| 1 |
Initial Access |
Exploit Public-Facing Application (T1190)
|
Attackers send crafted multipart/form-data Flight payloads to React Server Components endpoints, exploiting unsafe deserialization. |
RSC/App Router POSTs containing Flight markers ($@, _response, _formData, status":"resolved_model"); headers like next-action, rsc-action-id. |
Patch React/Next.js to fixed versions; implement WAF rules to block suspicious RSC payloads; apply rate-limiting. |
High |
| 2 |
Execution |
Command & Scripting Interpreter —
JavaScript / Node.js (T1059.007),
PowerShell (T1059.001)
|
Exploitation leads to system command execution through child_process.execSync or PowerShell -enc/IEX. |
App/server logs showing Node spawning curl, wget, or PowerShell; PowerShell with -enc, DownloadString, or IEX. |
Enable EDR and process auditing; restrict Node.js runtime privileges; monitor command-line arguments. |
High |
| 3 |
Execution (Validation) |
Command & Scripting Interpreter —
T1059
|
Exploit scripts use deterministic math or echo commands to confirm RCE success before deploying payloads. |
Low-noise arithmetic POSTs (e.g., 40138*41979), deterministic numeric output in HTTP response. |
Alert on repeated arithmetic requests; block or throttle after thresholds. |
High |
| 4 |
Command and Control |
Ingress Tool Transfer (T1105)
|
Attackers fetch stage-2 payloads using curl, wget, or PowerShell IEX/New-Object WebClient. |
Outbound HTTP traffic to uncommon IPs/ports (e.g., 652/tcp); process args containing curl, wget, or PowerShell download patterns. |
Apply strict egress filtering; enforce outbound allowlists; disable unnecessary web client modules. |
High |
| 5 |
Defense Evasion |
Impair Defenses (T1562.001),
Obfuscated Files or Information (T1027)
|
Post-exploitation scripts attempt AMSI bypasses and use Base64 encoding or reflection-based evasion. |
AMSI tamper logs; PowerShell reflection on AmsiUtils; script-block logging showing encoded payloads. |
Enforce PowerShell ConstrainedLanguageMode; enable AMSI & script-block logging; EDR detection for AMSI tampering. |
Medium |
| 6 |
Credential Access / Impact |
OS Credential Dumping (T1003),
Resource Hijacking (T1496)
|
Attackers deploy xmrig miners, extract system credentials, and create persistence through cron or services. |
Elevated CPU usage; unauthorized cron jobs; suspicious outbound connections to mining pools; /etc/passwd access attempts. |
Host containment; rotate credentials; block mining pools; implement process whitelisting. |
High |
| 7 |
Reconnaissance |
Active Scanning (T1595)
|
Automated scanners and botnets probe for vulnerable RSC endpoints using Go or Python clients. |
Large-scale POST requests, scanner user-agents (Go-http-client/1.1, Assetnote/1.0.0), rapid IP changes. |
Use WAF + blocklists (GreyNoise/vendor feeds); deploy honeypots for early detection. |
High |
| 8 |
Lateral Movement / Credential Abuse |
Valid Accounts: Cloud Accounts (T1078.004),
Use Alternate Authentication Material: Application Access Token (T1550.001)
|
Stolen credentials or tokens reused for cloud lateral movement and privilege escalation. |
IAM anomalies, new API key issuance, unexpected STS token usage or metadata service access. |
Enforce least privilege; enable MFA; rotate keys frequently; monitor IAM activity logs. |
Medium |