KK-Threat Modelling Report
KK-Threat Modelling Report
17 Sep 2021
Contents
EXECUTIVE SUMMARY .................................................................................................................................. 3
PURPOSE ............................................................................................................................................... 3
INTENDED AUDIENCE ............................................................................................................................ 3
ARCHITECTURE .............................................................................................................................................. 4
PROPOSED ARCHITECTURE ................................................................................................................... 4
DATA FLOW DIAGRAMS ................................................................................................................................ 5
DATA FLOW DIAGRAM – LEVEL 0.......................................................................................................... 5
DATA FLOW DIAGRAM – LEVEL 1.......................................................................................................... 6
THREATS AND COUNTERMEASURES ............................................................................................................. 7
STRIDE Methodology ............................................................................................................................ 7
Security Monitoring & Threat Hunting - The MITRE ATT&CK Retail Matrix ............................................... 10
Threat Actor profile................................................................................................................................. 10
FIN6 ..................................................................................................................................................... 10
FIN7 ..................................................................................................................................................... 10
FIN8 ..................................................................................................................................................... 11
Security Monitoring & Threat Hunting - The MITRE ATT&CK UK Matrix .................................................... 12
Threat Actor profile................................................................................................................................. 12
APT29 .................................................................................................................................................. 12
Gamaredon Group .............................................................................................................................. 13
Kimsuky ............................................................................................................................................... 13
Sandworm Team ................................................................................................................................. 14
Silence ................................................................................................................................................. 14
Wizard Spider ...................................................................................................................................... 15
CONFIDENTIAL 2 of 15
Security Assessment Report
EXECUTIVE SUMMARY
Purpose Intended Audience
ValueLabs would like to thank Krispy Kreme for giving us an opportunity to perform Security Assessment
of their environment.
This document describes threat modelling identified during the course of security assessment that was
conducted for the Krispy Kreme by the ValueLabs team.
PURPOSE
This document outlines the threats and countermeasures of ValueLabs assessment of the Krispy Kreme
environment.
INTENDED AUDIENCE
Krispy Kreme Team
CONFIDENTIAL 3 of 15
Security Assessment Report
ARCHITECTURE
PROPOSED ARCHITECTURE
CONFIDENTIAL 4 of 15
Security Assessment Report
Components of DFD
Notation Symbol
External Entity
Process
Data Storage
Data Flow
CONFIDENTIAL 5 of 15
Security Assessment Report
CONFIDENTIAL 6 of 15
Security Assessment Report
Based on the current architecture, we analyzed the threats to the proposed architecture utilizing the
STRIDE methodology. Here is a list of threats we identified:
Represents no threats
Represents threat
CONFIDENTIAL 7 of 15
Security Assessment Report
CONFIDENTIAL 8 of 15
Security Assessment Report
CONFIDENTIAL 9 of 15
Security Assessment Report
Initial Execution Privilege Defense Credential Discovery Lateral Collection Command Impact
Access Escalation Evasion Access Movement and
Control
Valid Command Access Token Access Token Credentials Network Obfuscated Archive Ingress Screen
Accounts and Manipulation Manipulation from Service Files or Collected Tool Capture
Scripting Password Scanning Information Data Transfer
Interpreter Stores
Exploitation Windows Valid Valid Valid Automated Non- Video
for Privilege Management Accounts Accounts Accounts Collection Application Capture
Escalation Instrumentation Layer
Protocol
Data from Remote
Information System
Repositories Discovery
Data from Non-
Local Standard
System Port
Protocol
Tunneling
Web
Service
FIN7
FIN7 is a financially-motivated threat group that has primarily targeted the U.S. retail,
restaurant, and hospitality sectors since mid-2015. They often use point-of-sale malware. A
portion of FIN7 was run out of a front company called Combi Security. FIN7 is sometimes
referred to as Carbanak Group, but these appear to be two groups using the
same Carbanak malware and are therefore tracked separately.
Execution Defense Evasion Collection Command and Control
Command and Scripting Obfuscated Files or Information Screen Capture Ingress Tool Transfer
Interpreter
Video Capture Non-Standard Port
CONFIDENTIAL 10 of 15
Security Assessment Report
FIN8
FIN8 is a financially motivated threat group known to launch tailored spearphishing campaigns
targeting the retail, restaurant, and hospitality industries.
