+ All Categories
Home > Documents > Module 1: Introducing the Training and Understanding ATT&CK 1... · 2020-01-07 · techniques. On...

Module 1: Introducing the Training and Understanding ATT&CK 1... · 2020-01-07 · techniques. On...

Date post: 01-Feb-2020
Category:
Upload: others
View: 9 times
Download: 0 times
Share this document with a friend
24
Module 1: Introducing the Training and Understanding ATT&CK ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
Transcript
Page 1: Module 1: Introducing the Training and Understanding ATT&CK 1... · 2020-01-07 · techniques. On our website, we currently have 50 dif erent data sources mapped to Enterprise ATT&CK

Module 1:Introducing the Training and

Understanding ATT&CK

©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

Page 2: Module 1: Introducing the Training and Understanding ATT&CK 1... · 2020-01-07 · techniques. On our website, we currently have 50 dif erent data sources mapped to Enterprise ATT&CK

Using MITRE ATT&CK™ for Cyber Threat Intelligence

Training

Katie Nickels and Adam Pennington

©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

Page 3: Module 1: Introducing the Training and Understanding ATT&CK 1... · 2020-01-07 · techniques. On our website, we currently have 50 dif erent data sources mapped to Enterprise ATT&CK

Training Overview

▪ Five modules consisting of YouTube videos and exercises are available at attack.mitre.org/training/cti

▪ Module 1: Introducing training and understanding ATT&CKA. Topic introduction (Video)

▪ Module 2: Mapping to ATT&CK from finished reportingA. Topic introduction (Video)B. Exercise 2: Mapping to ATT&CK from finished reporting

(Do it yourself with materials on attack.mitre.org/training/cti)C. Going over Exercise 2 (Video)

▪ Module 3: Mapping to ATT&CK from raw dataA. Topic introduction (Video)B. Exercise 3: Mapping to ATT&CK from raw data

(Do it yourself with materials on attack.mitre.org/training/cti)C. Going over Exercise 3 (Video)

©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

Page 4: Module 1: Introducing the Training and Understanding ATT&CK 1... · 2020-01-07 · techniques. On our website, we currently have 50 dif erent data sources mapped to Enterprise ATT&CK

Training Overview

▪ Module 4: Storing and analyzing ATT&CK-mapped intelA. Topic introduction (Video)B. Exercise 4: Comparing layers in ATT&CK Navigator

(Do it yourself with materials on attack.mitre.org/training/cti)C. Going over Exercise 4 (Video)

▪ Module 5: Making ATT&CK-mapped data actionable with defensive recommendationsA. Topic introduction (Video)B. Exercise 5: Making defensive recommendations

(Do it yourself with materials on attack.mitre.org/training/cti)C. Going over Exercise 5 and wrap-up (Video)

©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

Page 5: Module 1: Introducing the Training and Understanding ATT&CK 1... · 2020-01-07 · techniques. On our website, we currently have 50 dif erent data sources mapped to Enterprise ATT&CK

Process of Applying ATT&CK to CTI

Understand ATT&CK

Map data to ATT&CK

Store & analyze ATT&CK-mapped

data

Make defensive recommendations

from ATT&CK-mapped data

©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

Module 1 Module 2Module 3

Module 4 Module 5

Page 6: Module 1: Introducing the Training and Understanding ATT&CK 1... · 2020-01-07 · techniques. On our website, we currently have 50 dif erent data sources mapped to Enterprise ATT&CK

Introduction to ATT&CK and Applying it to CTI

©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

Page 7: Module 1: Introducing the Training and Understanding ATT&CK 1... · 2020-01-07 · techniques. On our website, we currently have 50 dif erent data sources mapped to Enterprise ATT&CK

Tough Questions for Defenders

▪How effective are my defenses?

▪Do I have a chance at detecting APT29?

▪ Is the data I’m collecting useful?

▪Do I have overlapping tool coverage?

▪Will this new product help my organization’s defenses?

| 8 |

©2019 The MITRE Corporation. ALL RIGHTS RESERVED. Approved for public release. Distribution unlimited 19-01075-15.

Page 8: Module 1: Introducing the Training and Understanding ATT&CK 1... · 2020-01-07 · techniques. On our website, we currently have 50 dif erent data sources mapped to Enterprise ATT&CK

©2019 The MITRE Corporation. ALL RIGHTS RESERVED. Approved for public release. Distribution unlimited 19-01075-15.

| 9 |

What is

?A knowledge base of adversary behavior

➢ Based on real-world observations➢ Free, open, and globally accessible➢ A common language➢ Community-driven

Page 9: Module 1: Introducing the Training and Understanding ATT&CK 1... · 2020-01-07 · techniques. On our website, we currently have 50 dif erent data sources mapped to Enterprise ATT&CK

The Difficult Task of Detecting TTPs

Source: David Bianco, https://detect-respond.blogspot.com/2013/03/the-pyramid-of-pain.html

David Bianco’s Pyramid of Pain©2019 The MITRE Corporation. ALL RIGHTS RESERVED. Approved for public release. Distribution unlimited 19-01075-10.

TTPs

Tools

Network/ Host Artifacts

Domain Names

IP Addresses

Hash Values

•Tough!

•Challenging

•Annoying

•Simple

•Easy

•Trivial

Page 10: Module 1: Introducing the Training and Understanding ATT&CK 1... · 2020-01-07 · techniques. On our website, we currently have 50 dif erent data sources mapped to Enterprise ATT&CK

ImpactData Destruction

Data Encrypted for Impact

Defacement

Disk Content Wipe

Disk Structure Wipe

Endpoint Denial of Service

Firmware Corruption

Inhibit System Recovery

Network Denial of Service

Resource Hijacking

Runtime Data Manipulation

Service Stop

Stored Data Manipulation

Transmitted Data Manipulation

© 2019 The MITRE Corporation. All rights reserved. Matrix current as of May 2019.

Command and ControlCommonly Used Port

Communication Through Removable Media

Connection Proxy

Custom Command and Control Protocol

Custom Cryptographic Protocol

Data Encoding

Data Obfuscation

Domain Fronting

Domain GenerationAlgorithms

Fallback Channels

Multiband Communication

Multi-hop Proxy

Multilayer Encryption

Multi-Stage Channels

Port Knocking

Remote Access Tools

Remote File Copy

Standard Application Layer Protocol

Standard Cryptographic Protocol

Standard Non-ApplicationLayer Protocol

Uncommonly Used Port

Web Service

ExfiltrationAutomated Exfiltration

Data Compressed

Data Encrypted

Data Transfer Size Limits

Exfiltration Over OtherNetwork Medium

Exfiltration Over Commandand Control Channel

Exfiltration Over Alternative Protocol

Exfiltration Over Physical Medium

Scheduled Transfer

CollectionAudio Capture

Automated Collection

Clipboard Data

Data from InformationRepositories

Data from Local System

Data from Network Shared Drive

Data from Removable Media

Data Staged

Email Collection

Input Capture

Man in the Browser

Screen Capture

Video Capture

Lateral MovementAppleScript

Application Deployment Software

Distributed ComponentObject Model

Exploitation ofRemote Services

Logon Scripts

Pass the Hash

Pass the Ticket

Remote Desktop Protocol

Remote File Copy

Remote Services

Replication Through Removable Media

Shared Webroot

SSH Hijacking

Taint Shared Content

Third-party Software

Windows Admin Shares

Windows RemoteManagement

Credential Access DiscoveryNetwork Sniffing

Account Manipulation Account Discovery

Bash History Application WindowDiscoveryBrute Force

Credential Dumping Browser Bookmark DiscoveryCredentials in Files

Credentials in Registry Domain Trust Discovery

Exploitation forCredential Access

File and Directory Discovery

Network Service Scanning

Forced Authentication Network Share Discovery

Hooking Password Policy Discovery

Input Capture Peripheral Device Discovery

Input Prompt Permission Groups Discovery

Kerberoasting Process Discovery

Keychain Query Registry

LLMNR/NBT-NS Poisoningand Relay

Remote System Discovery

Security Software Discovery

Password Filter DLL System InformationDiscoveryPrivate Keys

Securityd Memory System Network Configuration Discovery

Two-Factor AuthenticationInterception

System Network Connections Discovery

System Owner/UserDiscovery

System Service Discovery

System Time Discovery

Virtualization/Sandbox Evasion

Execution Persistence Privilege Escalation Defense EvasionScheduled Task Binary Padding

Launchctl Access Token Manipulation

Local Job Scheduling Bypass User Account Control

LSASS Driver Extra Window Memory Injection

Trap Process Injection

AppleScript DLL Search Order Hijacking

CMSTP Image File Execution Options Injection

Command-Line Interface Plist Modification

Compiled HTML File Valid Accounts

Control Panel Items Accessibility Features BITS Jobs

Dynamic Data Exchange AppCert DLLs Clear Command History

Execution through API AppInit DLLs CMSTP

Execution through Module Load

Application Shimming Code Signing

Dylib Hijacking Compiled HTML File

Exploitation for Client Execution

File System Permissions Weakness Component Firmware

Hooking Component Object ModelHijackingGraphical User Interface Launch Daemon

InstallUtil New Service Control Panel Items

Mshta Path Interception DCShadow

PowerShell Port Monitors Deobfuscate/Decode Filesor InformationRegsvcs/Regasm Service Registry Permissions Weakness

Regsvr32 Setuid and Setgid Disabling Security Tools

Rundll32 Startup Items DLL Side-Loading

Scripting Web Shell Execution Guardrails

Service Execution .bash_profile and .bashrc Exploitation for Privilege Escalation

Exploitation for Defense Evasion

Signed Binary Proxy Execution

Account Manipulation

Authentication Package SID-History Injection File Deletion

Signed Script Proxy Execution

BITS Jobs Sudo File Permissions ModificationBootkit Sudo Caching

Source Browser Extensions File System Logical Offsets

Space after Filename Change Default File Association

Gatekeeper Bypass

Third-party Software Group Policy Modification

Trusted Developer Utilities Component Firmware Hidden Files and Directories

User Execution Component ObjectModel Hijacking

Hidden Users

Windows Management Instrumentation

Hidden Window

Create Account HISTCONTROL

Windows Remote Management

External Remote Services Indicator Blocking

Hidden Files and Directories Indicator Removalfrom ToolsXSL Script Processing Hypervisor

Kernel Modules and Extensions

Indicator Removal on Host

Indirect Command Execution

Launch Agent Install Root Certificate

LC_LOAD_DYLIB Addition InstallUtil

Login Item Launchctl

Logon Scripts LC_MAIN Hijacking

Modify Existing Service Masquerading

Netsh Helper DLL Modify Registry

Office Application Startup Mshta

Port Knocking Network Share ConnectionRemovalRc.common

Redundant Access NTFS File Attributes

Registry Run Keys / Startup Folder

Obfuscated Filesor Information

Re-opened Applications Port Knocking

Screensaver Process Doppelgänging

Security Support Provider Process Hollowing

Shortcut Modification Redundant Access

SIP and Trust ProviderHijacking

Regsvcs/Regasm

Regsvr32

System Firmware Rootkit

Systemd Service Rundll32

Time Providers Scripting

Windows Management Instrumentation Event

Subscription

Signed Binary Proxy Execution

Signed ScriptProxy ExecutionWinlogon Helper DLL

SIP and Trust Provider Hijacking

Software Packing

Space after Filename

Template Injection

Timestomp

Trusted Developer Utilities

Virtualization/Sandbox Evasion

Web Service

XSL Script Processing

Initial AccessDrive-by Compromise

Exploit Public-Facing Application

External Remote Services

Hardware Additions

Replication Through Removable Media

Spearphishing Attachment

Spearphishing Link

Spearphishing via Service

Supply Chain Compromise

Trusted Relationship

Valid Accounts

Breaking Down ATT&CK

Tactics: the adversary’s technical goals

Tech

niqu

es: h

ow th

e go

als

are

achi

eved

Procedures: Specific technique implementation

©2019 The MITRE Corporation. ALL RIGHTS RESERVED. Approved for public release. Distribution unlimited 19-01075-15.

