Adversaries may enumerate information about browsers to learn more about compromised environments. Data saved by browsers (such as bookmarks, accounts, and browsing history) may reveal a variety of personal information about users (e.g., banking sites, relationships/interests, social media, etc.) as well as details about internal network resources such as servers, tools/dashboards, or other related infrastructure.[1]
Browser information may also highlight additional targets after an adversary has access to valid credentials, especially Credentials In Files associated with logins cached by a browser.
Specific storage locations vary based on platform and/or application, but browser information is typically stored in local files and databases (e.g., %APPDATA%/Google/Chrome
).[2]
ID | Name | Description |
---|---|---|
G0082 | APT38 |
APT38 has collected browser bookmark information to learn more about compromised hosts, obtain personal information about users, and acquire details about internal network resources.[3] |
S0274 | Calisto |
Calisto collects information on bookmarks from Google Chrome.[4] |
G0114 | Chimera |
Chimera has used |
S1153 | Cuckoo Stealer |
Cuckoo Stealer can collect bookmarks, cookies, and history from Safari.[6] |
S0673 | DarkWatchman |
DarkWatchman can retrieve browser history.[7] |
S0567 | Dtrack | |
S0363 | Empire |
Empire has the ability to gather browser data such as bookmarks and visited sites.[10] |
G0117 | Fox Kitten |
Fox Kitten has used Google Chrome bookmarks to identify internal resources and assets.[11] |
S0681 | Lizar |
Lizar can retrieve browser history and database files.[12][13] |
S0409 | Machete |
Machete retrieves the user profile data (e.g., browsers) from Chrome and Firefox browsers.[14] |
S1060 | Mafalda |
Mafalda can collect the contents of the |
S1122 | Mispadu |
Mispadu can monitor browser activity for online banking actions and display full-screen overlay images to block user access to the intended site or present additional data fields.[16][17] |
S0079 | MobileOrder |
MobileOrder has a command to upload to its C2 server victim browser bookmarks.[18] |
G1036 | Moonstone Sleet |
Moonstone Sleet deployed malware such as YouieLoader capable of capturing victim system browser information.[19] |
S1012 | PowerLess |
PowerLess has a browser info stealer module that can read Chrome and Edge browser database files.[20] |
G1015 | Scattered Spider |
Scattered Spider retrieves browser histories via infostealer malware such as Raccoon Stealer.[21] |
S1042 | SUGARDUMP |
SUGARDUMP has collected browser bookmark and history information.[22] |
G1017 | Volt Typhoon |
Volt Typhoon has targeted the browsing history of network administrators.[23] |
This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.
ID | Data Source | Data Component | Detects |
---|---|---|---|
DS0017 | Command | Command Execution |
Monitor executed commands and arguments for actions that could be taken to gather browser information, such as local files and databases (e.g., |
DS0022 | File | File Access |
Monitor for unusual access to stored browser data, such as local files and databases (e.g., |
DS0009 | Process | Process Creation |
Monitor for processes with arguments that may be associated with gathering browser information, such as local files and databases (e.g., |