XenoRAT malware campaign targets embassies in South Korea
Summary
Hide ▲
Show ▼
A state-sponsored espionage campaign, attributed to North Korean threat actors, has been targeting foreign embassies and defense-related institutions in South Korea since March 2025 to deploy XenoRAT malware. The campaign, which has launched at least 19 spearphishing attacks, uses highly contextual and multilingual lures to deliver malicious payloads via GitHub and cloud storage services. The latest attack involved deepfakes of South Korean military identification documents, targeting journalists, researchers, and human-rights activists with themes related to sensitive topics. The campaign's infrastructure and techniques match those of North Korean actor Kimsuky (APT43), but some indicators suggest possible Chinese involvement. The malware, XenoRAT, is a powerful trojan capable of logging keystrokes, capturing screenshots, accessing webcams and microphones, performing file transfers, and facilitating remote shell operations. It is loaded directly into memory and obfuscated to maintain a stealthy presence on infected systems.
Timeline
-
17.09.2025 03:00 1 articles · 12d ago
Kimsuky uses AI-generated deepfakes to target defense-related institution
The North Korea-linked Kimsuky cyberthreat group used ChatGPT and other AI services to create deepfakes of South Korean military identification documents. These deepfakes were used to target a defense-related institution, focusing on sensitive topics related to North Korea research, national defense, and political or social issues. The attack relied heavily on social engineering, requiring the victim to click on a link, download a zip file, and open an LNK file to compromise their system.
Show sources
- North Korean Group Targets South With Military ID Deepfakes — www.darkreading.com — 17.09.2025 03:00
-
18.08.2025 22:38 4 articles · 1mo ago
XenoRAT malware campaign targets embassies in South Korea
The latest attack involved deepfakes of South Korean military identification documents, targeting journalists, researchers, and human-rights activists with themes related to sensitive topics. The attackers used AI-generated images to enhance the deception, making the recipients more likely to engage with the malicious content.
Show sources
- XenoRAT malware campaign hits multiple embassies in South Korea — www.bleepingcomputer.com — 18.08.2025 22:38
- North Korea Uses GitHub in Diplomat Cyber Attacks as IT Worker Scheme Hits 320+ Firms — thehackernews.com — 20.08.2025 12:18
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
- North Korean Group Targets South With Military ID Deepfakes — www.darkreading.com — 17.09.2025 03:00
Information Snippets
-
The campaign has been active since March 2025 and is ongoing.
First reported: 18.08.2025 22:383 sources, 4 articlesShow sources
- XenoRAT malware campaign hits multiple embassies in South Korea — www.bleepingcomputer.com — 18.08.2025 22:38
- North Korea Uses GitHub in Diplomat Cyber Attacks as IT Worker Scheme Hits 320+ Firms — thehackernews.com — 20.08.2025 12:18
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
- North Korean Group Targets South With Military ID Deepfakes — www.darkreading.com — 17.09.2025 03:00
-
At least 19 spearphishing attacks have been launched.
First reported: 18.08.2025 22:383 sources, 4 articlesShow sources
- XenoRAT malware campaign hits multiple embassies in South Korea — www.bleepingcomputer.com — 18.08.2025 22:38
- North Korea Uses GitHub in Diplomat Cyber Attacks as IT Worker Scheme Hits 320+ Firms — thehackernews.com — 20.08.2025 12:18
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
- North Korean Group Targets South With Military ID Deepfakes — www.darkreading.com — 17.09.2025 03:00
-
The campaign uses highly contextual and multilingual lures.
First reported: 18.08.2025 22:383 sources, 4 articlesShow sources
- XenoRAT malware campaign hits multiple embassies in South Korea — www.bleepingcomputer.com — 18.08.2025 22:38
- North Korea Uses GitHub in Diplomat Cyber Attacks as IT Worker Scheme Hits 320+ Firms — thehackernews.com — 20.08.2025 12:18
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
- North Korean Group Targets South With Military ID Deepfakes — www.darkreading.com — 17.09.2025 03:00
-
The malware is delivered via password-protected archives from Dropbox, Google Drive, or Daum storage services.