Initial Access Privilege Defense Evasion Credential Discovery Collection Command and
Escalation Access Control
Valid Accounts Exploitation for Valid Accounts Valid Accounts Modify Registry Remote System Ingress Tool
Privilege Discovery Transfer
Escalation
Windows Obfuscated Files
Management or Information
Instrumentation
Valid Accounts
CONFIDENTIAL 11 of 15
Security Assessment Report
Initial Access Execution Persistence Privilege Defense Credential Discovery Lateral Collection Command
Escalation Evasion Access Movement and
Control
Exploit Public- Exploitation for External Valid Deobfuscate/D Credentials Account Use Data from Dynamic
Facing Client Execution Remote Accounts ecode Files or from Discovery Alternate Local Resolution
Application Services Information Password Authenticat System
Stores ion
Material
External Windows Valid Indicator Domain Ingress
Remote Management Accounts Removal on Trust Tool
Services Instrumentation Host Discovery Transfer
Valid Masquerading File and Non-
Accounts Directory Application
Discovery Layer
Protocol
Obfuscated Permissio
Files or n Groups
Information Discovery
Use Alternate Process
Authentication Discovery
Material
Valid Accounts Remote
System
Discovery
System
Informati
on
Discovery
CONFIDENTIAL 12 of 15
Security Assessment Report
Gamaredon Group
Gamaredon Group is a threat group that has been active since at least 2013 and has targeted
individuals likely involved in the Ukrainian government. The name Gamaredon Group comes
from a misspelling of the word "Armageddon", which was detected in the adversary's early
campaigns.
Kimsuky
Kimsuky is a North Korean-based threat group that has been active since at least September
2013. The group initially focused on targeting Korean think tanks and DPRK/nuclear-related
targets, expanding recently to the United States, Russia, and Europe. The group was attributed
as the actor behind the Korea Hydro & Nuclear Power Co. compromise.
Resource Initial Persistence Privilege Defense Credential Discovery Collection Command Exfiltration
Development Access Escalation Evasion Access and
Control
Develop External Browser Process Modify Man-in- File and Data from Ingress Exfiltration
Capabilities Remote Extensions Injection Registry the- Directory Local Tool Over C2
Services Middle Discovery System Transfer Channel
External Obfuscated Network Network Man-in- Remote
Remote Files or Sniffing Sniffing the- Access
Services Information Middle Software
Process System
Injection Information
Discovery
CONFIDENTIAL 13 of 15
Security Assessment Report
Sandworm Team
Sandworm Team is a destructive threat group that has been attributed to Russia's General Staff
Main Intelligence Directorate (GRU) Main Center for Special Technologies (GTsST) military unit
74455. This group has been active since at least 2009.
In October 2020, the US indicted six GRU Unit 74455 officers associated with Sandworm
Team for the following cyber operations: the 2015 and 2016 attacks against Ukrainian electrical
companies and government organizations, the 2017 worldwide NotPetya attack, targeting of
the 2017 French presidential campaign, the 2018 Olympic Destroyer attack against the Winter
Olympic Games, the 2018 operation against the Organisation for the Prohibition of Chemical
Weapons, and attacks against the country of Georgia in 2018 and 2019. Some of these were
conducted with the assistance of GRU Unit 26165, which is also referred to as APT28.
Silence
Silence is a financially motivated threat actor targeting financial institutions in different
countries. The group was first seen in June 2016. Their main targets reside in Russia, Ukraine,
Belarus, Azerbaijan, Poland and Kazakhstan. They compromised various banking systems,
including the Russian Central Bank's Automated Workstation Client, ATMs, and card processing.
CONFIDENTIAL 14 of 15
Security Assessment Report
Wizard Spider
Wizard Spider is a financially motivated criminal group that has been conducting ransomware
campaigns since at least August 2018 against a variety of organizations, ranging from major
corporations to hospitals.
Initial Execution Persistence Privilege Defense Discovery Lateral Collection Exfiltration Impact
Access Escalation Evasion Movement
External Windows External Valid Modify Network Exploitation Data Exfiltration Service
Remote Management Remote Accounts Registry Share of Remote Staged Over C2 Stop
Services Instrumentation Services Discovery Services Channel
Valid Valid Obfuscated Remote Lateral Tool
Accounts Accounts Files or System Transfer
Information Discovery
Valid System
Accounts Information
Discovery
System
Network
Configuration
Discovery
System
Owner/User
Discovery
CONFIDENTIAL 15 of 15