Browser Bookmark Discovery

Adversaries may enumerate browser bookmarks to learn more about compromised hosts. Browser bookmarks may reveal personal information about users (ex: banking sites, interests, social media, etc.) as well as details about internal network resources such as servers, tools/dashboards, or other related infrastructure.

Browser bookmarks may also highlight additional targets after an adversary has access to valid credentials, especially Credentials In Files associated with logins cached by a browser.

Specific storage locations vary based on platform and/or application, but browser bookmarks are typically stored in local files/databases.

ID: T1217
Sub-techniques:  No sub-techniques
Tactic: Discovery
Platforms: Linux, Windows, macOS
Permissions Required: User
Contributors: Mike Kemmerer
Version: 1.0
Created: 18 April 2018
Last Modified: 26 March 2020
Provided by LAYER 8

Procedure Examples

ID Name Description
G0082 APT38

APT38 has collected browser bookmark information to learn more about compromised hosts, obtain personal information about users, and acquire details about internal network resources.[1]

S0274 Calisto

Calisto collects information on bookmarks from Google Chrome.[2]

G0114 Chimera

Chimera has used type \\c$\Users\\Favorites\Links\Bookmarks bar\Imported From IE*citrix* for bookmark discovery.[3]

S0567 Dtrack

Dtrack can retrieve browser history.[4][5]

S0363 Empire

Empire has the ability to gather browser data such as bookmarks and visited sites.[6]

G0117 Fox Kitten

Fox Kitten has used Google Chrome bookmarks to identify internal resources and assets.[7]

S0409 Machete

Machete retrieves the user profile data (e.g., browsers) from Chrome and Firefox browsers.[8]

S0079 MobileOrder

MobileOrder has a command to upload to its C2 server victim browser bookmarks.[9]

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0022 File File Access
DS0009 Process Process Creation

Monitor processes and command-line arguments for actions that could be taken to gather browser bookmark information. Remote access tools with built-in features may interact directly using APIs to gather information. Information may also be acquired through system management tools such as Windows Management Instrumentation and PowerShell.

System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Collection and Exfiltration, based on the information obtained.

References