Куда я попал?
SECURITM это SGRC система, ? автоматизирующая процессы в службах информационной безопасности. SECURITM помогает построить и управлять ИСПДн, КИИ, ГИС, СМИБ/СУИБ, банковскими системами защиты.
А еще SECURITM это место для обмена опытом и наработками для служб безопасности.

Исследование групп разрешений

Adversaries may attempt to find group and permission settings. This information can help adversaries determine which user accounts and groups are available, the membership of users in particular groups, and which users and groups have elevated permissions.

ID: T1069
Суб-техники:  .001 .002 .003
Тактика(-и): Discovery
Платформы: Azure AD, Containers, Google Workspace, IaaS, Linux, macOS, Office 365, SaaS, Windows
Требуемые разрешения: User
Источники данных: Application Log: Application Log Content, Command: Command Execution, Group: Group Enumeration, Group: Group Metadata, Process: Process Creation
Версия: 2.4
Дата создания: 31 May 2017
Последнее изменение: 15 Oct 2021

Примеры процедур

Название Описание
IcedID

IcedID has the ability to identify Workgroup membership.(Citation: IBM IcedID November 2017)

Carbon

Carbon uses the net group command.(Citation: GovCERT Carbon May 2016)

APT29

APT29 used the Get-ManagementRoleAssignment PowerShell cmdlet to enumerate Exchange management role assignments through an Exchange Management Shell.(Citation: Volexity SolarWinds)

UNC2452

UNC2452 used the Get-ManagementRoleAssignment PowerShell cmdlet to enumerate Exchange management role assignments through an Exchange Management Shell.(Citation: Volexity SolarWinds)

TrickBot

TrickBot can identify the groups the user on a compromised host belongs to.(Citation: Cyberreason Anchor December 2019)

MURKYTOP

MURKYTOP has the capability to retrieve information about groups.(Citation: FireEye Periscope March 2018)

TA505

TA505 has used TinyMet to enumerate members of privileged groups.(Citation: IBM TA505 April 2020) TA505 has also run net group /domain.(Citation: Trend Micro TA505 June 2019)

ShimRatReporter

ShimRatReporter gathered the local privileges for the infected host.(Citation: FOX-IT May 2016 Mofang)

APT3

APT3 has a tool that can enumerate the permissions associated with Windows groups.(Citation: Symantec Buckeye)

Siloscape

Siloscape checks for Kubernetes node permissions.(Citation: Unit 42 Siloscape Jun 2021)

Контрмеры

Контрмера Описание
Permission Groups Discovery Mitigation

Identify unnecessary system utilities or potentially malicious software that may be used to acquire information about groups and permissions, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)

Обнаружение

System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained. Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell. Monitor container logs for commands and/or API calls related to listing permissions for pods and nodes, such as kubectl auth can-i.(Citation: K8s Authorization Overview)

Связанные риски

Ничего не найдено

Каталоги

Мы используем cookie-файлы, чтобы получить статистику, которая помогает нам улучшить сервис для вас с целью персонализации сервисов и предложений. Вы может прочитать подробнее о cookie-файлах или изменить настройки браузера. Продолжая пользоваться сайтом, вы даёте согласие на использование ваших cookie-файлов и соглашаетесь с Политикой обработки персональных данных.