T1525 Implant Internal Image Mappings

Adversaries may implant cloud or container images with malicious code to establish persistence after gaining access to an environment. Amazon Web Services (AWS) Amazon Machine Images (AMIs), Google Cloud Platform (GCP) Images, and Azure Images as well as popular container runtimes such as Docker can be implanted or backdoored. Unlike Upload Malware, this technique focuses on adversaries implanting an image in a registry within a victim’s environment. Depending on how the infrastructure is provisioned, this could provide persistent access if the infrastructure provisioning tool is instructed to always use the latest image.(Citation: Rhino Labs Cloud Image Backdoor Technique Sept 2019)

A tool has been developed to facilitate planting backdoors in cloud container images.(Citation: Rhino Labs Cloud Backdoor September 2019) If an attacker has access to a compromised AWS instance, and permissions to list the available container images, they may implant a backdoor such as a Web Shell.(Citation: Rhino Labs Cloud Image Backdoor Technique Sept 2019)

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
artifact_registry Artifact Registry technique_scores T1525 Implant Internal Image
google_kubernetes_engine Google Kubernetes Engine technique_scores T1525 Implant Internal Image
anthosconfigmanagement AnthosConfigManagement technique_scores T1525 Implant Internal Image
anthosconfigmanagement AnthosConfigManagement technique_scores T1525 Implant Internal Image
security_command_center Security Command Center technique_scores T1525 Implant Internal Image
binary_authorization Binary Authorization technique_scores T1525 Implant Internal Image
container_registry Container Registry technique_scores T1525 Implant Internal Image