Page 11: Module 1: Introducing the Training and Understanding ATT&CK 1... · 2020-01-07 · techniques. On our website, we currently have 50 dif erent data sources mapped to Enterprise ATT&CK

Technique: Spearphishing Attachment

©2019 The MITRE Corporation. ALL RIGHTS RESERVED. Approved for public release. Distribution unlimited 19-01075-15.

Page 12: Module 1: Introducing the Training and Understanding ATT&CK 1... · 2020-01-07 · techniques. On our website, we currently have 50 dif erent data sources mapped to Enterprise ATT&CK

Technique: Spearphishing Attachment

©2019 The MITRE Corporation. ALL RIGHTS RESERVED. Approved for public release. Distribution unlimited 19-01075-15.

Page 13: Module 1: Introducing the Training and Understanding ATT&CK 1... · 2020-01-07 · techniques. On our website, we currently have 50 dif erent data sources mapped to Enterprise ATT&CK

Technique: Spearphishing Attachment

©2019 The MITRE Corporation. ALL RIGHTS RESERVED. Approved for public release. Distribution unlimited 19-01075-15.

Page 14: Module 1: Introducing the Training and Understanding ATT&CK 1... · 2020-01-07 · techniques. On our website, we currently have 50 dif erent data sources mapped to Enterprise ATT&CK

Technique: Spearphishing Attachment

©2019 The MITRE Corporation. ALL RIGHTS RESERVED. Approved for public release. Distribution unlimited 19-01075-15.

Page 15: Module 1: Introducing the Training and Understanding ATT&CK 1... · 2020-01-07 · techniques. On our website, we currently have 50 dif erent data sources mapped to Enterprise ATT&CK

Group: APT29

©2019 The MITRE Corporation. ALL RIGHTS RESERVED. Approved for public release. Distribution unlimited 19-01075-15.

Page 16: Module 1: Introducing the Training and Understanding ATT&CK 1... · 2020-01-07 · techniques. On our website, we currently have 50 dif erent data sources mapped to Enterprise ATT&CK

Group: APT29

©2019 The MITRE Corporation. ALL RIGHTS RESERVED. Approved for public release. Distribution unlimited 19-01075-15.

Page 17: Module 1: Introducing the Training and Understanding ATT&CK 1... · 2020-01-07 · techniques. On our website, we currently have 50 dif erent data sources mapped to Enterprise ATT&CK

Group: APT29

©2019 The MITRE Corporation. ALL RIGHTS RESERVED. Approved for public release. Distribution unlimited 19-01075-15.

Page 18: Module 1: Introducing the Training and Understanding ATT&CK 1... · 2020-01-07 · techniques. On our website, we currently have 50 dif erent data sources mapped to Enterprise ATT&CK

ATT&CK Use Cases

Threat Intelligenceprocesses = search Process:Createreg = filter processes where (exe == "reg.exe" and parent_exe== "cmd.exe")cmd = filter processes where (exe == "cmd.exe" and parent_exe != "explorer.exe"")reg_and_cmd = join (reg, cmd) where (reg.ppid == cmd.pid and reg.hostname == cmd.hostname)output reg_and_cmd

Detection

Adversary EmulationAssessment and Engineering

©2019 The MITRE Corporation. ALL RIGHTS RESERVED. Approved for public release. Distribution unlimited 19-01075-15.

MITRE ATT&CK™ Techniques Mapped to Data Sourc esAbout This DiagramHow can I use data I already have to get started w ith ATT&CK?

MITRE

MITRE

MITRE ATT&CK™

Resources

To help cyber defenders gain a common understandingof the threats they face, MITRE developed the ATT&CKframework. It ’s a globally-accessible knowledge base ofadversary tact ics and t echniques based on real worldobservat ions and open source research contributed bythe cyber community.

Used by organizat ions around the world, ATT&CKprovides a shared understanding of adversary tact ics, techniques and procedures and how to detect , prevent ,and/ or mit igate them.

ATT&CK is open and available to any person ororganizat ion for use at no charge.

For sixty years, MITRE has tackled complex problemsthat challenge public saf ety, stability, and well-being.Pioneering together with the cyber community, we’re building a stronger, threat-informed defense for asafer world.

ATT&CK™

EnterpriseFramework

Use ATT&CK for Cyber Threat IntelligenceCyber threat intelligence comes from many sources, including knowledge of past incidents, commercial threat feeds, informat ion-sharing groups, government threat -sharing programs, and more. ATT&CK gives analysts a common language to communicate across reports and organizat ions, providing a way to st ructure, compare, and analyze threat intelligence.

Use ATT&CK to Build Your Defensive Platform ATT&CK includes resources designed to help cyber defenders develop analyt ics that detect the techniques used by an adversary. Based on threat intelligence included in ATT&CK or provided by analysts, cyber defenders can create a comprehensive set of analyt ics to detect threats.

Use ATT&CK for Adversary Emulation and Red TeamingThe best defense is a well-tested defense. ATT&CK provides a common adversary behavior framework based on threat intelligence that red teams can use to emulate specific threats. This helps cyber defenders find gaps in visib ilit y, defensive tools, and processes—and then fix them.

Get St art ed w it h ATT&CK

at tack.mit re.org • Access ATT&CK technical informat ion

• Cont ribute to ATT&CK

• Follow our b log

• W atch ATT&CK presentat ions

@MITREat tackFollow us on Tw it ter for thelatest news

at tackevals.mit re.org MITRE ATT&CK Evaluat ions

LegendAPT28APT29Both

LegendLow PriorityHigh Priority

Comparing APT28 to APT29

Find ing Gaps in Defense

One way to get started using ATT&CK is to look at what data sources you're already collect ing and use that data to detect ATT&CKtechniques. On our website, we current ly have 50 dif erent data sources mapped to Enterprise ATT&CK techniques. In this diagram,we've chosen 12 of those data sources to show the techniques each of them might be able to detect w ith the right collect ion and analyt ics. Check out our w ebsite at attack.mitre.org for more information on how each technique can be det ected, and specificadversary examples you can use t o start detect ing adversary behavior with ATT&CK.

You can visualize how your own data sources map to adversary behavior with ATT&CK. Read our blog post at bit .ly/ ATTACK19 tolearn how we generated this diagram, check out the code, and begin building your own diagrams from ATT&CK content.

Initial Access

Drive-by Compromise

Exploit Public-Facing Application

External Remote Services

Hardware Additions

Replication Through RemovableMedia

Spearphishing Attachment

Spearphishing Link

Spearphishing via Service

Supply Chain Compromise

Trusted Relationship

Valid Accounts

Execution

AppleScript

CMSTP

Command-Line Interface

Compiled HTML File

Control Panel Items

Dynamic Data Exchange

Execution through API

Execution through Module Load

Exploitation for Client Execution

Graphical User Interface

InstallUtil

Launchctl

Local Job Scheduling

LSASS Driver

Mshta

PowerShell

Regsvcs/Regasm

Regsvr32

Rundll32

Scheduled Task

Scripting

Service Execution

Signed Binary Proxy Execution

Signed Script Proxy Execution

Source

Space after Filename

Third-party Software

Trap

Trusted Developer Utilities

User Execution

Windows ManagementInstrumentation

Windows Remote Management

XSL Script Processing

Persistence

.bash_profile and .bashrc

Accessibility Features

Account Manipulation

AppCert DLLs

AppInit DLLs

Application Shimming

Authentication Package

BITS Jobs

Bootkit

Browser Extensions

Change Default File Association

Component Firmware

Component Object Model Hijacking

Create Account

DLL Search Order Hijacking

Dylib Hijacking

External Remote Services

File System Permissions W eakness

Hidden Files and Directories

Hooking

Hypervisor

Image File Execution OptionsInjection

Kernel Modules and Extensions

Launch Agent

Launch Daemon

Launchctl

LC_LOAD_DYLIB Addition

Local Job Scheduling

Login Item

Logon Scripts

LSASS Driver

Modify Existing Service

Netsh Helper DLL

New Service

Office Application Startup

Path Interception

Plist Modification

Port Knocking

Port Monitors

Rc.common

Re-opened Applications

Redundant Access

Registry Run Keys / Startup Folder

Scheduled Task

Screensaver

Security Support Provider

Service Registry PermissionsWeakness

Setuid and Setgid

Shortcut Modification

SIP and Trust Provider Hijacking

Startup Items

System Firmware

Systemd Service

Time Providers

Trap

Valid Accounts

Web Shell

Windows ManagementInstrumentation Event Subscription

Winlogon Helper DLL

Privilege Escalation

Access Token Manipulation

Accessibility Features

AppCert DLLs

AppInit DLLs

Application Shimming

Bypass User Account Control

DLL Search Order Hijacking

Dylib Hijacking

Exploitation for Privilege Escalation

Extra Window Memory Injection

File System Permissions W eakness

Hooking

Image File Execution OptionsInjection

Launch Daemon

New Service

Path Interception

Plist Modification

Port Monitors

Process Injection

Scheduled Task

Service Registry PermissionsWeakness

Setuid and Setgid

SID-History Injection

Startup Items

Sudo

Sudo Caching

Valid Accounts

Web Shell

Defense Evasion

Access Token Manipulation

Binary Padding

BITS Jobs

Bypass User Account Control

Clear Command History

CMSTP

Code Signing

Compile After Delivery

Compiled HTML File

Component Firmware

Component Object Model Hijacking

Control Panel Items

DCShadow

Deobfuscate/Decode Files orInformation

Disabling Security Tools

DLL Search Order Hijacking

DLL Side-Loading

Execution Guardrails

Exploitation for Defense Evasion

Extra Window Memory Injection

File Deletion

File Permissions Modification

File System Logical Of fsets

Gatekeeper Bypass

Group Policy Modification

Hidden Files and Directories

Hidden Users

Hidden Window

HISTCONTROL

Image File Execution OptionsInjection

Indicator Blocking

Indicator Removal from Tools

Indicator Removal on Host

Indirect Command Execution

Install Root Certificate

InstallUtil

Launchctl

LC_MAIN Hijacking

Masquerading

Modify Registry

Mshta

Network Share ConnectionRemoval

NTFS File Attributes

Obfuscated Files or Information

Plist Modification

Port Knocking

Process Doppelgänging

Process Hollowing

Process Injection

Redundant Access

Regsvcs/Regasm

Regsvr32

Rootkit

Rundll32

Scripting

Signed Binary Proxy Execution

Signed Script Proxy Execution

SIP and Trust Provider Hijacking

Software Packing

Space after Filename

Template Injection

Timestomp

Trusted Developer Utilities

Valid Accounts

Virtualization/Sandbox Evasion

Web Service

XSL Script Processing

Credential Access

Account Manipulation

Bash History

Brute Force

Credential Dumping

Credentials in Files

Credentials in Registry

Exploitation for Credential Access

Forced Authentication

Hooking

Input Capture

Input Prompt

Kerberoasting

Keychain

LLMNR/NBT -NS Poisoning andRelay

Network Snif fing

Password Filter DLL

Private Keys

Securityd Memory

Two-Factor AuthenticationInterception

Discovery

Account Discovery

Application Window Discovery

Browser Bookmark Discovery

Domain Trust Discovery

File and Directory Discovery

Network Service Scanning

Network Share Discovery

Network Snif fing

Password Policy Discovery

Peripheral Device Discovery

Permission Groups Discovery

Process Discovery

Query Registry

Remote System Discovery

Security Software Discovery

System Information Discovery

System Network ConfigurationDiscoverySystem Network ConnectionsDiscovery

System Owner/User Discovery

System Service Discovery

System Time Discovery

Virtualization/Sandbox Evasion

Lateral Movement

AppleScript

Application Deployment Software

Distributed Component ObjectModel

Exploitation of Remote Services

Logon Scripts

Pass the Hash

Pass the Ticket

Remote Desktop Protocol

Remote File Copy

Remote Services

Replication Through RemovableMedia

Shared Webroot

SSH Hijacking

Taint Shared Content

Third-party Software

Windows Admin Shares

Windows Remote Management

Collection

Audio Capture

Automated Collection

Clipboard Data

Data from Information Repositories

Data from Local System

Data from Network Shared Drive

Data from Removable Media

Data Staged

Email Collection

Input Capture

Man in the Browser

Screen Capture

Video Capture

Command And Control

Commonly Used Port

Communication ThroughRemovable Media

Connection Proxy

Custom Command and ControlProtocol

Custom Cryptographic Protocol

Data Encoding

Data Obfuscation

Domain Fronting

Domain Generation Algorithms

Fallback Channels

Multi-hop Proxy

Multi-Stage Channels

Multiband Communication

Multilayer Encryption

Port Knocking

Remote Access Tools

Remote File Copy

Standard Application Layer Protocol

Standard Cryptographic Protocol

Standard Non-Application LayerProtocol

Uncommonly Used Port

Web Service

Exfiltration

Automated Exfiltration

Data Compressed

Data Encrypted

Data Transfer Size Limits

Exfiltration Over Alternative Protocol

Exfiltration Over Command andControl ChannelExfiltration Over Other NetworkMedium

