Cyber Threat Report: 'The Updated APT Playbook: Tales from the Kimsuky threat actor group'

Report Author Rapid7
Publication Date 2024-03-20
Original Reporting Source
Attributed to Nation North Korea
Related Intrusion Sets Kimsuky

This article by researchers at Rapid7 discusses recent activity by North Korean intrusion set 'Kimsuky'. Kimsuky is primarily focused on intelligence gathering and has targeted South Korean government entities, individuals involved in Korean unification, and global experts in fields of interest to the regime. According to the article, Kimsuky has updated its playbook to bypass modern security measures. Their tactics have evolved from using weaponized Office documents and ISO files to abusing shortcut files (LNK files) and, more recently, exploiting CHM files delivered via ISO, VHD, ZIP, or RAR files to execute malicious code. The article provides an in-depth analysis of an attack involving a CHM file used by Kimsuky. It details the structure of the CHM file, the use of Base64 encoded VBScript for execution, and the methods employed for system information gathering and maintaining persistence on the victim's system.

Cyber Threat Graph Context

Explore how this report relates to the wider threat graph

Mitigations to defend against the techniques in this report

Identified MITRE ATT&CK Techniques

ATT&CK ID Title Associated Tactics
T1055 Process Injection Defense Evasion, Privilege Escalation
T1566.001 Spearphishing Attachment Initial Access
T1059.003 Windows Command Shell Execution
T1564.001 Hidden Files and Directories Defense Evasion
T1543.003 Windows Service Persistence, Privilege Escalation
T1053.005 Scheduled Task Execution, Persistence, Privilege Escalation
T1036.005 Match Legitimate Name or Location Defense Evasion
T1204.002 Malicious File Execution
T1016 System Network Configuration Discovery Discovery
T1547.001 Registry Run Keys / Startup Folder Persistence, Privilege Escalation
T1105 Ingress Tool Transfer Command and Control
T1090 Proxy Command and Control
T1110 Brute Force Credential Access
T1518.001 Security Software Discovery Discovery
T1070.004 File Deletion Defense Evasion
T1140 Deobfuscate/Decode Files or Information Defense Evasion
T1112 Modify Registry Defense Evasion
T1082 System Information Discovery Discovery
T1047 Windows Management Instrumentation Execution
T1005 Data from Local System Collection
T1068 Exploitation for Privilege Escalation Privilege Escalation
T1562.001 Disable or Modify Tools Defense Evasion
T1033 System Owner/User Discovery Discovery
T1548.002 Bypass User Account Control Defense Evasion, Privilege Escalation
T1041 Exfiltration Over C2 Channel Exfiltration
T1074.001 Local Data Staging Collection
T1083 File and Directory Discovery Discovery
T1057 Process Discovery Discovery
T1021.001 Remote Desktop Protocol Lateral Movement
T1569.002 Service Execution Execution
T1012 Query Registry Discovery
T1027 Obfuscated Files or Information Defense Evasion