Mapping Beyondtrust Capabilities To Mitre Att&Ck Navigator

Transcription

WHITEPAPERMAPPINGBEYONDTRUSTCAPABILITIESTO MITRE ATT&CK NAVIGATOR

Mapping BeyondTrust Capabilities To MITRE ATT&CK NavigatorCONTENTSMITRE ATT&CKTM . 1Defining the Tactics . 2How BeyondTrust Helps to Mitigate Risks Identified in MITRE ATT&CK Framework . 4TA0001 – Initial Access. 5TA0002 – Execution . 5TA0003 – Persistence . 7TA0004 – Privileged Escalation . 9TA0005 – Defense Evasion . 11TA0006 – Credential Access . 13TA0007 – Discovery . 15TA0008 – Lateral Movement. 16TA0009 – Collection .17TA0010 – Exfiltration . 18TA0011 – Command And Control . 19TA0040 – Impact . 20The Beyondtrust Privileged Access Management Platform . 21

Mapping BeyondTrust Capabilities To MITRE ATT&CK NavigatorMITRE ATT&CKTMWith the volume of cyberattacks growing every day, organizations are increasinglyrelying on third-parties to help discover, prioritize, categorize, and provide guidance toremediate threats. Once such third party is MITRE and their ATT&CKTM knowledgebase. MITRE started ATT&CK in 2013 to document common tactics, techniques, andprocedures (TTPs) that advanced persistent threats use against Windows enterprisenetworks.According to the MITRE website: MITRE ATT&CK is a globally-accessible knowledge base of adversary tacticsand techniques based on real-world observations. The ATT&CK knowledge baseis used as a foundation for the development of specific threat models andmethodologies in the private sector, in government, and in the cybersecurityproduct and service community. Open and available to any person or organization for use at no charge, the goal ofMITRE ATT&CK is to bring communities together to develop more effectivecybersecurity.BeyondTrust has mapped its PAM solutions for privileged password management,endpoint privilege management, and secure remote access into the ATT&CK frameworkby tactic and technique. With this mapping, organizations can better optimize the returnon their security investments.1

Mapping BeyondTrust Capabilities To MITRE ATT&CK NavigatorDefining the TacticsThe MITRE ATT&CK framework includes the following tactics - all definitions can befound on the MITRE website. Initial Access (TA0001) Represents the vectors adversaries use to gain aninitial foothold within a network. Execution (TA0002) Represents techniques that result in execution ofadversary-controlled code on a local or remote system. This tactic is often used inconjunction with initial access as the means of executing code once access isobtained, and lateral movement to expand access to remote systems on anetwork. Persistence (TA0003) Any access, action, or configuration change to a systemthat gives an adversary a persistent presence on that system. Adversaries willoften need to maintain access to systems through interruptions such as systemrestarts, loss of credentials, or other failures that would require a remote accesstool to restart or alternate backdoor for them to regain access. Privilege Escalation (TA0004) The result of actions that allows an adversaryto obtain a higher level of permissions on a system or network. Certain tools oractions require a higher level of privilege to work and are likely necessary at manypoints throughout an operation. Adversaries can enter a system with unprivilegedaccess and must take advantage of a system weakness to obtain localadministrator or SYSTEM/root level privileges. A user account withadministrator-like access can also be used. User accounts with permissions toaccess specific systems or perform specific functions necessary for adversaries toachieve their objective may also be considered an escalation of privilege. Defense Evasion (TA0005) Consists of techniques an adversary may use toevade detection or avoid other defenses. Sometimes these actions are the same asor variations of techniques in other categories that have the added benefit ofsubverting a particular defense or mitigation. Defense evasion may be considereda set of attributes the adversary applies to all other phases of the operation. Credential Access (TA0006) Represents techniques resulting in access to orcontrol over system, domain, or service credentials that are used within anenterprise environment. Adversaries will likely attempt to obtain legitimatecredentials from users or administrator accounts (local system administrator or2

