Japan warns of attacks linked to North Korean Kimsuky hackers

Share:

Japan’s Computer Emergency Response Team Coordination Center (JPCERT/CC) is warning that Japanese organizations are being targeted in attacks by the North Korean ‘Kimsuky’ threat actors.

The US government has attributed Kimsuky as a North Korean advanced persistent threat (APT) group that conducts attacks against targets worldwide to gather intelligence on topics of interest to the North Korean government.

The threat actors are known to use social engineering and phishing to gain initial access to networks. They then deploy custom malware to steal data and retain persistence on networks.

Japan says Kimsuky attacks were detected earlier this year, and attribution was based on indicators of compromise (IoCs) shared by AhnLab Security Intelligence Center (ASEC) in two separate reports (1, 2).

“JPCERT/CC has confirmed attack activities targeting Japanese organizations by an attack group called Kimsuky in March 2024,” warns the JPCERT.

Starts with phishing

The attackers start their attacks by sending phishing emails impersonating security and diplomatic organizations to targets in Japan, carrying a malicious ZIP attachment.

The ZIP contains an executable that leads to malware infection and two decoy document files. The executable filename also uses many spaces to appear as a document, hiding the “.exe” part.

When executed by the victim, the payload downloads and executes a VBS file and also configures ‘C:\Users\Public\Pictures\desktop.ini.bak’ to start automatically via Wscript.

The VBS file downloads a PowerShell script to collect information, such as process lists, network details, file lists from folders (Downloads, Documents, Desktop), and user account information. This information is then sent to a remote URL under the control of the attackers.

This collected information helps Kimsuky determine if the infected device is a legitimate user machine or an analysis environment.

Finally, a new VBS file is created and executed to download a PowerShell script that logs keystrokes and clipboard information, which is then sent to the attackers.

The information collected by the keylogger could include credentials allowing the threat actors to spread further into the organization’s systems and applications.

Latest Kimsuky attacks

In May 2024, ASEC discovered Kimsuky was distributing a CHM malware strain in Korea. The malware had previously been spread in various formats, including LNK, DOC, and OneNote.

The attack flow involves executing a Compiled HTML Help (CHM) file that displays a help screen while simultaneously running a malicious script in the background.

This script creates and executes a file in the user’s profile path. The file then connects to an external URL to execute additional malicious Base64-encoded scripts.

These scripts are responsible for exfiltrating user information, creating and registering a malicious script as a service, and performing keylogging.

Compared to past variants, the latest malware samples seen by ASEC analysts employ more sophisticated obfuscation to evade detection.

Given the detected Kimsuky activity in Japan, the country’s CERT underlines the need for organizations to be vigilant against CHM files that can contain executable scripts designed to deliver malware.

Leave a Comment

Your email address will not be published. Required fields are marked *

loader-image
London, GB
3:00 am, Jan 20, 2025
weather icon 3°C
L: 2° | H: 3°
overcast clouds
Humidity: 87 %
Pressure: 1019 mb
Wind: 3 mph E
Wind Gust: 0 mph
UV Index: 0
Precipitation: 0 mm
Clouds: 100%
Rain Chance: 0%
Visibility: 10 km
Sunrise: 7:54 am
Sunset: 4:28 pm
DailyHourly
Daily ForecastHourly Forecast
Today 9:00 pm
weather icon
2° | 3°°C 0 mm 0% 6 mph 87 % 1019 mb 0 mm/h
Tomorrow 9:00 pm
weather icon
2° | 6°°C 0 mm 0% 3 mph 95 % 1018 mb 0 mm/h
Wed Jan 22 9:00 pm
weather icon
4° | 5°°C 0.5 mm 50% 4 mph 95 % 1009 mb 0 mm/h
Thu Jan 23 9:00 pm
weather icon
2° | 8°°C 1 mm 100% 19 mph 91 % 1009 mb 0 mm/h
Fri Jan 24 9:00 pm
weather icon
4° | 11°°C 1 mm 100% 21 mph 91 % 1010 mb 0 mm/h
Today 3:00 am
weather icon
3° | 3°°C 0 mm 0% 2 mph 87 % 1019 mb 0 mm/h
Today 6:00 am
weather icon
3° | 4°°C 0 mm 0% 2 mph 82 % 1019 mb 0 mm/h
Today 9:00 am
weather icon
4° | 4°°C 0 mm 0% 3 mph 78 % 1019 mb 0 mm/h
Today 12:00 pm
weather icon
6° | 6°°C 0 mm 0% 6 mph 79 % 1019 mb 0 mm/h
Today 3:00 pm
weather icon
7° | 7°°C 0 mm 0% 6 mph 75 % 1018 mb 0 mm/h
Today 6:00 pm
weather icon
5° | 5°°C 0 mm 0% 4 mph 84 % 1018 mb 0 mm/h
Today 9:00 pm
weather icon
4° | 4°°C 0 mm 0% 4 mph 87 % 1018 mb 0 mm/h
Tomorrow 12:00 am
weather icon
3° | 3°°C 0 mm 0% 3 mph 90 % 1018 mb 0 mm/h
Name Price24H (%)
Bitcoin(BTC)
€99,109.58
-2.67%
Ethereum(ETH)
€3,164.33
-2.95%
XRP(XRP)
€3.00
-4.92%
Tether(USDT)
€0.97
-0.03%
Solana(SOL)
€229.16
-7.53%
Dogecoin(DOGE)
€0.349856
-11.67%
USDC(USDC)
€0.97
0.00%
Shiba Inu(SHIB)
€0.000019
-11.51%
Pepe(PEPE)
€0.000016
-16.97%
Peanut the Squirrel(PNUT)
€0.373491
-28.24%
Scroll to Top