Kimsuky Group Adopts New Phishing Tactics to Target Victims

Written by

North Korean-linked threat actors have escalated their phishing efforts with a series of campaigns designed to steal credentials from researchers, financial institutions and corporate officials.

Recent investigations reveal that these attacks involve shifting origins, impersonating trusted institutions and adopting malware-free strategies to avoid detection.

The campaigns, believed to be linked to the Kimsuky group, initially utilized Japanese email domains but pivoted to Russian domains in September 2024. By leveraging these fabricated Russian sender addresses, attackers sought to obscure their tracks while targeting victims with deceptive messages crafted to look like urgent notifications.

Read more on Kimsuky: North Korea Kimsuky Launch Phishing Attacks on Universities

A Focus on Stealth and Adaptation

According to a new advisory by South Korean cybersecurity firm Genians, phishing attempts have become increasingly sophisticated.

Instead of delivering malicious files, these campaigns employ URL phishing, directing recipients to fraudulent websites where sensitive credentials are stolen. Investigators highlighted that the lack of malware makes these attacks harder to detect using conventional email security filters.

Impersonation plays a central role in the strategy. Recent cases included messages disguised as coming from Korea’s “National Secretary” or financial institutions, asking recipients to review supposedly urgent electronic documents. Many of these phishing sites were hosted on domains registered via MyDomain[.]Korea, a local service frequently abused by threat actors.

Further analysis of the emails revealed clever manipulations, including fabricated Russian domains such as mmbox[.]ru and ncloud[.]ru. However, forensic data confirmed that many emails were sent from within Korea, exploiting loopholes in local domain registration services.

Timeline of the Attack Evolution

Genians warned that the campaign timeline shows a deliberate evolution in tactics:

  • April 2024: Emails originated from Japanese domains linked to phishing links

  • May to September 2024: Korean services, including cafe24[.]com, became the primary vectors

  • October 2024: Russian domains were used to enhance disguise

These shifts demonstrate a concerted effort by threat actors to evade detection by security solutions and analysts tracking their movements.

Impact and Preventative Measures

While malware-free phishing may seem less dangerous, its potential for harm is significant. Compromised credentials can lead to secondary attacks, data breaches and reputational damage for victims and their associated organizations.

Security experts recommend that organizations take immediate steps to counter such threats. Endpoint Detection and Response (EDR) systems should be updated with the latest Indicators of Compromise (IoCs), such as phishing domains and suspicious IP addresses linked to these campaigns.

Employees must also be trained to recognize phishing attempts and verify suspicious emails before interacting with them.

What’s hot on Infosecurity Magazine?