First reported: 18.08.2025 22:383 sources, 3 articlesShow sources
- XenoRAT malware campaign hits multiple embassies in South Korea — www.bleepingcomputer.com — 18.08.2025 22:38
- North Korea Uses GitHub in Diplomat Cyber Attacks as IT Worker Scheme Hits 320+ Firms — thehackernews.com — 20.08.2025 12:18
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
-
The payload is XenoRAT, a powerful trojan that can log keystrokes, capture screenshots, access webcams and microphones, perform file transfers, and facilitate remote shell operations.
First reported: 18.08.2025 22:383 sources, 3 articlesShow sources
- XenoRAT malware campaign hits multiple embassies in South Korea — www.bleepingcomputer.com — 18.08.2025 22:38
- North Korea Uses GitHub in Diplomat Cyber Attacks as IT Worker Scheme Hits 320+ Firms — thehackernews.com — 20.08.2025 12:18
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
-
The malware is loaded directly into memory and obfuscated with Confuser Core 1.6.0.
First reported: 18.08.2025 22:382 sources, 2 articlesShow sources
- XenoRAT malware campaign hits multiple embassies in South Korea — www.bleepingcomputer.com — 18.08.2025 22:38
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
-
The campaign's infrastructure and techniques match those of North Korean actor Kimsuky (APT43).
First reported: 18.08.2025 22:383 sources, 4 articlesShow sources
- XenoRAT malware campaign hits multiple embassies in South Korea — www.bleepingcomputer.com — 18.08.2025 22:38
- North Korea Uses GitHub in Diplomat Cyber Attacks as IT Worker Scheme Hits 320+ Firms — thehackernews.com — 20.08.2025 12:18
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
- North Korean Group Targets South With Military ID Deepfakes — www.darkreading.com — 17.09.2025 03:00
-
Some indicators suggest possible Chinese involvement, including timezone analysis and holiday pauses.
First reported: 18.08.2025 22:383 sources, 4 articlesShow sources
- XenoRAT malware campaign hits multiple embassies in South Korea — www.bleepingcomputer.com — 18.08.2025 22:38
- North Korea Uses GitHub in Diplomat Cyber Attacks as IT Worker Scheme Hits 320+ Firms — thehackernews.com — 20.08.2025 12:18
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
- North Korean Group Targets South With Military ID Deepfakes — www.darkreading.com — 17.09.2025 03:00
-
The attackers leveraged GitHub as a covert command-and-control channel.
First reported: 20.08.2025 12:182 sources, 3 articlesShow sources
- North Korea Uses GitHub in Diplomat Cyber Attacks as IT Worker Scheme Hits 320+ Firms — thehackernews.com — 20.08.2025 12:18
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
- North Korean Group Targets South With Military ID Deepfakes — www.darkreading.com — 17.09.2025 03:00
-
The infection chains relied on trusted cloud storage solutions like Dropbox and Daum Cloud to deliver XenoRAT.
First reported: 20.08.2025 12:182 sources, 2 articlesShow sources
- North Korea Uses GitHub in Diplomat Cyber Attacks as IT Worker Scheme Hits 320+ Firms — thehackernews.com — 20.08.2025 12:18
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
-
The campaign is assessed to be the work of the North Korean hacking group Kimsuky, which was linked to phishing attacks employing GitHub as a stager for an XenoRAT variant known as MoonPeak.
First reported: 20.08.2025 12:182 sources, 3 articlesShow sources
- North Korea Uses GitHub in Diplomat Cyber Attacks as IT Worker Scheme Hits 320+ Firms — thehackernews.com — 20.08.2025 12:18
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
- North Korean Group Targets South With Military ID Deepfakes — www.darkreading.com — 17.09.2025 03:00
-
The email messages were carefully crafted to appear legitimate, often spoofing real diplomats or officials to entice recipients into opening password-protected malicious ZIP files hosted on Dropbox, Google Drive, or Daum.
First reported: 20.08.2025 12:182 sources, 2 articlesShow sources
- North Korea Uses GitHub in Diplomat Cyber Attacks as IT Worker Scheme Hits 320+ Firms — thehackernews.com — 20.08.2025 12:18
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
-
The spear-phishing content was carefully crafted to mimic legitimate diplomatic correspondence, including official signatures, diplomatic terminology, and references to real events.
First reported: 20.08.2025 12:182 sources, 2 articlesShow sources
- North Korea Uses GitHub in Diplomat Cyber Attacks as IT Worker Scheme Hits 320+ Firms — thehackernews.com — 20.08.2025 12:18
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
-
The attackers impersonated trusted entities, a long-running Kimsuky tactic, and timed lures alongside real diplomatic happenings to enhance credibility.
