T1525 Implant Internal Image Mappings

Adversaries may implant cloud or container images with malicious code to establish persistence after gaining access to an environment. Amazon Web Services (AWS) Amazon Machine Images (AMIs), Google Cloud Platform (GCP) Images, and Azure Images as well as popular container runtimes such as Docker can be implanted or backdoored. Unlike Upload Malware, this technique focuses on adversaries implanting an image in a registry within a victim’s environment. Depending on how the infrastructure is provisioned, this could provide persistent access if the infrastructure provisioning tool is instructed to always use the latest image.(Citation: Rhino Labs Cloud Image Backdoor Technique Sept 2019)

A tool has been developed to facilitate planting backdoors in cloud container images.(Citation: Rhino Labs Cloud Backdoor September 2019) If an adversary has access to a compromised AWS instance, and permissions to list the available container images, they may implant a backdoor such as a Web Shell.(Citation: Rhino Labs Cloud Image Backdoor Technique Sept 2019)

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-2 Account Management Protects T1525 Implant Internal Image
AC-3 Access Enforcement Protects T1525 Implant Internal Image
AC-5 Separation of Duties Protects T1525 Implant Internal Image
AC-6 Least Privilege Protects T1525 Implant Internal Image
CA-8 Penetration Testing Protects T1525 Implant Internal Image
CM-2 Baseline Configuration Protects T1525 Implant Internal Image
CM-5 Access Restrictions for Change Protects T1525 Implant Internal Image
CM-6 Configuration Settings Protects T1525 Implant Internal Image
CM-7 Least Functionality Protects T1525 Implant Internal Image
IA-2 Identification and Authentication (organizational Users) Protects T1525 Implant Internal Image
IA-9 Service Identification and Authentication Protects T1525 Implant Internal Image
RA-5 Vulnerability Monitoring and Scanning Protects T1525 Implant Internal Image
SI-2 Flaw Remediation Protects T1525 Implant Internal Image
SI-3 Malicious Code Protection Protects T1525 Implant Internal Image
SI-4 System Monitoring Protects T1525 Implant Internal Image
SI-7 Software, Firmware, and Information Integrity Protects T1525 Implant Internal Image
action.hacking.variety.Backdoor Hacking action that creates a backdoor for use. related-to T1525 Implant Internal Image
action.hacking.vector.Backdoor Hacking actions taken through a backdoor. C2 is only used by malware. related-to T1525 Implant Internal Image
action.malware.variety.Backdoor Malware creates a backdoor capability for hacking. Child of 'RAT' when combined with 'Trojan'. Child of 'Backdoor or C2'. related-to T1525 Implant Internal Image
action.malware.variety.Backdoor or C2 Malware creates a remote control capability, but it's unclear if it's a backdoor for hacking or C2 for malware. Parent of 'C2' and 'Backdoor'. related-to T1525 Implant Internal Image
action.malware.variety.RAT Remote Access Trojan. Parent of 'Backdoor' and 'Trojan' related-to T1525 Implant Internal Image
action.malware.variety.Unknown Unknown related-to T1525 Implant Internal Image