Mapping BeyondTrust Capabilities To MITRE ATT&CK Navigatordomain users with administrator access) to use within the network. This allowsthe adversary to assume the identity of the account, with all of that account'spermissions on the system and network and makes it harder for defenders todetect the adversary. With sufficient access within a network, an adversary cancreate accounts for later use within the environment. Discovery (TA0007) Consists of techniques that allow the adversary to gainknowledge about the system and internal network. When adversaries gain accessto a new system, they must orient themselves to what they now have control ofand what benefits operating from that system give to their current objective oroverall goals during the intrusion. The operating system provides many nativetools that aid in this post-compromise information-gathering phase. Lateral Movement (TA0008) Consists of techniques that enable an adversaryto access and control remote systems on a network and could, but does notnecessarily, include execution of tools on remote systems. The lateral movementtechniques could allow an adversary to gather information from a system withoutneeding additional tools, such as a remote access tool. Collection (TA0009) Consists of techniques used to identify and gatherinformation, such as sensitive files, from a target network prior to exfiltration.This category also covers locations on a system or network where the adversarymay look for information to exfiltrate. Exfiltration (TA0010) Refers to techniques and attributes that result or aid inthe adversary removing files and information from a target network. Thiscategory also covers locations on a system or network where the adversary maylook for information to exfiltrate. Command and Control (TA0011) Represents how adversaries communicatewith systems under their control within a target network. There are many waysan adversary can establish command and control with various levels ofcovertness, depending on system configuration and network topology. Due to thewide degree of variation available to the adversary at the network level, only themost common factors were used to describe the differences in command andcontrol. There are still a great many specific techniques within the documentedmethods, largely due to how easy it is to define new protocols and use existing,legitimate protocols and network services for communication.3

Mapping BeyondTrust Capabilities To MITRE ATT&CK Navigator Impact (TA0040) The adversary is trying to manipulate, interrupt, or destroyyour systems and data. Impact consists of techniques that adversaries use todisrupt availability or compromise integrity by manipulating business andoperational processes. Techniques used for impact can include destroying ortampering with data. In some cases, business processes can look fine, but mayhave been altered to benefit the adversaries’ goals. These techniques might beused by adversaries to follow through on their end goal or to provide cover for aconfidentiality breach.How BeyondTrust Helps to Mitigate Risks Identified in MITREATT&CK FrameworkThe following tables map BeyondTrust capabilities to the techniques identified withinthe tactics categorized in MITRE ATT&CK. The BeyondTrust capability mapping isrepresented by three columns: Detect – The ability to identify or discover all or part of the Techniques relatedto an Enterprise Tactic Prevent – The ability to stop or mitigate all or part of the Techniques related toan Enterprise Tactic Respond – The ability to generate notifications or alerts in the form of email,SIEM Event, SNMP Trap, or Scheduled Report4

Mapping BeyondTrust Capabilities To MITRE ATT&CK NavigatorTA0001 – Initial AccessBeyondTrust e-by CompromiseYYYT1190Exploit Public-Facing ApplicationYYYT1133External Remote ServicesYYYT1200Hardware AdditionsYYYT1091Replication Through RemovableYYYTA0001 – Initial AccessMediaT1193Spearphishing AttachmentYYYT1192Spearphishing LinkYYYT1194Spearphishing via ServiceYYYT1195Supply Chain Compromisen/aT1199Trusted RelationshipYYYT1078Valid AccountsYYYTA0002 – ExecutionBeyondTrust eScriptYYYT1191CMSTPYYYT1059Command-Line InterfaceYYYT1223Compiled HTML FileYYYT1175Component Object Model andYYYTA0002 – ExecutionDistributed COMT1196Control Panel ItemsYYYT1173Dynamic Data ExchangeYYYT1106Execution through APIYYY5

