T1059.007 JavaScript Mappings

Adversaries may abuse various implementations of JavaScript for execution. JavaScript (JS) is a platform-independent scripting language (compiled just-in-time at runtime) commonly associated with scripts in webpages, though JS can be executed in runtime environments outside the browser.(Citation: NodeJS)

JScript is the Microsoft implementation of the same scripting standard. JScript is interpreted via the Windows Script engine and thus integrated with many components of Windows such as the Component Object Model and Internet Explorer HTML Application (HTA) pages.(Citation: JScrip May 2018)(Citation: Microsoft JScript 2007)(Citation: Microsoft Windows Scripts)

JavaScript for Automation (JXA) is a macOS scripting language based on JavaScript, included as part of Apple’s Open Scripting Architecture (OSA), that was introduced in OSX 10.10. Apple’s OSA provides scripting capabilities to control applications, interface with the operating system, and bridge access into the rest of Apple’s internal APIs. As of OSX 10.10, OSA only supports two languages, JXA and AppleScript. Scripts can be executed via the command line utility <code>osascript</code>, they can be compiled into applications or script files via <code>osacompile</code>, and they can be compiled and executed in memory of other programs by leveraging the OSAKit Framework.(Citation: Apple About Mac Scripting 2016)(Citation: SpecterOps JXA 2020)(Citation: SentinelOne macOS Red Team)(Citation: Red Canary Silver Sparrow Feb2021)(Citation: MDSec macOS JXA and VSCode)

Adversaries may abuse various implementations of JavaScript to execute various behaviors. Common uses include hosting malicious scripts on websites as part of a Drive-by Compromise or downloading and executing these script files as secondary payloads. Since these payloads are text-based, it is also very common for adversaries to obfuscate their content as part of Obfuscated Files or Information.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CM-2 Baseline Configuration Protects T1059.007 JavaScript
CM-6 Configuration Settings Protects T1059.007 JavaScript
CM-7 Least Functionality Protects T1059.007 JavaScript
CM-8 System Component Inventory Protects T1059.007 JavaScript
RA-5 Vulnerability Monitoring and Scanning Protects T1059.007 JavaScript
SC-18 Mobile Code Protects T1059.007 JavaScript
SI-10 Information Input Validation Protects T1059.007 JavaScript
SI-3 Malicious Code Protection Protects T1059.007 JavaScript
SI-4 System Monitoring Protects T1059.007 JavaScript
SI-7 Software, Firmware, and Information Integrity Protects T1059.007 JavaScript
CVE-2019-1941 Cisco Identity Services Engine Software primary_impact T1059.007 JavaScript
CVE-2019-1838 Cisco Application Policy Infrastructure Controller (APIC) primary_impact T1059.007 JavaScript
CVE-2020-3233 Cisco IOx primary_impact T1059.007 JavaScript
CVE-2019-15280 Cisco Firepower Management Center primary_impact T1059.007 JavaScript
CVE-2020-3137 Cisco Email Security Appliance (ESA) primary_impact T1059.007 JavaScript
CVE-2019-1665 Cisco HyperFlex HX-Series primary_impact T1059.007 JavaScript
CVE-2019-15994 Cisco Stealthwatch Enterprise primary_impact T1059.007 JavaScript
CVE-2018-15393 Cisco Content Security Management Appliance (SMA) primary_impact T1059.007 JavaScript
CVE-2020-3121 Cisco 550X Series Stackable Managed Switches primary_impact T1059.007 JavaScript
CVE-2020-3356 Cisco Data Center Network Manager primary_impact T1059.007 JavaScript
CVE-2020-3349 Cisco Data Center Network Manager primary_impact T1059.007 JavaScript
CVE-2019-3754 Unity Operating Environment primary_impact T1059.007 JavaScript
CVE-2020-5336 RSA Archer primary_impact T1059.007 JavaScript
CVE-2020-5339 RSA Authentication Manager primary_impact T1059.007 JavaScript
CVE-2019-18578 XtremIO primary_impact T1059.007 JavaScript
CVE-2020-5340 RSA Authentication Manager primary_impact T1059.007 JavaScript
CVE-2018-11059 RSA Archer primary_impact T1059.007 JavaScript
CVE-2018-11075 Authentication Manager primary_impact T1059.007 JavaScript
CVE-2019-18571 RSA Identity Governance & Lifecycle primary_impact T1059.007 JavaScript
CVE-2018-11073 Authentication Manager primary_impact T1059.007 JavaScript
CVE-2019-3708 Dell EMC IsilonSD Management Server primary_impact T1059.007 JavaScript
CVE-2020-5269 PrestaShop primary_impact T1059.007 JavaScript
CVE-2020-11030 WordPress primary_impact T1059.007 JavaScript
CVE-2020-11036 GLPI primary_impact T1059.007 JavaScript
CVE-2020-11023 jQuery primary_impact T1059.007 JavaScript
CVE-2020-5270 PrestaShop secondary_impact T1059.007 JavaScript
CVE-2020-5264 PrestaShop primary_impact T1059.007 JavaScript
CVE-2020-11082 Kaminari primary_impact T1059.007 JavaScript
CVE-2020-5266 ps_linklist primary_impact T1059.007 JavaScript
CVE-2020-5271 PrestaShop primary_impact T1059.007 JavaScript
CVE-2019-13538 n/a uncategorized T1059.007 JavaScript
CVE-2015-6475 n/a uncategorized T1059.007 JavaScript
CVE-2020-11901 n/a uncategorized T1059.007 JavaScript
CVE-2020-9459 n/a uncategorized T1059.007 JavaScript
action.hacking.variety.Abuse of functionality Abuse of functionality related-to T1059.007 Command and Scripting Interpreter: JavaScript
action.hacking.vector.Command shell Remote shell related-to T1059.007 Command and Scripting Interpreter: JavaScript
action.malware.vector.Email attachment Email via user-executed attachment. Child of 'Email' related-to T1059.007 Command and Scripting Interpreter: JavaScript
aws_web_application_firewall AWS Web Application Firewall technique_scores T1059.007 JavaScript