Kimsuky Distributing Malicious Mobile App via QR Code
Kimsuky, a threat actor linked to North Korea, is distributing malicious Android apps via QR codes and phishing websites. These apps impersonate legitimate services such as delivery companies, VPNs, and cryptocurrency tools. Upon installation, they decrypt an embedded APK to deploy a Remote Access Trojan (RAT) with capabilities including keylogging, audio recording, and data exfiltration. The malware requests extensive permissions to facilitate surveillance and control. The campaign uses sophisticated phishing techniques and infrastructure overlaps with Korean-language indicators. Multiple command and control servers have been identified, some hosting phishing sites mimicking popular Korean platforms like Naver and Kakao. This threat is medium severity due to its invasive capabilities and social engineering delivery but requires user interaction for infection. European organizations with mobile users, especially those interacting with Korean services or diaspora, are at risk. Mitigation requires targeted mobile security controls, user awareness, and network monitoring for related indicators.
AI Analysis
Technical Summary
This threat involves a campaign by the North Korean-linked group Kimsuky distributing malicious Android applications through QR codes and phishing websites. The malicious apps masquerade as legitimate services such as delivery companies, VPN providers, and cryptocurrency tools to lure victims into installation. Once installed, the apps use a native decryption function to unpack an embedded APK that deploys a Remote Access Trojan (RAT) with extensive capabilities. These capabilities include keylogging to capture user input, audio recording to capture conversations, and data exfiltration to steal sensitive information. The malware requests broad permissions on the infected device, enabling deep surveillance and control. The campaign infrastructure shows overlaps with previous Kimsuky activity, including Korean language comments in the code and use of phishing sites mimicking popular Korean platforms like Naver and Kakao. The attackers employ sophisticated phishing and social engineering techniques, leveraging QR codes to redirect victims to malicious downloads, increasing the likelihood of infection. Multiple command and control (C&C) servers have been identified, indicating a distributed infrastructure to maintain persistence and control over infected devices. Although no CVE or known exploits in the wild are reported, the threat is significant due to the invasive nature of the RAT and the social engineering delivery vector. The campaign targets mobile users, exploiting trust in common apps and services, and uses decoy behaviors to evade detection. Indicators of compromise include numerous file hashes, IP addresses, and domains related to the campaign, which can be used for detection and blocking.
Potential Impact
For European organizations, this threat poses a risk primarily through mobile device compromise, especially for employees who may scan QR codes or download apps related to delivery, VPN, or cryptocurrency services. The RAT’s capabilities to log keystrokes, record audio, and exfiltrate data can lead to significant confidentiality breaches, including theft of credentials, sensitive communications, and intellectual property. The malware’s extensive permissions can also undermine device integrity and availability by enabling remote control and potential sabotage. Organizations with business ties to Korea or with Korean-speaking employees may be at higher risk due to targeted phishing sites mimicking Korean platforms. The use of QR codes as an infection vector increases the risk of infection in environments where QR codes are commonly used for legitimate purposes, such as logistics or remote work tools. The campaign could facilitate espionage, data theft, and surveillance, impacting privacy and regulatory compliance under GDPR. Additionally, the presence of multiple C&C servers complicates incident response and containment. The medium severity rating reflects the need for user interaction and the targeted nature of the campaign, but the potential for significant data compromise and operational disruption remains high.
Mitigation Recommendations
1. Implement mobile device management (MDM) solutions that enforce strict app installation policies, blocking installation from untrusted sources and scanning apps for malicious behavior. 2. Educate employees about the risks of scanning QR codes from unknown or untrusted sources, emphasizing verification of URLs before downloading apps. 3. Deploy endpoint detection and response (EDR) tools capable of monitoring mobile devices for suspicious activities such as unauthorized permission requests, keylogging, and audio recording. 4. Monitor network traffic for connections to known malicious IP addresses and domains associated with the campaign, including those mimicking Korean platforms like Naver and Kakao. 5. Use threat intelligence feeds to update detection rules with the provided file hashes and indicators of compromise. 6. Enforce multi-factor authentication (MFA) for access to sensitive systems to reduce the impact of credential theft. 7. Conduct regular phishing simulation exercises tailored to mobile and QR code-based attacks to improve user awareness. 8. Restrict permissions on mobile devices to the minimum necessary, especially for apps handling sensitive data. 9. Collaborate with telecom providers to detect and block suspicious mobile traffic patterns. 10. Establish incident response plans specifically addressing mobile malware infections and data exfiltration scenarios.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland
Indicators of Compromise
- hash: 03a117c6cb86859623720e75f839260a
- hash: 27ea7ef88724c51bbe3ad42853bbc204
- hash: 2a7dab4c0f6507bc5fd826f9a336d50c
- hash: 2b99603cd8e69f82c064856d6ff63996
- hash: 36677d732da69b7a81a46f9a06c36260
- hash: 3a2a9f205c79ee45a84e3d862884fd72
- hash: 436287ad0ea3a9e94cd4574d54d0dec5
- hash: 506e136336ca9d7246caf8c9011fe97e
- hash: 858588b7c5331c948fb3e84d9b4ddbb7
- hash: 86da5e00a9c73c9cb0855805cbc38c4a
- hash: afb708faf1a66892a6e6cae9e63c6c2b
- hash: c90ee7d3b1226f73044e7ae635493d31
- hash: 31ec4cb6f1a8e755e8c14b837cb6d2007cd20b6b
- hash: 4b70f3479904b1c210207f00f59d220518371f99
- hash: b621ce7daec5fffce9f3998e803c0c16e44dc989
- hash: dc396d9a0801b0a044e8d2ac8ec70cee42eed9bb
- hash: e0745db647f563d4233d7316f788e6a71828789e
- hash: 01a0a74bd585ec52d3df8aece76cb8feea91d3c9150a3ee5f3f53f602302a2c5
- hash: 4fad161414fca5000f6e2d8d1a5623d0ccea3a3d39bc2cb8119d0dc2d70d0bcb
- hash: 79aa53f47197592f240a8af5030d15ccb06b098acedfa15c6dd1cc3e3e0badb1
- hash: e9e2d2f41f9f630125199938c1a9c201d6870e14a23488948d2008089319d525
- hash: f1808e596e65f31a3fe3e3abfb86e9103fdf635f9708dafaf96b92684ba414b2
- ip: 27.102.137.106
- ip: 27.102.137.180
- ip: 27.102.137.181
- ip: 27.102.137.214
- ip: 27.102.137.93
- ip: 27.102.138.163
- ip: 27.102.138.181
- domain: hunt.io
- domain: delivery.cjlogistics.kro.kr
Kimsuky Distributing Malicious Mobile App via QR Code
Description
Kimsuky, a threat actor linked to North Korea, is distributing malicious Android apps via QR codes and phishing websites. These apps impersonate legitimate services such as delivery companies, VPNs, and cryptocurrency tools. Upon installation, they decrypt an embedded APK to deploy a Remote Access Trojan (RAT) with capabilities including keylogging, audio recording, and data exfiltration. The malware requests extensive permissions to facilitate surveillance and control. The campaign uses sophisticated phishing techniques and infrastructure overlaps with Korean-language indicators. Multiple command and control servers have been identified, some hosting phishing sites mimicking popular Korean platforms like Naver and Kakao. This threat is medium severity due to its invasive capabilities and social engineering delivery but requires user interaction for infection. European organizations with mobile users, especially those interacting with Korean services or diaspora, are at risk. Mitigation requires targeted mobile security controls, user awareness, and network monitoring for related indicators.
AI-Powered Analysis
Technical Analysis
This threat involves a campaign by the North Korean-linked group Kimsuky distributing malicious Android applications through QR codes and phishing websites. The malicious apps masquerade as legitimate services such as delivery companies, VPN providers, and cryptocurrency tools to lure victims into installation. Once installed, the apps use a native decryption function to unpack an embedded APK that deploys a Remote Access Trojan (RAT) with extensive capabilities. These capabilities include keylogging to capture user input, audio recording to capture conversations, and data exfiltration to steal sensitive information. The malware requests broad permissions on the infected device, enabling deep surveillance and control. The campaign infrastructure shows overlaps with previous Kimsuky activity, including Korean language comments in the code and use of phishing sites mimicking popular Korean platforms like Naver and Kakao. The attackers employ sophisticated phishing and social engineering techniques, leveraging QR codes to redirect victims to malicious downloads, increasing the likelihood of infection. Multiple command and control (C&C) servers have been identified, indicating a distributed infrastructure to maintain persistence and control over infected devices. Although no CVE or known exploits in the wild are reported, the threat is significant due to the invasive nature of the RAT and the social engineering delivery vector. The campaign targets mobile users, exploiting trust in common apps and services, and uses decoy behaviors to evade detection. Indicators of compromise include numerous file hashes, IP addresses, and domains related to the campaign, which can be used for detection and blocking.
Potential Impact
For European organizations, this threat poses a risk primarily through mobile device compromise, especially for employees who may scan QR codes or download apps related to delivery, VPN, or cryptocurrency services. The RAT’s capabilities to log keystrokes, record audio, and exfiltrate data can lead to significant confidentiality breaches, including theft of credentials, sensitive communications, and intellectual property. The malware’s extensive permissions can also undermine device integrity and availability by enabling remote control and potential sabotage. Organizations with business ties to Korea or with Korean-speaking employees may be at higher risk due to targeted phishing sites mimicking Korean platforms. The use of QR codes as an infection vector increases the risk of infection in environments where QR codes are commonly used for legitimate purposes, such as logistics or remote work tools. The campaign could facilitate espionage, data theft, and surveillance, impacting privacy and regulatory compliance under GDPR. Additionally, the presence of multiple C&C servers complicates incident response and containment. The medium severity rating reflects the need for user interaction and the targeted nature of the campaign, but the potential for significant data compromise and operational disruption remains high.
