Mapping MITRE ATT&CK Techniques to SCC Findings: Detecting and Mitigating Resource Hijacking - T1496

The MITRE ATT&CK framework provides an invaluable structure for understanding the tactics, techniques, and procedures (TTPs) used by advanced threat actors. Security Command Center (SCC), Google Cloud's security and risk management platform, offers robust capabilities for detecting and mitigating these threats. In this post, we'll delve into how to map the MITRE ATT&CK technique of Resource Hijacking (T1496) to SCC findings, potentially augmented with Google Chronicle for enhanced visibility.

Understanding Resource Hijacking (T1496)

Resource hijacking involves adversaries targeting publicly exposed resources to exploit for malicious purposes. A common example is cryptojacking, where attackers compromise systems to illicitly mine cryptocurrency using the victim's computing power.

The Power of SCC: Detection and Response

Security Command Center helps identify and respond to resource hijacking attempts in several ways:

  1. Misconfigured Instance Findings: SCC scans for publicly exposed instances and virtual machines with overly permissive configurations, potentially susceptible to exploitation. These Findings are generated by our Security Health Analytics rules.
  2. Network Security Findings: Detects suspicious network traffic patterns that may be associated with cryptojacking or other malicious activity on compromised resources. These Findings are generated by our Event Threat Detection rules utilizing GCP logs (VPC Flow, Cloud DNS)
  3. Anomalous Resource Usage: VM Threat Detection scans enabled Compute Engine projects and virtual machine (VM) instances to detect potentially malicious applications running in VMs, such as cryptocurrency mining software and kernel-mode rootkits. These Findings are generated by our Virtual Machine Threat Detection engine.

Findings identified in SCC will be tagged with their associated MITRE ATT&CK categories and we can use the Finding Query Editor to search for these

andras_0-1707862376316.png

andras_1-1707862376376.png

andras_2-1707862376393.png

Each mapped Finding will contain additional details about their respective MITRE ATT&CK category.

andras_3-1707862376415.png

andras_4-1707862376283.png

Augmenting SCC with Chronicle

Chronicle's powerful SIEM capabilities enhance analysis and historical context when used alongside SCC:

  • Log Correlation: Chronicle combines logs across your environment, allowing correlation between resource usage anomalies detected by SCC and other relevant events (e.g., unusual logins, process executions).
  • Threat Hunting: Chronicle enables proactive threat hunting based on indicators of compromise (IOCs) associated with resource hijacking.
  • Retrospective Analysis: Chronicle's long-term log retention allows you to analyze past incidents, refining your understanding of resource hijacking patterns.

By mapping these detection capabilities to the ATT&CK framework, you establish a common language for understanding and responding to resource hijacking threats. This mapping helps you:

  • Improve Threat Detection: Identify gaps in coverage and enhance SCC's built-in findings or Chronicle rules to detect sophisticated variants of resource hijacking.
  • Develop Response Playbooks: Design effective incident response plans specifically tailored to resource hijacking incidents.
  • Prioritize Remediation: Focus your efforts on addressing misconfigurations and vulnerabilities that make your systems susceptible to resource hijacking.

The threat landscape constantly evolves. Staying informed about the ATT&CK framework and continuously mapping security findings to it empowers you to proactively adjust your detection and mitigation strategies.

Useful Links and Resources:

SCC best practices for stopping crypto mining attacks

https://cloud.google.com/security-command-center/docs/cryptomining-detection-best-practices

VM Threat Detection

https://cloud.google.com/security-command-center/docs/concepts-vm-threat-detection-overview

Query Findings in SCC

https://cloud.google.com/security-command-center/docs/how-to-build-findings-query-console

MITRE ATT&CK Framework

https://attack.mitre.org/

T1496 - Resource Hijacking

https://attack.mitre.org/techniques/T1496/

3 0 315
0 REPLIES 0