Network Traffic Content

The full packet capture (PCAP) or session data that logs both protocol headers and payload content. This allows analysts to inspect command and control (C2) traffic, exfiltration, and other suspicious activity within network communications. Unlike metadata-based logs, full content analysis enables deeper protocol inspection, payload decoding, and forensic investigations.

Data Collection Measures:

  • Network Packet Capture (Full Content Logging)
    • Wireshark / tcpdump / tshark
      • Full packet captures (PCAP files) for manual analysis or IDS correlation. tcpdump -i eth0 -w capture.pcap
    • Zeek (formerly Bro)
      • Extracts protocol headers and payload details into structured logs. echo "redef Log::default_store = Log::ASCII;" > local.zeek | zeek -Cr capture.pcap local.zeek
    • Suricata / Snort (IDS/IPS with PCAP Logging)
      • Deep packet inspection (DPI) with signature-based and behavioral analysis. suricata -c /etc/suricata/suricata.yaml -i eth0 -l /var/log/suricata
  • Host-Based Collection
    • Sysmon Event ID 22 – DNS Query Logging, Captures DNS requests made by processes, useful for detecting C2 domains.
    • Sysmon Event ID 3 – Network Connection Initiated, Logs process-to-network connection relationships.
    • AuditD (Linux) – syscall=connect, Monitors outbound network requests from processes. auditctl -a always,exit -F arch=b64 -S connect -k network_activity
  • Cloud & SaaS Traffic Collection
    • AWS VPC Flow Logs / Azure NSG Flow Logs / Google VPC Flow Logs, Captures metadata about inbound/outbound network traffic.
    • Cloud IDS (AWS GuardDuty, Azure Sentinel, Google Chronicle), Detects malicious activity in cloud environments by analyzing network traffic patterns.
ID: DC0085
Domains: ICS, Mobile, Enterprise
Version: 2.0
Created: 20 October 2021
Last Modified: 21 October 2025

Log Sources

Name Channel
ALB:HTTPLogs AWS ALB/ELB/GCP/Azure Application Gateway HTTP logs with unusual methods, long URIs, serialized payloads, 4xx/5xx bursts
apache:access_log Unusual HTTP POST or PUT requests to paths such as '/uploads/', '/admin/', or CMS plugin folders
API:ConfigRepoAudit Access to configuration repository endpoints, unusual enumeration requests or mass downloads
auditd:SYSCALL setsockopt, ioctl modifying ARP entries
AWS:VPCFlowLogs Traffic between instances
AWS:VPCFlowLogs Large volume of malformed or synthetic payloads to application endpoints prior to failure
AWS:VPCFlowLogs Unusual volume of data transferred from S3 storage endpoints to non-corporate IPs
AWS:VPCFlowLogs High volume internal-to-internal IP transfer or cross-account cloud transfer
azure:activity networkInsightsLogs
azure:vpcflow HTTP requests to 169.254.169.254 or Azure Metadata endpoints
container:proxy outbound/inbound network activity from spawned pods
docker:events remote API calls to /containers/create or /containers/{id}/start
docker:stats unusual network TX/RX byte deltas
ebpf:syscalls Process within container accesses link-local address 169.254.169.254
EDR:hunting Advanced Hunting: DeviceProcessEvents + DeviceNetworkEvents
esxcli:network Socket sessions with randomized payloads inconsistent with TLS
esxcli:network listening sockets bound to non-standard ports
esxcli:network listening sockets bound with non-standard encapsulated protocols
esxcli:network Socket inspection showing RSA key exchange outside baseline endpoints
esxi:vmkernel Network activity
esxi:vmkernel Outbound traffic using encoded payloads post-login
esxi:vmkernel HTTPS POST connections to webhook endpoints
esxi:vmkernel Inspection of sockets showing encrypted sessions from non-baseline processes
esxi:vmkernel HTTPS POST connections to pastebin-like domains
esxi:vmkernel network stack module logs