Mitigation Recommendations
1. Implement mobile device management (MDM) solutions that enforce strict app installation policies, blocking installation from untrusted sources and scanning apps for malicious behavior. 2. Educate employees about the risks of scanning QR codes from unknown or untrusted sources, emphasizing verification of URLs before downloading apps. 3. Deploy endpoint detection and response (EDR) tools capable of monitoring mobile devices for suspicious activities such as unauthorized permission requests, keylogging, and audio recording. 4. Monitor network traffic for connections to known malicious IP addresses and domains associated with the campaign, including those mimicking Korean platforms like Naver and Kakao. 5. Use threat intelligence feeds to update detection rules with the provided file hashes and indicators of compromise. 6. Enforce multi-factor authentication (MFA) for access to sensitive systems to reduce the impact of credential theft. 7. Conduct regular phishing simulation exercises tailored to mobile and QR code-based attacks to improve user awareness. 8. Restrict permissions on mobile devices to the minimum necessary, especially for apps handling sensitive data. 9. Collaborate with telecom providers to detect and block suspicious mobile traffic patterns. 10. Establish incident response plans specifically addressing mobile malware infections and data exfiltration scenarios.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.enki.co.kr/en/media-center/blog/kimsuky-distributing-malicious-mobile-app-via-qr-code"]
- Adversary
- Kimsuky
- Pulse Id
- 694173582a3c2e9751091e7b
- Threat Score
- null
Indicators of Compromise
Hash
| Value | Description | Copy |
|---|---|---|
hash03a117c6cb86859623720e75f839260a | — | |
hash27ea7ef88724c51bbe3ad42853bbc204 | — | |
hash2a7dab4c0f6507bc5fd826f9a336d50c | — | |
hash2b99603cd8e69f82c064856d6ff63996 | — | |
hash36677d732da69b7a81a46f9a06c36260 | — | |
hash3a2a9f205c79ee45a84e3d862884fd72 | — | |
hash436287ad0ea3a9e94cd4574d54d0dec5 | — | |
hash506e136336ca9d7246caf8c9011fe97e | — | |
hash858588b7c5331c948fb3e84d9b4ddbb7 | — | |
hash86da5e00a9c73c9cb0855805cbc38c4a | — | |
hashafb708faf1a66892a6e6cae9e63c6c2b | — | |
hashc90ee7d3b1226f73044e7ae635493d31 | — | |
hash31ec4cb6f1a8e755e8c14b837cb6d2007cd20b6b | — | |
hash4b70f3479904b1c210207f00f59d220518371f99 | — | |
hashb621ce7daec5fffce9f3998e803c0c16e44dc989 | — | |
hashdc396d9a0801b0a044e8d2ac8ec70cee42eed9bb | — | |
hashe0745db647f563d4233d7316f788e6a71828789e | — | |
hash01a0a74bd585ec52d3df8aece76cb8feea91d3c9150a3ee5f3f53f602302a2c5 | — | |
hash4fad161414fca5000f6e2d8d1a5623d0ccea3a3d39bc2cb8119d0dc2d70d0bcb | — | |
hash79aa53f47197592f240a8af5030d15ccb06b098acedfa15c6dd1cc3e3e0badb1 | — | |
hashe9e2d2f41f9f630125199938c1a9c201d6870e14a23488948d2008089319d525 | — | |
hashf1808e596e65f31a3fe3e3abfb86e9103fdf635f9708dafaf96b92684ba414b2 | — |
Ip
| Value | Description | Copy |
|---|---|---|
ip27.102.137.106 | — | |
ip27.102.137.180 | — | |
ip27.102.137.181 | — | |
ip27.102.137.214 | — | |
ip27.102.137.93 | — | |
ip27.102.138.163 | — | |
ip27.102.138.181 | — |
Domain
| Value | Description | Copy |
|---|---|---|
domainhunt.io | — | |
domaindelivery.cjlogistics.kro.kr | — |
Threat ID: 6941b0230d5f6f4391b1e56f
Added to database: 12/16/2025, 7:16:51 PM
Last enriched: 12/16/2025, 7:31:48 PM
Last updated: 12/17/2025, 1:45:08 AM
Views: 12
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
ThreatFox IOCs for 2025-12-16
MediumPwning Santa before the bad guys do: A hybrid bug bounty / CTF for container isolation
MediumReact2Shell Vulnerability Actively Exploited to Deploy Linux Backdoors
MediumRussian APT actor phishes the Baltics and the Balkans
MediumInvestigating the Infrastructure Behind DDoSia's Attacks
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.