Drive-by Compromise
Drive-by Compromise [T1189]
Information
Name: Drive-by Compromise
ID: T1189
Tactics: TA0001
Introduction
Drive-by Compromise (MITRE ATT&CK ID: T1189) is a cyberattack technique in which attackers compromise users' devices when they visit websites or legitimate web services that have been previously infected or maliciously crafted. Users typically become victims without actively clicking or downloading malicious content intentionally. Attackers exploit vulnerabilities in browsers, plugins, or software components to silently execute malicious payloads, enabling unauthorized access, malware installation, or further exploitation.
Deep Dive Into Technique
Drive-by Compromise involves attackers embedding malicious scripts or code into legitimate or compromised websites. When users visit these websites, attackers exploit vulnerabilities in web browsers, browser plugins, or software components installed on the victim's device. Technical execution methods include:
Exploit Kits (EKs): Attackers frequently use exploit kits, automated toolkits designed to identify vulnerabilities and deliver payloads without user interaction. Common EKs include Angler, Magnitude, RIG, Nuclear, and Neutrino.
Malicious JavaScript: Attackers inject malicious JavaScript into compromised websites or advertisements (malvertising). This script silently executes in the victim's browser, scanning for vulnerabilities.
Browser and Plugin Exploits: Exploiting known vulnerabilities in browsers (Chrome, Firefox, Edge, Safari) or plugins (Adobe Flash, Java applets, PDF readers) is a common vector. Attackers exploit software vulnerabilities such as buffer overflow, use-after-free, or sandbox escape flaws.
Watering Hole Attacks: Attackers identify websites regularly visited by targeted victims or organizations, compromise these websites, and implant malicious scripts to infect specific visitors.
Zero-Day Exploits: Advanced attackers may use zero-day vulnerabilities (previously unknown vulnerabilities) to bypass security defenses and infect fully patched systems.
Typical procedure:
User visits compromised or malicious website.
Malicious script or exploit kit scans browser and plugins for vulnerabilities.
Vulnerability is exploited silently.
Payload (malware, remote access tools, ransomware) is delivered and executed on victim's device.
Attacker gains unauthorized access, persistence, or control over infected systems.
When this Technique is Usually Used
Drive-by Compromise typically appears in various attack scenarios and stages, including:
Initial Access Stage: Used as a primary entry point into organizations or individual user devices.
Targeted Attacks (Watering Hole): Attackers compromise websites frequently visited by specific user groups or organizations, aiming for targeted infection.
Mass Infection Campaigns: Attackers seeking widespread malware distribution use compromised popular websites or malicious advertisements (malvertising).
Espionage and State-sponsored Attacks: Nation-state actors use drive-by attacks to silently infect targeted individuals or organizations, maintaining stealth and anonymity.
Financially Motivated Attacks: Cybercriminals use drive-by attacks to deliver ransomware, banking trojans, cryptominers, or other financially motivated malware.
How this Technique is Usually Detected
Detection methods and tools for Drive-by Compromise include:
Network Intrusion Detection Systems (IDS): Monitor network traffic for suspicious patterns, exploit kit signatures, or malicious domains.
Endpoint Detection and Response (EDR): Detect anomalous processes, unexpected software installations, or suspicious memory activities.
Web Proxy and URL Filtering: Block or alert on known malicious URLs, compromised websites, or suspicious web traffic patterns.
Browser Security Tools: Browser-integrated security mechanisms, sandboxing, and exploit mitigation technologies detect and prevent exploitation attempts.
Threat Intelligence Feeds: Regular updates of known malicious domains, IP addresses, exploit kit signatures, and malicious scripts.
SIEM (Security Information and Event Management): Aggregate and correlate logs from network and endpoint devices to detect anomalous web access patterns or exploit attempts.
Specific Indicators of Compromise (IoCs):
Suspicious outbound connections to unknown or malicious domains.
Detection of exploit kit landing pages or malicious JavaScript code.
Unexpected processes or file creations following web browsing activity.
Browser crashes or abnormal behavior indicative of exploitation attempts.
Unusual registry modifications or persistence mechanisms appearing after web access.
Why it is Important to Detect This Technique
Detecting Drive-by Compromise early is critical due to significant potential impacts:
Rapid Infection Spread: Quick and silent compromise can lead to widespread infection within organizations.
Data Exfiltration: Attackers may steal sensitive personal, financial, or corporate information.
Ransomware Deployment: Attackers frequently deliver ransomware payloads, causing operational disruption and financial loss.
Persistence and Lateral Movement: Early detection prevents attackers from establishing persistence, escalating privileges, or moving laterally within networks.
Reputation Damage: Undetected compromises can lead to public disclosure, regulatory penalties, and loss of customer trust.
Financial Losses: Direct financial impacts from theft, fraud, or operational downtime can be significant.
Espionage and Intellectual Property Theft: Nation-state or corporate espionage attackers may silently exfiltrate critical intellectual property or sensitive data.
Examples
Real-world examples of Drive-by Compromise include:
Operation Aurora (2009-2010):
Attack Scenario: Chinese state-sponsored attackers compromised legitimate websites frequently visited by Google employees (watering hole attack).
Tools Used: Zero-day vulnerabilities in Internet Explorer.
Impact: Attackers gained unauthorized access to Google's internal networks, stealing intellectual property and sensitive data.
Angler Exploit Kit Campaigns (2014-2016):
Attack Scenario: Cybercriminals widely compromised legitimate websites and online advertisements to deliver malicious payloads.
Tools Used: Angler exploit kit leveraging vulnerabilities in Adobe Flash, Java, Internet Explorer.
Impact: Millions of users infected with ransomware (CryptoWall), banking trojans, and credential-stealing malware.
NotPetya Attack (2017):
Attack Scenario: Attackers compromised a legitimate Ukrainian accounting software website to deliver malware via software updates.
Tools Used: Exploited vulnerabilities (EternalBlue and EternalRomance exploits), malicious software update mechanism.
Impact: Global spread of destructive malware, billions of dollars in damages, severe operational disruption for multiple multinational corporations.
Magnitude Exploit Kit and Cerber Ransomware (2016-2017):
Attack Scenario: Attackers infected legitimate websites and online advertisements to deliver Cerber ransomware.
Tools Used: Magnitude exploit kit targeting browser and plugin vulnerabilities.
Impact: Widespread ransomware infections, financial losses, and data loss for thousands of users and businesses.
Malvertising Campaigns (Ongoing):
Attack Scenario: Attackers inject malicious scripts into legitimate online advertising networks.
Tools Used: Various exploit kits (RIG, Fallout, Magnitude), malicious JavaScript code.
Impact: Mass infection of users visiting legitimate websites, delivery of ransomware, banking trojans, and cryptominers.
Last updated
Was this helpful?