First reported: 20.08.2025 12:182 sources, 2 articlesShow sources
- North Korea Uses GitHub in Diplomat Cyber Attacks as IT Worker Scheme Hits 320+ Firms — thehackernews.com — 20.08.2025 12:18
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
-
The ZIP archive contained a Windows shortcut (LNK) masquerading as a PDF document, which executed PowerShell code to fetch the next-stage malware from GitHub and establish persistence through scheduled tasks.
First reported: 20.08.2025 12:182 sources, 3 articlesShow sources
- North Korea Uses GitHub in Diplomat Cyber Attacks as IT Worker Scheme Hits 320+ Firms — thehackernews.com — 20.08.2025 12:18
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
- North Korean Group Targets South With Military ID Deepfakes — www.darkreading.com — 17.09.2025 03:00
-
The script harvested system information and exfiltrated details to an attacker-controlled private GitHub repository, while retrieving additional payloads from a text file in the repository.
First reported: 20.08.2025 12:182 sources, 2 articlesShow sources
- North Korea Uses GitHub in Diplomat Cyber Attacks as IT Worker Scheme Hits 320+ Firms — thehackernews.com — 20.08.2025 12:18
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
-
The attackers practiced rapid infrastructure rotation, updating payloads multiple times in an hour to deploy malware and remove traces after use.
First reported: 20.08.2025 12:182 sources, 3 articlesShow sources
- North Korea Uses GitHub in Diplomat Cyber Attacks as IT Worker Scheme Hits 320+ Firms — thehackernews.com — 20.08.2025 12:18
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
- North Korean Group Targets South With Military ID Deepfakes — www.darkreading.com — 17.09.2025 03:00
-
The campaign's activity was largely originating from a timezone consistent with China, with pauses coinciding with Chinese national holidays, suggesting possible Chinese involvement or collaboration.
First reported: 20.08.2025 12:182 sources, 2 articlesShow sources
- North Korea Uses GitHub in Diplomat Cyber Attacks as IT Worker Scheme Hits 320+ Firms — thehackernews.com — 20.08.2025 12:18
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
-
North Korean cyber actors frequently stationed in China and Russia, with the operators likely operating from China or being culturally Chinese.
First reported: 20.08.2025 12:182 sources, 2 articlesShow sources
- North Korea Uses GitHub in Diplomat Cyber Attacks as IT Worker Scheme Hits 320+ Firms — thehackernews.com — 20.08.2025 12:18
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
-
The use of Korean services and infrastructure was intentional to blend into the South Korean network, a known Kimsuky trait.
First reported: 20.08.2025 12:182 sources, 2 articlesShow sources
- North Korea Uses GitHub in Diplomat Cyber Attacks as IT Worker Scheme Hits 320+ Firms — thehackernews.com — 20.08.2025 12:18
- North Korean Group Targets South With Military ID Deepfakes — www.darkreading.com — 17.09.2025 03:00
-
North Korean IT worker scheme infiltrated over 320 companies in the past 12 months, using GenAI coding assistants and translation tools to assist with tasks and respond to communications.
First reported: 20.08.2025 12:181 source, 1 articleShow sources
- North Korea Uses GitHub in Diplomat Cyber Attacks as IT Worker Scheme Hits 320+ Firms — thehackernews.com — 20.08.2025 12:18
-
The campaign has been ongoing since March 2025, with 19 spear-phishing attacks launched.
First reported: 21.08.2025 04:001 source, 1 articleShow sources
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
-
The attackers have used highly contextual and multilingual lures, including 54 different PDF documents in various languages.
First reported: 21.08.2025 04:001 source, 1 articleShow sources
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
-
The attackers have impersonated government representatives and agencies, referencing official events and using password-protected zip files.
First reported: 21.08.2025 04:001 source, 1 articleShow sources
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
-
The malware used in the attacks is XenoRAT, which is loaded directly into memory and obfuscated.
First reported: 21.08.2025 04:001 source, 1 articleShow sources
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
-
The attackers have used GitHub repositories for command-and-control purposes, modifying payloads rapidly to evade detection.
First reported: 21.08.2025 04:001 source, 1 articleShow sources
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
-
The campaign's activity aligns with a Chinese work schedule, with pauses during Chinese national holidays, suggesting possible Chinese involvement or collaboration.
