Adversaries may abuse command and script interpreters to execute commands, scripts, or binaries. These interfaces and languages provide ways of interacting with computer systems and are a common feature across many different platforms. Most systems come with some built-in command-line interface and scripting capabilities, for example, macOS and Linux distributions include some flavor of Unix Shell while Windows installations include the Windows Command Shell and PowerShell.
There are also cross-platform interpreters such as Python, as well as those commonly associated with client applications such as JavaScript and Visual Basic.
Adversaries may abuse these technologies in various ways as a means of executing arbitrary commands. Commands and scripts can be embedded in Initial Access payloads delivered to victims as lure documents or as secondary payloads downloaded from an existing C2. Adversaries may also execute commands through interactive terminals/shells, as well as utilize various Remote Services in order to achieve remote Execution.(Citation: Powershell Remote Commands)(Citation: Cisco IOS Software Integrity Assurance - Command History)(Citation: Remote Shell Execution in Python)
View in MITRE ATT&CK®Capability ID | Capability Description | Mapping Type | ATT&CK ID | ATT&CK Name | Notes |
---|---|---|---|---|---|
intel-pt | Intel Process Trace | Crowdstrike HEED | T1059 | Command and Scripting Interpreter |
Comments
CrowdStrike Falcon Hardware Enhanced Exploit Detection (HEED) is an advanced security feature that integrates Intel Processor Trace (Intel PT) technology to provide enhanced visibility into sophisticated attack techniques, including real-time detection of exploits that abuse command and scripting interpreters. These attacks often involve adversaries exploiting vulnerabilities within applications, services, or the operating system to execute malicious commands or scripts, enabling them to manipulate system behavior and compromise security.
Intel PT offers deep insights into program execution at the hardware level, capturing critical telemetry such as control flow, memory access, and instruction execution in real-time. This detailed telemetry helps security teams detect abnormal behaviors, such as suspicious script executions, unexpected command flows, and attempts to hijack legitimate processes through interpreters like PowerShell or Bash. By monitoring these low-level activities, HEED makes it easier to identify exploitation attempts that manipulate command and scripting interpreters to gain unauthorized access or escalate privileges.
By combining Intel PT’s granular telemetry with advanced detection algorithms, HEED provides a powerful defense against evasive attack techniques that may bypass traditional security measures. This proactive approach enables organizations to quickly identify and mitigate exploits abusing command and scripting interpreters, strengthening the protection of critical systems and reducing the risk of compromise from advanced cyber threats.
References
|
intel-tdt | Intel Threat Detection Technology | CrowdStrike AMS | T1059 | Command and Scripting Interpreter |
Comments
Intel Threat Detection Technology (TDT), integrated with CrowdStrike Falcon Accelerated Memory Scanning (CAMS), strengthens cybersecurity defenses by enabling faster, real-time detection of command and scripting interpreter attacks. This integrated solution enhances CrowdStrike Falcon, improving its ability to detect and mitigate cyber threats earlier in the kill chain, while minimizing system performance impact.
Command and scripting interpreter attacks involve adversaries exploiting command-line interfaces (such as PowerShell, cmd.exe, or Bash) or scripting languages to execute unauthorized commands or scripts. These attacks can be used to bypass traditional security measures, gain unauthorized access, or execute malicious payloads. Intel TDT plays a crucial role in identifying these threats by providing real-time telemetry on program execution, memory access, and control flow, enabling rapid detection of suspicious behavior such as abnormal use of command-line interpreters or scripts that could indicate malicious activity.
Additionally, CAMS offloads the memory scanning workload from the CPU to the Intel Integrated GPU, ensuring faster, more efficient detection of malicious activity without degrading system performance. CAMS helps identify suspicious behaviors, such as the execution of unauthorized scripts, commands, or PowerShell scripts, which are often used to escalate privileges, exfiltrate data, or deliver additional malicious payloads.
References
|
intel-tdt | Intel Threat Detection Technology | CrowdStrike AMS | T1059 | Command and Scripting Interpreter |
Comments
Intel Threat Detection Technology (TDT), integrated with CrowdStrike Falcon Accelerated Memory Scanning (CAMS), strengthens cybersecurity defenses by enabling faster, real-time detection of command and scripting interpreter attacks. This integrated solution enhances CrowdStrike Falcon, improving its ability to detect and mitigate cyber threats earlier in the kill chain, while minimizing system performance impact.
Command and scripting interpreter attacks involve adversaries exploiting command-line interfaces (such as PowerShell, cmd.exe, or Bash) or scripting languages to execute unauthorized commands or scripts. These attacks can be used to bypass traditional security measures, gain unauthorized access, or execute malicious payloads. Intel TDT plays a crucial role in identifying these threats by providing real-time telemetry on program execution, memory access, and control flow, enabling rapid detection of suspicious behavior such as abnormal use of command-line interpreters or scripts that could indicate malicious activity.
Additionally, CAMS offloads the memory scanning workload from the CPU to the Intel Integrated GPU, ensuring faster, more efficient detection of malicious activity without degrading system performance. CAMS helps identify suspicious behaviors, such as the execution of unauthorized scripts, commands, or PowerShell scripts, which are often used to escalate privileges, exfiltrate data, or deliver additional malicious payloads.
References
|
Technique ID | Technique Name | Number of Mappings |
---|---|---|
T1059.001 | PowerShell | 2 |
T1059.003 | Windows Command Shell | 1 |
T1059.005 | Visual Basic | 1 |