Reconnaissance General Bureau

Threat Actor updated 15 hours ago (2024-10-17T12:04:37.674Z)
Download STIX
Preview STIX
The Reconnaissance General Bureau (RGB) is a North Korean intelligence agency responsible for clandestine operations abroad and is considered a significant threat actor in the cybersecurity landscape. The RGB has been linked to various Advanced Persistent Threat (APT) groups, including the BeagleBoyz, who have likely been active since at least 2014, and others such as Kimsuky and Andariel. These groups are involved in a wide range of malicious activities, from espionage to crypto theft, often targeting private companies with limited intelligence value. North Korea's cyber activities, coordinated by the RGB, have shifted focus over time, moving from traditional espionage towards more financially motivated attacks. Several incidents attributed to the RGB highlight their evolving strategies. In March, the RGB exploited MagicLine4NX, an authentication software widely used in South Korea, for espionage purposes. Later, in August, Microsoft reported that an entity within Bureau 121 of the RGB, known as Citrine Sleet, exploited a vulnerability (CVE-2024-7971) in a campaign targeting crypto companies for financial gain. Furthermore, the RGB-linked group has been known to weaponize fake crypto platforms, demonstrating their increasing sophistication in cyberattacks. The RGB's activities also extend to illicit arms trade and ransomware attacks. An indictment alleged that a member of the RGB participated in a conspiracy to target U.S. hospitals and other healthcare providers, encrypting their electronic files and extorting them for ransom payments. These funds were then laundered through China-based facilitators and used to purchase internet infrastructure for further cyberattacks. Additionally, the RGB has been observed engaging in email phishing campaigns targeting experts for insights into US and South Korean foreign policies, indicating their continued interest in geopolitical intelligence.
Description last updated: 2024-10-17T11:43:28.650Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at. Create a free account to see the source evidence for each alias, and help fix any errors.
Alias DescriptionVotes
Andariel is a possible alias for Reconnaissance General Bureau. Andariel, also known as Jumpy Pisces, is a threat actor group primarily associated with cyberespionage and ransomware activities. The group has been linked to North Korea's Reconnaissance General Bureau and other APT groups such as Kimsuky and Onyx Sleet. Andariel has been noted for its aggressive t
6
Kimsuky is a possible alias for Reconnaissance General Bureau. Kimsuky, also known as Springtail, ARCHIPELAGO, Black Banshee, Thallium, Velvet Chollima, and APT43, is a North Korea-linked Advanced Persistent Threat (APT) group first identified by Kaspersky researchers in 2013. The group has been involved in various cyber espionage activities against global targ
2
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Korean
Reconnaissance
State Sponso...
Phishing
Apt
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Threat Actors
To see the evidence that has resulted in these threatActor associations, create a free account
Alias DescriptionAssociation TypeVotes
The Lazarus Group Threat Actor is associated with Reconnaissance General Bureau. The Lazarus Group, a notorious threat actor attributed to North Korea, has been implicated in a series of high-profile cyberattacks and illicit activities. The group is known for its sophisticated operations, including Operation DreamJob, which targeted Spain with a high level of confidence. Over thUnspecified
2
Source Document References
Information about the Reconnaissance General Bureau Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
BankInfoSecurity
14 days ago
InfoSecurity-magazine
15 days ago
DARKReading
a month ago
DARKReading
a month ago
BankInfoSecurity
a month ago
Securityaffairs
2 months ago
DARKReading
3 months ago
Flashpoint
3 months ago
InfoSecurity-magazine
6 months ago
CSO Online
2 years ago
CERT-EU
10 months ago
CERT-EU
10 months ago
CERT-EU
10 months ago
CERT-EU
10 months ago
BankInfoSecurity
10 months ago
CERT-EU
10 months ago
CERT-EU
a year ago
CERT-EU
2 years ago
BankInfoSecurity
a year ago
CSO Online
2 years ago