Mapping BeyondTrust Capabilities To MITRE ATT&CK NavigatorBeyondTrust ution through Module LoadYYYT1203Exploitation for Client ExecutionYYYT1061Graphical User 168Local Job SchedulingYYYT1177LSASS cheduled TaskYYYT1064ScriptingYYYT1035Service ExecutionYYYT1218Signed Binary Proxy ExecutionYYYT1216Signed Script Proxy ExecutionYYYT1153SourceYYYT1151Space after FilenameYYYT1072Third-party SoftwareYYYT1154TrapYYYT1127Trusted Developer UtilitiesYYYT1204User ExecutionYYYT1047Windows ManagementYYYTA0002 – ExecutionInstrumentationT1028Windows Remote ManagementYYYT1220XSL Script ProcessingYYY6

Mapping BeyondTrust Capabilities To MITRE ATT&CK NavigatorTA0003 – PersistenceBeyondTrust h profile and .bashrcYYYT1015Accessibility FeaturesYYYT1098Account ManipulationYYYT1182AppCert DLLsYYYT1103AppInit DLLsYYYT1138Application ShimmingYYYT1131Authentication PackageYYYT1197BITS JobsYYYT1067BootkitYYYT1176Browser ExtensionsYYYT1042Change Default File AssociationYYYT1109Component FirmwareT1122Component Object Model HijackingYYYT1136Create AccountYYYT1038DLL Search Order HijackingYYYT1157Dylib HijackingYYYT1519EmondYYYT1133External Remote ServicesNYNT1044File System Permissions WeaknessYYYT1158Hidden Files and 83Image File Execution Optionsn/aTA0003 – Persistencen/aInjectionT1525Implant Container ImageYYYT1215Kernel Modules and ExtensionsYYY7

Mapping BeyondTrust Capabilities To MITRE ATT&CK NavigatorBeyondTrust ch AgentNYNT1160Launch DaemonNYNT1152LaunchctlYYYT1161LC LOAD DYLIB Additionn/an/an/aT1168Local Job SchedulingYYYT1162Login ItemYYYT1037Logon ScriptsYYYT1177LSASS DriverYYYT1031Modify Existing ServiceYYYT1128Netsh Helper DLLYYYT1050New ServiceYYYT1137Office Application StartupYYYT1034Path InterceptionYYYT1150Plist ModificationYYYT1205Port Knockingn/aT1013Port Monitorsn/aT1504PowerShell ProfileYYYT1163Rc.commonYYYT1164Re-opened Applicationsn/an/an/aT1108Redundant Accessn/aT1060Registry Run Keys / Startup FolderYYYT1053Scheduled TaskYYYT1180ScreensaverYYYT1101Security Support ProviderYYYT1505Server Software ComponentYYYT1058Service Registry PermissionsYYYYYYTA0003 – PersistenceWeaknessT1166Setuid and Setgid8

Mapping BeyondTrust Capabilities To MITRE ATT&CK NavigatorBeyondTrust tcut ModificationYYYT1198SIP and Trust Provider HijackingYYYT1165Startup ItemsYYYT1019System Firmwaren/aT1501Systemd ServiceYYYT1209Time ProvidersYYYT1154Trapn/an/an/aT1078Valid AccountsYYYT1100Web ShellYYYT1084Windows ManagementInstrumentation Event SubscriptionWinlogon Helper DLLYYYYYYT1004TA0003 – PersistenceTA0004 – Privileged EscalationBeyondTrust ccess Token ManipulationT1015Accessibility FeaturesYYYT1182AppCert DLLsYYYT1103AppInit DLLsYYYT1138Application ShimmingYYYT1088Bypass User Account ControlYYYT1038DLL Search Order HijackingYYYT1157Dylib HijackingYYYT1514Elevated Execution with PromptYYYT1519EmondYYYT1068Exploitation for Privilege EscalationYYYT1181Extra Window Memory InjectionTA004 – Privilege Escalationn/a9

