MITRE’s updated ATT&CK framework: What cloud defenders need to know

Courtesy of CFE Media and Technology
Courtesy of CFE Media and Technology

MITRE ATT&CK insights

  • MITRE ATT&CK framework version 14 enhances cloud security with 18 new techniques.
  • There’s a focus on cloud-specific threats, including IaaS and SaaS vulnerabilities.
  • They urge cloud defenders to update defense strategies based on these insights.

On Oct. 31, 2023, MITRE released version 14 of its ATT&CK framework. As detailed in their blog post about the release, some major changes include enhancements to the detection content, new industrial control system (ICS) assets and the addition of structured detections for mobile. In this blog post, however, we want to focus on a different area of interest: the cloud. We’ll focus on the new cloud-specific techniques that MITRE added to the ATT&CK matrix.

New MITRE ATT&CK techniques

In total, ATT&CK v14 includes 18 new enterprise techniques. Of these, six techniques are directly tied to infrastructure-as-a-service (IaaS) or container platforms, and three techniques fall under the software-as-a-service (SaaS) matrix. This means between IaaS and SaaS techniques, 50% of new enterprise techniques have direct cloud implications, which is not surprising as threat actors are following organizations to the cloud with its increased adoption.

Infrastructure-as-a-service techniques

Abuse elevation control mechanism: Temporary elevated cloud access (T1548.005)

The abuse elevation control mechanism technique focuses on how adversaries can leverage built-in controls designed for granting higher-level permissions as a privilege escalation tactic. The new temporary elevated cloud access sub-technique is specifically related to the use of cloud access controls such as just-in-time access and account impersonation to gain additional permissions.

Account manipulation: Additional container cluster roles (T1098.006)

The account manipulation technique is used to describe any action taken on an account with the goal of preserving or modifying adversary access. Example procedures include changing password policies or adding users to new groups. The additional cloud credentials (T1098.001) and additional cloud roles (T1098.003) sub-techniques already provided some cloud coverage for this technique, but that coverage is expanded by the new sub-technique, additional container cluster roles. While containers are not directly a cloud resource, they are heavily leveraged in the cloud and thus highly relevant to cloud security. In this case, adversaries may add roles or permissions to an adversary-controlled account on a container orchestration cluster (such as kubernetes) to establish persistence.

Credentials from password stores: cloud secrets management stores (T1555.006)

Credentials from password stores has always been a popular technique in enterprise environments. Credentials saved in browsers, keychains, password managers and Windows Credential Manager are all targets for threat actors. The new cloud secrets management stores sub-technique is related to credential access via password stores and highlights the risk of cloud secret managers being targeted by threat actors. Examples of such solutions are AWS Secrets Manager, GCP Secret Manager and Azure Key Vault. These tools allow cloud services to dynamically acquire credentials rather than hard coding them into environment variables or plain text files, but with sufficient privileges they can still be exposed to threat actors.

Log enumeration (T1654)

Log Enumeration is a brand-new technique, not just sub-technique, that is relevant to Linux, Windows, macOS as well as IaaS. It is a discovery tactic through which attackers attempt to find useful information within system and service logs, such as user accounts, software and system information. Pacu, an AWS exploitation framework, presents an example of this technique through its ability to collect CloudTrail logs. A recent Mandiant report also shows evidence of this technique in the wild, where threat actors used Azure’s VM Agent to collect security logs from cloud-hosted infrastructure.

Modify cloud compute infrastructure: Modify cloud compute configurations (T1578.005)

The Modify cloud compute infrastructure technique’s existing sub-techniques involved creating snapshots as well as creating, deleting and reverting cloud instances. The newly added sub-technique, Modify cloud compute configurations, focuses instead on how changing the configuration of the organization’s compute environment can allow threat actors to further their attack. One example is modifications that allow for higher resource quotas to enable more profitable resource hijacking without causing alerts about quota limits being reached. Another example involves allowing resources to be deployed in unused regions to hide from administrators.

Remote services: Direct cloud VM connections (T1021.008)

Once a threat actor has access to an organization’s cloud console, they may attempt to pivot through the environment and carry out post-compromise actions via compute infrastructure. The new sub-technique, direct cloud VM connections, highlights how threat actors can establish interactive connections with cloud VMs through cloud-native methods such as the Azure serial console, AWS EC2 instance connect or AWS systems manager using compromised credentials, (e.g., a password, access token or SSH key).

Software-as-a-service techniques

Exfiltration over web service: Exfiltration over webhook (T1567.004)

More and more web services are enabling communication between clients and servers based on action triggers via webhooks. For example, chat services like Discord and Slack can receive messages based on actions taken in Github, Jira or Trello. MITRE added the exfiltration over webhook sub-technique to address threat actors’ use of webhooks like this to link their infrastructure with victim SaaS services for either automated or manual exfiltration of emails, chat messages and other data. This is an ideal exfiltration method for threat actors because webhooks operate over HTTPS, which means this traffic often blends in with legitimate traffic.

Financial theft (T1657)

Impact tactics focus on an adversary’s end goal and how it affects the victim. Financial Theft is a new technique associated with this tactic. As the name implies, adversaries may attempt to steal monetary resources through their attacks. This is often done via social engineering especially over email, hence its categorization as a SaaS-based technique, as well as being applicable to Windows, macOS and Linux platforms.

Impersonation (T1656)

The final new SaaS technique, Impersonation, is also tied to the main operating system platforms. Adversaries attempting to social engineer a target in a business email compromise or email fraud campaign will often claim to be a trusted person or organization in an attempt to convince the target to take some action. For those leveraging a SaaS service for email, this will be a commonly observed technique in phishing attempts.

Updated MITRE ATT&CK techniques

Along with these new techniques, MITRE is constantly making updates to existing techniques. An extensive list of updated techniques can be found in the October 2023 release notes. Most changes include expanding descriptions, adding new references and introducing new procedure examples, mitigations and detections. Patches typically involve fixing typos and don’t include any significant changes to the content of the technique details.

Original content can be found at SANS .

YOU MAY ALSO LIKE

GET ON THE BEAT

 

Keep your finger on the pulse of top industry news

RECENT NEWS
HACKS & ATTACKS
RESOURCES