id
stringlengths
5
9
technique
stringlengths
3
43
subtechniqueid
stringlengths
3
60
sentences
stringlengths
1
871
t1565
data manipulation
null
where applicable inspect important file hashes locations and modifications for suspiciousunexpected values
t1565
data manipulation
null
with some critical processes involving transmission of data manual or out of band integrity checking may be useful for identifying manipulated data
t1566
phishing
null
adversaries may send phishing messages to gain access to victim systems
t1566
phishing
null
all forms of phishing are electronically delivered social engineering
t1566
phishing
null
anti virus can potentially detect malicious documents and files that are downloaded on the users computer
t1566
phishing
null
because most common third party services used for phishing via service leverage tls encryption ssltls inspection is generally required to detect the initial communicationdelivery
t1566
phishing
null
citation microsoft anti spoofingcitation acsc email spoofing url inspection within email including expanding shortened links can help detect links leading to known malicious sites
t1566
phishing
null
detonation chambers can be used to detect these links and either automatically go to these sites to determine if theyre potentially malicious or wait and capture the content if a user visits the link
t1566
phishing
null
detonation chambers may also be used to identify malicious attachments
t1566
phishing
null
file file creation application log application log content network traffic network traffic flow network traffic network traffic content
t1566
phishing
null
filtering based on dkim+spf or header analysis can help detect when the email sender is spoofed
t1566
phishing
null
many possible detections of follow on behavior may take place once user executiont1204 occurs
t1566
phishing
null
network intrusion detection systems and email gateways can be used to detect phishing with malicious attachments in transit
t1566
phishing
null
solutions can be signature and behavior based but adversaries may construct attachments in a way to avoid these systems
t1566
phishing
null
with ssltls inspection intrusion detection signatures or other security gateway appliances may be able to detect malware
t1566.002
phishing
spearphishingTechniquelink
applejeus has been distributed via spearphishing link.
t1566.002
phishing
spearphishingTechniquelink
apt1 has sent spearphishing emails containing hyperlinks to malicious files.
t1566.002
phishing
spearphishingTechniquelink
apt28 sent spearphishing emails which used a url-shortener service to masquerade as a legitimate service and to redirect targets to credential harvesting sites.
t1566.002
phishing
spearphishingTechniquelink
apt29 has used spearphishing with a link to trick victims into clicking on a link to a zip file containing malicious files.
t1566.002
phishing
spearphishingTechniquelink
apt32 has sent spearphishing emails containing malicious links.
t1566.002
phishing
spearphishingTechniquelink
apt 33 has sent spearphishing emails containing links to .hta files.
t1566.002
phishing
spearphishingTechniquelink
apt39 leveraged spearphishing emails with malicious links to initially compromise victims.
t1566.002
phishing
spearphishingTechniquelink
bazar has been spread via e-mails with embedded malicious links.
t1566.002
phishing
spearphishingTechniquelink
blacktech has used spearphishing e-mails with links to cloud services to deliver malware.
t1566.002
phishing
spearphishingTechniquelink
cobalt group has sent emails with urls pointing to malicious documents.
t1566.002
phishing
spearphishingTechniquelink
dragonfly 2.0 used spearphishing with pdf attachments containing malicious links that redirected to credential harvesting websites.
t1566.002
phishing
spearphishingTechniquelink
elderwood has delivered zero-day exploits and malware to victims via targeted emails containing a link to malicious content hosted on an uncommon web server.
t1566.002
phishing
spearphishingTechniquelink
emotet has been delivered by phishing emails containing links.
t1566.002
phishing
spearphishingTechniquelink
evilnum has sent spearphishing emails containing a link to a zip file hosted on google drive.
t1566.002
phishing
spearphishingTechniquelink
fin4 has used spearphishing emails often sent from compromised accounts containing malicious links.
t1567
exfiltration over web service
null
a client sending significantly more data than it receives from a server
t1567
exfiltration over web service
null
adversaries may use an existing legitimate external web service to exfiltrate data rather than their primary command and control channel
t1567
exfiltration over web service
null
analyze network data for uncommon data flows e
t1567
exfiltration over web service
null
g
t1567
exfiltration over web service
null
network traffic network traffic flow network traffic network traffic content file file access command command execution
t1567
exfiltration over web service
null
popular web services acting as an exfiltration mechanism may give a significant amount of cover due to the likelihood that hosts within a network are already communicating with them prior to compromise
t1567
exfiltration over web service
null
processes utilizing the network that do not normally have network communication or have never been seen before are suspicious
t1567
exfiltration over web service
null
user behavior monitoring may help to detect abnormal patterns of activity
t1568
dynamic resolution
null
adversaries may dynamically establish connections to command and control infrastructure to evade common detections and remediations
t1568
dynamic resolution
null
cdn domains may trigger these detections due to the format of their domain names
t1568
dynamic resolution
null
detecting dynamically generated c2 can be challenging due to the number of different algorithms constantly evolving malware families and the increasing complexity of the algorithms
t1568
dynamic resolution
null
in addition to detecting algorithm generated domains based on the name another more general approach for detecting a suspicious domain is to check for recently registered names or for rarely visited domains
t1568
dynamic resolution
null
network traffic network traffic flow network traffic network connection creation network traffic network traffic content
t1568
dynamic resolution
null
there are multiple approaches to detecting a pseudo randomly generated domain name including using frequency analysis markov chains entropy proportion of dictionary words ratio of vowels to other characters and more citation data driven security dga
t1568
dynamic resolution
null
this may be achieved by using malware that shares a common algorithm with the infrastructure the adversary uses to receive the malwares communications
t1569
system services
null
adversaries can execute malicious content by interacting with or creating services either locally or remotely
t1569
system services
null
adversaries may abuse system services or daemons to execute commands or programs