Exfiltration Over Physical Medium

Scheduled Transfer

Impact

Data Destruction

Data Encrypted for Impact

Defacement

Disk Content Wipe

Disk Structure Wipe

Endpoint Denial of Service

Firmware Corruption

Inhibit System Recovery

Network Denial of Service

Resource Hijacking

Runtime Data Manipulation

Service Stop

Stored Data Manipulation

Transmitted Data Manipulation

Initial Access

Drive-by Compromise

Exploit Public-Facing Application

External Remote Services

Hardware Additions

Replication Through RemovableMedia

Spearphishing Attachment

Spearphishing Link

Spearphishing via Service

Supply Chain Compromise

Trusted Relationship

Valid Accounts

Execution

AppleScript

CMSTP

Command-Line Interface

Compiled HTML File

Control Panel Items

Dynamic Data Exchange

Execution through API

Execution through Module Load

Exploitation for Client Execution

Graphical User Interface

InstallUtil

Launchctl

Local Job Scheduling

LSASS Driver

Mshta

PowerShell

Regsvcs/Regasm

Regsvr32

Rundll32

Scheduled Task

Scripting

Service Execution

Signed Binary Proxy Execution

Signed Script Proxy Execution

Source

Space after Filename

Third-party Software

Trap

Trusted Developer Utilities

User Execution

Windows ManagementInstrumentation

Windows Remote Management

XSL Script Processing

Persistence

.bash_profile and .bashrc

Accessibility Features

Account Manipulation

AppCert DLLs

AppInit DLLs

Application Shimming

Authentication Package

BITS Jobs

Bootkit

Browser Extensions

Change Default File Association

Component Firmware

Component Object Model Hijacking

Create Account

DLL Search Order Hijacking

Dylib Hijacking

External Remote Services

File System Permissions W eakness

Hidden Files and Directories

Hooking

Hypervisor

Image File Execution OptionsInjection

Kernel Modules and Extensions

Launch Agent

Launch Daemon

Launchctl

LC_LOAD_DYLIB Addition

Local Job Scheduling

Login Item

Logon Scripts

LSASS Driver

Modify Existing Service

Netsh Helper DLL

New Service

Office Application Startup

Path Interception

Plist Modification

Port Knocking

Port Monitors

Rc.common

Re-opened Applications

Redundant Access

Registry Run Keys / Startup Folder

Scheduled Task

Screensaver

Security Support Provider

Service Registry PermissionsWeakness

Setuid and Setgid

Shortcut Modification

SIP and Trust Provider Hijacking

Startup Items

System Firmware

Systemd Service

Time Providers

Trap

Valid Accounts

Web Shell

Windows ManagementInstrumentation Event Subscription

Winlogon Helper DLL

Privilege Escalation

Access Token Manipulation

Accessibility Features

AppCert DLLs

AppInit DLLs

Application Shimming

Bypass User Account Control

DLL Search Order Hijacking

Dylib Hijacking

Exploitation for Privilege Escalation

Extra Window Memory Injection

File System Permissions W eakness

Hooking

Image File Execution OptionsInjection

Launch Daemon

New Service

Path Interception

Plist Modification

Port Monitors

Process Injection

Scheduled Task

Service Registry PermissionsWeakness

Setuid and Setgid

SID-History Injection

Startup Items

Sudo

Sudo Caching

Valid Accounts

Web Shell

Defense Evasion

Access Token Manipulation

Binary Padding

BITS Jobs

Bypass User Account Control

Clear Command History

CMSTP

Code Signing

Compile After Delivery

Compiled HTML File

Component Firmware

Component Object Model Hijacking

Control Panel Items

DCShadow

Deobfuscate/Decode Files orInformation

Disabling Security Tools

DLL Search Order Hijacking

DLL Side-Loading

Execution Guardrails

Exploitation for Defense Evasion

Extra Window Memory Injection

File Deletion

File Permissions Modification

File System Logical Of fsets

Gatekeeper Bypass

Group Policy Modification

Hidden Files and Directories

Hidden Users

Hidden Window

HISTCONTROL

Image File Execution OptionsInjection

Indicator Blocking

Indicator Removal from Tools

Indicator Removal on Host

Indirect Command Execution

Install Root Certificate

InstallUtil

Launchctl

LC_MAIN Hijacking

Masquerading

Modify Registry

Mshta

Network Share ConnectionRemoval

NTFS File Attributes

Obfuscated Files or Information

Plist Modification

Port Knocking

Process Doppelgänging

Process Hollowing

Process Injection

Redundant Access

Regsvcs/Regasm

Regsvr32

Rootkit

Rundll32

Scripting

Signed Binary Proxy Execution

Signed Script Proxy Execution

SIP and Trust Provider Hijacking

Software Packing

Space after Filename

Template Injection

Timestomp

Trusted Developer Utilities

Valid Accounts

Virtualization/Sandbox Evasion

Web Service

XSL Script Processing

Credential Access

Account Manipulation

Bash History

Brute Force

Credential Dumping

Credentials in Files

Credentials in Registry

Exploitation for Credential Access

Forced Authentication

Hooking

Input Capture

Input Prompt

Kerberoasting

Keychain

LLMNR/NBT -NS Poisoning andRelay

Network Snif fing

Password Filter DLL

Private Keys

Securityd Memory

Two-Factor AuthenticationInterception

Discovery

Account Discovery

Application Window Discovery

Browser Bookmark Discovery

Domain Trust Discovery

File and Directory Discovery

Network Service Scanning

Network Share Discovery

Network Snif fing

Password Policy Discovery

Peripheral Device Discovery

Permission Groups Discovery

Process Discovery

Query Registry

Remote System Discovery

Security Software Discovery

System Information Discovery

System Network ConfigurationDiscoverySystem Network ConnectionsDiscovery

System Owner/User Discovery

System Service Discovery

System Time Discovery

Virtualization/Sandbox Evasion

Lateral Movement

AppleScript

Application Deployment Software

Distributed Component ObjectModel

Exploitation of Remote Services

Logon Scripts

Pass the Hash

Pass the Ticket

Remote Desktop Protocol

Remote File Copy

Remote Services

Replication Through RemovableMedia

Shared Webroot

SSH Hijacking

Taint Shared Content

Third-party Software

Windows Admin Shares

Windows Remote Management

Collection

Audio Capture

Automated Collection

Clipboard Data

Data from Information Repositories

Data from Local System

Data from Network Shared Drive

Data from Removable Media

Data Staged

Email Collection

Input Capture

Man in the Browser

Screen Capture

Video Capture

Command And Control

Commonly Used Port

Communication ThroughRemovable Media

Connection Proxy

Custom Command and ControlProtocol

Custom Cryptographic Protocol

Data Encoding

Data Obfuscation

Domain Fronting

Domain Generation Algorithms

Fallback Channels

Multi-hop Proxy

Multi-Stage Channels

Multiband Communication

Multilayer Encryption

Port Knocking

Remote Access Tools

Remote File Copy

Standard Application Layer Protocol

Standard Cryptographic Protocol

Standard Non-Application LayerProtocol

Uncommonly Used Port

Web Service

Exfiltration

Automated Exfiltration

Data Compressed

Data Encrypted

Data Transfer Size Limits

Exfiltration Over Alternative Protocol

Exfiltration Over Command andControl ChannelExfiltration Over Other NetworkMedium

Exfiltration Over Physical Medium

Scheduled Transfer

Impact

Data Destruction

Data Encrypted for Impact

Defacement

Disk Content Wipe

Disk Structure Wipe

Endpoint Denial of Service

Firmware Corruption

Inhibit System Recovery

Network Denial of Service

Resource Hijacking

Runtime Data Manipulation

Service Stop

Stored Data Manipulation

Transmitted Data Manipulation

AppleScriptApplication Deployment

Software

Distributed ComponentObject Model

Exploitation ofRemote Services

Logon ScriptsPass the HashPass the Ticket

Remote Desktop ProtocolRemote File CopyRemote Services

Replication ThroughRemovable MediaShared WebrootSSH Hijacking

Taint Shared ContentThird-party Software

Windows Admin SharesWindows Remote

Management

Commonly Used PortCommunication Through

Removable MediaConnection Proxy

Custom Command andControl Protocol

Custom CryptographicProtocol

Data EncodingData ObfuscationDomain Fronting

Domain GenerationAlgorithms

Fallback ChannelsMultiband Communication

Multi-hop ProxyMultilayer EncryptionMulti-Stage Channels

Port KnockingRemote Access Tools

Remote File CopyStandard Application Layer

Protocol

Standard CryptographicProtocol

Standard Non-ApplicationLayer Protocol

Uncommonly Used PortWeb Service

Automated ExfiltrationData Compressed

Data EncryptedData Transfer Size Limits

Exfiltration Over OtherNetwork Medium

Exfiltration Over Commandand Control Channel

Exfiltration Over AlternativeProtocol

Exfiltration OverPhysical Medium

Scheduled Transfer

Data DestructionData Encrypted for Impact

DefacementDisk Content WipeDisk Structure Wipe

Endpoint Denial of ServiceFirmware Corruption

Inhibit System RecoveryNetwork Denial of Service

Resource HijackingRuntime Data Manipulation

Service StopStored Data Manipulation

Transmitted DataManipulation

Audio CaptureAutomated Collection

Clipboard DataData from Information

RepositoriesData from Local System

Data from NetworkShared Drive

Data from Removable MediaData Staged

Email CollectionInput Capture

Man in the BrowserScreen CaptureVideo Capture

Drive-by CompromiseExploit Public-Facing

ApplicationExternal Remote Services

Hardware AdditionsReplication ThroughRemovable Media

Spearphishing AttachmentSpearphishing Link

Spearphishing via ServiceSupply Chain Compromise

Trusted RelationshipValid Accounts

AppleScriptCMSTP

Command-Line InterfaceCompiled HTML FileControl Panel Items

Dynamic Data ExchangeExecution through API

Execution throughModule Load

Exploitation forClient Execution

Graphical User InterfaceInstallUtil

MshtaPowerShell

Regsvcs/RegasmRegsvr32Rundll32Scripting

Service ExecutionSigned Binary

Proxy Execution

Signed ScriptProxy Execution

SourceSpace after FilenameThird-party Software

Trusted Developer Utilities

DLL Search Order HijackingImage File Execution Options Injection

Plist ModificationValid Accounts

Accessibility FeaturesAppCert DLLsAppInit DLLs

Application ShimmingDylib Hijacking

File System Permissions WeaknessHooking

Launch DaemonNew Service

Path InterceptionPort Monitors

Service Registry Permissions WeaknessSetuid and Setgid

Startup ItemsWeb Shell

.bash_profile and .bashrcAccount Manipulation

Authentication PackageBITS Jobs

BootkitBrowser Extensions

Change DefaultFile Association

Component Firmware

BITS JobsClear Command History

CMSTPCode Signing

Compiled HTML FileComponent Firmware

Component Object ModelHijacking

Control Panel ItemsDCShadow

Deobfuscate/Decode Filesor Information

Disabling Security ToolsDLL Side-Loading

Execution GuardrailsExploitation for

Defense EvasionFile Deletion

File PermissionsModification

File System Logical OffsetsGatekeeper Bypass

Group Policy ModificationHidden Files and Directories

Hidden Users

Exploitation forPrivilege EscalationSID-History Injection

SudoSudo Caching

Scheduled Task Binary Padding Network SniffingLaunchctl

Local Job SchedulingLSASS Driver

Trap

Access Token ManipulationBypass User Account Control

Extra Window Memory InjectionProcess Injection

Account ManipulationBash HistoryBrute Force

Credential DumpingCredentials in Files

Credentials in RegistryExploitation for

Credential AccessForced Authentication

HookingInput CaptureInput PromptKerberoasting

KeychainLLMNR/NBT-NS Poisoning

and RelayPassword Filter DLL

Private KeysSecurityd Memory

Two-Factor AuthenticationInterception

Account DiscoveryApplication Window

Discovery

Browser BookmarkDiscovery

Domain Trust DiscoveryFile and Directory DiscoveryNetwork Service ScanningNetwork Share Discovery

