Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12
July 2020 Contribution Update

We recently released an update to Enterprise ATT&CK implementing sub-techniques and published a blog post describing the resulting changes. As stated in our blog post, any new content in Enterprise ATT&CK will only be added to the current (sub-technique) version. If you are contributing techniques we'd ask that you consider if the behavior might be an appropriate sub-technique of an existing technique. If you are contributing groups or software entries, we'd ask you to leverage the latest version of ATT&CK.

Contribute

You can help contribute to ATT&CK.

ATT&CK is in a constant state of development. We are always on the lookout for new information to help refine and extend what is covered. If you have additional techniques, know about variations on one already covered, have examples of techniques in use, or have other relevant information, then we would like to hear from you.

We are looking for contributions in the following areas in particular, but if you have other information you think may be useful, please reach us at [email protected].

All contributions and feedback to ATT&CK are appreciated. Due to the high volume of contributions, it may take us about a week to get back to you. We may ask you follow-up questions to help us understand your contribution and gather additional information. We recommend you read our philosophy paper to understand our approach to maintaining ATT&CK so that we get the right details up front. If we find the contribution fills a gap, then we will make edits and send you a draft version of the technique or Group/Software page for your review prior to it being published, listing you as a contributor if desired. Content updates happen roughly every 3-6 months.

Contributing to ATT&CK

Sub-Techniques and Techniques

We appreciate your help to let us know about what new techniques and technique variations adversaries are using in the wild. You can start by emailing us the technique name, a brief description, and references or knowledge about how it is being used by adversaries. We suggest you take a close look at what we already have on our site, paying attention to the level of abstraction of techniques and sub-techniques. Since we are working on adding new technique details constantly, we will deconflict what you send with what we’re working on. We’ll provide feedback and work with you to get the content added.

macOS, Linux, cloud, and ICS

While we also cover the Windows and mobile platforms, we are particularly interested in new macOS, Linux, cloud, and ICS techniques since there is a lack of publicly available threat intel for techniques used against those platforms. This leads to gaps in the knowledge base that you can help fill.

Threat Intelligence

We map Group and Software examples on our site, and there is too much open source threat intelligence reporting for us to keep up on everything. We appreciate your help with referenced information about how Groups and Software samples use ATT&CK techniques. Threat intelligence contributions are most helpful to us when they are in the specific format we have on our website, including citing techniques and group names or associated groups to publicly-available references. We ask that you provide the sub-technique or technique name, a brief description of how the technique is implemented, and the publicly-available reference.

Data Sources

We often don’t have direct access to endpoint or network log data for technique use in incidents. We’re always looking for partners who would be interested in sharing relevant data from logs that show how adversaries are using ATT&CK techniques beyond what appears in threat reporting.

Your Use Cases

It’s always helpful for us to hear about how you’re using ATT&CK in your organization. We appreciate any information you can share with us about your specific use case or application of ATT&CK, and particularly any success stories you’ve had as a result.

Contribution Examples

New Technique Example
(Sub-)Technique Name:

COM, ROM, & BE GONE

Tactic:

Persistence

Platform:

Windows

Required Permissions:

User

Sub-techniques: This is a sub-technique of T1XXX, or this would have T1XXX as a sub-technique

Data Sources: Windows API, Process monitoring, or other sources that can be used to detect this activity

Description: Component Object Model (COM) servers associated with Graphics Interchange Format (JIF) image viewers can be abused to corrupt arbitrary memory banks. Adversaries may leverage this opportunity to modify, mux, and maliciously annoy (MMA) read-only memory (ROM) regularly accessed during normal system operations.

Detection: Monitor the JIF viewers for muxing and malicious annoyance. Use event ID 423420 and 234222 to detect changes.

Mitigation: Configure the Registry key HKLM\SYSTEM\ControlSet\001\Control\WindowsJIFControl\ to 0 to disable MMA access if not needed within the environment.

Adversary Use: Here is a publicly-available reference about FUZZYSNUGGLYDUCK using this technique: (www[.]awesomeThreatReports[.]org/FUZZYSNUGGLYDUCK_NOMS _ON_ROM_VIA_COM). Additionally, our red team uses this in our operations.

