Emerald Sleet’s New Trick: Turning PowerShell into a North Korean Magic Wand!
Microsoft Threat Intelligence uncovers North Korea-linked APT Emerald Sleet’s new tactic: tricking targets into running PowerShell as an administrator. By impersonating officials and enticing victims with fake PDFs, they gain remote access to devices. Microsoft advises caution and awareness to fend off these crafty cyberespionage maneuvers.

Hot Take:
It seems North Korea’s Emerald Sleet has taken a page from the “How to Win Friends and Influence People” handbook, except they’ve replaced ‘friends’ with ‘victims’ and ‘influence’ with ‘exploit.’ Who knew PowerShell could be the new delivery boy for cyber mischief?
Key Points:
- North Korea-linked APT group Emerald Sleet is using a new tactic involving PowerShell to trick targets.
- The group impersonates South Korean officials to conduct spear-phishing attacks.
- Victims are instructed to run malicious PowerShell code, leading to remote desktop tool installation.
- Microsoft has observed limited use of this tactic since January 2025, indicating a shift in their espionage strategy.
- Emerald Sleet, also known as Kimsuky, has a history of targeting think tanks and organizations globally.
PowerShell Shenanigans
When it comes to cyber shenanigans, Emerald Sleet is rewriting the playbook with a PowerShell twist. The group, which is notoriously linked to North Korea, has decided that impersonating South Korean government officials in emails is the perfect way to make new ‘friends.’ The catch? These emails come with a side of spear-phishing, a bait PDF, and a URL that screams ‘click me!’ Once the unsuspecting victim takes the bait, they’re led down a rabbit hole of instructions to open PowerShell as an administrator and execute some fishy code. Voilà! The hackers have now unlocked your digital front door.
Remote Desktop Rendezvous
Emerald Sleet isn’t just satisfied with a little peek into your system. Oh no, they’re in it for the long haul. Once the PowerShell code is executed, it downloads a browser-based remote desktop tool faster than you can say ‘cyber espionage.’ Along with a special certificate and PIN, the attackers register the victim’s device, laying the red carpet for data exfiltration. It’s like they’re hosting a virtual open house, and your data is the main attraction.
Microsoft’s Call to Action
In response to these cyber antics, Microsoft is playing the role of the concerned parent, notifying customers who’ve had an uninvited Emerald Sleet visit. Their advice? Train users on phishing tactics and employ attack surface reduction rules. Because nothing says ‘stay away’ like a well-informed and skeptical workforce ready to shut the door on those digital delinquents.
Sneaky Shortcuts and Stealthy Stealers
Meanwhile, over at the AhnLab Security Intelligence Center, researchers are on to Emerald Sleet’s other tricks. Turns out, they’re masters of disguise, sending spear-phishing emails loaded with malicious LNK shortcut files masquerading as Office documents. Once opened, these files unleash a torrent of malware, from forceCopy info-stealers to custom-built RDP Wrappers. It’s like Emerald Sleet is trying to win an award for the most creative malware delivery method.
The Keylogger Chronicles
As if that wasn’t enough, Emerald Sleet has a penchant for keyloggers, capturing keystrokes in multiple formats, including everyone’s favorite—PowerShell scripts. And let’s not forget the forceCopy stealer malware, which rummages through browser directories like a nosy neighbor. It’s a wonder they haven’t started a side business selling all the ‘interesting’ data they’ve collected.
In the end, Emerald Sleet’s antics are a reminder that even in the world of cyber espionage, creativity and cunning know no bounds. But with vigilance and a healthy dose of skepticism, we can keep those digital doors firmly shut.