test_scratch / cti-ATT-CK-v13.1 /pre-attack /attack-pattern /attack-pattern--03f4a766-7a21-4b5e-9ccf-e0cf422ab983.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
2.97 kB
{
"type": "bundle",
"id": "bundle--fd34a9f5-e537-4781-a305-1c7efb63c6c6",
"spec_version": "2.0",
"objects": [
{
"id": "attack-pattern--03f4a766-7a21-4b5e-9ccf-e0cf422ab983",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"name": "Acquire or compromise 3rd party signing certificates",
"description": "This object is deprecated as its content has been merged into the enterprise domain. Please see the [PRE](http://attack.mitre.org/matrices/enterprise/pre/) matrix for its replacement. The prior content of this page has been preserved [here](https://attack.mitre.org/versions/v7/techniques/T1332).\n\nCode signing is the process of digitally signing executables and scripts to confirm the software author and guarantee that the code has not been altered or corrupted. Users may trust a signed piece of code more than an unsigned piece of code even if they don't know who issued the certificate or who the author is. (Citation: DiginotarCompromise)",
"external_references": [
{
"source_name": "mitre-pre-attack",
"url": "https://attack.mitre.org/techniques/T1332",
"external_id": "T1332"
},
{
"description": "Fisher, D. (2012, October 31). Final Report on DigiNotar Hack Shows Total Compromise of CA Servers. Retrieved March 6, 2017.",
"source_name": "DiginotarCompromise",
"url": "https://threatpost.com/final-report-diginotar-hack-shows-total-compromise-ca-servers-103112/77170/"
}
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"type": "attack-pattern",
"kill_chain_phases": [
{
"kill_chain_name": "mitre-pre-attack",
"phase_name": "establish-&-maintain-infrastructure"
}
],
"modified": "2020-10-26T13:42:49.342Z",
"created": "2017-12-14T16:46:06.044Z",
"x_mitre_old_attack_id": "PRE-T1109",
"x_mitre_version": "1.0",
"x_mitre_difficulty_for_adversary_explanation": "It is trivial to purchase code signing certificates within an organization; many exist and are available at reasonable cost. It is complex to factor or steal 3rd party code signing certificates for use in malicious mechanisms",
"x_mitre_difficulty_for_adversary": "No",
"x_mitre_detectable_by_common_defenses_explanation": "Defender will not know what certificates an adversary acquires from a 3rd party. Defender will not know prior to public disclosure if a 3rd party has had their certificate compromised.",
"x_mitre_detectable_by_common_defenses": "No",
"x_mitre_deprecated": true
}
]
}