The North Korean state-sponsored threat group ScarCruft (also known as APT37, Reaper, or Group123) has been observed conducting a new intelligence-gathering operation named the 'Artemis' campaign. Active between August and November 2025, the campaign demonstrates a clear evolution in the group's tactics, techniques, and procedures (TTPs). The primary targets are likely South Korean entities, consistent with ScarCruft's historical focus. The group has enhanced its operational security by adopting steganography to conceal malware within image files and shifting its command and control (C2) infrastructure to legitimate public cloud services, namely Yandex Cloud. This strategic move makes detection more challenging for network defenders, as malicious traffic is masked within normal cloud service communications.
The 'Artemis' campaign continues ScarCruft's use of spear-phishing with malicious HWP (Hanword Word Processor) documents as the initial infection vector. These documents are often crafted to impersonate public figures or discuss topics of interest to the target, increasing the likelihood of the victim opening the file and enabling macros.
A key tactical evolution is the use of steganography. The malware's later stages are not delivered as standalone executables but are instead hidden within the pixel data of a legitimate-looking image file (e.g., a PNG or JPG). The initial dropper extracts and executes this hidden payload, a technique designed to bypass signature-based antivirus and file analysis tools.
Perhaps the most significant development is the group's migration of its C2 infrastructure to Yandex Cloud. By using a legitimate and widely used cloud provider for C2, ScarCruft makes it difficult for security teams to simply block IP addresses or domains. Analysis of the infrastructure suggests parts of it have been active since 2023, indicating long-term planning and a patient, persistent approach.
The attack chain for the 'Artemis' campaign follows a multi-stage process designed for stealth and persistence.
T1566.001 - Spearphishing Attachment).T1027.003 - Steganography).T1071.001 - Web Protocols).T1566.001 - Spearphishing Attachment: Use of malicious HWP documents as the delivery mechanism.T1027.003 - Steganography: Hiding malicious payloads within image files to evade detection.T1105 - Ingress Tool Transfer: Downloading the steganographic image file from an external server.T1071.001 - Web Protocols: Using standard HTTPS traffic to communicate with Yandex Cloud for C2.T1140 - Deobfuscate/Decode Files or Information: The dropper needs to extract and decode the payload from the image file.As a state-sponsored APT group, ScarCruft's primary objective is espionage and intelligence gathering in support of North Korean strategic interests. A successful compromise could lead to:
Detecting this evolved threat requires moving beyond simple IOCs.
Outbound Traffic Filtering by creating high-fidelity alerts for endpoints that suddenly start communicating with it. Look for anomalous data transfer patterns.Dynamic Analysis) to inspect HWP files. A file that, upon opening, makes a network call to download an image should be considered highly suspicious.M1017 - User Training.Implement strict egress filtering to block connections to unauthorized cloud services like Yandex Cloud if there is no business justification.
Mapped D3FEND Techniques:
Use email security gateways and web proxies to analyze and block malicious file types like HWP and to inspect downloads for suspicious content.
Deploy modern EDR solutions capable of behavioral analysis to detect suspicious process chains, such as an office application spawning a process that makes a network connection.
To counter ScarCruft's abuse of Yandex Cloud for C2, organizations must implement a robust outbound traffic filtering strategy based on the principle of least privilege. It is not practical to block all major cloud providers, but it is practical to deny connections to those your organization does not use. Conduct an audit to determine which cloud services are required for business operations. Then, configure perimeter firewalls and web proxies to deny all outbound connections to other cloud provider IP ranges and domains by default. For ScarCruft, this means explicitly blocking traffic to *.cloud.yandex.com and associated Yandex IP ranges if your company has no business in Russia or with Yandex. For organizations that may have legitimate traffic, this control should be applied to sensitive network segments where such traffic is not expected. This forces the APT to use more common C2 channels that are easier to monitor or risk being blocked entirely.
The use of steganography requires a more advanced approach to file analysis. Traditional signature-based AV will miss the threat. Security teams should deploy sandboxing technology at the email gateway and for web downloads. When an HWP file is received, the sandbox should open it and monitor its behavior. A key rule to implement is to flag any office document (HWP, DOCX, etc.) that initiates a network connection to download any file, especially an image file. The downloaded image itself should then be subject to analysis. While detecting steganography itself is hard, you can look for the secondary indicators: a process reading the entire image file into memory and then performing actions inconsistent with image viewing, such as spawning new processes, making further network calls, or writing to the registry. This behavioral approach is key to unmasking the hidden payload.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats