Cyber Threat Report: 'The Updated APT Playbook: Tales from the Kimsuky threat actor group'
This article by researchers at Rapid7 discusses recent activity by North Korean intrusion set 'Kimsuky'. Kimsuky is primarily focused on intelligence gathering and has targeted South Korean government entities, individuals involved in Korean unification, and global experts in fields of interest to the regime. According to the article, Kimsuky has updated its playbook to bypass modern security measures. Their tactics have evolved from using weaponized Office documents and ISO files to abusing shortcut files (LNK files) and, more recently, exploiting CHM files delivered via ISO, VHD, ZIP, or RAR files to execute malicious code. The article provides an in-depth analysis of an attack involving a CHM file used by Kimsuky. It details the structure of the CHM file, the use of Base64 encoded VBScript for execution, and the methods employed for system information gathering and maintaining persistence on the victim's system.
Cyber Threat Graph Context
Explore how this report relates to the wider threat graph
Mitigations to defend against the techniques in this report
Behavior Prevention on Endpoint
Use capabilities to prevent suspicious behavior patterns from occurring on endpoint systems. This could include suspicious process, file, API call, etc. behavior.Privileged Account Management
Manage the creation, modification, use, and permissions associated to privileged accounts, including SYSTEM and root.Restrict Web-Based Content
Restrict use of certain websites, block downloads/attachments, block Javascript, restrict browser extensions, etc.Network Intrusion Prevention
Use intrusion detection signatures to block traffic at network boundaries.Software Configuration
Implement configuration changes to software (other than the operating system) to mitigate security risks associated to how the software operates.Antivirus/Antimalware
Use signatures or heuristics to detect malicious software.User Training
Train users to be aware of access or manipulation attempts by an adversary to reduce the risk of successful spearphishing, social engineering, and other techniques that involve user interaction.Execution Prevention
Block execution of code on a system through application control, and/or script blocking.Operating System Configuration
Make configuration changes related to the operating system or a common feature of the operating system that result in system hardening against techniques.User Account Management
Manage the creation, modification, use, and permissions associated to user accounts.Code Signing
Enforce binary and application integrity with digital signature verification to prevent untrusted code from executing.Audit
Perform audits or scans of systems, permissions, insecure software, insecure configurations, etc. to identify potential weaknesses.Restrict File and Directory Permissions
Restrict access by setting directory and file permissions that are not specific to users or privileged accounts.Filter Network Traffic
Use network appliances to filter ingress or egress traffic and perform protocol-based filtering. Configure software on endpoints to filter network traffic.SSL/TLS Inspection
Break and inspect SSL/TLS sessions to look at encrypted web traffic for adversary activity.Account Use Policies
Configure features related to account use like login attempt lockouts, specific login times, etc.Password Policies
Set and enforce secure password policies for accounts.Multi-factor Authentication
Use two or more pieces of evidence to authenticate to a system; such as username and password in addition to a token from a physical smart card or token generator.Restrict Registry Permissions
Restrict the ability to modify certain hives or keys in the Windows Registry.Data Loss Prevention
Use a data loss prevention (DLP) strategy to categorize sensitive data, identify data formats indicative of personal identifiable information (PII), and restrict exfiltration of sensitive data.(Citation: PurpleSec Data Loss Prevention)Exploit Protection
Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring.Update Software
Perform regular software updates to mitigate exploitation risk.Threat Intelligence Program
A threat intelligence program helps an organization generate their own threat intelligence information and track trends to inform defensive priorities to mitigate risk.Application Isolation and Sandboxing
Restrict execution of code to a virtual environment on or in transit to an endpoint system.User Account Control
Configure Windows User Account Control to mitigate risk of adversaries obtaining elevated process access.Limit Access to Resource Over Network
Prevent access to file shares, remote access to systems, unnecessary services. Mechanisms to limit access may include use of network concentrators, RDP gateways, etc.Disable or Remove Feature or Program
Remove or deny access to unnecessary and potentially vulnerable software to prevent abuse by adversaries.Network Segmentation
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services...Identified MITRE ATT&CK Techniques
ATT&CK ID | Title | Associated Tactics |
---|---|---|
T1055 | Process Injection | Defense Evasion, Privilege Escalation |
T1566.001 | Spearphishing Attachment | Initial Access |
T1059.003 | Windows Command Shell | Execution |
T1564.001 | Hidden Files and Directories | Defense Evasion |
T1543.003 | Windows Service | Persistence, Privilege Escalation |
T1053.005 | Scheduled Task | Execution, Persistence, Privilege Escalation |
T1036.005 | Match Legitimate Name or Location | Defense Evasion |
T1204.002 | Malicious File | Execution |
T1016 | System Network Configuration Discovery | Discovery |
T1547.001 | Registry Run Keys / Startup Folder | Persistence, Privilege Escalation |
T1105 | Ingress Tool Transfer | Command and Control |
T1090 | Proxy | Command and Control |
T1110 | Brute Force | Credential Access |
T1518.001 | Security Software Discovery | Discovery |
T1070.004 | File Deletion | Defense Evasion |
T1140 | Deobfuscate/Decode Files or Information | Defense Evasion |
T1112 | Modify Registry | Defense Evasion |
T1082 | System Information Discovery | Discovery |
T1047 | Windows Management Instrumentation | Execution |
T1005 | Data from Local System | Collection |
T1068 | Exploitation for Privilege Escalation | Privilege Escalation |
T1562.001 | Disable or Modify Tools | Defense Evasion |
T1033 | System Owner/User Discovery | Discovery |
T1548.002 | Bypass User Account Control | Defense Evasion, Privilege Escalation |
T1041 | Exfiltration Over C2 Channel | Exfiltration |
T1074.001 | Local Data Staging | Collection |
T1083 | File and Directory Discovery | Discovery |
T1057 | Process Discovery | Discovery |
T1021.001 | Remote Desktop Protocol | Lateral Movement |
T1569.002 | Service Execution | Execution |
T1012 | Query Registry | Discovery |
T1027 | Obfuscated Files or Information | Defense Evasion |