June 6, 2023, 4 p.m. | Joshua Chung

Security Intelligence securityintelligence.com

In late April 2023, IBM Security X-Force uncovered documents that are most likely part of a phishing campaign mimicking credible senders, orchestrated by a group X-Force refers to as ITG10, and aimed at delivering RokRAT malware, similar to what has been observed by others. ITG10’s tactics, techniques and procedures (TTPs) overlap with APT37 and ScarCruft. […]


The post ITG10 Likely Targeting South Korean Entities of Interest to the Democratic People’s Republic of Korea (DPRK) appeared first on Security Intelligence.

april campaign democratic people’s republic of korea documents dprk entities government ibm ibm security ibm x-force research intelligence & analytics interest korea malware people phishing phishing attack phishing campaign rokrat rokrat malware security security services south targeting threat intelligence threat research x-force

More from securityintelligence.com / Security Intelligence

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

DevSecOps Engineer

@ LinQuest | Beavercreek, Ohio, United States

Senior Developer, Vulnerability Collections (Contractor)

@ SecurityScorecard | Remote (Turkey or Latin America)

Cyber Security Intern 03416 NWSOL

@ North Wind Group | RICHLAND, WA

Senior Cybersecurity Process Engineer

@ Peraton | Fort Meade, MD, United States

Sr. Manager, Cybersecurity and Info Security

@ AESC | Smyrna, TN 37167, Smyrna, TN, US | Santa Clara, CA 95054, Santa Clara, CA, US | Florence, SC 29501, Florence, SC, US | Bowling Green, KY 42101, Bowling Green, KY, US