Tactic, Techniques and Procedures (Incident Respone)
Tactic, Techniques and Procedures (Incident Respone)
Attackers may target systems with RDP or other remote services exposed on publicly
accessible ports.
This can happen due to misconfiguration, insecure defaults, or lack of network segmentation.
o Weak authentication:
o Unpatched vulnerabilities:
2. Credential abuse:
o Brute-forcing:
Attackers use automated tools to guess valid usernames and passwords for remote services.
This can be effective against weak passwords or when attackers have access to leaked
password databases.
o Dictionary attacks:
o Credential stuffing:
Attackers use stolen or leaked credentials from other breaches to try logging in to different
systems.
This can be successful if users reuse passwords across multiple accounts.
o Phishing (T1566):
Attackers send emails or text messages designed to trick users into revealing their login
credentials.
3. Purchasing access:
Attackers can buy access to compromised RDP servers or other vulnerable systems on
underground marketplaces.
These marketplaces are often frequented by cybercriminals looking for a quick way to launch
attacks.
Attackers can also buy individual RDP accounts that have been compromised through
phishing or other attacks.
4. Zero-day exploits:
Attackers may use newly discovered vulnerabilities in remote service software that haven't
been patched yet.
This is why it's important to have layered security controls in place to defend against even
unknown threats.
5. Social engineering:
Attackers may use social engineering techniques to trick users into granting them access to
remote services.
This could involve phishing emails, phone calls, or even physical interactions.
Tactic: Initial Access
Technique: Exploiting Public-facing Applications (T1190)
sub techniques:
Injecting malicious SQL code into web forms or URL parameters can trick the database into
revealing sensitive information or executing unauthorized commands.
Injecting malicious JavaScript code into web pages can allow attackers to steal user data,
redirect users to phishing websites, or hijack browser sessions.
Exploiting vulnerabilities in web application code can allow attackers to upload and execute
malicious code on the server.
Tricking the server into making unauthorized requests to other systems can allow attackers
to steal data or gain access to internal resources.
2.Database Vulnerabilities:
Exploiting vulnerabilities in database software can allow attackers to gain higher privileges
and access sensitive data.
Outdated and unpatched firmware in network devices can be vulnerable to known exploits.
Devices with insecure configurations, such as open ports or weak passwords, can be easily
compromised.
Attackers may use newly discovered vulnerabilities in network device firmware that haven't
been patched yet.
Attackers send emails with malicious attachments (e.g., Word documents, Excel spreadsheets,
PDFs) that contain malware.
Attackers send emails with links that lead to malicious websites designed to collect credentials or
download malware.
Attackers use phone calls or voice messages (e.g., voicemail, robocalls) to trick victims into
revealing sensitive information or clicking on malicious links.
Attackers send emails or messages designed to collect personal information (e.g., passwords,
credit card numbers, social security numbers) without delivering malware.
Attackers use third-party phishing platforms or services to send phishing emails or messages.
Injecting malware or backdoors into legitimate software updates during the development or
distribution process.
Creating and distributing fake software that appears legitimate but contains malicious code.
2. Targeting Third-Party Vendors:
Compromising the systems or accounts of trusted vendors to gain access to their clients' data or
networks.
Intercepting communication between vendor and client to steal sensitive information or inject
malware.
Leveraging newly discovered vulnerabilities in software used within the supply chain before
patches are available.
Sending deceptive emails or messages to employees or partners within the supply chain to steal
credentials or deploy malware.
Fabricating a scenario to trick individuals into granting access or revealing sensitive information
related to the supply chain.
5. Physical Compromise:
Physically modifying hardware components within the supply chain to install backdoors or
extract sensitive data
Enticing users to click links that lead to malware downloads or drive-by installations.
Embedding malware within image files that execute when viewed or processed.
Leveraging vulnerabilities in media players to deliver malware through audio or video files.
Exploiting vulnerabilities to gain higher system privileges for more powerful actions.
Sub-techniques:
1- PowerShell (T1059.001):
Attackers use cmd.exe to run commands, launch malware, and interact with the system.
Attackers utilize Unix shells (bash, sh, etc.) on Linux and macOS systems for execution.
Attackers use PHP scripts, often within web applications, for execution.
7- Scripting Interpreter: Other (T1059.009):
Sub-techniques:
Attackers exploit vulnerabilities in client-side software (e.g., web browsers, email clients, office
applications) to execute malicious code on a user's system.
Attackers exploit vulnerabilities to steal user credentials or authentication tokens for further
malicious actions.