Additional References: Here is a reference from the researcher who discovered this technique: (www[.]crazySmartResearcher[.]net/POC_DETECTIONS_&_MITIGATIONS_4_WHEN_COM_RAMS_ROM)

Group & Software Example

Group Name: FUZZYSNUGGLYDUCK (www[.]sourceX[.]com)

Associated Groups: APT1337 (www[.]sourceY[.]com)

Description: FUZZYSNUGGLYDUCK is a Great Lakes-based threat group that has been active since at least May 2018. The group focuses on targeting the aviation sector. (www[.]sourceY[.]com)

Techniques:
  • Phishing: Spearphishing Attachment (T1566.001) – FUZZYSNUGGLYDUCK has used spearphishing email attachments containing images of stale bread to deliver malware. (www[.]sourceX[.]com)
  • File and Directory Discovery (T1083) – FUZZYSNUGGLYDUCK has searched files and directories for the string *quack*. (www[.]sourceY[.]com)

Software Name: FLYINGV (www[.]sourceX[.]com) (wwwVsourceZ[.]com)

Group Association: FLYINGV has been used by FUZZYSNUGGLYDUCK. (www[.]sourceZ[.]com)

Description: FLYINGV is custom malware used by FUZZYSNUGGLYDUCK as a second-stage RAT. (www[.]sourceZ[.]com)

Platform: Windows

Techniques:
  • Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder (T1547.001) – FLYINGV has added the Registry Run key “HueyDeweyLouie” to establish persistence. (www[.]sourceX[.]com)
  • File and Directory Discovery (T1083) – FLYINGV has used rundll32.exe to load its malicious dll file, estevez.dll. (www[.]sourceX[.]com)

Content Errors on the Website

If you find errors or typos on the site related to content, please let us know by sending an email to [email protected] with the subject Website Content Error.

Please let us know the following:

  1. The url where you found the error.
  2. A short description of the error.

Examples of errors:

  • Typos and syntax errors
  • Improperly formatted web pages
  • 404 errors when links are clicked

Contributors

The following individuals or organizations have contributed information regarding the existence of a technique, details on how to detect and/or mitigate use of a technique, or threat intelligence on adversary use:

