test_scratch / cti-ATT-CK-v13.1 /pre-attack /attack-pattern /attack-pattern--46017368-6e09-412b-a29c-385be201cc03.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
2.92 kB
{
"type": "bundle",
"id": "bundle--a2d4d173-456c-458e-9e4f-d077d6196e34",
"spec_version": "2.0",
"objects": [
{
"id": "attack-pattern--46017368-6e09-412b-a29c-385be201cc03",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"name": "Obtain domain/IP registration information",
"description": "This object is deprecated as its content has been merged into the enterprise domain. Please see the [PRE](http://attack.mitre.org/matrices/enterprise/pre/) matrix for its replacement. The prior content of this page has been preserved [here](https://attack.mitre.org/versions/v7/techniques/T1251).\n\nFor a computing resource to be accessible to the public, domain names and IP addresses must be registered with an authorized organization. (Citation: Google Domains WHOIS) (Citation: FunAndSun2012) (Citation: Scasny2015)",
"external_references": [
{
"source_name": "mitre-pre-attack",
"url": "https://attack.mitre.org/techniques/T1251",
"external_id": "T1251"
},
{
"source_name": "Google Domains WHOIS",
"description": "Google Domains. (n.d.). About WHOIS. Retrieved April 2, 2017."
},
{
"source_name": "FunAndSun2012",
"description": "Jeff Bardin. (2012, October 10). OSINT and Cyber Intelligence - Fun and Sun in Miami. Retrieved March 1, 2017."
},
{
"source_name": "Scasny2015",
"description": "Gregory Scasny. (2015, September 14). Understanding Open Source Intelligence (OSINT) and its relationship to Identity Theft. Retrieved March 1, 2017."
}
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"x_mitre_detectable_by_common_defenses": "No",
"x_mitre_detectable_by_common_defenses_explanation": "Open access to DNS registration/routing information is inherent in Internet architecture.",
"x_mitre_difficulty_for_adversary": "Yes",
"x_mitre_difficulty_for_adversary_explanation": "Proliferation of DNS information makes registration information functionally freely available.",
"x_mitre_version": "1.0",
"x_mitre_old_attack_id": "PRE-T1028",
"type": "attack-pattern",
"kill_chain_phases": [
{
"kill_chain_name": "mitre-pre-attack",
"phase_name": "technical-information-gathering"
}
],
"modified": "2020-10-26T13:42:49.342Z",
"created": "2017-12-14T16:46:06.044Z",
"x_mitre_deprecated": true
}
]
}