Password Policy DiscoveryPeripheral Device Discovery

Permission Groups DiscoveryProcess DiscoveryQuery Discovery

Remote System DiscoverySecurity Software Discovery

System InformationDiscovery

System NetworkConfiguration Discovery

System NetworkConnections Discovery

System Owner/UserDiscovery

System Service DiscoverySystem Time DiscoveryVirtualization/Sandbox

Evasion

data loss prevention

dll monitoring

kernel driversloaded dlls

mal

war

e re

vers

e en

gine

erin

g

netw

ork devic

e logsnetwork intrusion detection system

ssl/tls inspection

system calls

windows event logs

anti-

viru

sdi

sabl

ing

secu

rity

too l

s

expl

oita

tion

for c

lient

exe

cutio

nin

dica

tor r

emov

al fr

om to

ols

spea

rphi

shin

g vi

a se

rvic

ete

mpl

ate

inje

ctio

nus

er e

xecu

tion

web

she

ll

bina

ry p

addi

ngco

de s

igni

ngco

ntro

l pan

el it

ems

data

com

pres

sed

data

enc

rypt

edfile

dele

tion

grap

hical

user

inte

rface

hook

ingind

icator

remov

al fro

m tools

lc_loa

d_dy

lib ad

dition

lc_main

hijac

king

masquerading

obfuscated file

s or in

formation

redundant acce

ss

rundll32

software packing

third-party software

time providers

automated collection

communication through removable media

data from information repositories

exfiltration over physical medium

hardware additions

replication through removable media

authentication package

component object model hijacking

control panel items

dll search order hijacking

distributed component object modeldynamic data exchange

execution through module loadhooking

lsass drivernetsh helper dllpassword filter dllport monitorspowershellprocess injection

sip and trust provider hijacking

security support provider

time providersxsl script processing

data encrypted for impact

disk content wipe

disk structure wipe

input capture

lsass driver

ntfs file attributes

two-factor authentication interception

appcert dlls

appinit dlls

application shimm

ing

authentication package

component object m

odel hijacking

dll side-loading

hooking

lsass driver

powershell

regsvr32

sip and trust provider hijacking

secu rity s upport pro v ider

time

pro v

i der

s

bina

ry p

addi

ng

cust

om c

rypt

ogra

phic

pro

toco

l

fallb

ack

chan

nels

lc_m

ain

hija

ckin

g

mul

tiban

d co

mm

unic

atio

n

mul

tilay

er e

ncry

ptio

n

obfu

scat

ed fi

les

or in

form

atio

n

stan

dard

app

licat

ion

laye

r pro

toco

l

stan

dard

cry

ptog

raph

ic pr

otoc

ol

dom

ain

gene

ratio

n al

gorit

hms

drive

-by c

ompr

omise

endp

oint d

enial

of s

ervic

e

force

d aut

henti

catio

n

multi-s

tage c

hann

els

netw

ork de

nial o

f serv

ice

netw

ork sn

iffing

resou

rce hi

jackin

g

custom co

mmand and contro

l protocol

drive-by c

ompromise

endpoint denial of service

network denial of service

obfuscated files or information

remote access tools

spearphishing attachment

standard non-application layer protocoltemplate injection

domain frontingdrive-by compromise

endpoint denial of service

install root certificate

obfuscated files or information

spearphishing link

spearphishing via service

standard cryptographic protocol

web service

applescript

application shimming

browser extensions

bypass user account control

exploitation for client execution

hypervisor

kernel modules and extensions

keychain

rootkit

account manipulation

bits jobs

cmstp

control panel items

create account

distributed component object model

dynamic data exchange

file permissions m

odification

group policy modification

hooking

image file execution options injection

indicator removal on host

indirect comm

and executioninhibit system

recoverykerberoasting

llmnr/nbt-ns poisoning and relay

modify registry

new service

obfuscated files or information

sid-history injectionsip and trust provider hijacking

scheduled ta sk

bina

ry fil

e m

etad

ata

MITRE ATT&CK™ Techniques Mapped to Data Sourc esAbout This DiagramHow can I use data I already have to get started w ith ATT&CK?

MITRE

MITRE

MITRE ATT&CK™

Resources

To help cyber defenders gain a common understandingof the threats they face, MITRE developed the ATT&CKframework. It ’s a globally-accessible knowledge base ofadversary tact ics and t echniques based on real worldobservat ions and open source research contributed bythe cyber community.

Used by organizat ions around the world, ATT&CKprovides a shared understanding of adversary tact ics, techniques and procedures and how to detect, prevent ,and/ or mit igate them.

ATT&CK is open and available to any person ororganizat ion for use at no charge.

For sixty years, MITRE has tackled complex problemsthat challenge public saf ety, stability, and well-being.Pioneering together with the cyber community, we’re building a stronger, threat-informed defense for asafer world.

ATT&CK™

EnterpriseFramework

Use ATT&CK for Cyber Threat IntelligenceCyber threat intelligence comes from many sources, including knowledge of past incidents, commercial threat feeds, informat ion-sharing groups, government threat -sharing programs, and more. ATT&CK gives analysts a common language to communicate across reports and organizat ions, providing a way to st ructure, compare, and analyze threat intelligence.

Use ATT&CK to Build Your Defensive Platform ATT&CK includes resources designed to help cyber defenders develop analyt ics that detect the techniques used by an adversary. Based on threat intelligence included in ATT&CK or provided by analysts, cyber defenders can create a comprehensive set of analyt ics to detect threats.

Use ATT&CK for Adversary Emulation and Red TeamingThe best defense is a well-tested defense. ATT&CK provides a common adversary behavior framework based on threat intelligence that red teams can use to emulate specific threats. This helps cyber defenders find gaps in visib ilit y, defensive tools, and processes—and then fix them.

Get St art ed w it h ATT&CK

at tack.mit re.org • Access ATT&CK technical informat ion

• Cont ribute to ATT&CK

• Follow our b log

• W atch ATT&CK presentat ions

@MITREat tackFollow us on Tw it ter for thelatest news

at tackevals.mit re.org MITRE ATT&CK Evaluat ions

LegendAPT28APT29Both

LegendLow PriorityHigh Priority

Comparing APT28 to APT29

Find ing Gaps in Defense

One way to get started using ATT&CK is to look at what data sources you're already collect ing and use that data to detect ATT&CKtechniques. On our website, we current ly have 50 dif erent data sources mapped to Enterprise ATT&CK techniques. In this diagram,we've chosen 12 of those data sources to show the techniques each of them might be able to detect w ith the right collect ion and analyt ics. Check out our w ebsite at attack.mitre.org for more information on how each technique can be det ected, and specificadversary examples you can use t o start detect ing adversary behavior with ATT&CK.

You can visualize how your own data sources map to adversary behavior w ith ATT&CK. Read our blog post at bit .ly/ ATTACK19 tolearn how we generated this diagram, check out the code, and begin building your own diagrams from ATT&CK content.