Mapping BeyondTrust Capabilities To MITRE ATT&CK NavigatorBeyondTrust ile System Permissions WeaknessT1179HookingYYYT1183Image File Execution OptionsYYYTA004 – Privilege EscalationInjectionT1160Launch DaemonYYYT1050New ServiceYYYT1502Parent PID SpoofingYYYT1034Path InterceptionYYYT1150Plist ModificationYYYT1013Port MonitorsYYYT1504PowerShell ProfileYYYT1055Process InjectionYYYT1053Scheduled TaskYYYT1058Service Registry PermissionsYYYWeaknessT1166Setuid and SetgidYYYT1178SID-History InjectionYYYT1165Startup ItemsYYYT1169SudoYYYT1206Sudo CachingYYYT1078Valid AccountsYYYT1100Web ShellYYY10

Mapping BeyondTrust Capabilities To MITRE ATT&CK NavigatorTA0005 – Defense EvasionBeyondTrust ss Token ManipulationYYYT1527Application Access TokenYYYT1009Binary PaddingYYYT1197BITS JobsNYNT1088Bypass User Account ControlYYYT1146Clear Command HistoryYYYT1191CMSTPYYYT1116Code SigningYYYT1500Compile After DeliveryYYYT1223Compiled HTML FileYYYT1109Component Firmwaren/aT1122Component Object Model HijackingYYT1090Connection ProxyT1196Control Panel ItemsYYYT1207DCShadowYYYT1140Deobfuscate/Decode Files orYYYTA005 – Defense EvasionYn/aInformationT1089Disabling Security ToolsYYYT1038DLL Search Order HijackingYYYT1073DLL Side-LoadingYYYT1480Execution GuardrailsT1211Exploitation for Defense EvasionYYYT1181Extra Window Memory Injectionn/aT1222File and Directory PermissionsYYYYYYn/aModificationT1107File Deletion11

Mapping BeyondTrust Capabilities To MITRE ATT&CK NavigatorTechniqueIDT1006File System Logical OffsetsT1144TA005 – Defense EvasionBeyondTrust CapabilityDetectPreventRespondn/an/an/aGatekeeper BypassYYYT1484Group Policy ModificationYYYT1158Hidden Files and DirectoriesYYYT1147Hidden UsersYYYT1143Hidden WindowYYYT1148HISTCONTROLYYYT1183Image File Execution OptionsYYYInjectionT1054Indicator Blockingn/aT1066Indicator Removal from Toolsn/aT1070Indicator Removal on Hostn/aT1202Indirect Command ExecutionYYYT1130Install Root T1149LC MAIN T1126Modify RegistryMshtaNetwork Share Connection RemovalT1096NTFS File AttributesT1027Obfuscated Files or InformationT1502Parent PID SpoofingT1150Plist ModificationT1205Port KnockingT1186Process DoppelgängingT1093Process Hollowingn/an/an/aYn/an/an/an/a12

Mapping BeyondTrust Capabilities To MITRE ATT&CK NavigatorTechniqueIDT1055Process InjectionT1108Redundant AccessT1121Regsvcs/RegasmRegsvr32T1117T1536TA005 – Defense EvasionBeyondTrust Revert Cloud 218Signed Binary Proxy ExecutionYYYT1216Signed Script Proxy ExecutionYYYT1198SIP and Trust Provider HijackingYYYT1045Software PackingT1151Space after FilenameYYT1221T1099Template InjectionTimestompT1127Trusted Developer UtilitiesYYT1535Unused/Unsupported Cloud RegionsT1078Valid AccountsYYYT1497Virtualization/Sandbox EvasionYYYT1102Web ServiceT1506Web Session CookieT1220XSL Script Processingn/an/aYn/an/aYn/an/an/an/aTA0006 – Credential Access13

