Saturday, March 29, 2025
HomeAPTNorth Korean Kimsuky Hackers Deploy New Tactics and Malicious Scripts in Recent...

North Korean Kimsuky Hackers Deploy New Tactics and Malicious Scripts in Recent Attacks

Published on

SIEM as a Service

Follow Us on Google News

Security researchers have uncovered a new attack campaign by the North Korean state-sponsored APT group Kimsuky, also known as “Black Banshee.”

The group, active since at least 2012, has been observed employing advanced tactics and malicious scripts in their latest cyber espionage efforts targeting countries such as South Korea, Japan, and the United States.

The attack begins with a ZIP file containing four components: a VBScript, a PowerShell script, and two encoded text files.

Deobfuscated command to run “1.ps1”

The VBScript utilizes obfuscation techniques, leveraging chr() and CLng() functions to dynamically generate characters and execute commands, effectively bypassing signature-based detection methods.

Multi-Stage Payload Analysis

Upon execution, the initial script triggers a PowerShell component that decodes base64-encoded data from one of the text files.

According to the Report, this decoded script performs several critical functions, including system reconnaissance, data exfiltration, and command-and-control (C2) communication.

The malware exhibits VM-aware behavior, terminating its execution if it detects a virtual machine environment.

For non-VM targets, it proceeds to collect sensitive information, including the BIOS serial number, which is used to create a unique directory for storing attack-related files.

Malicious Scripts
Hash Table1.

Advanced Data Theft and Persistence Mechanisms

The Kimsuky malware demonstrates sophisticated capabilities for data exfiltration.

It targets multiple browsers, including Edge, Firefox, Chrome, and Naver Whale, to extract user profiles, cookies, login information, and web data.

The malware also searches for cryptocurrency wallet extensions and harvests their associated files.

Furthermore, the malware creates a comprehensive system profile, gathering hardware information, network adapter status, and a list of installed programs.

It implements persistence through scheduled tasks and continuously monitors the system for new data to exfiltrate.

In the final stage of the attack, the malware deploys a keylogger component.

This module imports Windows API functions to detect key presses, monitor clipboard activity, and log window titles.

Malicious Scripts
UploadFile function.

The collected data is periodically uploaded to the attacker’s C2 server, providing real-time surveillance of the victim’s activities.

The Kimsuky group’s evolving tactics and multi-component approach highlight the increasing sophistication of state-sponsored cyber threats.

As these attacks become more evasive and complex, organizations must remain vigilant and employ robust security measures to protect against such advanced persistent threats.

Are you from SOC/DFIR Teams? – Analyse Malware, Phishing Incidents & get live Access with ANY.RUN -> Start Now for Free.

Aman Mishra
Aman Mishra
Aman Mishra is a Security and privacy Reporter covering various data breach, cyber crime, malware, & vulnerability.

Latest articles

Gamaredon Hackers Weaponize LNK Files to Deliver Remcos Backdoor

Cisco Talos has uncovered an ongoing cyber campaign by the Gamaredon threat actor group,...

“Crocodilus” A New Malware Targeting Android Devices for Full Takeover

Researchers have uncovered a dangerous new mobile banking Trojan dubbed Crocodilus actively targeting financial...

SquareX Discloses Browser-Native Ransomware that Puts Millions at Risk

From WannaCry to the MGM Resorts Hack, ransomware remains one of the most damaging...

Hackers Exploit DNS MX Records to Create Fake Logins Imitating 100+ Brands

Cybersecurity researchers have discovered a sophisticated phishing-as-a-service (PhaaS) platform, dubbed "Morphing Meerkat," that leverages...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

Gamaredon Hackers Weaponize LNK Files to Deliver Remcos Backdoor

Cisco Talos has uncovered an ongoing cyber campaign by the Gamaredon threat actor group,...

“Crocodilus” A New Malware Targeting Android Devices for Full Takeover

Researchers have uncovered a dangerous new mobile banking Trojan dubbed Crocodilus actively targeting financial...

Hackers Exploit DNS MX Records to Create Fake Logins Imitating 100+ Brands

Cybersecurity researchers have discovered a sophisticated phishing-as-a-service (PhaaS) platform, dubbed "Morphing Meerkat," that leverages...