160. Detecting Recent Kimsuky Campaign
Hello everyone!
The Genians Security Center (GSC) reported on a recent Kimsuky (we track this activity cluster as Monolithic Werewolf) campaign, which took place in between March and April 2025. Interesting enough that the adversary leveraged multiple communication channels to distribute malicious files, including email, Facebook and Telegram.
The installation process is quite noisy as always, so we have lots of detection opportunities. For example, the threat actors abused PowerShell and Certutil for decoding:
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden certutil -decode C:\Windows\..\ProgramData\ffBqrQ6.rppn C:\Windows\..\ProgramData\sRPCU5y.evJl
A good candidate for detection, right?
event_type: "processcreatewin"
AND
proc_file_name: "powershell.exe"
AND
cmdline: ("certutil" AND "decode")
One more thing - abusing reg.exe to achieve persistence:
reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /d "regsvr32.exe /s C:\Users\Alice\.edge\softUpdate.db" /t REG_SZ /v ServiceUpdate /f
We can use this behavior to build detection as well:
event_type: "processcreatewin"
AND
proc_file_name: "reg.exe"
AND
cmdline: ("add" AND "regsvr32")
Also, make sure to have a hunting query for regsvr32.exe as it's commonly abused by various adversaries!
See you tomorrow!
Comments
Post a Comment