermit (e.g. UNC1758). This is detailed further in the next
– By extension, the United States’ support of South Korea also
section.
makes it a priority target.
• APT43 has shared infrastructure and tools with known North
Korean operators, highlighting its role and mission alignment
in a wider state-sponsored cyber apparatus.
M A N D I A N T APT43: North Korean Group Uses Cybercrime to Fund Espionage Operations 9
JULY
MAR
MAR
MAR
MAR
JUN
JUN
JUN
JUN
NOV
NOV
NOV
JAN
JAN
JAN
JAN
AUG
AUG
AUG
AUG
DEC
DEC
DEC
MAY
MAY
MAY
MAY
APR
APR
APR
APR
FEB
FEB
FEB
FEB
JUL
JUL
JUL
OCT
OCT
OCT
OCT
SEP
SEP
SEP
SEP
LATEOP / APT43
DRIVEDOWN / APT43
WORRYWART / UNC2226
CUTELOOP / UNC1758
HOTCORE / UNC786
FALLCHILL / UNC1758
PENCILDOWN / APT43
PENDOWN / APT43
VENOMBITE / APT43
EGGHATCH / APT43
BITTERSWEET / APT43
SWEETDROP / APT43
Activity
FIGURE 7. Convergence between APT43, TEMP.Hermit, and other tracked North Korean clusters based on malware deployment
M A N D I A N T APT43: North Korean Group Uses Cybercrime to Fund Espionage Operations 11
Malware
APT43 relies on a relatively large toolkit composed of both non-public malware and widely available tools. Most open source reporting on
APT43 tracks the group using LATEOP (known publicly as “BabyShark”), but we have observed a steady evolution and expansion of the
operation’s malware library over time. Some of the tools borrow code heavily from preceding tools (Figure 8), implementing improvements
and adding features.
• The group has deployed publicly available malware including gh0st RAT, QUASARRAT, and AMADEY, but its activities are much better
known for being associated with LATEOP, a backdoor based on VisualBasic scripts.
APT43
• APT43 CODE FAMILY
has developed OVERLAP
different variants of some of their tools, enabling multi-platform targeting. For example, we have identified an
Android variant of PENCILDOWN, a Windows-based downloader.
PENCILDOWN
Cert GOLDPICK Similar Parsing Shared Key SOURDOUGH Load Library Routine
GRAYZONE GOLDNUGGET SPICYTUNA Uninstall Bat Script Network Adapter Decode Routine
Check
As demonstrated by the group’s sudden but temporary shift towards healthcare and pharmaceutical-related targeting, APT43 is highly
responsive to the demands of Pyongyang’s leadership. Although spear-phishing and credential collection against government, military,
and diplomatic organizations have been core taskings for the group, APT43 ultimately modifies its targeting and tactics, techniques and
procedures to suit its sponsors, including carrying out financially-motivated cybercrime as needed to support the regime.
Persistence Impact
T1137 Office Application Startup T1489 Service Stop
T1505.00 Web Shell T1529 System Shutdown/Reboot
T1543.003 Windows Service
T1547.001: Registry Run Keys / Startup Folder Exfiltration
T1547.004 Winlogon Helper DLL T1020 Automated Exfiltration
T1547.009 Shortcut Modification
Credential Access:
Defense Evasion T1110 Brute Force
T1027 Obfuscated Files or Information T1555.003 Credentials from Web Browsers
T1027.001 Binary Padding
T1027.002 Software Packing
T1027.005 Indicator Removal from Tools
T1027.009 Embedded Payloads
T1036 Masquerading
T1036.001 Invalid Code Signature
T1036.007 Double File Extension
T1055 Process Injection
T1055.001 Dynamic-link Library Injection
T1055.003 Thread Execution Hijacking
T1070.004 File Deletion
T1070.006 Timestomp
T1112 Modify Registry
T1134 Access Token Manipulation
T1140 Deobfuscate/Decode Files or
Information
T1218.005 Mshta
T1497 Virtualization/Sandbox Evasion
T1497.001 System Checks
T1548.002: Bypass User Account Control
T1553.002 Code Signing
T1564.003 Hidden Window
T1564.007 VBA Stomping
T1620: Reflective Code Loading
T1622 Debugger Evasion
M A N D I A N T APT43: North Korean Group Uses Cybercrime to Fund Espionage Operations 15
BENCHMARK Dropper Non-public BENCHMARK is a dropper written in C/C++ that reads a filename and extracts a
Base64 encoded payload from a hard-coded path, decodes the payload and drops it
to disk.
DINOLAB is a C/C++ builder. It is used to encrypt and decrypt files, obfuscate VBS
DINOLAB Builder Non-public
scripts, and infect files.
FASTFIRE is a malicious APK that connects to a server and sends details of the
FASTFIRE Backdoor Non-public
compromised device back to command and control (C2).
GH0ST is a backdoor written in C++ that communicates via a custom binary protocol
Gh0st RAT Backdoor Public over TCP or UDP. It typically features a packet signature at the start of each
message that varies between samples.
GOLDSMELT is a C/C++ utility used to close the rundll32.exe process and delete a file
GOLDSMELT Utility Non-public
likely used for logs.
JURASSICSHELL is a PHP file management web shell that allows the actor to
JURASSICSHELL Utility Non-public
download and upload files.
M A N D I A N T APT43: North Korean Group Uses Cybercrime to Fund Espionage Operations 16
LOGCABIN is a file-less and modular backdoor with multiple stages. The stages
consist of several VisualBasic and PowerShell scripts that are downloaded and
LOGCABIN Backdoor Non-public
executed. LOGCABIN collects detailed system information and sends it to the C2
before performing additional commands.
PENDOWN is a downloader written in C++ that retrieves a payload via HTTP. The
PENDOWN Downloader Non-public
downloaded file is saved to disk and executed.
c2f2d9afd50ed1baaddab41ec427083498
df904c662e875 71038578cc838a6d5e111
9e7f1ade14d
©2023 Mandiant, Inc. All rights reserved. Mandiant is a registered trademark of Mandiant, Inc. All other brands, products, or service
names are or may be trademarks or service marks of their respective owners. I-EXT-RT-US-EN-000485-02