Initial Access

Drive-by Compromise

Exploit Public-Facing Application

External Remote Services

Hardware Additions

Replication Through RemovableMedia

Spearphishing Attachment

Spearphishing Link

Spearphishing via Service

Supply Chain Compromise

Trusted Relationship

Valid Accounts

Execution

AppleScript

CMSTP

Command-Line Interface

Compiled HTML File

Control Panel Items

Dynamic Data Exchange

Execution through API

Execution through Module Load

Exploitation for Client Execution

Graphical User Interface

InstallUtil

Launchctl

Local Job Scheduling

LSASS Driver

Mshta

PowerShell

Regsvcs/Regasm

Regsvr32

Rundll32

Scheduled Task

Scripting

Service Execution

Signed Binary Proxy Execution

Signed Script Proxy Execution

Source

Space after Filename

Third-party Software

Trap

Trusted Developer Utilities

User Execution

Windows ManagementInstrumentation

Windows Remote Management

XSL Script Processing

Persistence

.bash_profile and .bashrc

Accessibility Features

Account Manipulation

AppCert DLLs

AppInit DLLs

Application Shimming

Authentication Package

BITS Jobs

Bootkit

Browser Extensions

Change Default File Association

Component Firmware

Component Object Model Hijacking

Create Account

DLL Search Order Hijacking

Dylib Hijacking

External Remote Services

File System Permissions W eakness

Hidden Files and Directories

Hooking

Hypervisor

Image File Execution OptionsInjection

Kernel Modules and Extensions

Launch Agent

Launch Daemon

Launchctl

LC_LOAD_DYLIB Addition

Local Job Scheduling

Login Item

Logon Scripts

LSASS Driver

Modify Existing Service

Netsh Helper DLL

New Service

Office Application Startup

Path Interception

Plist Modification

Port Knocking

Port Monitors

Rc.common

Re-opened Applications

Redundant Access

Registry Run Keys / Startup Folder

Scheduled Task

Screensaver

Security Support Provider

Service Registry PermissionsWeakness

Setuid and Setgid

Shortcut Modification

SIP and Trust Provider Hijacking

Startup Items

System Firmware

Systemd Service

Time Providers

Trap

Valid Accounts

Web Shell

Windows ManagementInstrumentation Event Subscription

Winlogon Helper DLL

Privilege Escalation

Access Token Manipulation

Accessibility Features

AppCert DLLs

AppInit DLLs

Application Shimming

Bypass User Account Control

DLL Search Order Hijacking

Dylib Hijacking

Exploitation for Privilege Escalation

Extra Window Memory Injection

File System Permissions W eakness

Hooking

Image File Execution OptionsInjection

Launch Daemon

New Service

Path Interception

Plist Modification

Port Monitors

Process Injection

Scheduled Task

Service Registry PermissionsWeakness

Setuid and Setgid

SID-History Injection

Startup Items

Sudo

Sudo Caching

Valid Accounts

Web Shell

Defense Evasion

Access Token Manipulation

Binary Padding

BITS Jobs

Bypass User Account Control

Clear Command History

CMSTP

Code Signing

Compile After Delivery

Compiled HTML File

Component Firmware

Component Object Model Hijacking

Control Panel Items

DCShadow

Deobfuscate/Decode Files orInformation

Disabling Security Tools

DLL Search Order Hijacking

DLL Side-Loading

Execution Guardrails

Exploitation for Defense Evasion

Extra Window Memory Injection

File Deletion

File Permissions Modification

File System Logical Of fsets

Gatekeeper Bypass

Group Policy Modification

Hidden Files and Directories

Hidden Users

Hidden Window

HISTCONTROL

Image File Execution OptionsInjection

Indicator Blocking

Indicator Removal from Tools

Indicator Removal on Host

Indirect Command Execution

Install Root Certificate

InstallUtil

Launchctl

LC_MAIN Hijacking

Masquerading

Modify Registry

Mshta

Network Share ConnectionRemoval

NTFS File Attributes

Obfuscated Files or Information

Plist Modification

Port Knocking

Process Doppelgänging

Process Hollowing

Process Injection

Redundant Access

Regsvcs/Regasm

Regsvr32

Rootkit

Rundll32

Scripting

Signed Binary Proxy Execution

Signed Script Proxy Execution

SIP and Trust Provider Hijacking

Software Packing

Space after Filename

Template Injection

Timestomp

Trusted Developer Utilities

Valid Accounts

Virtualization/Sandbox Evasion

Web Service

XSL Script Processing

Credential Access

Account Manipulation

Bash History

Brute Force

Credential Dumping

Credentials in Files

Credentials in Registry

Exploitation for Credential Access

Forced Authentication

Hooking

Input Capture

Input Prompt

Kerberoasting

Keychain

LLMNR/NBT -NS Poisoning andRelay

Network Snif fing

Password Filter DLL

Private Keys

Securityd Memory

Two-Factor AuthenticationInterception

Discovery

Account Discovery

Application Window Discovery

Browser Bookmark Discovery

Domain Trust Discovery

File and Directory Discovery

Network Service Scanning

Network Share Discovery

Network Snif fing

Password Policy Discovery

Peripheral Device Discovery

Permission Groups Discovery

Process Discovery

Query Registry

Remote System Discovery

Security Software Discovery

System Information Discovery

System Network ConfigurationDiscoverySystem Network ConnectionsDiscovery

System Owner/User Discovery

System Service Discovery

System Time Discovery

Virtualization/Sandbox Evasion

Lateral Movement

AppleScript

Application Deployment Software

Distributed Component ObjectModel

Exploitation of Remote Services

Logon Scripts

Pass the Hash

Pass the Ticket

Remote Desktop Protocol

Remote File Copy

Remote Services

Replication Through RemovableMedia

Shared Webroot

SSH Hijacking

Taint Shared Content

Third-party Software

Windows Admin Shares

Windows Remote Management

Collection

Audio Capture

Automated Collection

Clipboard Data

Data from Information Repositories

Data from Local System

Data from Network Shared Drive

Data from Removable Media

Data Staged

Email Collection

Input Capture

Man in the Browser

Screen Capture

Video Capture

Command And Control

Commonly Used Port

Communication ThroughRemovable Media

Connection Proxy

Custom Command and ControlProtocol

Custom Cryptographic Protocol

Data Encoding

Data Obfuscation

Domain Fronting

Domain Generation Algorithms

Fallback Channels

Multi-hop Proxy

Multi-Stage Channels

Multiband Communication

Multilayer Encryption

Port Knocking

Remote Access Tools

Remote File Copy

Standard Application Layer Protocol

Standard Cryptographic Protocol

Standard Non-Application LayerProtocol

Uncommonly Used Port

Web Service

Exfiltration

Automated Exfiltration

Data Compressed

Data Encrypted

Data Transfer Size Limits

Exfiltration Over Alternative Protocol

Exfiltration Over Command andControl ChannelExfiltration Over Other NetworkMedium

Exfiltration Over Physical Medium

Scheduled Transfer

Impact

Data Destruction

Data Encrypted for Impact

Defacement

Disk Content Wipe

Disk Structure Wipe

Endpoint Denial of Service

Firmware Corruption

Inhibit System Recovery

Network Denial of Service

Resource Hijacking

Runtime Data Manipulation

Service Stop

Stored Data Manipulation

Transmitted Data Manipulation

Initial Access

Drive-by Compromise

Exploit Public-Facing Application

External Remote Services

Hardware Additions

Replication Through RemovableMedia

Spearphishing Attachment

Spearphishing Link

Spearphishing via Service

Supply Chain Compromise

Trusted Relationship

Valid Accounts

Execution

AppleScript

CMSTP

Command-Line Interface

Compiled HTML File

Control Panel Items

Dynamic Data Exchange

Execution through API

Execution through Module Load

Exploitation for Client Execution

Graphical User Interface

InstallUtil

Launchctl

Local Job Scheduling

LSASS Driver

Mshta

PowerShell

Regsvcs/Regasm

Regsvr32

Rundll32

Scheduled Task

Scripting

Service Execution

Signed Binary Proxy Execution

Signed Script Proxy Execution

Source

Space after Filename

Third-party Software

Trap

Trusted Developer Utilities

User Execution

Windows ManagementInstrumentation

Windows Remote Management

XSL Script Processing

Persistence

.bash_profile and .bashrc

Accessibility Features

Account Manipulation

AppCert DLLs

AppInit DLLs

Application Shimming

Authentication Package

BITS Jobs

Bootkit

Browser Extensions

Change Default File Association

Component Firmware

Component Object Model Hijacking

Create Account

DLL Search Order Hijacking

Dylib Hijacking

External Remote Services

File System Permissions W eakness

Hidden Files and Directories

Hooking

Hypervisor

Image File Execution OptionsInjection

Kernel Modules and Extensions

Launch Agent

Launch Daemon

Launchctl

LC_LOAD_DYLIB Addition

Local Job Scheduling

Login Item

Logon Scripts

LSASS Driver

Modify Existing Service

Netsh Helper DLL

New Service

Office Application Startup

Path Interception

Plist Modification

Port Knocking

Port Monitors

Rc.common

Re-opened Applications

Redundant Access

Registry Run Keys / Startup Folder

Scheduled Task

Screensaver

Security Support Provider

Service Registry PermissionsWeakness

Setuid and Setgid

Shortcut Modification

SIP and Trust Provider Hijacking

Startup Items

System Firmware

Systemd Service

Time Providers

Trap

Valid Accounts

Web Shell

Windows ManagementInstrumentation Event Subscription

Winlogon Helper DLL

Privilege Escalation

Access Token Manipulation

Accessibility Features

AppCert DLLs

AppInit DLLs

Application Shimming

Bypass User Account Control

DLL Search Order Hijacking

Dylib Hijacking

Exploitation for Privilege Escalation

Extra Window Memory Injection

File System Permissions W eakness

Hooking

Image File Execution OptionsInjection

Launch Daemon

New Service

Path Interception

Plist Modification

Port Monitors

Process Injection

Scheduled Task

Service Registry PermissionsWeakness

Setuid and Setgid

SID-History Injection

Startup Items

Sudo

Sudo Caching

Valid Accounts

Web Shell

Defense Evasion

Access Token Manipulation

Binary Padding

BITS Jobs

Bypass User Account Control

Clear Command History

CMSTP

Code Signing

Compile After Delivery

Compiled HTML File

Component Firmware

Component Object Model Hijacking

Control Panel Items

DCShadow

Deobfuscate/Decode Files orInformation

Disabling Security Tools

DLL Search Order Hijacking

DLL Side-Loading

Execution Guardrails

Exploitation for Defense Evasion

Extra Window Memory Injection

File Deletion

File Permissions Modification

File System Logical Of fsets

Gatekeeper Bypass

Group Policy Modification

Hidden Files and Directories

Hidden Users

Hidden Window

HISTCONTROL

Image File Execution OptionsInjection

Indicator Blocking

Indicator Removal from Tools

Indicator Removal on Host

Indirect Command Execution

Install Root Certificate

InstallUtil

Launchctl

LC_MAIN Hijacking

Masquerading

Modify Registry

Mshta

Network Share ConnectionRemoval

NTFS File Attributes

Obfuscated Files or Information

Plist Modification

Port Knocking

Process Doppelgänging

Process Hollowing

Process Injection

Redundant Access

Regsvcs/Regasm

Regsvr32

Rootkit

Rundll32

Scripting

Signed Binary Proxy Execution

Signed Script Proxy Execution

SIP and Trust Provider Hijacking

Software Packing

Space after Filename

Template Injection

Timestomp

Trusted Developer Utilities

Valid Accounts

Virtualization/Sandbox Evasion

Web Service

XSL Script Processing

Credential Access

Account Manipulation

Bash History

Brute Force

Credential Dumping

Credentials in Files

Credentials in Registry

Exploitation for Credential Access

Forced Authentication

Hooking

Input Capture

Input Prompt

Kerberoasting

Keychain

LLMNR/NBT -NS Poisoning andRelay

Network Snif fing

Password Filter DLL

Private Keys

Securityd Memory

Two-Factor AuthenticationInterception

Discovery

Account Discovery

Application Window Discovery

Browser Bookmark Discovery

Domain Trust Discovery

File and Directory Discovery

Network Service Scanning

Network Share Discovery

Network Snif fing

Password Policy Discovery

Peripheral Device Discovery

Permission Groups Discovery

Process Discovery

Query Registry

Remote System Discovery

Security Software Discovery

System Information Discovery

System Network ConfigurationDiscoverySystem Network ConnectionsDiscovery

System Owner/User Discovery

System Service Discovery

System Time Discovery

Virtualization/Sandbox Evasion

Lateral Movement

AppleScript

Application Deployment Software

Distributed Component ObjectModel

Exploitation of Remote Services

Logon Scripts

Pass the Hash

Pass the Ticket

Remote Desktop Protocol

Remote File Copy

Remote Services

Replication Through RemovableMedia

Shared Webroot

SSH Hijacking

Taint Shared Content

Third-party Software

Windows Admin Shares

Windows Remote Management

Collection

Audio Capture

Automated Collection

Clipboard Data

Data from Information Repositories

Data from Local System

Data from Network Shared Drive

Data from Removable Media

Data Staged

Email Collection

Input Capture

Man in the Browser

Screen Capture

Video Capture

Command And Control

Commonly Used Port

Communication ThroughRemovable Media

Connection Proxy

Custom Command and ControlProtocol

Custom Cryptographic Protocol

Data Encoding

Data Obfuscation

Domain Fronting

Domain Generation Algorithms

Fallback Channels

Multi-hop Proxy

Multi-Stage Channels

Multiband Communication

Multilayer Encryption

Port Knocking

Remote Access Tools

Remote File Copy

Standard Application Layer Protocol

Standard Cryptographic Protocol

Standard Non-Application LayerProtocol

Uncommonly Used Port

Web Service

Exfiltration

Automated Exfiltration

Data Compressed

Data Encrypted

Data Transfer Size Limits

Exfiltration Over Alternative Protocol

Exfiltration Over Command andControl ChannelExfiltration Over Other NetworkMedium

