MITRE ATT&CK Training
MITRE ATT&CK Training
Referencia:
Conti actors often gain initial access to networks through: Initial Access
Malicious Word attachments often contain embedded scripts that can be used
to download or drop other malware—such as TrickBot and IcedID, and/or
Cobalt Strike—to assist with lateral movement and later stages of the attack life
cycle with the eventual goal of deploying Conti ransomware.
In the execution phase, actors run a getuid payload before using a more
aggressive payload to reduce the risk of triggering antivirus engines. CISA and
FBI have observed Conti actors using Router Scan, a penetration testing tool, to
maliciously scan for and brute force routers, cameras, and network-attached
storage devices with web interfaces. Additionally, actors use Kerberos attacks to
attempt to get the Admin hash to conduct brute force attacks.
Training MITRE ATT&CK – Offensive Cybersecurity BCP
According to a recently leaked threat actor “playbook,” Conti actors also exploit
vulnerabilities in unpatched assets, such as the following, to escalate privileges
and move laterally across a victim’s network:
2017 Microsoft Windows Server Message Block 1.0 server vulnerabilities; [7]
Artifacts leaked with the playbook identify four Cobalt Strike server Internet
Protocol (IP) addresses Conti actors previously used to communicate with their
command and control (C2) server..