Attackers use the native WMI command-line utility (wmic.exe) to execute malicious code or
scripts.
2- WMI Scripting (T1047.002):
Attackers leverage scripting languages (e.g., VBScript, PowerShell) to interact with WMI and
perform malicious actions.
Attackers directly call WMI APIs from their code to execute commands or access system
information.
Attackers create persistent WMI event subscriptions to trigger malicious code execution upon
specific system events.
Attackers create enduring WMI event subscriptions that remain active even after system
restarts.
Attackers modify WMI namespaces to hide malicious objects or alter system behavior.
Tactic: Persistence (TA0003)
Sub-techniques:
Attackers exploit built-in accounts like Guest or Administrator with known default passwords or
vulnerabilities.
Attackers compromise user or service accounts within the domain to gain persistent access and
privileges.
Attackers target service accounts or user accounts in cloud platforms like AWS or Azure to gain
access to resources.
Attackers leverage compromised local accounts on individual systems for persistence and lateral
movement.
Sub-techniques:
Attackers create a new account with administrator or elevated privileges on a local system.
2- Create Domain Account (T1136.002):
Attackers create a new account within Active Directory to gain access to domain resources.
Attackers create a new account within a cloud platform (e.g., AWS, Azure) to maintain access to
cloud-based resources.
Attackers leverage an existing legitimate account that has been compromised or has weak
security controls.
Attackers elevate the privileges of an existing account to gain more control over the system.
Sub-techniques:
Attackers register malicious DLLs as authentication packages, which are loaded when a user logs
on, to execute code.
Attackers place malware in directories with weak permissions (e.g., Startup folders), causing it
to execute at system start or user login.
Attackers install malicious port monitors, which are loaded when a specific port is accessed, to
execute code.
4- Registry Run Keys / Startup Folder (T1547.001):
Attackers create registry keys or place files in Startup folders to launch malware during system
boot or user login.
Attackers modify legitimate shortcuts to point to malicious code, which executes when users
open the shortcuts.
Attackers register malicious DLLs as Winlogon helper DLLs, which are loaded during user login,
to execute code.
Attackers abuse accessibility features (e.g., Application Compatibility Scripts) to launch malware
during user login.
Attackers load malicious kernel modules or drivers, which persist across system reboots, to
execute code at a low level.
Attackers exploit applications that automatically reopen previously open files or documents to
execute malware.
Tactic: Persistence (TA0003)
Sub-techniques:
Attackers create or modify a scheduled task within the operating system's task scheduler to
execute malicious code or scripts at designated times or events.
2- At (Windows) (T1053.002):
Attackers use the at command in Windows to schedule one-time or recurring tasks to run at
specific times or intervals.
Sub-techniques:
Attackers create or modify SQL stored procedures within databases to execute malicious code
when called.
Attackers install malicious transport agents (e.g., in email servers) to intercept and manipulate
mail traffic.
Attackers upload web shells (backdoor scripts) to web servers, enabling remote command
execution and control.
4- IIS Components (T1505.004):
Sub-techniques:
Attackers compromise a low-privileged service or process and exploit its access to escalate their
privileges to a higher level.
Attackers modify or install malicious drivers to gain kernel-level access and bypass security
controls.
6. Using Software Update Mechanisms (T1068.006):
Attackers trick systems into installing malicious updates or exploit vulnerabilities in legitimate
update mechanisms to elevate their privileges.
Sub-techniques:
Attackers create or modify Windows services to execute malicious code with elevated privileges,
often in the background.
Attackers target macOS and Linux systems, creating or modifying launch daemons or agents to
achieve persistence and potentially elevated privileges.
Attackers add registry keys or place files in Startup folders to launch malicious code with
elevated privileges during system boot or user login.
Tactic: Privilege Escalation (TA0004)
Sub-techniques:
Attackers inject malicious code into a process by creating a new DLL and forcing the process to
load it.
Attackers inject an entire executable file into the memory space of another process and execute
it from there.
Attackers hijack an existing thread within a process and redirect its execution flow to their
malicious code.
Attackers inject code into a process's APC queue, which executes when certain events occur.
Attackers inject code into a process's TLS, which is a memory area specific to each thread.
Attackers exploit a feature in Windows to inject code into a process's extra window memory.
Attackers abuse list-view controls in graphical user interfaces to inject code into processes.