esxi:vmkernel Suspicious traffic filtered or redirected by VM networking stack
esxi:vmkernel VMCI syslog entries
esxi:vob NFS/remote access logs
etw:Microsoft-Windows-NDIS-PacketCapture TLS Handshake/Network Flow
etw:Microsoft-Windows-WinINet HTTPS Inspection
etw:Microsoft-Windows-WinINet WinINet API telemetry
gcp:audit network.query*
gcp:vpcflow first 5m egress to unknown ASNs
IDS:TLSInspection Malformed certs, incomplete asymmetric handshakes, or invalid CAs
linux:syslog Query to suspicious domain with high entropy or low reputation
linux:syslog curl|wget|python .*http
linux:syslog Unexpected SQL or application log entries showing tampered or malformed data
linux:syslog Integrity mismatch warnings or malformed packets detected
linux:syslog DNS response IPs followed by connections to non-standard calculated ports
linux:syslog Multiple NXDOMAIN responses and high entropy domains
m365:office External HTTP/DNS connection from Office binary shortly after macro trigger
macos:unifiedlog process + network metrics correlation for bandwidth saturation
macos:unifiedlog DNS query with pseudo-random subdomain patterns
macos:unifiedlog network flow
macos:unifiedlog curl|osascript.*open location
macos:unifiedlog subsystem: com.apple.network
macos:unifiedlog open URL|clicked link|LSQuarantineAttach
macos:unifiedlog None
macos:unifiedlog Connections to suspicious domains with mismatched certificate or unusual patterns
macos:unifiedlog HTTP POST with encoded content in user-agent or cookie field
macos:unifiedlog Suspicious outbound HTTPS requests to domains flagged as newly registered or untrusted after spearphishing message interaction
macos:unifiedlog log stream (subsystem: com.apple.system.networking)
macos:unifiedlog Encrypted connection with anomalous payload entropy
macos:unifiedlog Rapid incoming TLS handshakes or HTTP requests in quick succession
macos:unifiedlog network, socket, and http logs
macos:unifiedlog DNS responses followed by connections to ports outside standard ranges
macos:unifiedlog Persistent outbound traffic to mining domains
macos:unifiedlog Encrypted session initiation by unexpected binary
macos:unifiedlog eventMessage = 'promiscuous'
macos:unifiedlog outbound HTTPS connections to code repository APIs
macos:unifiedlog eventMessage = 'open', 'sendto', 'connect'
macos:unifiedlog dns-sd, mDNSResponder, socket activity
macos:unifiedlog process + network activity
macos:unifiedlog subsystem=com.apple.WebKit
macos:unifiedlog subsystem: com.apple.WebKit or com.apple.WebKit.Networking
macos:unifiedlog encrypted outbound traffic carrying unexpected application data
macos:unifiedlog Persistent outbound connections with consistent periodicity
macos:unifiedlog TLS connections with abnormal handshake sequence or self-signed cert
macos:unifiedlog Web server process initiating outbound TCP connections not tied to normal server traffic
macos:unifiedlog outbound TLS connections to cloud storage providers
macos:unifiedlog outbound HTTPS connections to cloud storage APIs
macos:unifiedlog process, network
macos:unifiedlog process = 'ssh' OR eventMessage CONTAINS 'ssh'
Netfilter/iptables Forwarded packets log
Network Traffic None
networkconfig interface flag PROMISC, netstat | ip link | ethtool
networkdevice:config NAT table modification (add/update/delete rule)
networkdevice:IDS content inspection / PCAP / HTTP body
networkdevice:syslog ACL/Firewall rule modification or new route injection
networkdevice:syslog config change (e.g., logging buffered, pcap buffers)
networkdevice:syslog Authentication failures, unexpected community string usage, or unauthorized SNMPv1/v2 requests
networkdevice:syslog Authentication failures or unusual community string usage in SNMP queries