  • Christoffer Strömblad
  • Alain Homewood, Insomnia Security
  • Alan Neville, @abnev
  • Alex Hinchliffe, Palo Alto Networks
  • Alfredo Abarca
  • Allen DeRyke, ICE
  • Anastasios Pingios
  • Andrew Smith, @jakx_
  • Arie Olshtein, Check Point
  • Aviran Hazum, Check Point
  • Avneet Singh
  • Barry Shteiman, Exabeam
  • Bart Parys
  • Bartosz Jerzman
  • Brian Prange
  • Brian Wiltse @evalstrings
  • Bryan Lee
  • Carlos Borges, @huntingneo, CIP
  • Casey Smith
  • Chen Erlich, @chen_erlich, enSilo
  • Chris Roffe
  • Christiaan Beek, @ChristiaanBeek
  • Christopher Glyer, FireEye, @cglyer
  • Cody Thomas, SpecterOps
  • Craig Aitchison
  • CrowdStrike Falcon OverWatch
  • Cybereason Nocturnus, @nocturnus
  • Daniel Oakley
  • Daniil Yugoslavskiy, @yugoslavskiy, Atomic Threat Coverage project
  • Darren Spruell
  • Dave Westgard
  • David Ferguson, CyberSponse
  • David Lu, Tripwire
  • David Routin
  • Deloitte Threat Library Team
  • Diogo Fernandes
  • Drew Church, Splunk
  • Ed Williams, Trustwave, SpiderLabs
  • Edward Millington
  • Elastic
  • Elger Vinicius S. Rodrigues, @elgervinicius, CYBINT Centre
  • Elia Florio, Microsoft
  • Elly Searle, CrowdStrike — contributed to tactic definitions
  • Emily Ratliff, IBM
  • Eric Kuehn, Secure Ideas
  • Erika Noerenberg, @gutterchurl, Carbon Black
  • Erye Hernandez, Palo Alto Networks
  • ESET
  • Expel
  • Felipe Espósito, @Pr0teus
  • Filip Kafka, ESET
  • FS-ISAC
  • George Allen, VMware Carbon Black
  • Hans Christoffer Gaardløs
  • Heather Linn
  • Itamar Mizrahi, Cymptom
  • Itzik Kotler, SafeBreach
  • Ivan Sinyakov
  • Jacob Wilkin, Trustwave, SpiderLabs
  • Jan Miller, CrowdStrike
  • Jan Petrov, Citi
  • Janantha Marasinghe
  • Jannie Li, Microsoft Threat Intelligence Center (MSTIC)
  • Jared Atkinson, @jaredcatkinson
  • Jean-Ian Boutin, ESET
  • Jeff Sakowicz, Microsoft Identity Developer Platform Services (IDPM Services)
  • Jeremy Galloway
  • Jesse Brown, Red Canary
  • Jimmy Astle, @AstleJimmy, Carbon Black
  • Johann Rehberger
  • John Lambert, Microsoft Threat Intelligence Center
  • John Strand
  • Jose Luis Sánchez Martinez
  • Josh Abraham
  • Josh Campbell, Cyborg Security, @cyb0rgsecur1ty
  • Josh Day, Gigamon
  • Justin Warner, ICEBRG
  • Jörg Abraham, EclecticIQ
  • Kaspersky
  • Kobi Eisenkraft, Check Point
  • Lab52 by S2 Grupo
  • Leo Loobeek, @leoloobeek
  • Loic Jaquemet
  • Lorin Wu, Trend Micro
  • Lucas da Silva Pereira, @vulcanunsec, CIP
  • Lukáš Štefanko, ESET
  • Marc-Etienne M.Léveillé, ESET
  • Mark Wee
  • Martin Jirkal, ESET
  • Martin Smolar, ESET
  • Matias Nicolas Porolli, ESET
  • Matt Graeber, @mattifestation, SpecterOps
  • Matt Kelly, @breakersall
  • Matthew Demaske, Adaptforward
  • Matthew Molyett, @s1air, Cisco Talos
  • Matthieu Faou, ESET
  • McAfee
  • Menachem Shafran, XM Cyber
  • Michael Cox
  • Michal Dida, ESET
  • Microsoft Threat Intelligence Center (MSTIC)
  • Mike Kemmerer
  • Milos Stojadinovic
  • Mnemonic
  • Netskope
  • Nick Carr, FireEye
  • Nik Seetharaman, Palantir
  • Nishan Maharjan, @loki248
  • Oddvar Moe, @oddvarmoe
  • Ohad Mana, Check Point
  • Oleg Kolesnikov, Securonix
  • Oleg Skulkin, Group-IB
  • Oleksiy Gayda
  • Omkar Gudhate
  • Patrick Campbell, @pjcampbe11
  • Paul Speulstra, AECOM Global Security Operations Center
  • Pedro Harrison
  • Praetorian
  • Prashant Verma, Paladion
  • Rahmat Nurfauzi, @infosecn1nja, PT Xynexis International
  • Red Canary
  • RedHuntLabs, @redhuntlabs
  • Ricardo Dias
  • Richard Gold, Digital Shadows
  • Richie Cyrus, SpecterOps
  • Rob Smith
  • Robby Winchester, @robwinchester3
  • Robert Falcone
  • Romain Dumont, ESET
  • Ryan Becwar
  • Ryan Benson, Exabeam
  • Sahar Shukrun
  • Saisha Agrawal, Microsoft Threat Intelligent Center (MSTIC)
  • Scott Knight, @sdotknight, VMware Carbon Black
  • Scott Lundgren, @5twenty9, Carbon Black
  • Sergey Persikov, Check Point
  • Shailesh Tiwary (Indian Army)
  • Shane Tully, @securitygypsy
  • Stefan Kanthak
  • Sudhanshu Chauhan, @Sudhanshu_C
  • Sunny Neo
  • Suzy Schapperle - Microsoft Azure Red Team
  • Swetha Prabakaran, Microsoft Threat Intelligence Center (MSTIC)
  • Sylvain Gil, Exabeam
  • Tatsuya Daitoku, Cyber Defense Institute, Inc.
  • Teodor Cimpoesu
  • Tim MalcomVetter
  • Tom Ueltschi @c_APT_ure
  • Tony Lambert, Red Canary
  • Travis Smith, Tripwire
  • Trend Micro Incorporated
  • Tristan Bennett, Seamless Intelligence
  • Valerii Marchuk, Cybersecurity Help s.r.o.
  • Veeral Patel
  • Vincent Le Toux
  • Walker Johnson
  • Wayne Silva, F-Secure Countercept
  • Ye Yint Min Thu Htut, Offensive Security Team, DBS Bank
  • Yonatan Gotlib, Deep Instinct

Thanks to those who have contributed to ATT&CK!