Mapping BeyondTrust Capabilities To MITRE ATT&CK NavigatorTechniqueIDT1098Account ManipulationT1139Bash HistoryT1110Brute ForceT1522Cloud Instance Metadata APIT1003Credential DumpingT1503Credentials from Web BrowsersT1081Credentials in FilesT1214Credentials in RegistryT1212Exploitation for Credential AccessT1187T1179Forced AuthenticationHookingT1056Input CaptureT1141T1208Input PromptKerberoastingT1142KeychainT1171LLMNR/NBT-NS Poisoning and RelayT1040Network SniffingT1174Password Filter DLLT1145Private KeysT1167Securityd MemoryT1111Two-Factor Authentication InterceptionTA006 – Credential AccessBeyondTrust YYYYYYYYYYYYYYYYYYYYYYYYYn/an/an/an/an/an/a14

TA0007 – DiscoveryBeyondTrust unt DiscoveryT1010Application Window DiscoveryT1217Browser Bookmark DiscoveryT1538Cloud Service DashboardT1526Cloud Service DiscoveryT1482Domain Trust DiscoveryT1083File and Directory DiscoveryT1046Network Service ScanningT1135Network Share DiscoveryT1040Network SniffingT1201Password Policy DiscoveryT1120Peripheral Device DiscoveryT1069Permission Groups DiscoveryT1057Process DiscoveryT1012Query RegistryT1018Remote System DiscoveryT1063Security Software DiscoveryT1082System Information DiscoveryT1016System Network Configuration DiscoveryT1049System Network Connections DiscoveryT1033System Owner/User DiscoveryT1007System Service DiscoveryT1124T1497TA007 – DiscoverySystem Time DiscoveryVirtualization/Sandbox YYYYYYYYYYYYYYYYYn/an/an/an/a

Mapping BeyondTrust Capabilities To MITRE ATT&CK NavigatorTA0008 – Lateral MovementBeyondTrust eScriptT1527Application Access TokenT1017Application Deployment SoftwareT1175Component Object Model and Distributed COMT1210Exploitation of Remote ServicesT1534Internal SpearphishingT1037Logon ScriptsT1075Pass the HashT1097Pass the TicketT1076Remote Desktop ProtocolT1105Remote File CopyT1021Remote ServicesT1091Replication Through Removable MediaT1051Shared WebrootT1184SSH HijackingT1080Taint Shared ContentT1072Third-party SoftwareT1506Web Session CookieT1077Windows Admin SharesT1028Windows Remote ManagementTA008 – Lateral YYYYYYYYN/An/aYn/a16

Mapping BeyondTrust Capabilities To MITRE ATT&CK NavigatorTA0009 – CollectionTechniqueIDT1123Audio CaptureT1119Automated CollectionT1115Clipboard DataT1530Data from Cloud Storage ObjectT1213Data from Information RepositoriesT1005Data from Local SystemT1039Data from Network Shared DriveT1025Data from Removable MediaT1074Data StagedT1114Email CollectionT1056Input CaptureT1185Man in the BrowserT1113Screen CaptureT1125Video CaptureTA009 – CollectionBeyondTrust YYYYYYYYYYYYYYYYYYn/an/aYn/a17

Mapping BeyondTrust Capabilities To MITRE ATT&CK NavigatorTA0010 – ExfiltrationBeyondTrust mated ExfiltrationT1002Data CompressedT1022Data EncryptedT1030Data Transfer Size LimitsT1048Exfiltration Over Alternative ProtocolT1041Exfiltration Over Command and Control ChannelT1011Exfiltration Over Other Network MediumT1052Exfiltration Over Physical MediumT1029T1537TA0010 – ExfiltrationScheduled TransferTransfer Data to Cloud an/aYYYY18