NSM:Connections Symmetric encryption detected without TLS handshake sequence
NSM:Connections TLS handshake + HTTP headers
NSM:Connections Abnormal certificate chains or non-standard ports carrying TLS
NSM:Connections Unusual POST requests to admin or upload endpoints
NSM:Content SSL Certificate Metadata
NSM:Content HTTP Header Metadata
NSM:Content TLS Fingerprint and Certificate Analysis
NSM:Content Traffic on RPC DRSUAPI
NSM:Firewall TLS/HTTP inspection
NSM:Firewall High rate of inbound TCP SYN or ACK packets with missing 3-way handshake completion
NSM:Firewall Anomalous TCP SYN or ACK spikes from specific source or interface
NSM:Firewall Outbound encrypted traffic
NSM:Firewall ICMP/UDP protocol anomaly
NSM:Flow mqtt.log / xmpp.log (custom log feeds)
NSM:Flow mqtt.log or AMQP custom log
NSM:Flow mqtt.log, xmpp.log, amqp.log
NSM:Flow TCP/UDP
NSM:Flow TCP session tracking
NSM:Flow Captured packet payloads
NSM:Flow session behavior
NSM:Flow External C2 channel over TLS
NSM:Flow http/file-xfer: Inbound/outbound transfer of ELF shared objects
NSM:Flow http.log, files.log
NSM:Flow unexpected network activity initiated shortly after shell session starts
NSM:Flow HTTP/WebDAV requests that contain NTLMSSP or PROPFIND/MOVE/OPTIONS with Authorization: NTLM
NSM:Flow http.log, ssl.log
NSM:Flow http.log, conn.log
NSM:Flow SPAN or port-mirrored HTTP/S
NSM:Flow http.log, ssl.log, websocket.log
NSM:Flow ssl.log
NSM:Flow Browser connections to known C2 or dynamic DNS domains
NSM:Flow Session History Reset
NSM:Flow HTTP
NSM:Flow query: High-volume LDAP traffic with filters targeting groupPolicyContainer attributes
NSM:Flow HTTP/TLS Logs
NSM:Flow Suspicious URL patterns, uncommon TLDs, short-lived domains, URL shorteners; HTTP method GET/POST
NSM:Flow Suspicious URL patterns, uncommon TLDs, URL shorteners
NSM:Flow Suspicious GET/POST; downloader patterns
NSM:Flow SSH logins or scp activity
NSM:Flow remote login and transfer
NSM:Flow conn.log
NSM:Flow Suspicious long-lived or reattached remote desktop sessions from unexpected IPs
NSM:Flow HTTP payloads with SQLi/LFI/JNDI/deserialization indicators
NSM:Flow outbound egress from web host after suspicious request
NSM:Flow Requests towards cloud metadata or command & control from pod IPs
NSM:Flow Connections to TCP 427 (SLP) or vCenter web services from untrusted sources
NSM:Flow NetFlow/sFlow for odd egress to Internet from mgmt plane
NSM:Flow packet capture or DPI logs
NSM:Flow http.log
NSM:Flow SMB2_LOGOFF/SMB_TREE_DISCONNECT
NSM:Flow Unusual Base64-encoded content in URI, headers, or POST body
NSM:Flow Base64 strings or gzip in URI, headers, or POST body
NSM:Flow Inbound connections to 445, 3389, 5985-5986 with high error/connection-reset rate, followed by new outbound sessions from the same host to internal assets within short interval.
NSM:Flow Inbound connections to monitored service ports from external or unusual internal sources; rapid follow-on lateral connections from the same host.
NSM:Flow Inbound to tcp/427 (OpenSLP), tcp/443 (vSphere APIs), tcp/902, tcp/5989 followed by new unexpected outbound sessions from the ESXi/vCenter host.
NSM:Flow Inbound to 22/5900/8080 and follow-on internal connections.
NSM:Flow http: HTTP body or headers contain long Base64 sections; gzip/deflate + Base64
NSM:Flow http: HTTP body contains long Base64 sections
NSM:Flow http: Base64/MIME looking payloads from ESXi host IP
NSM:Flow LDAP Bind/Search
NSM:Flow LDAP Query
NSM:Flow smtp.log
NSM:Flow smtp.log, conn.log
NSM:Flow remote CLI session detection
NSM:Flow http.log, ftp.log
NSM:Flow PCAP inspection
NSM:Flow large HTTPS POST requests to webhook endpoints
NSM:Flow Single, low-volume inbound packet (REJ/S0/OTH or uncommon dport/protocol) from src_ip followed by outbound SF connection to src_ip.
NSM:Flow Rare inbound packet characteristics (ICMP/UDP/TCP to uncommon port) from src_ip followed ≤TimeWindow by outbound SF from same host to src_ip.
NSM:Flow Inbound one-off packet to uncommon port → outbound SF to same src_ip within TimeWindow.
NSM:Flow large upload to firmware interface port or path
NSM:Flow http.request: HTTP requests and responses for specific script resources, unexpected content-types (application/octet-stream for script URLs), suspicious referrers, or obfuscated javascript resources
NSM:Flow http::response: HTTP responses with suspicious content-type for scripts, long obfuscated javascript bodies, or redirects to exploit kit domains
NSM:Flow HTTP/HTTPS requests for script resources flagged by content inspection (excessive obfuscation, eval usage, unusual redirects)
NSM:Flow ssl.log + http.log
NSM:Flow http/file-xfer: Outbound transfer of large video-like MIME types soon after capture
NSM:Flow Outbound SCP, TFTP, or FTP sessions carrying configuration file content
NSM:Flow Session Transfer Content
NSM:Flow Captured File Content
NSM:Flow C2 exfiltration
NSM:Flow Transferred file observations
NSM:Flow http::post: Outbound HTTP POST from host shortly after DB export activity
NSM:Flow HTTPS API requests to Dropbox, iCloud, Google Drive, OneDrive shortly after DB tool usage
NSM:Flow Observed downgrade in negotiated cipher suites or TLS/SSH versions across sessions
NSM:Flow New egress from container IP/namespace to Internet or non-approved CIDRs/ASNs
NSM:Flow New VM egress to crypto-mining pools or non-approved Internet ranges within minutes of boot
NSM:Flow http::request: Network connection to package registry or C2 from interpreter shortly after install
NSM:Flow http::request: Outbound HTTP initiated by Python interpreter
NSM:Flow DrsAddEntry, DrsReplicaAdd, GetNCChanges calls between non-DC and DCs.
NSM:Flow large HTTPS POST requests to text storage domains
NSM:Flow Unexpected ARP replies or DNS responses inconsistent with authoritative servers
NSM:Flow TLS downgrade or inconsistent DNS answers
NSM:Flow Unusual request pattern leading up to service crash (e.g., malformed or oversized payload)
NSM:Flow conn.log or http.log
NSM:Flow http: HTTP bodies/headers contain long tokens with non-standard alphabets or constant-size periodic POSTs
NSM:Flow dns: DNS labels with excessive length and restricted custom alphabets (e.g., base36 only) repeated frequently
NSM:Flow http: suspicious long tokens with custom alphabets in body/headers
NSM:Flow http: HTTP bodies from ESXi host IPs containing long, non-standard tokens
NSM:Flow Traffic patterns showing downgrade from strong encryption (AES-256) to weaker or plaintext protocols
NSM:Flow HTTP(S) requests with User-Agents typical of PowerShell or curl from desktop; or URIs matching paste-inspired payload hosts
NSM:Flow Egress to non-approved networks from host after terminal exec
NSM:Flow Flow/PCAP analysis for outbound payloads
NSM:Flow conn.log + files.log + ssl.log
NSM:Flow HTTPS or custom protocol traffic with large payloads
NSM:Flow Unexpected script or binary content returned in HTTP response body
NSM:Flow Injected content responses with unexpected script/malware signatures
NSM:Flow Content injection observed in HTTPS responses with mismatched certificates or altered payloads
NSM:Flow Relay patterns across IP hops
NSM:Flow ldap.log
NSM:Flow Probe responses from unauthorized APs responding to client probe requests
NSM:Flow Excessive gratuitous ARP replies on local subnet
NSM:Flow Inbound HTTP POST with suspicious payload size or user-agent
NSM:Flow POST requests to .php, .jsp, .aspx files with high entropy body
NSM:Flow dns.log
NSM:FLow dns.log
NSM:Flow Encrypted tunnels or proxy traffic to non-standard destinations