Tactic: Privilege Escalation (TA0004)
Sub-techniques:
Attackers exploit weaknesses in User Account Control (UAC) on Windows systems to bypass
prompts and execute actions with elevated privileges.
Attackers target vulnerabilities in sudo, a command-line tool for executing commands with
elevated privileges in Linux and macOS.
They may exploit misconfigured sudoers files or cached credentials to gain unauthorized access.
Attackers trick users into granting them elevated privileges by manipulating legitimate
applications or services that prompt for confirmation.
Attackers target cloud platforms and their temporary elevation mechanisms for access control
roles or policies.
This can grant them broader access within the cloud environment.
Tactics: Bypassing Defenses
Sub technique:
Attackers obscure their malicious code to avoid detection by antivirus or intrusion detection
systems.
This can involve techniques like encryption, packing, and polymorphism.
Attackers leverage legitimate system tools and applications to achieve their malicious goals
instead of relying on custom malware.
This makes detection difficult as their activity blends with normal system processes.
2- Time-Delayed Execution (T1211.006):
Attackers delay the execution of their malicious code to evade real-time detection by security
tools.
This can involve waiting for specific conditions or triggers before activating their payloads.
Sub technique:
Attackers add unnecessary data to files to increase their size and complexity, making it harder to
distinguish malicious patterns or code within.
Attackers compress or wrap malicious code within legitimate software or files, requiring
additional steps to unpack and reveal the true content.
3- Steganography (T1140.003):
Attackers hide malicious data within seemingly harmless files like images, audio, or documents,
requiring specialized techniques to extract the hidden content.
Attackers deliver a script or code in a pre-compiled state, requiring execution on the target
system for full functionality and potential malware activation.
5- Indicator Removal from Tools (T1140.005):
Attackers strip out identifiable strings or signatures from their malicious tools to evade
detection by antivirus or intrusion detection systems.
Attackers encode malicious code within seemingly harmless HTML tags or attributes, allowing its
execution via vulnerabilities in web browsers or applications.
Sub technique:
Sub technique:
Attackers target security tools such as antivirus software, firewalls, and intrusion detection
systems by stopping their processes, modifying configuration files, or injecting malicious code.
2- Indicator Removal on Host (T1562.006):
Attackers attempt to erase or manipulate logs, event data, and other forensic artifacts collected
by security tools to hide their presence and actions.
Attackers interfere with communication channels used by security tools to report events or
share intelligence.
This can involve blocking network traffic or manipulating protocols.
Attackers change the timestamps of files or processes to make them appear older or newer than
they actually are, potentially evading time-based detection rules or analysis.
Attackers take control of legitimate security functions or processes to redirect execution flow,
manipulate results, or bypass monitoring.
Sub technique:
Attackers use tools like wevtutil.exe or PowerShell to clear event logs, removing potentially
incriminating records.
2- Clear Linux or Mac Logs (T1070.002):
Attackers use commands like rm, shred, or logger to delete or overwrite log files in Linux or
macOS systems.
Attackers manually delete malicious files, tools, or scripts to cover their tracks.
Attackers disconnect from mounted network shares to hide evidence of accessing sensitive
data.
Attackers remove artifacts of persistence mechanisms (e.g., registry keys, scheduled tasks) used
to maintain access.
Sub technique:
Attackers abuse native system utilities like mshta.exe, rundll32.exe, or regsvr32.exe to load and
execute malicious code.
2- Mshta (T1218.005):
Attackers use mshta.exe to execute HTML Application (HTA) files containing malicious scripts.
3- Regsvr32 (T1218.007):
Attackers exploit vulnerabilities in Control Panel items (.cpl files) to execute malicious code.
5- MSBuild (T1218.014):
Attackers leverage MSBuild, a build tool for Microsoft Visual Studio projects, to execute code
embedded in project files.
Sub-techniques:
Attackers make educated guesses based on common passwords, personal details, or leaked
information.
Attackers use tools to automate password cracking attempts, often employing techniques like:
o Dictionary attacks: Trying words from a list
o Rule-based attacks: Combining words, numbers, and symbols
o Hybrid attacks: Combining dictionary and rule-based methods
3- Password Spraying (T1110.003):
Attackers try a single common password against many different accounts, hoping to find
matches.
Attackers use stolen credentials from data breaches on other websites or services to see if they
work elsewhere.
Sub-techniques:
Attackers target the Local Security Authority Subsystem Service (LSASS) process, which stores
sensitive credential data in memory.
2- NTDS (T1003.003):
Attackers extract credentials from the NTDS.dit file, which contains the Active Directory
database.