Mapping BeyondTrust Capabilities To MITRE ATT&CK NavigatorTA0011 – Command And ControlBeyondTrust only Used PortT1092Communication Through Removable MediaT1090Connection ProxyT1094Custom Command and Control ProtocolT1024Custom Cryptographic ProtocolT1132Data EncodingT1001Data ObfuscationT1172Domain FrontingT1483Domain Generation AlgorithmsT1008Fallback ChannelsT1188Multi-hop ProxyT1104Multi-Stage ChannelsT1026Multiband CommunicationT1079Multilayer EncryptionT1205Port KnockingT1219Remote Access ToolsT1105Remote File CopyT1071Standard Application Layer ProtocolT1032Standard Cryptographic ProtocolT1095Standard Non-Application Layer ProtocolT1065Uncommonly Used PortT1102Web ServiceTA0011 – Command And n/an/an/an/an/an/an/an/a19

Mapping BeyondTrust Capabilities To MITRE ATT&CK NavigatorTA0040 – ImpactTechniqueIDT1531Account Access RemovalT1485Data DestructionT1486Data Encrypted for ImpactT1491TA0011 – ExfiltrationDefacementT1488Disk Content WipeT1487Disk Structure WipeT1499Endpoint Denial of ServiceT1495Firmware CorruptionT1490Inhibit System RecoveryT1498Network Denial of ServiceT1496Resource HijackingT1494Runtime Data ManipulationT1489Service StopT1492Stored Data ManipulationT1529System Shutdown/RebootT1493Transmitted Data ManipulationBeyondTrust an/aYYn/an/aYYYYYYYYYYn/an/a20

Mapping BeyondTrust Capabilities To MITRE ATT&CK NavigatorThe Beyondtrust Privileged Access Management PlatformThe BeyondTrust Privileged Access Management (PAM) portfolio is an integratedsolution set that provides visibility and control over the entire universe of privileges—identities, endpoints, and sessions.BeyondTrust delivers what industry experts consider to be the complete spectrum ofprivileged access management solutions. In the 2018 Magic Quadrant for PrivilegedAccess Management, Gartner named BeyondTrust as a leader for all solution categoriesin the PAM market.BeyondTrust’s extensible, centrally managed platform allows you to roll out a completeset of PAM capabilities at once, or phase in capabilities over time at your own pace.BeyondTrust’s Universal Privilege Management approach provides the most practical,complete, and scalable approach to protecting privileged identities (human andmachine), endpoints, and sessions by implementing comprehensive layers of security,control, and monitoring. The complete BeyondTrust solution allows you to address theentire journey to Universal Privilege Management, to drastically reduce your attacksurface and threat windows.By uniting the broadest set of privileged security capabilities, BeyondTrust simplifiesdeployments, reduces costs, improves usability, and reduces privilege risks.21

Mapping BeyondTrust Capabilities To MITRE ATT&CK NavigatorABOUT BEYONDTRUSTBeyondTrust is the worldwide leader in Privileged Access Management (PAM),empowering organizations to secure and manage their entire universe of privileges. Ourintegrated products and platform offer the industry's most advanced PAM solution,enabling organizations to quickly shrink their attack surface across traditional, cloudand hybrid environments.The BeyondTrust Universal Privilege Management approach secures and protectsprivileges across passwords, endpoints, and access, giving organizations the visibilityand control they need to reduce risk, achieve compliance, and boost operationalperformance. Our products enable the right level of privileges for just the time needed,creating a frictionless experience for users that enhances productivity.With a heritage of innovation and a staunch commitment to customers, BeyondTrustsolutions are easy to deploy, manage, and scale as businesses evolve. We are trusted by20,000 customers, including 70 percent of the Fortune 500, and a global partnernetwork.Learn more at beyondtrust.com.V2020 04 ENG22

MITRE ATT&CKTM With the volume of cyberattacks growing every day, organizations are increasingly relying on third-parties to help discover, prioritize, categorize, and provide guidance to remediate threats. Once such third party is MITRE and their ATT&CKTM knowledge base. MITRE started ATT&CK in 2013 to document common tactics, techniques, and