First reported: 21.08.2025 04:001 source, 1 articleShow sources
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
-
The attackers have shown a deep understanding of their targets, using detailed and personalized lures to deceive embassy staff and foreign ministry personnel.
First reported: 21.08.2025 04:001 source, 1 articleShow sources
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
-
The attackers have used a variety of themes in their lures, including invitations to diplomatic events and official correspondence.
First reported: 21.08.2025 04:001 source, 1 articleShow sources
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
-
The campaign's infrastructure and techniques match those of the North Korean actor Kimsuky (APT43), but some indicators suggest possible Chinese involvement.
First reported: 21.08.2025 04:001 source, 2 articlesShow sources
- DPRK, China Suspected in South Korean Embassy Attacks — www.darkreading.com — 21.08.2025 04:00
- North Korean Group Targets South With Military ID Deepfakes — www.darkreading.com — 17.09.2025 03:00
-
The North Korea-linked Kimsuky cyberthreat group has started using ChatGPT and other AI services to create images for fake identities to make social engineering attacks more convincing and to obfuscate code execution.
First reported: 17.09.2025 03:001 source, 1 articleShow sources
- North Korean Group Targets South With Military ID Deepfakes — www.darkreading.com — 17.09.2025 03:00
-
The latest attack used deepfakes of South Korean military identification documents to target journalists, researchers, and human-rights activists.
First reported: 17.09.2025 03:001 source, 1 articleShow sources
- North Korean Group Targets South With Military ID Deepfakes — www.darkreading.com — 17.09.2025 03:00
-
The attack targeted a defense-related institution and requested individuals to review a draft of the identity documents.
First reported: 17.09.2025 03:001 source, 1 articleShow sources
- North Korean Group Targets South With Military ID Deepfakes — www.darkreading.com — 17.09.2025 03:00
-
The technique involves making the recipient perceive the email content as personally or professionally relevant, increasing the chance of engagement.
First reported: 17.09.2025 03:001 source, 1 articleShow sources
- North Korean Group Targets South With Military ID Deepfakes — www.darkreading.com — 17.09.2025 03:00
-
The social engineering attack is part of a broader trend where North Korean groups use generative AI to create synthetic identities.
First reported: 17.09.2025 03:001 source, 1 articleShow sources
- North Korean Group Targets South With Military ID Deepfakes — www.darkreading.com — 17.09.2025 03:00
-
The military IDs lend credibility to the phishing lure and are tailored to the target, enhancing the deception.
First reported: 17.09.2025 03:001 source, 1 articleShow sources
- North Korean Group Targets South With Military ID Deepfakes — www.darkreading.com — 17.09.2025 03:00
-
The attack relies heavily on social engineering, requiring the victim to click on a link, download a zip file, and open an LNK file to compromise their system.
First reported: 17.09.2025 03:001 source, 1 articleShow sources
- North Korean Group Targets South With Military ID Deepfakes — www.darkreading.com — 17.09.2025 03:00
-
The attack themes focused on sensitive topics related to North Korea research, national defense, and political or social issues.
First reported: 17.09.2025 03:001 source, 1 articleShow sources
- North Korean Group Targets South With Military ID Deepfakes — www.darkreading.com — 17.09.2025 03:00
-
The threat researchers connected Kimsuky to the attacks through specific threat indicators, including IP addresses and malware.
First reported: 17.09.2025 03:001 source, 1 articleShow sources
- North Korean Group Targets South With Military ID Deepfakes — www.darkreading.com — 17.09.2025 03:00
Similar Happenings
APT41 targets U.S. trade officials with phishing campaigns amid negotiations
APT41, a China-linked threat group, has been conducting targeted phishing campaigns against U.S. trade officials, law firms, think tanks, and academic organizations. The attacks, impersonating U.S. officials and organizations, aim to steal sensitive data related to U.S.-China trade negotiations. The campaigns have been ongoing since at least January 2025, with a surge in activity observed in July and August 2025. The U.S. House Select Committee on China has issued a formal advisory warning about these activities, linking them to a Beijing-led effort to influence policy deliberations. The FBI is investigating these attacks. The phishing emails impersonate U.S. officials, including Rep. John Robert Moolenaar, and organizations such as the U.S.-China Business Council, to trick recipients into opening malicious attachments or links. The attacks exploit software and cloud services to evade detection and exfiltrate data. The goal is to gain an advantage in trade and foreign policy negotiations. The Chinese embassy has denied the allegations, stating that China opposes cyber attacks and cyber crime. APT41 has been linked to various sophisticated campaigns targeting multiple sectors, including logistics, utility companies, healthcare, high-tech, and telecommunications.
