×

Welcome to TagMyCode

Please login or create account to add a snippet.
0
0
 
0
Language: JSON
Posted by: sam lam
Added: Mar 31, 2021 4:40 PM
Modified: Apr 29, 2021 7:36 PM
Views: 3950
Tags: no tags
  1. {"description": "Enterprise techniques used by Kimsuky, ATT&CK group G0094 v1.1", "name": "Kimsuky (G0094)", "domain": "enterprise-attack", "versions": {"layer": "4.1", "attack": "8", "navigator": "4.1"}, "techniques": [{"techniqueID": "T1560", "showSubtechniques": true}, {"score": 1, "techniqueID": "T1560.003", "showSubtechniques": true, "comment": "[Kimsuky](https://attack.mitre.org/groups/G0094) has used RC4 encryption before exfil.(Citation: Securelist Kimsuky Sept 2013)"}, {"techniqueID": "T1547", "showSubtechniques": true}, {"score": 1, "techniqueID": "T1547.001", "showSubtechniques": true, "comment": "[Kimsuky](https://attack.mitre.org/groups/G0094) has placed scripts in the startup folder for persistence.(Citation: Securelist Kimsuky Sept 2013)"}, {"score": 1, "techniqueID": "T1176", "showSubtechniques": false, "comment": "[Kimsuky](https://attack.mitre.org/groups/G0094) has used a Google Chrome extension to infect victims and steal passwords and cookies from their browsers.(Citation: Zdnet Kimsuky Dec 2018)"}, {"techniqueID": "T1059", "showSubtechniques": true}, {"score": 1, "techniqueID": "T1059.001", "showSubtechniques": true, "comment": "[Kimsuky](https://attack.mitre.org/groups/G0094) has executed a variety of PowerShell scripts.(Citation: EST Kimsuky April 2019)"}, {"techniqueID": "T1543", "showSubtechniques": true}, {"score": 1, "techniqueID": "T1543.003", "showSubtechniques": true, "comment": "[Kimsuky](https://attack.mitre.org/groups/G0094) has created new services for persistence.(Citation: Securelist Kimsuky Sept 2013)"}, {"techniqueID": "T1555", "showSubtechniques": true}, {"score": 1, "techniqueID": "T1555.003", "showSubtechniques": true, "comment": "[Kimsuky](https://attack.mitre.org/groups/G0094) has used a Google Chrome extension to steal passwords and cookies from their browsers.(Citation: Zdnet Kimsuky Dec 2018)"}, {"score": 1, "techniqueID": "T1005", "showSubtechniques": false, "comment": "[Kimsuky](https://attack.mitre.org/groups/G0094) has collected Office, PDF, and HWP documents from its victims.(Citation: Securelist Kimsuky Sept 2013)"}, {"techniqueID": "T1546", "showSubtechniques": true}, {"score": 1, "techniqueID": "T1546.001", "showSubtechniques": true, "comment": "[Kimsuky](https://attack.mitre.org/groups/G0094) has a HWP document stealer module which changes the default program association in the registry to open HWP documents.(Citation: Securelist Kimsuky Sept 2013)"}, {"score": 1, "techniqueID": "T1041", "showSubtechniques": false, "comment": "[Kimsuky](https://attack.mitre.org/groups/G0094) has exfiltrated data over its email C2 channel.(Citation: Securelist Kimsuky Sept 2013)"}, {"score": 1, "techniqueID": "T1083", "showSubtechniques": false, "comment": "[Kimsuky](https://attack.mitre.org/groups/G0094) has the ability to enumerate all the drives on an infected system.(Citation: Securelist Kimsuky Sept 2013)"}, {"techniqueID": "T1562", "showSubtechniques": true}, {"score": 1, "techniqueID": "T1562.001", "showSubtechniques": true, "comment": "[Kimsuky](https://attack.mitre.org/groups/G0094) has been observed turning off Windows Security Center.(Citation: Securelist Kimsuky Sept 2013)"}, {"score": 1, "techniqueID": "T1562.004", "showSubtechniques": true, "comment": "[Kimsuky](https://attack.mitre.org/groups/G0094) has been observed disabling the system firewall.(Citation: Securelist Kimsuky Sept 2013)"}, {"techniqueID": "T1070", "showSubtechniques": true}, {"score": 1, "techniqueID": "T1070.004", "showSubtechniques": true, "comment": "[Kimsuky](https://attack.mitre.org/groups/G0094) has deleted the exfiltrated data on disk after transmission.(Citation: Securelist Kimsuky Sept 2013)"}, {"techniqueID": "T1056", "showSubtechniques": true}, {"score": 1, "techniqueID": "T1056.001", "showSubtechniques": true, "comment": "[Kimsuky](https://attack.mitre.org/groups/G0094) has used a PowerShell-based keylogger.(Citation: EST Kimsuky April 2019)(Citation: Securelist Kimsuky Sept 2013)"}, {"techniqueID": "T1566", "showSubtechniques": true}, {"score": 1, "techniqueID": "T1566.001", "showSubtechniques": true, "comment": "[Kimsuky](https://attack.mitre.org/groups/G0094) has used emails containing Word, Excel and/or HWP (Hangul Word Processor) documents in their spearphishing campaigns.(Citation: Zdnet Kimsuky Dec 2018)(Citation: Securelist Kimsuky Sept 2013)"}, {"score": 1, "techniqueID": "T1566.002", "showSubtechniques": true, "comment": "[Kimsuky](https://attack.mitre.org/groups/G0094) has used an email containing a link to a document that contained malicious macros.(Citation: EST Kimsuky April 2019)"}, {"score": 1, "techniqueID": "T1055", "showSubtechniques": false, "comment": "[Kimsuky](https://attack.mitre.org/groups/G0094) has used Win7Elevate to inject malicious code into explorer.exe.(Citation: Securelist Kimsuky Sept 2013)"}, {"score": 1, "techniqueID": "T1219", "showSubtechniques": false, "comment": "[Kimsuky](https://attack.mitre.org/groups/G0094) has used a modified TeamViewer client as a command and control channel.(Citation: Securelist Kimsuky Sept 2013)"}, {"techniqueID": "T1218", "showSubtechniques": true}, {"score": 1, "techniqueID": "T1218.005", "showSubtechniques": true, "comment": "[Kimsuky](https://attack.mitre.org/groups/G0094) has used mshta to run malicious scripts on the system.(Citation: EST Kimsuky April 2019)"}, {"score": 1, "techniqueID": "T1082", "showSubtechniques": false, "comment": "[Kimsuky](https://attack.mitre.org/groups/G0094) has gathered information about the infected computer.(Citation: Securelist Kimsuky Sept 2013)"}], "gradient": {"colors": ["#ffffff", "#66b1ff"], "minValue": 0, "maxValue": 1}, "legendItems": [{"label": "used by Kimsuky", "color": "#66b1ff"}]}