Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

Exploitation of Remote Services

Adversaries may exploit remote services to gain unauthorized access to internal systems once inside of a network. Exploitation of a software vulnerability occurs when an adversary takes advantage of a programming error in a program, service, or within the operating system software or kernel itself to execute adversary-controlled code. A common goal for post-compromise exploitation of remote services is for lateral movement to enable access to a remote system.

An adversary may need to determine if the remote system is in a vulnerable state, which may be done through Network Service Scanning or other Discovery methods looking for common, vulnerable software that may be deployed in the network, the lack of certain patches that may indicate vulnerabilities, or security software that may be used to detect or contain remote exploitation. Servers are likely a high value target for lateral movement exploitation, but endpoint systems may also be at risk if they provide an advantage or access to additional resources.

There are several well-known vulnerabilities that exist in common services such as SMB [1] and RDP [2] as well as applications that may be used within internal networks such as MySQL [3] and web server services. [4]

Depending on the permissions level of the vulnerable remote service an adversary may achieve Exploitation for Privilege Escalation as a result of lateral movement exploitation as well.

ID: T1210
Sub-techniques:  No sub-techniques
Tactic: Lateral Movement
Platforms: Linux, Windows, macOS
System Requirements: Unpatched software or otherwise vulnerable target. Depending on the target and goal, the system and exploitable service may need to be remotely accessible from the internal network.
Permissions Required: User
Data Sources: File monitoring, Process monitoring, Windows Error Reporting
Version: 1.1
Created: 18 April 2018
Last Modified: 04 February 2020

Procedure Examples

Name Description
APT28

APT28 exploited a Windows SMB Remote Code Execution Vulnerability to conduct lateral movement.[21][22][23]

Emotet

Emotet has been seen exploiting SMB via a vulnerability exploit like ETERNALBLUE (MS17-010) to achieve lateral movement and propagation. [17][18][19][20]

Empire

Empire has a limited number of built-in modules for exploiting remote SMB, JBoss, and Jenkins servers.[8]

Flame

Flame can use MS10-061 to exploit a print spooler vulnerability in a remote system with a shared printer in order to move laterally.[10][11]

NotPetya

NotPetya can use two exploits in SMBv1, EternalBlue and EternalRomance, to spread itself to other remote systems on the network.[15][16]

PoshC2

PoshC2 contains a module for exploiting SMB via EternalBlue.[9]

Threat Group-3390

Threat Group-3390 has exploited MS17-101 to move laterally to other systems on the network.[24]

WannaCry

WannaCry uses an exploit in SMBv1 to spread itself to other remote systems on a network.[12][13][14]

Mitigations

Mitigation Description
Application Isolation and Sandboxing

Make it difficult for adversaries to advance their operation through exploitation of undiscovered or unpatched vulnerabilities by using sandboxing. Other types of virtualization and application microsegmentation may also mitigate the impact of some types of exploitation. Risks of additional exploits and weaknesses in these systems may still exist. [7]

Disable or Remove Feature or Program

Minimize available services to only those that are necessary.

Exploit Protection

Security applications that look for behavior used during exploitation such as Windows Defender Exploit Guard (WDEG) and the Enhanced Mitigation Experience Toolkit (EMET) can be used to mitigate some exploitation behavior. [5] Control flow integrity checking is another way to potentially identify and stop a software exploit from occurring. [6] Many of these protections depend on the architecture and target application binary for compatibility and may not work for all software or services targeted.

Network Segmentation

Segment networks and systems appropriately to reduce access to critical systems and services to controlled methods.

Privileged Account Management

Minimize permissions and access for service accounts to limit impact of exploitation.

Threat Intelligence Program

Develop a robust cyber threat intelligence capability to determine what types and levels of threat may use software exploits and 0-days against a particular organization.

Update Software

Update software regularly by employing patch management for internal enterprise endpoints and servers.

Vulnerability Scanning

Regularly scan the internal network for available services to identify new and potentially vulnerable services.

Detection

Detecting software exploitation may be difficult depending on the tools available. Software exploits may not always succeed or may cause the exploited process to become unstable or crash. Also look for behavior on the endpoint system that might indicate successful compromise, such as abnormal behavior of the processes. This could include suspicious files written to disk, evidence of Process Injection for attempts to hide execution, evidence of Discovery, or other unusual network traffic that may indicate additional tools transferred to the system.

References