Attackers intercept credential-related API calls to capture passwords before they are stored or
used.
6- DCSync (T1003.006):
Sub-techniques:
Attackers forge a Kerberos ticket-granting ticket (TGT) using the Key Distribution Center (KDC)'s
secret key, granting them access to any resource in the domain.
Attackers forge a Kerberos ticket for a specific service, allowing them to access that service
without valid credentials.
3- Kerberoasting (T1558.003):
Attackers request service tickets for accounts with weak passwords and then crack those
passwords offline.
Attackers request TGTs for user accounts with pre-authentication disabled and try to crack the
password offline.
Tactic: Lateral Movement (TA0008)
Sub-techniques:
1- Pass-the-Hash or Pass-the-Ticket:
4- Man-in-the-Middle Attacks:
Focus: Leveraging legitimate remote services offered by systems for lateral movement.
Sub-techniques:
1- Remote Desktop Protocol (RDP):
4- SSH:
Sub-techniques:
Attackers use stolen password hashes to authenticate to remote systems without knowing the
plaintext passwords.
2- Pass the Ticket (T1550.003):
Attackers use stolen Kerberos tickets, which grant access to network resources, to move
laterally without further authentication.
Sub-techniques:
o File systems (e.g., NTFS, FAT32): Stealing files directly from storage.
o Removable media (e.g., USB drives): Copying files to external devices for extraction.
o Local databases (e.g., SQL Server, MySQL): Extracting data from local database
instances.
o Email: Obtaining emails from local clients or servers.
o Memory: Dumping sensitive data residing in memory.
3. Screen Capture:
Attackers capture screenshots or record screen activity to steal visual information, including
passwords or sensitive content.
4. Input Capture:
Sub-techniques:
Attackers use legitimate tools like copy, robocopy, or rsync to transfer files directly from shared
drives to their own systems.
Attackers exploit vulnerabilities in the Server Message Block (SMB) protocol, often used for file
sharing in Windows environments, to access shared drives and exfiltrate data.
Attackers actively scan the network to identify accessible shared drives and map their contents.
Attackers employ specialized tools designed for remote file access and transfer, such as FTP
clients or custom scripts.
Tactic: Collection (TA0009)
Sub-techniques:
Attackers access emails stored on local clients like Outlook or Thunderbird, often using
techniques like keylogging or screen capture to steal credentials or directly access the client.
2- Mail Servers:
Attackers compromise mail servers themselves to gain broader access to emails across multiple
accounts and potentially exfiltrate large amounts of data.
Attackers target cloud-based email services like Gmail or Office 365, often through phishing or
credential theft, to access user accounts and steal emails.
Attackers exploit vulnerabilities in web browsers or browser extensions to intercept and collect
emails accessed through webmail interfaces.
Sub-techniques:
Attackers use standard compression or archiving tools like zip, rar, or 7z to create compressed
archives of collected data.
Attackers leverage compression libraries within their malware code to create archives directly,
often for efficiency or customization.
3- Archive via Custom Method:
Attackers employ bespoke or less common techniques to obfuscate data, potentially hindering
detection by standard security tools.
Sub-techniques:
Attackers upload sensitive data to cloud storage services like Dropbox, Google Drive, or
OneDrive, blending in with normal traffic to these services.
Attackers tunnel data through web services like webmail, social media, or web APIs, often using
custom tools or scripts to disguise the exfiltration within typical web traffic.
Sub-techniques:
1- Automated Exfiltration:
Attackers employ scripts, tools, or malware capabilities to automatically gather and transfer
data at designated intervals or based on specific triggers.
Tactic: Ransomware Deployment
Sub-techniques:
Attackers prevent victims from using Windows System Restore to revert to a previous,
uncorrupted state.
Attackers target and delete shadow copies, which are backup snapshots of files and folders used
for recovery purposes.
Attackers render recovery tools like backups or antivirus software unusable, either by
encrypting them or disabling their functionality.
Attackers manipulate registry settings to inhibit system recovery processes or prevent access to
recovery options.
Sub-techniques:
Attackers encrypt individual files or entire file systems, often using strong encryption algorithms
like AES or RSA.
2- Disk Encryption (T1486.001):
Attackers encrypt entire hard drives or partitions, preventing access to the operating system and
all stored data.
Attackers specifically target and encrypt databases, disrupting critical business operations that
rely on them.
Attackers encrypt compressed archives or backup files, preventing access to critical data even if
backups exist.