Cyber Threat Report: 'REDCURL - The pentest you didn't know about'
This report by researchers at Group-IB outlines activity by a group they call RedCurl. The report identifies victimology and motivation (corporate espionage) as well as outlining tactics, techniques and procedures used by the group between 2018 and 2022.
Cyber Threat Graph Context
Explore how this report relates to the wider threat graph
Mitigations to defend against the techniques in this report
Privileged Account Management
Manage the creation, modification, use, and permissions associated to privileged accounts, including SYSTEM and root.Disable or Remove Feature or Program
Remove or deny access to unnecessary and potentially vulnerable software to prevent abuse by adversaries.Execution Prevention
Block execution of code on a system through application control, and/or script blocking.Code Signing
Enforce binary and application integrity with digital signature verification to prevent untrusted code from executing.Antivirus/Antimalware
Use signatures or heuristics to detect malicious software.Operating System Configuration
Make configuration changes related to the operating system or a common feature of the operating system that result in system hardening against techniques.Password Policies
Set and enforce secure password policies for accounts.Behavior Prevention on Endpoint
Use capabilities to prevent suspicious behavior patterns from occurring on endpoint systems. This could include suspicious process, file, API call, etc. behavior.Credential Access Protection
Use capabilities to prevent successful credential access by adversaries; including blocking forms of credential dumping.Privileged Process Integrity
Protect processes with high privileges that can be used to interact with critical system components through use of protected process light, anti-process injection defenses, or other process integrity enforcement measures.User Training
Train users to be aware of access or manipulation attempts by an adversary to reduce the risk of successful spearphishing, social engineering, and other techniques that involve user interaction.Data Loss Prevention
Use a data loss prevention (DLP) strategy to categorize sensitive data, identify data formats indicative of personal identifiable information (PII), and restrict exfiltration of sensitive data.(Citation: PurpleSec Data Loss Prevention)User Account Management
Manage the creation, modification, use, and permissions associated to user accounts.Audit
Perform audits or scans of systems, permissions, insecure software, insecure configurations, etc. to identify potential weaknesses.Exploit Protection
Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring.Encrypt Sensitive Information
Protect sensitive information with strong encryption.Restrict Web-Based Content
Restrict use of certain websites, block downloads/attachments, block Javascript, restrict browser extensions, etc.Software Configuration
Implement configuration changes to software (other than the operating system) to mitigate security risks associated to how the software operates.Filter Network Traffic
Use network appliances to filter ingress or egress traffic and perform protocol-based filtering. Configure software on endpoints to filter network traffic.Network Intrusion Prevention
Use intrusion detection signatures to block traffic at network boundaries.Restrict File and Directory Permissions
Restrict access by setting directory and file permissions that are not specific to users or privileged accounts.Remote Data Storage
Use remote security log and sensitive file storage where access can be controlled better to prevent exposure of intrusion detection log data or sensitive information.Identified MITRE ATT&CK Techniques
ATT&CK ID | Title | Associated Tactics |
---|---|---|
T1059.001 | PowerShell | Execution |
T1003.001 | LSASS Memory | Credential Access |
T1087.003 | Email Account | Discovery |
T1005 | Data from Local System | Collection |
T1053.005 | Scheduled Task | Execution, Persistence, Privilege Escalation |
T1218.011 | Rundll32 | Defense Evasion |
T1114.001 | Local Email Collection | Collection |
T1059.003 | Windows Command Shell | Execution |
T1070.004 | File Deletion | Defense Evasion |
T1566.002 | Spearphishing Link | Initial Access |
T1555.003 | Credentials from Web Browsers | Credential Access |
T1537 | Transfer Data to Cloud Account | Exfiltration |
T1071.001 | Web Protocols | Command and Control |
T1036.005 | Match Legitimate Name or Location | Defense Evasion |
T1082 | System Information Discovery | Discovery |
T1564.001 | Hidden Files and Directories | Defense Evasion |
T1020 | Automated Exfiltration | Exfiltration |
T1056.002 | GUI Input Capture | Collection, Credential Access |
T1119 | Automated Collection | Collection |
T1087.001 | Local Account | Discovery |
T1547.001 | Registry Run Keys / Startup Folder | Persistence, Privilege Escalation |
T1039 | Data from Network Shared Drive | Collection |
T1102 | Web Service | Command and Control |
T1087.002 | Domain Account | Discovery |
T1080 | Taint Shared Content | Lateral Movement |
T1552.002 | Credentials in Registry | Credential Access |
T1204.002 | Malicious File | Execution |
T1083 | File and Directory Discovery | Discovery |
T1552.001 | Credentials In Files | Credential Access |
T1027 | Obfuscated Files or Information | Defense Evasion |
T1059.005 | Visual Basic | Execution |