Browser Information Discovery

Adversaries may enumerate information about browsers to learn more about compromised environments. Data saved by browsers (such as bookmarks, accounts, and browsing history) may reveal a variety of personal information about users (e.g., banking sites, relationships/interests, social media, etc.) as well as details about internal network resources such as servers, tools/dashboards, or other related infrastructure.[1]

Browser information may also highlight additional targets after an adversary has access to valid credentials, especially Credentials In Files associated with logins cached by a browser.

Specific storage locations vary based on platform and/or application, but browser information is typically stored in local files and databases (e.g., %APPDATA%/Google/Chrome).[2]

ID: T1217
Sub-techniques:  No sub-techniques
Tactic: Discovery
Platforms: Linux, Windows, macOS
Contributors: Manikantan Srinivasan, NEC Corporation India; Mike Kemmerer; Yinon Engelsman, Talon Cyber Security; Yonatan Gotlib, Talon Cyber Security
Version: 2.0
Created: 18 April 2018
Last Modified: 16 April 2023

Procedure Examples

ID Name Description
G0082 APT38

APT38 has collected browser bookmark information to learn more about compromised hosts, obtain personal information about users, and acquire details about internal network resources.[3]

S0274 Calisto

Calisto collects information on bookmarks from Google Chrome.[4]

G0114 Chimera

Chimera has used type \\c$\Users\\Favorites\Links\Bookmarks bar\Imported From IE*citrix* for bookmark discovery.[5]

S0673 DarkWatchman

DarkWatchman can retrieve browser history.[6]

S0567 Dtrack

Dtrack can retrieve browser history.[7][8]

S0363 Empire

Empire has the ability to gather browser data such as bookmarks and visited sites.[9]

G0117 Fox Kitten

Fox Kitten has used Google Chrome bookmarks to identify internal resources and assets.[10]

S0681 Lizar

Lizar can retrieve browser history and database files.[11][12]

S0409 Machete

Machete retrieves the user profile data (e.g., browsers) from Chrome and Firefox browsers.[13]

S1060 Mafalda

Mafalda can collect the contents of the %USERPROFILE%\AppData\Local\Google\Chrome\User Data\LocalState file.[14]

S0079 MobileOrder

MobileOrder has a command to upload to its C2 server victim browser bookmarks.[15]

S1012 PowerLess

PowerLess has a browser info stealer module that can read Chrome and Edge browser database files.[16]

S1042 SUGARDUMP

SUGARDUMP has collected browser bookmark and history information.[17]

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.

Detection

ID Data Source Data Component Detects
DS0017 Command Command Execution

Monitor executed commands and arguments for actions that could be taken to gather browser information, such as local files and databases (e.g., %APPDATA%/Google/Chrome).[2] Remote access tools with built-in features may interact directly using APIs to gather information. Information may also be acquired through system management tools such as Windows Management Instrumentation and PowerShell.

DS0022 File File Access

Monitor for unusual access to stored browser data, such as local files and databases (e.g., %APPDATA%/Google/Chrome).[2] Rather than viewing these events in isolation, this activity may highlight a chain of behavior that could lead to other activities, such as Collection and Exfiltration.

DS0009 Process Process Creation

Monitor for processes with arguments that may be associated with gathering browser information, such as local files and databases (e.g., %APPDATA%/Google/Chrome).[2]

References