T1080 Taint Shared Content Mappings

Adversaries may deliver payloads to remote systems by adding content to shared storage locations, such as network drives or internal code repositories. Content stored on network drives or in other shared locations may be tainted by adding malicious programs, scripts, or exploit code to otherwise valid files. Once a user opens the shared tainted content, the malicious portion can be executed to run the adversary's code on a remote system. Adversaries may use tainted shared content to move laterally.

A directory share pivot is a variation on this technique that uses several other techniques to propagate malware when users access a shared network directory. It uses Shortcut Modification of directory .LNK files that use Masquerading to look like the real directories, which are hidden through Hidden Files and Directories. The malicious .LNK-based directories have an embedded command that executes the hidden malware file in the directory and then opens the real intended directory so that the user's expected action still occurs. When used with frequently used network directories, the technique may result in frequent reinfections and broad access to systems and potentially to new and higher privileged accounts. (Citation: Retwin Directory Share Pivot)

Adversaries may also compromise shared network directories through binary infections by appending or prepending its code to the healthy binary on the shared network directory. The malware may modify the original entry point (OEP) of the healthy binary to ensure that it is executed before the legitimate code. The infection could continue to spread via the newly infected file when it is executed by a remote system. These infections may target both binary and non-binary formats that end with extensions including, but not limited to, .EXE, .DLL, .SCR, .BAT, and/or .VBS.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-3 Access Enforcement Protects T1080 Taint Shared Content
CA-7 Continuous Monitoring Protects T1080 Taint Shared Content
CM-2 Baseline Configuration Protects T1080 Taint Shared Content
CM-7 Least Functionality Protects T1080 Taint Shared Content
SC-4 Information in Shared System Resources Protects T1080 Taint Shared Content
SC-7 Boundary Protection Protects T1080 Taint Shared Content
SI-10 Information Input Validation Protects T1080 Taint Shared Content
SI-3 Malicious Code Protection Protects T1080 Taint Shared Content
SI-4 System Monitoring Protects T1080 Taint Shared Content
SI-7 Software, Firmware, and Information Integrity Protects T1080 Taint Shared Content
CVE-2020-3126 Cisco Webex Meetings Multimedia Viewer primary_impact T1080 Taint Shared Content
action.malware.variety.Unknown Unknown related-to T1080 Taint Shared Content
action.malware.variety.Worm Worm (propagate to other systems or devices) related-to T1080 Taint Shared Content