t1569
system services
null
also monitor for changes to executables and other files associated with services
t1569
system services
null
changes to windows services may also be reflected in the registry
t1569
system services
null
command command execution process process creation service service creation file file modification windows registry windows registry key modification
t1569
system services
null
monitor for command line invocations of tools capable of modifying services that doesnt correspond to normal usage patterns and known software patch cycles etc
t1570
lateral tool transfer
null
adversaries may transfer tools or other files between systems in a compromised environment
t1570
lateral tool transfer
null
consider monitoring for abnormal usage of utilities and command line arguments that may be used in support of remote transfer of files
t1570
lateral tool transfer
null
considering monitoring for alike file hashes or characteristics ex filename that are created on multiple hosts
t1570
lateral tool transfer
null
files may be copied from one system to another to stage adversary tools or other files over the course of an operation
t1570
lateral tool transfer
null
monitor for file creation and files transferred within a network using protocols such as smb
t1570
lateral tool transfer
null
network share network share access named pipe named pipe metadata network traffic network traffic flow network traffic network traffic content command command execution process process creation file file creation file file metadata
t1570
lateral tool transfer
null
unusual processes with internal network connections creating files on system may be suspicious
t1571
non standard port
null
a client sending significantly more data than it receives from a server
t1571
non standard port
null
adversaries may communicate using a protocol and port pairing that are typically not associated
t1571
non standard port
null
analyze network data for uncommon data flows e
t1571
non standard port
null
analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used
t1571
non standard port
null
citation university of birmingham c2
t1571
non standard port
null
for example https over port 8088citation symantec elfin mar 2019 or port 587citation fortinet agent tesla april 2018 as opposed to the traditional port 443
t1571
non standard port
null
g
t1571
non standard port
null
network traffic network traffic flow network traffic network connection creation network traffic network traffic content
t1571
non standard port
null
processes utilizing the network that do not normally have network communication or have never been seen before are suspicious
t1572
protocol tunneling
null
a client sending significantly more data than it receives from a server
t1572
protocol tunneling
null
adversaries may tunnel network communications to and from a victim system within a separate protocol to avoid detectionnetwork filtering andor enable access to otherwise unreachable systems
t1572
protocol tunneling
null
also monitor for processes commonly associated with tunneling such as plink and the openssh client
t1572
protocol tunneling
null
analyze network data for uncommon data flows e
t1572
protocol tunneling
null
analyze packet contents to detect application layer protocols that do not follow the expected protocol standards regarding syntax structure or any other variable adversaries could leverage to conceal data
t1572
protocol tunneling
null
citation university of birmingham c2
t1572
protocol tunneling
null
g
t1572
protocol tunneling
null
monitoring for systems listening andor establishing external connections using portsprotocols commonly associated with tunneling such as ssh port 22
t1572
protocol tunneling
null
network traffic network traffic flow network traffic network connection creation network traffic network traffic content
t1572
protocol tunneling
null
processes utilizing the network that do not normally have network communication or have never been seen before are suspicious
t1572
protocol tunneling
null
tunneling involves explicitly encapsulating a protocol within another
t1573
encrypted channel
null
a client sending significantly more data than it receives from a server
t1573
encrypted channel
null
adversaries may employ a known encryption algorithm to conceal command and control traffic rather than relying on any inherent protections provided by a communication protocol
t1573
encrypted channel
null
analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used
t1573
encrypted channel
null
citation sans decrypting ssl ssltls inspection does come with certain risks that should be considered before implementing to avoid potential security issues such as incomplete certificate validation
t1573
encrypted channel
null
citation sei ssl inspection risks in general analyze network data for uncommon data flows e
t1573
encrypted channel
null
citation university of birmingham c2
t1573
encrypted channel
null
despite the use of a secure algorithm these implementations may be vulnerable to reverse engineering if secret keys are encoded andor generated within malware samplesconfiguration files
t1573
encrypted channel
null
network traffic network traffic content
t1573
encrypted channel
null
processes utilizing the network that do not normally have network communication or have never been seen before are suspicious
t1573
encrypted channel
null
ssltls inspection is one way of detecting command and control traffic within some encrypted communication channels
t1573.002
encrypted channel
asymmetricTechniquecryptography
adbupd contains a copy of the openssl library to encrypt c2 traffic.
t1573.002
encrypted channel
asymmetricTechniquecryptography
a variant of advstoreshell encrypts some c2 with rsa.
t1573.002
encrypted channel
asymmetricTechniquecryptography
attor's blowfish key is encrypted with a public rsa key.
t1573.002
encrypted channel
asymmetricTechniquecryptography
bazar can use tls in c2 communications.
t1573.002
encrypted channel
asymmetricTechniquecryptography
biscuit uses ssl for encrypting c2 communications.
t1573.002
encrypted channel
asymmetricTechniquecryptography
carbon has used rsa encryption for c2 communications.
t1573.002
encrypted channel
asymmetricTechniquecryptography
chopstick encrypts c2 communications with tls.
t1573.002
encrypted channel
asymmetricTechniquecryptography
cobalt group has used the plink utility to create ssh tunnels.
t1573.002
encrypted channel
asymmetricTechniquecryptography
cobalt strike can use rsa asymmetric encryption with pkcs1 padding to encrypt data sent to the c2 server.
t1573.002
encrypted channel
asymmetricTechniquecryptography
comrat can use ssltls encryption for its http-based c2 channel. comrat has used public key cryptography with rsa and aes encrypted email attachments for its gmail c2 channel.
t1573.002
encrypted channel
asymmetricTechniquecryptography
doki has used the embedtls library for network communications.
t1573.002
encrypted channel
asymmetricTechniquecryptography
dridex has encrypted traffic with rsa.