Kazakhstan Energy Sector Phishing Test Mistaken for Noisy Bear Campaign
A phishing campaign targeting KazMunayGas employees was initially attributed to the Noisy Bear threat actor. The activity, codenamed Operation BarrelFire, involved phishing emails with malicious attachments designed to deliver a reverse shell. However, KazMunayGas clarified that the campaign was a planned phishing test conducted in May 2025. The campaign utilized a compromised email address from KazMunayGas's finance department to send phishing emails containing a ZIP attachment with a Windows shortcut (LNK) downloader, a decoy document, and a README.txt file. The payloads included a batch script and a PowerShell loader named DOWNSHELL, culminating in the deployment of a DLL-based implant. The infrastructure was hosted on the Russia-based bulletproof hosting service Aeza Group, which was sanctioned by the U.S. in July 2025. The campaign was initially linked to a new threat group tracked by Seqrite Labs as Noisy Bear, active since at least April 2025. Seqrite Labs disputed KazMunayGas's claim that the attack was a security exercise, citing forensic clues and infrastructure overlaps with other Central Asian attacks. The threat activity has geopolitical implications, targeting a state-owned oil and gas company in Kazakhstan, which is a significant player in Europe's energy market.
SVG Files Used in Phishing Attacks Impersonating Colombian Judicial System
A malware campaign uses SVG files to deploy Base64-encoded phishing pages impersonating the Colombian judicial system. The SVG files are distributed via email and execute a JavaScript payload to inject a phishing page. The campaign has been active since mid-August 2025, with 523 undetected SVG files identified by VirusTotal. The phishing pages simulate a document download process while downloading a ZIP archive in the background. The ZIP file contains a legitimate executable, a malicious DLL, and two encrypted files. The malicious DLL is sideloaded to install further malware on the system. The campaign highlights the evolving tactics of attackers, who use obfuscation and polymorphism to evade detection. The phishing pages target users by impersonating official government portals, increasing the likelihood of successful attacks. The disclosure coincides with reports of macOS systems being targeted by the Atomic macOS Stealer (AMOS), which steals a wide range of sensitive data. Attackers use cracked software and ClickFix-style tactics to infect macOS devices, exposing businesses to credential stuffing and financial theft.
GhostRedirector Campaign Targets Windows Servers with Rungan Backdoor and Gamshen IIS Module
The GhostRedirector threat cluster, also known as Operation Rewrite and CL-UNK-1037, has compromised at least 65 Windows servers in Brazil, Thailand, and Vietnam, deploying the Rungan backdoor and Gamshen IIS module. The campaign, active since at least March 2025, targets various sectors and uses SEO fraud to manipulate search engine results, particularly to boost the rankings of gambling websites. The threat actor, believed to be China-aligned, employs BadIIS, a malicious native IIS module, to intercept and modify HTTP traffic, serving malicious content to site visitors. The campaign also deploys other tools for remote access, privilege escalation, and information gathering. ESET recommends using dedicated accounts, strong passwords, and multifactor authentication for IIS server administrators, as well as ensuring native IIS modules are installed only from trusted sources and are signed by a trusted provider.
Lazarus Group Deploys Multiple RATs in DeFi Sector Campaign
The Lazarus Group, a North Korea-linked threat actor, executed a social engineering campaign targeting a decentralized finance (DeFi) organization. The attack, observed in 2024, involved deploying three different cross-platform malware variants: PondRAT, ThemeForestRAT, and RemotePE. The campaign began with impersonation on Telegram and fake scheduling websites, leading to the compromise of an employee's system. The attackers used various tools for discovery, credential harvesting, and proxy connections, eventually transitioning to stealthier RATs. The attack chain started with the deployment of a loader called PerfhLoader, which dropped PondRAT. This malware, a stripped-down variant of POOLRAT, was used in combination with ThemeForestRAT for approximately three months before switching to the more sophisticated RemotePE. The impact of the attack includes the compromise of employee systems and potential data exfiltration. The use of multiple RATs indicates a sophisticated and multi-stage attack strategy aimed at high-value targets.