Exfiltration Over Physical Medium

Scheduled Transfer

Impact

Data Destruction

Data Encrypted for Impact

Defacement

Disk Content Wipe

Disk Structure Wipe

Endpoint Denial of Service

Firmware Corruption

Inhibit System Recovery

Network Denial of Service

Resource Hijacking

Runtime Data Manipulation

Service Stop

Stored Data Manipulation

Transmitted Data Manipulation

AppleScriptApplication Deployment

SoftwareDistributed Component

Object Model

Exploitation ofRemote Services

Logon ScriptsPass the HashPass the Ticket

Remote Desktop ProtocolRemote File CopyRemote Services

Replication ThroughRemovable MediaShared WebrootSSH Hijacking

Taint Shared ContentThird-party Software

Windows Admin SharesWindows Remote

Management

Commonly Used PortCommunication Through

Removable MediaConnection Proxy

Custom Command andControl Protocol

Custom CryptographicProtocol

Data EncodingData ObfuscationDomain Fronting

Domain GenerationAlgorithms

Fallback ChannelsMultiband Communication

Multi-hop ProxyMultilayer EncryptionMulti-Stage Channels

Port KnockingRemote Access Tools

Remote File CopyStandard Application Layer

Protocol

Standard CryptographicProtocol

Standard Non-ApplicationLayer Protocol

Uncommonly Used PortWeb Service

Automated ExfiltrationData Compressed

Data EncryptedData Transfer Size Limits

Exfiltration Over OtherNetwork Medium

Exfiltration Over Commandand Control Channel

Exfiltration Over AlternativeProtocol

Exfiltration OverPhysical Medium

Scheduled Transfer

Data DestructionData Encrypted for Impact

DefacementDisk Content WipeDisk Structure Wipe

Endpoint Denial of ServiceFirmware Corruption

Inhibit System RecoveryNetwork Denial of Service

Resource HijackingRuntime Data Manipulation

Service StopStored Data Manipulation

Transmitted DataManipulation

Audio CaptureAutomated Collection

Clipboard DataData from Information

RepositoriesData from Local System

Data from NetworkShared Drive

Data from Removable MediaData Staged

Email CollectionInput Capture

Man in the BrowserScreen CaptureVideo Capture

Drive-by CompromiseExploit Public-Facing

ApplicationExternal Remote Services

Hardware AdditionsReplication ThroughRemovable Media

Spearphishing AttachmentSpearphishing Link

Spearphishing via ServiceSupply Chain Compromise

Trusted RelationshipValid Accounts

AppleScriptCMSTP

Command-Line InterfaceCompiled HTML FileControl Panel Items

Dynamic Data ExchangeExecution through API

Execution throughModule Load

Exploitation forClient Execution

Graphical User InterfaceInstallUtil

MshtaPowerShell

Regsvcs/RegasmRegsvr32Rundll32Scripting

Service ExecutionSigned Binary

Proxy Execution

Signed ScriptProxy Execution

SourceSpace after FilenameThird-party Software

Trusted Developer Utilities

DLL Search Order HijackingImage File Execution Options Injection

Plist ModificationValid Accounts

Accessibility FeaturesAppCert DLLsAppInit DLLs

Application ShimmingDylib Hijacking

File System Permissions WeaknessHooking

Launch DaemonNew Service

Path InterceptionPort Monitors

Service Registry Permissions WeaknessSetuid and Setgid

Startup ItemsWeb Shell

.bash_profile and .bashrcAccount Manipulation

Authentication PackageBITS Jobs

BootkitBrowser Extensions

Change DefaultFile Association

Component Firmware

BITS JobsClear Command History

CMSTPCode Signing

Compiled HTML FileComponent Firmware

Component Object ModelHijacking

Control Panel ItemsDCShadow

Deobfuscate/Decode Filesor Information

Disabling Security ToolsDLL Side-Loading

Execution GuardrailsExploitation for

Defense EvasionFile Deletion

File PermissionsModification

File System Logical OffsetsGatekeeper Bypass

Group Policy ModificationHidden Files and Directories

Hidden Users

Exploitation forPrivilege EscalationSID-History Injection

SudoSudo Caching

Scheduled Task Binary Padding Network SniffingLaunchctl

Local Job SchedulingLSASS Driver

Trap

Access Token ManipulationBypass User Account Control

Extra Window Memory InjectionProcess Injection

Account ManipulationBash HistoryBrute Force

Credential DumpingCredentials in Files

Credentials in RegistryExploitation for

Credential AccessForced Authentication

HookingInput CaptureInput PromptKerberoasting

KeychainLLMNR/NBT-NS Poisoning

and RelayPassword Filter DLL

Private KeysSecurityd Memory

Two-Factor AuthenticationInterception

Account DiscoveryApplication Window

Discovery

Browser BookmarkDiscovery

Domain Trust DiscoveryFile and Directory DiscoveryNetwork Service ScanningNetwork Share Discovery

Password Policy DiscoveryPeripheral Device Discovery

Permission Groups DiscoveryProcess DiscoveryQuery Discovery

Remote System DiscoverySecurity Software Discovery

System InformationDiscovery

System NetworkConfiguration Discovery

System NetworkConnections Discovery

System Owner/UserDiscovery

System Service DiscoverySystem Time DiscoveryVirtualization/Sandbox

Evasion

data loss prevention

dll monitoring

kernel driversloaded dlls

mal

war

e re

vers

e en

gine

erin

g

netw

ork devic

e logsnetwork intrusion detection system

ssl/tls inspection

system calls

windows event logs

anti-

viru

sdi

sab l

ing

secu

ri ty

tool

s

expl

oita

tion

for c

lient

exe

cutio

nin

dica

tor r

emov

al fr

om to

ols

spea

rphi

shin

g vi

a se

rvic

ete

mpl

ate

inje

ctio

nus

er e

xecu

tion

web

she

ll

bina

ry p

addi

ngco

de s

igni

ngco

ntro

l pan

el it

ems

data

com

pres

sed

data

enc

rypt

edfile

dele

tion

grap

hical

user

inte

rface

hook

ingind

icator

remov

al fro

m tools

lc_loa

d_dy

lib ad

dition

lc_main

hijac

king

masquerading

obfuscated file

s or in

formation

redundant access

rundll32

software packing

third-party software

time providers

automated collection

communication through removable media

data from information repositories

exfiltration over physical medium

hardware additions

replication through removable media

authentication package

component object model hijacking

control panel items

dll search order hijacking

distributed component object modeldynamic data exchange

execution through module loadhooking

lsass drivernetsh helper dllpassword filter dllport monitorspowershellprocess injection

sip and trust provider hijacking

security support provider

time providersxsl script processing

data encrypted for impact

disk content wipe

disk structure wipe

input capture

lsass driver

ntfs file attributes

two-factor authentication interception

appcert dlls

appinit dlls

application shimm

ing

authentication package

component object m

odel hijacking

dll side-loading

hooking

lsass driver

powershell

regsvr32

sip and trust provider hijacking

secu ri ty suppo r t p rov ide r

t ime

p rov

ide r

s

bina

ry p

addi

ng

cust

om c

rypt

ogra

phic

pro

toco

l

fallb

ack

chan

nels

lc_m

ain

hija

ckin

g

mul

tiban

d co

mm

unic

atio

n

mul

tilay

er e

ncry

ptio

n

obfu

scat

ed fi

les

or in

form

atio

n

stan

dard

app

licat

ion

laye

r pro

toco

l

stan

dard

cry

ptog

raph

ic pr

otoc

ol

dom

ain

gene

ratio

n al

gorit

hms

drive

-by c

ompr

omise

endp

oint d

enial

of s

ervic

e

force

d auth

entic

ation

multi-s

tage c

hann

els

netw

ork de

nial o

f serv

ice

netw

ork sn

iffing

resou

rce hi

jackin

g

custom co

mmand and contro

l protocol

drive-by c

ompromise

endpoint denial of service

network denial of service

obfuscated files or information

remote access tools

spearphishing attachment

standard non-application layer protocoltemplate injection

domain frontingdrive-by compromise

endpoint denial of service

install root certificate

obfuscated files or information

spearphishing link

spearphishing via service

standard cryptographic protocol

web service

applescript

application shimming

browser extensions

bypass user account control

exploitation for client execution

hypervisor

kernel modules and extensions

keychain

rootkit

account manipulation

bits jobs

cmstp

control panel items

create account

distributed component object model

dynamic data exchange

file permissions modification

group policy modification

hooking

image file execution options injection

indicator removal on host

indirect comm

and executioninhibit system

recoverykerberoasting

llmnr/nbt-ns poisoning and relay

modify registry

new service

obfuscated files or information

sid-history injectionsip and trust provider hijacking

schedu led task

bina

ry fil

e m

etad

ata

MITRE ATT&CK™ Techniques Mapped to Data Sourc esAbout This DiagramHow can I use data I already have to get started w ith ATT&CK?

MITRE

MITRE

MITRE ATT&CK™

Resources

To help cyber defenders gain a common understandingof the threats they face, MITRE developed the ATT&CKframework. It ’s a globally-accessible knowledge base ofadversary tact ics and t echniques based on real worldobservat ions and open source research contributed bythe cyber community.

Used by organizat ions around the world, ATT&CKprovides a shared understanding of adversary tact ics, techniques and procedures and how to detect , prevent ,and/or mit igate them.

ATT&CK is open and available to any person ororganizat ion for use at no charge.

For sixty years, MITRE has tackled complex problemsthat challenge public saf ety, stability, and well-being.Pioneering together with the cyber community, we’re building a stronger, threat-informed defense for asafer world.

ATT&CK™

EnterpriseFramework

Use ATT&CK for Cyber Threat IntelligenceCyber threat intelligence comes from many sources, including knowledge of past incidents, commercial threat feeds, informat ion-sharing groups, government threat -sharing programs, and more. ATT&CK gives analysts a common language to communicate across reports and organizat ions, providing a way to st ructure, compare, and analyze threat intelligence.

Use ATT&CK to Build Your Defensive Platform ATT&CK includes resources designed to help cyber defenders develop analyt ics that detect the techniques used by an adversary. Based on threat intelligence included in ATT&CK or provided by analysts, cyber defenders can create a comprehensive set of analyt ics to detect threats.

Use ATT&CK for Adversary Emulation and Red TeamingThe best defense is a well-tested defense. ATT&CK provides a common adversary behavior framework based on threat intelligence that red teams can use to emulate specific threats. This helps cyber defenders find gaps in visib ilit y, defensive tools, and processes—and then fix them.

Get St art ed w it h ATT&CK

at tack.mit re.org • Access ATT&CK technical informat ion

• Cont ribute to ATT&CK

• Follow our b log

• W atch ATT&CK presentat ions

@MITREat tackFollow us on Tw it ter for thelatest news

at tackevals.mit re.org MITRE ATT&CK Evaluat ions

LegendAPT28APT29Both

LegendLow PriorityHigh Priority

Comparing APT28 to APT29

Find ing Gaps in Defense

One way to get started using ATT&CK is to look at what data sources you're already collect ing and use that data to detect ATT&CKtechniques. On our website, we current ly have 50 dif erent data sources mapped to Enterprise ATT&CK techniques. In this diagram,we've chosen 12 of those data sources to show the techniques each of them might be able to detect w ith the right collect ion and analyt ics. Check out our w ebsite at attack.mitre.org for more information on how each technique can be det ected, and specificadversary examples you can use t o start detect ing adversary behavior with ATT&CK.

You can visualize how your own data sources map to adversary behavior w ith ATT&CK. Read our blog post at bit .ly/ ATTACK19 tolearn how we generated this diagram, check out the code, and begin building your own diagrams from ATT&CK content.

