Exploitation for Defense Evasion

Adversaries may exploit a system or application vulnerability to bypass security features. Exploitation of a vulnerability occurs when an adversary takes advantage of a programming error in a program, service, or within the operating system software or kernel itself to execute adversary-controlled code. Vulnerabilities may exist in defensive security software that can be used to disable or circumvent them.

Adversaries may have prior knowledge through reconnaissance that security software exists within an environment or they may perform checks during or shortly after the system is compromised for Security Software Discovery. The security software will likely be targeted directly for exploitation. There are examples of antivirus software being targeted by persistent threat groups to avoid detection.

There have also been examples of vulnerabilities in public cloud infrastructure of SaaS applications that may bypass defense boundaries [1], evade security logs [2], or deploy hidden infrastructure.[3]

ID: T1211
Sub-techniques:  No sub-techniques
Tactic: Defense Evasion
Platforms: IaaS, Linux, SaaS, Windows, macOS
Defense Bypassed: Anti-virus, System access controls
Contributors: John Lambert, Microsoft Threat Intelligence Center
Version: 1.4
Created: 18 April 2018
Last Modified: 15 October 2023

Procedure Examples

ID Name Description
G0007 APT28

APT28 has used CVE-2015-4902 to bypass security features.[4][5]

Mitigations

ID Mitigation Description
M1048 Application Isolation and Sandboxing

Make it difficult for adversaries to advance their operation through exploitation of undiscovered or unpatched vulnerabilities by using sandboxing. Other types of virtualization and application microsegmentation may also mitigate the impact of some types of exploitation. Risks of additional exploits and weaknesses in these systems may still exist. [6]

M1050 Exploit Protection

Security applications that look for behavior used during exploitation such as Windows Defender Exploit Guard (WDEG) and the Enhanced Mitigation Experience Toolkit (EMET) can be used to mitigate some exploitation behavior. [7] Control flow integrity checking is another way to potentially identify and stop a software exploit from occurring. [8] Many of these protections depend on the architecture and target application binary for compatibility and may not work for software targeted for defense evasion.

M1019 Threat Intelligence Program

Develop a robust cyber threat intelligence capability to determine what types and levels of threat may use software exploits and 0-days against a particular organization.

M1051 Update Software

Update software regularly by employing patch management for internal enterprise endpoints and servers.

Detection

ID Data Source Data Component Detects
DS0015 Application Log Application Log Content

Exploitation for defense evasion may happen shortly after the system has been compromised to prevent detection during later actions for for additional tools that may be brought in and used. Detecting software exploitation may be difficult depending on the tools available. Software exploits may not always succeed or may cause the exploited process to become unstable or crash.

DS0009 Process Process Creation

Monitor for abnormal process creations, such as a Command and Scripting Interpreter spawning from a potentially exploited application. Also look for behavior on the system that might indicate successful compromise, such as abnormal behavior of processes.

References