test_scratch / cti-ATT-CK-v13.1 /ics-attack /attack-pattern /attack-pattern--35392fb4-a31d-4c6a-b9f2-1c65b7f5e6b9.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
3.44 kB
{
"type": "bundle",
"id": "bundle--cd203f45-ac36-46e5-ad78-cca9738aa832",
"spec_version": "2.0",
"objects": [
{
"modified": "2023-03-30T20:19:41.272Z",
"name": "Transient Cyber Asset",
"description": "Adversaries may target devices that are transient across ICS networks and external networks. Normally, transient assets are brought into an environment by authorized personnel and do not remain in that environment on a permanent basis. (Citation: North American Electric Reliability Corporation June 2021) Transient assets are commonly needed to support management functions and may be more common in systems where a remotely managed asset is not feasible, external connections for remote access do not exist, or 3rd party contractor/vendor access is required. \n\nAdversaries may take advantage of transient assets in different ways. For instance, adversaries may target a transient asset when it is connected to an external network and then leverage its trusted access in another environment to launch an attack. They may also take advantage of installed applications and libraries that are used by legitimate end-users to interact with control system devices. \n\nTransient assets, in some cases, may not be deployed with a secure configuration leading to weaknesses that could allow an adversary to propagate malicious executable code, e.g., the transient asset may be infected by malware and when connected to an ICS environment the malware propagates onto other systems. ",
"kill_chain_phases": [
{
"kill_chain_name": "mitre-ics-attack",
"phase_name": "initial-access"
}
],
"x_mitre_deprecated": false,
"x_mitre_detection": "",
"x_mitre_domains": [
"ics-attack"
],
"x_mitre_is_subtechnique": false,
"x_mitre_platforms": [
"Engineering Workstation"
],
"x_mitre_version": "1.2",
"x_mitre_data_sources": [
"Application Log: Application Log Content",
"Network Traffic: Network Traffic Flow"
],
"type": "attack-pattern",
"id": "attack-pattern--35392fb4-a31d-4c6a-b9f2-1c65b7f5e6b9",
"created": "2021-10-14T15:25:32.143Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"revoked": false,
"external_references": [
{
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/techniques/T0864",
"external_id": "T0864"
},
{
"source_name": "North American Electric Reliability Corporation June 2021",
"description": "North American Electric Reliability Corporation 2021, June 28 Glossary of Terms Used in NERC Reliability Standards Retrieved. 2021/10/11 ",
"url": "https://www.nerc.com/files/glossary_of_terms.pdf"
}
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
}
]
}