Initial Access

Drive-by Compromise

Exploit Public-Facing Application

External Remote Services

Hardware Additions

Replication Through RemovableMedia

Spearphishing Attachment

Spearphishing Link

Spearphishing via Service

Supply Chain Compromise

Trusted Relationship

Valid Accounts

Execution

AppleScript

CMSTP

Command-Line Interface

Compiled HTML File

Control Panel Items

Dynamic Data Exchange

Execution through API

Execution through Module Load

Exploitation for Client Execution

Graphical User Interface

InstallUtil

Launchctl

Local Job Scheduling

LSASS Driver

Mshta

PowerShell

Regsvcs/Regasm

Regsvr32

Rundll32

Scheduled Task

Scripting

Service Execution

Signed Binary Proxy Execution

Signed Script Proxy Execution

Source

Space after Filename

Third-party Software

Trap

Trusted Developer Utilities

User Execution

Windows ManagementInstrumentation

Windows Remote Management

XSL Script Processing

Persistence

.bash_profile and .bashrc

Accessibility Features

Account Manipulation

AppCert DLLs

AppInit DLLs

Application Shimming

Authentication Package

BITS Jobs

Bootkit

Browser Extensions

Change Default File Association

Component Firmware

Component Object Model Hijacking

Create Account

DLL Search Order Hijacking

Dylib Hijacking

External Remote Services

File System Permissions W eakness

Hidden Files and Directories

Hooking

Hypervisor

Image File Execution OptionsInjection

Kernel Modules and Extensions

Launch Agent

Launch Daemon

Launchctl

LC_LOAD_DYLIB Addition

Local Job Scheduling

Login Item

Logon Scripts

LSASS Driver

Modify Existing Service

Netsh Helper DLL

New Service

Office Application Startup

Path Interception

Plist Modification

Port Knocking

Port Monitors

Rc.common

Re-opened Applications

Redundant Access

Registry Run Keys / Startup Folder

Scheduled Task

Screensaver

Security Support Provider

Service Registry PermissionsWeakness

Setuid and Setgid

Shortcut Modification

SIP and Trust Provider Hijacking

Startup Items

System Firmware

Systemd Service

Time Providers

Trap

Valid Accounts

Web Shell

Windows ManagementInstrumentation Event Subscription

Winlogon Helper DLL

Privilege Escalation

Access Token Manipulation

Accessibility Features

AppCert DLLs

AppInit DLLs

Application Shimming

Bypass User Account Control

DLL Search Order Hijacking

Dylib Hijacking

Exploitation for Privilege Escalation

Extra Window Memory Injection

File System Permissions W eakness

Hooking

Image File Execution OptionsInjection

Launch Daemon

New Service

Path Interception

Plist Modification

Port Monitors

Process Injection

Scheduled Task

Service Registry PermissionsWeakness

Setuid and Setgid

SID-History Injection

Startup Items

Sudo

Sudo Caching

Valid Accounts

Web Shell

Defense Evasion

Access Token Manipulation

Binary Padding

BITS Jobs

Bypass User Account Control

Clear Command History

CMSTP

Code Signing

Compile After Delivery

Compiled HTML File

Component Firmware

Component Object Model Hijacking

Control Panel Items

DCShadow

Deobfuscate/Decode Files orInformation

Disabling Security Tools

DLL Search Order Hijacking

DLL Side-Loading

Execution Guardrails

Exploitation for Defense Evasion

Extra Window Memory Injection

File Deletion

File Permissions Modification

File System Logical Of fsets

Gatekeeper Bypass

Group Policy Modification

Hidden Files and Directories

Hidden Users

Hidden Window

HISTCONTROL

Image File Execution OptionsInjection

Indicator Blocking

Indicator Removal from Tools

Indicator Removal on Host

Indirect Command Execution

Install Root Certificate

InstallUtil

Launchctl

LC_MAIN Hijacking

Masquerading

Modify Registry

Mshta

Network Share ConnectionRemoval

NTFS File Attributes

Obfuscated Files or Information

Plist Modification

Port Knocking

Process Doppelgänging

Process Hollowing

Process Injection

Redundant Access

Regsvcs/Regasm

Regsvr32

Rootkit

Rundll32

Scripting

Signed Binary Proxy Execution

Signed Script Proxy Execution

SIP and Trust Provider Hijacking

Software Packing

Space after Filename

Template Injection

Timestomp

Trusted Developer Utilities

Valid Accounts

Virtualization/Sandbox Evasion

Web Service

XSL Script Processing

Credential Access

Account Manipulation

Bash History

Brute Force

Credential Dumping

Credentials in Files

Credentials in Registry

Exploitation for Credential Access

Forced Authentication

Hooking

Input Capture

Input Prompt

Kerberoasting

Keychain

LLMNR/NBT -NS Poisoning andRelay

Network Snif fing

Password Filter DLL

Private Keys

Securityd Memory

Two-Factor AuthenticationInterception

Discovery

Account Discovery

Application Window Discovery

Browser Bookmark Discovery

Domain Trust Discovery

File and Directory Discovery

Network Service Scanning

Network Share Discovery

Network Snif fing

Password Policy Discovery

Peripheral Device Discovery

Permission Groups Discovery

Process Discovery

Query Registry

Remote System Discovery

Security Software Discovery

System Information Discovery

System Network ConfigurationDiscoverySystem Network ConnectionsDiscovery

System Owner/User Discovery

System Service Discovery

System Time Discovery

Virtualization/Sandbox Evasion

Lateral Movement

AppleScript

Application Deployment Software

Distributed Component ObjectModel

Exploitation of Remote Services

Logon Scripts

Pass the Hash

Pass the Ticket

Remote Desktop Protocol

Remote File Copy

Remote Services

Replication Through RemovableMedia

Shared Webroot

SSH Hijacking

Taint Shared Content

Third-party Software

Windows Admin Shares

Windows Remote Management

Collection

Audio Capture

Automated Collection

Clipboard Data

Data from Information Repositories

Data from Local System

Data from Network Shared Drive

Data from Removable Media

Data Staged

Email Collection

Input Capture

Man in the Browser

Screen Capture

Video Capture

Command And Control

Commonly Used Port

Communication ThroughRemovable Media

Connection Proxy

Custom Command and ControlProtocol

Custom Cryptographic Protocol

Data Encoding

Data Obfuscation

Domain Fronting

Domain Generation Algorithms

Fallback Channels

Multi-hop Proxy

Multi-Stage Channels

Multiband Communication

Multilayer Encryption

Port Knocking

Remote Access Tools

Remote File Copy

Standard Application Layer Protocol

Standard Cryptographic Protocol

Standard Non-Application LayerProtocol

Uncommonly Used Port

Web Service

Exfiltration

Automated Exfiltration

Data Compressed

Data Encrypted

Data Transfer Size Limits

Exfiltration Over Alternative Protocol

Exfiltration Over Command andControl ChannelExfiltration Over Other NetworkMedium

Exfiltration Over Physical Medium

Scheduled Transfer

Impact

Data Destruction

Data Encrypted for Impact

Defacement

Disk Content Wipe

Disk Structure Wipe

Endpoint Denial of Service

Firmware Corruption

Inhibit System Recovery

Network Denial of Service

Resource Hijacking

Runtime Data Manipulation

Service Stop

Stored Data Manipulation

Transmitted Data Manipulation

Initial Access

Drive-by Compromise

Exploit Public-Facing Application

External Remote Services

Hardware Additions

Replication Through RemovableMedia

Spearphishing Attachment

Spearphishing Link

Spearphishing via Service

Supply Chain Compromise

Trusted Relationship

Valid Accounts

Execution

AppleScript

CMSTP

Command-Line Interface

Compiled HTML File

Control Panel Items

Dynamic Data Exchange

Execution through API

Execution through Module Load

Exploitation for Client Execution

Graphical User Interface

InstallUtil

Launchctl

Local Job Scheduling

LSASS Driver

Mshta

PowerShell

Regsvcs/Regasm

Regsvr32

Rundll32

Scheduled Task

Scripting

Service Execution

Signed Binary Proxy Execution

Signed Script Proxy Execution

Source

Space after Filename

Third-party Software

Trap

Trusted Developer Utilities

User Execution

Windows ManagementInstrumentation

Windows Remote Management

XSL Script Processing

Persistence

.bash_profile and .bashrc

Accessibility Features

Account Manipulation

AppCert DLLs

AppInit DLLs

Application Shimming

Authentication Package

BITS Jobs

Bootkit

Browser Extensions

Change Default File Association

Component Firmware

Component Object Model Hijacking

Create Account

DLL Search Order Hijacking

Dylib Hijacking

External Remote Services

File System Permissions W eakness

Hidden Files and Directories

Hooking

Hypervisor

Image File Execution OptionsInjection

Kernel Modules and Extensions

Launch Agent

Launch Daemon

Launchctl

LC_LOAD_DYLIB Addition

Local Job Scheduling

Login Item

Logon Scripts

LSASS Driver

Modify Existing Service

Netsh Helper DLL

New Service

Office Application Startup

Path Interception

Plist Modification

Port Knocking

Port Monitors

Rc.common

Re-opened Applications

Redundant Access

Registry Run Keys / Startup Folder

Scheduled Task

Screensaver

Security Support Provider

Service Registry PermissionsWeakness

Setuid and Setgid

Shortcut Modification

SIP and Trust Provider Hijacking

Startup Items

System Firmware

Systemd Service

Time Providers

Trap

Valid Accounts

Web Shell

Windows ManagementInstrumentation Event Subscription

Winlogon Helper DLL

Privilege Escalation

Access Token Manipulation

Accessibility Features

AppCert DLLs

AppInit DLLs

Application Shimming

Bypass User Account Control

DLL Search Order Hijacking

Dylib Hijacking

Exploitation for Privilege Escalation

Extra Window Memory Injection

File System Permissions W eakness

Hooking

Image File Execution OptionsInjection

Launch Daemon

New Service

Path Interception

Plist Modification

Port Monitors

Process Injection

Scheduled Task

Service Registry PermissionsWeakness

Setuid and Setgid

SID-History Injection

Startup Items

Sudo

Sudo Caching

Valid Accounts

Web Shell

Defense Evasion

Access Token Manipulation

Binary Padding

BITS Jobs

Bypass User Account Control

Clear Command History

CMSTP

Code Signing

Compile After Delivery

Compiled HTML File

Component Firmware

Component Object Model Hijacking

Control Panel Items

DCShadow

Deobfuscate/Decode Files orInformation

Disabling Security Tools

DLL Search Order Hijacking

DLL Side-Loading

Execution Guardrails

Exploitation for Defense Evasion

Extra Window Memory Injection

File Deletion

File Permissions Modification

File System Logical Of fsets

Gatekeeper Bypass

Group Policy Modification

Hidden Files and Directories

Hidden Users

Hidden Window

HISTCONTROL

Image File Execution OptionsInjection

Indicator Blocking

Indicator Removal from Tools

Indicator Removal on Host

Indirect Command Execution

Install Root Certificate

InstallUtil

Launchctl

LC_MAIN Hijacking

Masquerading

Modify Registry

Mshta

Network Share ConnectionRemoval

NTFS File Attributes

Obfuscated Files or Information

Plist Modification

Port Knocking

Process Doppelgänging

Process Hollowing

Process Injection

Redundant Access

Regsvcs/Regasm

Regsvr32

Rootkit

Rundll32

Scripting

Signed Binary Proxy Execution

Signed Script Proxy Execution

SIP and Trust Provider Hijacking

Software Packing

Space after Filename

Template Injection

Timestomp

Trusted Developer Utilities

Valid Accounts

Virtualization/Sandbox Evasion

Web Service

XSL Script Processing

Credential Access

Account Manipulation

Bash History

Brute Force

Credential Dumping

Credentials in Files

Credentials in Registry

Exploitation for Credential Access

Forced Authentication

Hooking

Input Capture

Input Prompt

Kerberoasting

Keychain

LLMNR/NBT -NS Poisoning andRelay

Network Snif fing

Password Filter DLL

Private Keys

Securityd Memory

Two-Factor AuthenticationInterception

Discovery

Account Discovery

Application Window Discovery

Browser Bookmark Discovery

Domain Trust Discovery

File and Directory Discovery

Network Service Scanning

Network Share Discovery

Network Snif fing

Password Policy Discovery

Peripheral Device Discovery

Permission Groups Discovery

Process Discovery

Query Registry

Remote System Discovery

Security Software Discovery

System Information Discovery

System Network ConfigurationDiscoverySystem Network ConnectionsDiscovery

System Owner/User Discovery

System Service Discovery

System Time Discovery

Virtualization/Sandbox Evasion

Lateral Movement

AppleScript

Application Deployment Software

Distributed Component ObjectModel

Exploitation of Remote Services

Logon Scripts

Pass the Hash

Pass the Ticket

Remote Desktop Protocol

Remote File Copy

Remote Services

Replication Through RemovableMedia

Shared Webroot

SSH Hijacking

Taint Shared Content

Third-party Software

Windows Admin Shares

Windows Remote Management

Collection

Audio Capture

Automated Collection

Clipboard Data

Data from Information Repositories

Data from Local System

Data from Network Shared Drive

Data from Removable Media

Data Staged

Email Collection

Input Capture

Man in the Browser

Screen Capture

Video Capture

Command And Control

Commonly Used Port

Communication ThroughRemovable Media

Connection Proxy

Custom Command and ControlProtocol

Custom Cryptographic Protocol

Data Encoding

Data Obfuscation

Domain Fronting

Domain Generation Algorithms

Fallback Channels

Multi-hop Proxy

Multi-Stage Channels

Multiband Communication

Multilayer Encryption

Port Knocking

Remote Access Tools

Remote File Copy

Standard Application Layer Protocol

Standard Cryptographic Protocol

Standard Non-Application LayerProtocol

Uncommonly Used Port

Web Service

Exfiltration

Automated Exfiltration

Data Compressed

Data Encrypted

Data Transfer Size Limits

Exfiltration Over Alternative Protocol

Exfiltration Over Command andControl ChannelExfiltration Over Other NetworkMedium

