Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Beware of Phishing Email from Kimusky Hackers With Subject Spetember Tax Return Due Date Notice

Posted on September 9, 2025September 9, 2025 By CWS

A brand new wave of phishing assaults purporting to originate from South Korea’s Nationwide Tax Service has emerged, leveraging acquainted digital doc notifications to trick recipients into divulging their Naver credentials.

Distributed on August 25, 2025, the e-mail mimics the official format utilized by Naver’s safe doc service, displaying the sender as “Nationwide Tax Service” and warning that failure to view the “September Tax Return Cost Due Discover” by August 31 will end in different supply strategies.

The message conveys urgency and legitimacy by a believable topic line and formatting, however refined anomalies reveal its malicious intent.

Upon nearer inspection of the e-mail header, forensic evaluation reveals that the message was dispatched from Mail.ru infrastructure slightly than an official NTS server.

The return‐path is [email protected], and the sender IP 95.163.59.13 corresponds to send174.i.mail.ru. Regardless of passing SPF, DKIM, and DMARC checks, the e-mail’s ARC chain signifies the primary authenticated-received-chain step solely, with out organizational endorsement.

Kim Soo-Ki’s Nationwide Tax Service phishing electronic mail (Supply – Wezard4u Tistory)

Wezard4u Tistory analysts recognized that the absence of official NTS area information in DNS lookups is a transparent pink flag for cyber defenders and knowledgeable customers of those inconsistencies.

Embedded inside the physique of the e-mail is a hyperlink to hxxp://n-info.bill-nts.server-on.web/users2/?m=3Duggcfpercent3N…&[email protected], the place the “m” parameter conceals a percent-encoded and ROT13/Base64-mixed URL.

Decoding reveals a redirection to nid.naver.com, a fabricated login portal designed to reap credentials.

The malicious website replicates Naver’s login interface with exact styling, prompting customers to enter their username and password beneath the guise of viewing an official doc.

Phishing electronic mail header (Supply – Wezard4u Tistory)

JavaScript injected into the web page captures enter fields and posts them to a distant server managed by Kimsuky.

Detection Evasion Strategies

Kimsuky’s payload employs a number of evasion techniques to bypass automated filters and human scrutiny.

By fragmenting the redirect URL throughout percent-encoding, Base64, and ROT13 layers, the attackers obfuscate the true vacation spot of the hyperlink, complicating URL sample matching by safety gateways.

A simplified Python snippet illustrates the decoding course of found within the hyperlink evaluation:-

import urllib.parse, codecs, base64

raw_param = “uggcfpercent253Npercent252Spercent252Sznvy(.)anire(.)pbz”
decoded = urllib.parse.unquote(raw_param)
rot13 = codecs.decode(decoded, “rot_13”)
payload = base64.b64decode(rot13)
print(payload.decode())

This routine transforms the encoded string into nid.naver.com, confirming the phishing vacation spot.

Moreover, the e-mail depends on reputable Mail.ru TLSv1.3 encryption, making certain transmission encryption from the sender server to Naver’s mail gateway and additional lowering suspicion.

By combining header forgery, layered URL obfuscation, and lifelike UI replication, Kimsuky achieves a excessive success price in credential theft campaigns.

Cybersecurity groups ought to monitor for Mail.ru–origin site visitors masquerading with official domains and implement decoding routines to flag mixed-encoding URLs.

Enhance your SOC and assist your staff shield your enterprise with free top-notch risk intelligence: Request TI Lookup Premium Trial.

Cyber Security News Tags:Beware, Date, Due, Email, Hackers, Kimusky, Notice, Phishing, Return, Spetember, Subject, Tax

Post navigation

Previous Post: Top 10 Best Penetration Testing as a Service (PTaaS) Companies in 2025
Next Post: FortiDDoS OS Command Injection Vulnerability Let Attackers Execute Unauthorized Commands

Related Posts

Web DDoS, App Exploitation Attacks Saw a Huge Surge in First Half of 2025 Cyber Security News
Gujarat Teen Behind 50+ Cyberattacks During ‘Operation Sindoor’ Arrested Cyber Security News
Hackers Imitate OneNote Login to Steal Office365 & Outlook Credentials Cyber Security News
Smart Electric Vehicles Face Hidden Cyber Vulnerabilities Exposing Drivers to Risks Cyber Security News
Chrome High-Severity Vulnerabilities Allow Attackers to Execute Arbitrary Code Cyber Security News
Network Intrusion Detection for Emerging 2025 Cyber Threats Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Highly Popular NPM Packages Poisoned in New Supply Chain Attack
  • Critical Microsoft Office Vulnerabilities Let Attackers Execute malicious Code
  • New Phishing Kit Targeting US and EU Enterprises
  • ICS Patch Tuesday: Rockwell Automation Leads With 8 Security Advisories
  • Windows BitLocker Vulnerability Let Attackers Elevate Privileges

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Highly Popular NPM Packages Poisoned in New Supply Chain Attack
  • Critical Microsoft Office Vulnerabilities Let Attackers Execute malicious Code
  • New Phishing Kit Targeting US and EU Enterprises
  • ICS Patch Tuesday: Rockwell Automation Leads With 8 Security Advisories
  • Windows BitLocker Vulnerability Let Attackers Elevate Privileges

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News