"North Korea APT Lazarus Targeting Chemical Sector"

Researchers at Symantec have detected signs of North Korea's Lazarus Advanced Persistent Threat (APT) group targeting the chemical sector. The Lazarus group's latest attacks against the chemical sector and IT companies in South Korea indicate the APT group is trying to expand beyond financial crime. According to Symantec's notes, the group's latest targeting is a continuation of a malware campaign dubbed Operation Dream Job, which was previously linked to Lazarus. The Lazarus group is believed to be targeting the chemical sector to steal intellectual property for the purpose of advancing North Korea's own pursuits in the chemical realm. Symantec's Lazarus warning follows the US government's announcement of a $5 million reward for information that could help disrupt North Korean sanctions-busting activities. The State Department's Rewards for Justice (RFJ) program offers rewards of up to $5 million for information that could help disrupt the financial mechanisms of persons engaged in certain activities supporting North Korea, including money laundering, the exportation of luxury goods to North Korea, specified cyber-activity, and more. This effort supports international efforts to disrupt North Korea's illicit activities. This article continues to discuss the Lazarus group's targeting of the chemical sector, efforts that have been made to stop North Korea's illicit activities, and the activities of other North Korean hacking groups. 

Security Week reports "North Korea APT Lazarus Targeting Chemical Sector"

Submitted by Anonymous on