Exfiltration Over Physical Medium

Scheduled Transfer

Impact

Data Destruction

Data Encrypted for Impact

Defacement

Disk Content Wipe

Disk Structure Wipe

Endpoint Denial of Service

Firmware Corruption

Inhibit System Recovery

Network Denial of Service

Resource Hijacking

Runtime Data Manipulation

Service Stop

Stored Data Manipulation

Transmitted Data Manipulation

AppleScriptApplication Deployment

Software

Distributed ComponentObject Model

Exploitation ofRemote Services

Logon ScriptsPass the HashPass the Ticket

Remote Desktop ProtocolRemote File CopyRemote Services

Replication ThroughRemovable MediaShared WebrootSSH Hijacking

Taint Shared ContentThird-party Software

Windows Admin SharesWindows Remote

Management

Commonly Used PortCommunication Through

Removable MediaConnection Proxy

Custom Command andControl Protocol

Custom CryptographicProtocol

Data EncodingData ObfuscationDomain Fronting

Domain GenerationAlgorithms

Fallback ChannelsMultiband Communication

Multi-hop ProxyMultilayer EncryptionMulti-Stage Channels

Port KnockingRemote Access Tools

Remote File CopyStandard Application Layer

Protocol

Standard CryptographicProtocol

Standard Non-ApplicationLayer Protocol

Uncommonly Used PortWeb Service

Automated ExfiltrationData Compressed

Data EncryptedData Transfer Size Limits

Exfiltration Over OtherNetwork Medium

Exfiltration Over Commandand Control Channel

Exfiltration Over AlternativeProtocol

Exfiltration OverPhysical Medium

Scheduled Transfer

Data DestructionData Encrypted for Impact

DefacementDisk Content WipeDisk Structure Wipe

Endpoint Denial of ServiceFirmware Corruption

Inhibit System RecoveryNetwork Denial of Service

Resource HijackingRuntime Data Manipulation

Service StopStored Data Manipulation

Transmitted DataManipulation

Audio CaptureAutomated Collection

Clipboard DataData from Information

RepositoriesData from Local System

Data from NetworkShared Drive

Data from Removable MediaData Staged

Email CollectionInput Capture

Man in the BrowserScreen CaptureVideo Capture

Drive-by CompromiseExploit Public-Facing

ApplicationExternal Remote Services

Hardware AdditionsReplication ThroughRemovable Media

Spearphishing AttachmentSpearphishing Link

Spearphishing via ServiceSupply Chain Compromise

Trusted RelationshipValid Accounts

AppleScriptCMSTP

Command-Line InterfaceCompiled HTML FileControl Panel Items

Dynamic Data ExchangeExecution through API

Execution throughModule Load

Exploitation forClient Execution

Graphical User InterfaceInstallUtil

MshtaPowerShell

Regsvcs/RegasmRegsvr32Rundll32Scripting

Service ExecutionSigned Binary

Proxy Execution

Signed ScriptProxy Execution

SourceSpace after FilenameThird-party Software

Trusted Developer Utilities

DLL Search Order HijackingImage File Execution Options Injection

Plist ModificationValid Accounts

Accessibility FeaturesAppCert DLLsAppInit DLLs

Application ShimmingDylib Hijacking

File System Permissions WeaknessHooking

Launch DaemonNew Service

Path InterceptionPort Monitors

Service Registry Permissions WeaknessSetuid and Setgid

Startup ItemsWeb Shell

.bash_profile and .bashrcAccount Manipulation

Authentication PackageBITS Jobs

BootkitBrowser Extensions

Change DefaultFile Association

Component Firmware

BITS JobsClear Command History

CMSTPCode Signing

Compiled HTML FileComponent Firmware

Component Object ModelHijacking

Control Panel ItemsDCShadow

Deobfuscate/Decode Filesor Information

Disabling Security ToolsDLL Side-Loading

Execution GuardrailsExploitation for

Defense EvasionFile Deletion

File PermissionsModification

File System Logical OffsetsGatekeeper Bypass

Group Policy ModificationHidden Files and Directories

Hidden Users

Exploitation forPrivilege EscalationSID-History Injection

SudoSudo Caching

Scheduled Task Binary Padding Network SniffingLaunchctl

Local Job SchedulingLSASS Driver

Trap

Access Token ManipulationBypass User Account Control

Extra Window Memory InjectionProcess Injection

Account ManipulationBash HistoryBrute Force

Credential DumpingCredentials in Files

Credentials in RegistryExploitation for

Credential AccessForced Authentication

HookingInput CaptureInput PromptKerberoasting

KeychainLLMNR/NBT-NS Poisoning

and RelayPassword Filter DLL

Private KeysSecurityd Memory

Two-Factor AuthenticationInterception

Account DiscoveryApplication Window

Discovery

Browser BookmarkDiscovery

Domain Trust DiscoveryFile and Directory DiscoveryNetwork Service ScanningNetwork Share Discovery

Password Policy DiscoveryPeripheral Device Discovery

Permission Groups DiscoveryProcess DiscoveryQuery Discovery

Remote System DiscoverySecurity Software Discovery

System InformationDiscovery

System NetworkConfiguration Discovery

System NetworkConnections Discovery

System Owner/UserDiscovery

System Service DiscoverySystem Time DiscoveryVirtualization/Sandbox

Evasion

data loss prevention

dll monitoring

kernel driversloaded dlls

mal

war

e re

vers

e en

gine

erin

g

netw

ork devic

e logsnetwork intrusion detection system

ssl/tls inspection

system calls

windows event logs

anti-

viru

sdi

sabl

i ng

secu

rity

too l

s

expl

oita

tion

for c

lient

exe

cutio

nin

dica

tor r

emov

al fr

om to

ols

spea

rphi

shin

g vi

a se

rvic

ete

mpl

ate

inje

ctio

nus

er e

xecu

tion

web

she

ll

bina

ry p

addi

ngco

de s

igni

ngco

ntro

l pan

el it

ems

data

com

pres

sed

data

enc

rypt

edfile

dele

tion

grap

hical

user

inte

rface

hook

ingind

icator

remov

al fro

m tools

lc_loa

d_dy

lib ad

dition

lc_main

hijac

king

masquerading

obfuscated file

s or in

formation

redundant access

rundll32

software packing

third-party software

time providers

automated collection

communication through removable media

data from information repositories

exfiltration over physical medium

hardware additions

replication through removable media

authentication package

component object model hijacking

control panel items

dll search order hijacking

distributed component object modeldynamic data exchange

execution through module loadhooking

lsass drivernetsh helper dllpassword filter dllport monitorspowershellprocess injection

sip and trust provider hijacking

security support provider

time providersxsl script processing

data encrypted for impact

disk content wipe

disk structure wipe

input capture

lsass driver

ntfs file attributes

two-factor authentication interception

appcert dlls

appinit dlls

application shimm

ing

authentication package

component object m

odel hijacking

dll side-loading

hooking

lsass driver

powershell

regsvr32

sip and trust provider hijacking

secu rity s upport pro vi der

t ime

pro v

i der

s

bina

ry p

addi

ng

cust

om c

rypt

ogra

phic

pro

toco

l

fallb

ack

chan

nels

lc_m

ain

hija

ckin

g

mul

tiban

d co

mm

unic

atio

n

mul

tilay

er e

ncry

ptio

n

obfu

scat

ed fi

les

or in

form

atio

n

stan

dard

app

licat

ion

laye

r pro

toco

l

stan

dard

cry

ptog

raph

ic pr

otoc

ol

dom

ain

gene

ratio

n al

gorit

hms

drive

-by c

ompr

omise

endp

oint d

enial

of s

ervic

e

force

d auth

entic

ation

multi-s

tage c

hann

els

netw

ork de

nial o

f serv

ice

netw

ork sn

iffing

resou

rce hi

jackin

g

custom co

mmand and contro

l protocol

drive-by c

ompromise

endpoint denial of service

network denial of service

obfuscated files or information

remote access tools

spearphishing attachment

standard non-application layer protocoltemplate injection

domain frontingdrive-by compromise

endpoint denial of service

install root certificate

obfuscated files or information

spearphishing link

spearphishing via service

standard cryptographic protocol

web service

applescript

application shimming

browser extensions

bypass user account control

exploitation for client execution

hypervisor

kernel modules and extensions

keychain

rootkit

account manipulation

bits jobs

cmstp

control panel items

create account

distributed component object model

dynamic data exchange

file permissions m

odification

group policy modification

hooking

image file execution options injection

indicator removal on host

indirect comm

and executioninhibit system

recoverykerberoasting

llmnr/nbt-ns poisoning and relay

modify registry

new service

obfuscated files or information

sid-history injectionsip and trust provider hijacking

sch eduled task

bina

ry fil

e m

etad

ata

Page 19: Module 1: Introducing the Training and Understanding ATT&CK 1... · 2020-01-07 · techniques. On our website, we currently have 50 dif erent data sources mapped to Enterprise ATT&CK

ATT&CK and CTI

©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

Page 20: Module 1: Introducing the Training and Understanding ATT&CK 1... · 2020-01-07 · techniques. On our website, we currently have 50 dif erent data sources mapped to Enterprise ATT&CK

Threat Intelligence – How ATT&CK Can Help

▪ Use knowledge of adversary behaviors to inform defenders

▪ Structuring threat intelligence with ATT&CK allows us to…– Compare behaviors▪ Groups to each other▪ Groups over time▪ Groups to defenses

– Communicate in a common language

| 21 |

©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

Page 21: Module 1: Introducing the Training and Understanding ATT&CK 1... · 2020-01-07 · techniques. On our website, we currently have 50 dif erent data sources mapped to Enterprise ATT&CK

Communicate to Defenders

CTI Analyst Defender

Registry Run Keys / Startup Folder

(T1060)THIS is what the adversary is doing! The Run key is AdobeUpdater.

Oh, we have Registry data, we can detect that!

©2019 The MITRE Corporation. ALL RIGHTS RESERVED. Approved for public release. Distribution unlimited 19-01075-15.

Page 22: Module 1: Introducing the Training and Understanding ATT&CK 1... · 2020-01-07 · techniques. On our website, we currently have 50 dif erent data sources mapped to Enterprise ATT&CK

Communicate Across the Community

©2019 The MITRE Corporation. ALL RIGHTS RESERVED. Approved for public release. Distribution unlimited 19-01075-15.

CTI Consumer

Registry Run Keys / Startup Folder

(T1060)

Oh, you mean T1060!

APT1337 is using autorun

FUZZYDUCK used a Run key

Company A

Company B

Page 23: Module 1: Introducing the Training and Understanding ATT&CK 1... · 2020-01-07 · techniques. On our website, we currently have 50 dif erent data sources mapped to Enterprise ATT&CK

Process of Applying ATT&CK to CTI

Understand ATT&CK

Map data to ATT&CK

Store & analyze ATT&CK-mapped

data

Make defensive recommendations

from ATT&CK-mapped data

©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

Module 1 Module 2Module 3

Module 4 Module 5

Page 24: Module 1: Introducing the Training and Understanding ATT&CK 1... · 2020-01-07 · techniques. On our website, we currently have 50 dif erent data sources mapped to Enterprise ATT&CK

End of Module 1

©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.


Recommended