Difference between revisions of "MITRE ATT&CK"

From Embedded Lab Vienna for IoT & Security
Jump to navigation Jump to search
Line 39: Line 39:


===Persistence===
===Persistence===
Once threat actors have gained access to the system, they want to maintain access. This is ensured in the course of persistence. The attackers ensure that access is maintained by restarting the system, changing access data and making other changes. An example of this technique is the addition of code during boot or logon autostart execution.<ref name=”RE10”>"Persistence" - available under: https://attack.mitre.org/tactics/TA0003/ - Retrieved 2024-01-01.</ref>


===Privilege Escalation===
===Privilege Escalation===

Revision as of 09:38, 3 January 2024

Developed by MITRE, ATT&CK is a globally accessible knowledge base focused on adversary behaviour - also called cyber threat intelligence . Cyber adversaries are known for their intelligence, adaptability, and persistence, learning from each attack, whether successful or unsuccessful. Their capabilities range from stealing personal information an data to disrupting infrastructure and/or damaging business operations. The MITRE ATT&CK knowledge-base is freely available to everyone. The knowledge base documents the common tactics, techniques and procedures used by cyber threat actors. The framework can be used as a resource for the development of specific threat models and methodologies, as well as the development of specific countermeasures. [1]

MITRE ATT&CK Groups

The groups are "activity clusters" that are often observed in the cyber security bubble under a specific name. It should be noted that groups in the cybersecurity sector are often loosely connected and may be known by several names. In addition, it can happen that the same clusters are tracked by different actors under different names. In the context of the MITRE Groups documentation, the MITRE team endeavours to document the overlaps under the Associated Groups/Aliases section. Groups are in turn linked to techniques that are assigned to the respective tactics. As a result, there is a separate ATT&CK matrix for many groups. [2]

MITRE ATT&CK Software

According to MITRE, software is defined as "operating system utilities, open-source software, or other tools used to conduct behaviour modeled in ATT&CK". Analogous to offender groups, there are also artefacts in the area of software that are known by different names but are the same software. Each entry in the software documentation contains a technical artefact, which in turn can be assigned to a group. The information is based on open source.

MITRE distinguishes between tools and malware: A tool is software that can be used by Defender, Pentester as well as redteamer or threat actors. This includes software that is not found in the corporate context as well as software that is used in the corporate context. In contrast to tools, malware is designed to carry out malicious actions on the targetsystem.[3]

MITRE ATT&CK Techniques

Techniques in the context of the MITRE ATT&CK knowledge base describe how an attacker achieves a tactical objective, i.e. which actions he performs to achieve it. As a striking example, the threat actor can, for example, dump credentials in order to gain access to the victim's credentials. As of January 2023, a total of 201 techniques are documented with a total of 424 sub-techniques. [4]

MITRE ATT&CK Tactics

Tactics documented the why of an ATT&CK technique or sub-technique, it is therefore the actual target of the attacker. The targets reflect the respective process steps of the MITRE ATT&CK matrix - i.e. from reconnaissance to impact. For example, an attacker can use credential access or privilege escalation as a tactic. [5]

MITRE ATT&CK Matrix for Enterprise

The MITRE ATT&CK matrix is part of the knowledge base and provides actor-specific techniques and procedures for each phase of the attack. The process begins with reconnaissance and ends with impact. Different techniques and tactics are assigned to each process step, which can be clicked on and which then lead to documentation. [6]

caption

Reconnaissance

Reconnaissance involves adversaries actively or passively collecting information to support their targeting efforts an reach their target, which consist in an successfull attack. This gathered informations may include details about the victim organization, its infrastructure, used software or hardware or personnel. Threat actors can utilize this information across different phases of the mentioned process (MITRE ATT&CK Matrix), using it for tasks like planning and executing Initial Access, determining post-compromise objectives, or guiding subsequent Reconnaissance efforts. [7]

Ressource Development

Resource development encompasses methods by which adversaries generate, acquire, or steal resources to support their targeting activities. These resources may include infrastructure, accounts or capabilities. The threat actors can use these resources at different stages of their lifecycle - for example by using purchased or stolen domains for command and control infrastructure, using email accounts for phishing during initial access or acquiring code signing certificates to facilitate defence evasion. [8]

Initial Access

Initial access consists of methods that the attackers use to gain a foothold in the victim's infrastructure. These include spearphishing, content injection or exploiting a vulnerability. A distinction can be made between measures that grant continuous access or temporary access, as passwords change continuously, for example. [9]

Execution

Execution consists of executing the attacker's malicious code on the target system. Techniques from this phase are often combined with techniques from other phases in order to achieve several goals at once. Examples of techniques include the use of a command and script interpreter such as Powershell to execute malicious scripts or user execution of a malicious file. [10]

Persistence

Once threat actors have gained access to the system, they want to maintain access. This is ensured in the course of persistence. The attackers ensure that access is maintained by restarting the system, changing access data and making other changes. An example of this technique is the addition of code during boot or logon autostart execution.[10]


Privilege Escalation

Defense Evasion

Credential Access

Discovery

Lateral Movement

Collection

Command and Controll

Exfiltration

Impact

References

  1. "MITRE ATT&CK" - available under: https://www.mitre.org/focus-areas/cybersecurity/mitre-attack - Retrieved 2024-01-01.
  2. "Groups" - available under: https://attack.mitre.org/groups/ - Retrieved 2024-01-01.
  3. "Software" - available under: https://attack.mitre.org/software/ - Retrieved 2024-01-01.
  4. "Enterprise Techniques" - available under: https://attack.mitre.org/techniques/enterprise/ - Retrieved 2024-01-01.
  5. "Enterprise tactics" - available under: https://attack.mitre.org/tactics/enterprise/ - Retrieved 2024-01-01.
  6. "ATT&CK Matrix" - available under: https://attack.mitre.org/# - Retrieved 2024-01-01.
  7. "Reconnaissance" - available under: https://attack.mitre.org/tactics/TA0043/ - Retrieved 2024-01-01.
  8. "Resource Development" - available under: https://attack.mitre.org/tactics/TA0042/ - Retrieved 2024-01-01.
  9. "Initial Access" - available under: https://attack.mitre.org/tactics/TA0001/ - Retrieved 2024-01-01.
  10. 10.0 10.1 "Execution" - available under: https://attack.mitre.org/tactics/TA0002/ - Retrieved 2024-01-01. Cite error: Invalid <ref> tag; name "”RE10”" defined multiple times with different content