NSM:Flow large transfer from management IPs to unauthorized host
NSM:Flow Sustained abnormal inbound request rate targeting application ports (e.g., 80/443/25)
NSM:Flow ftp.log, smb_files.log
NSM:Flow ftp.log, conn.log
NSM:Flow mirror/SPAN port
NSM:Flow ftp.log, conn.log, smb_files.log
NSM:Flow SSL/TLS Inspection or PCAP
NSM:Flow conn.log, ssl.log
NSM:Flow http, dns, smb, ssl logs
NSM:Flow dns, ssl, conn
NSM:Flow conn.log, http.log, dns.log, ssl.log
NSM:Flow ICMP/UDP traffic (Wireshark, Suricata, Zeek)
NSM:Flow icmp.log, weird.log
NSM:Flow ICMP/UDP monitoring (tcpdump, Wireshark, Zeek)
NSM:Flow Unusual responses to LLMNR (UDP 5355) or NBT-NS (UDP 137) queries from unauthorized hosts
NSM:Flow DHCP OFFER or ACK with unauthorized DNS/gateway parameters
NSM:Flow Multiple DHCP OFFER responses for a single DISCOVER
NSM:Flow SSL/TLS Handshake Analysis
NSM:Flow HTTP Header Metadata
NSM:Flow Network Capture TLS/HTTP
NSM:Flow container egress to unknown IPs/domains
NSM:Flow HTTP Request Logging
NSM:Flow ssh connections originating from third-party CIDRs
NSM:Flow ssh/smb connections to internal resources from third-party devices
NSM:Flow Degraded encryption throughput or switch to weaker cipher suites compared to historical baselines
NSM:Flow ssl.log (for TLS handshake analysis), dns.log (tunneling indicators)
NSM:Flow host switch egress data
NSM:Flow Outbound HTTP/S
NSM:Flow ssl.log - Certificate Analysis
NSM:Flow ssl.log, conn.log
NSM:Flow ssl.log, x509.log
NSM:Flow Packets with unusual flags or payloads outside established flows (e.g., WoL magic FF×6 + 16×MAC)
NSM:Flow Suspicious POSTs to upload endpoints
saas:box API calls exceeding baseline thresholds
saas:confluence REST API access from non-browser agents
WebProxy:AccessLogs SSRF-like patterns accessing metadata endpoint through proxy (e.g., Host: 169.254.169.254)
WIDS:AssociationLogs Unauthorized AP or anomalous MAC address connection attempts
WinEventLog:iis IIS Logs
WinEventLog:Microsoft-Windows-Windows Defender/Operational Unusual external domain access
WinEventLog:Sysmon Outbound requests with forged tokens/cookies in headers
WinEventLog:System EventCode=5005 (WLAN), EventCode=302 (Bluetooth)

Detection Strategy

ID Name Technique Detected
DET0415 Application Exhaustion Flood Detection Across Platforms T1499.003
DET0124 Behavior-chain detection for T1132.001 Data Encoding: Standard Encoding (Base64/Hex/MIME) across Windows, Linux, macOS, ESXi T1132.001
DET0326 Behavior-chain detection for T1132.002 Data Encoding: Non-Standard Encoding across Windows, Linux, macOS, ESXi T1132.002
DET0249 Behavior-chain detection for T1610 Deploy Container across Docker & Kubernetes control/node planes T1610
DET0197 Behavior-chain, platform-aware detection strategy for T1125 Video Capture T1125
DET0018 Behavior-chain, platform-aware detection strategy for T1129 Shared Modules T1129
DET0142 Behavioral Detection of CLI Abuse on Network Devices T1059.008
DET0400 Behavioral Detection of DNS Tunneling and Application Layer Abuse T1071.004
DET0360 Behavioral Detection of Domain Group Discovery T1069.002
DET0010 Behavioral Detection of Event Triggered Execution Across Platforms T1546
DET0590 Behavioral Detection of External Website Defacement across Platforms T1491.002
DET0102 Behavioral Detection of Input Capture Across Platforms T1056
DET0089 Behavioral Detection of Keylogging Activity Across Platforms T1056.001
DET0049 Behavioral Detection of Network History and Configuration Tampering T1070.007
DET0103 Behavioral Detection of Network Share Connection Removal via CLI and SMB Disconnects T1070.005
DET0378 Behavioral Detection of Obfuscated Files or Information T1027
DET0002 Behavioral Detection of Publish/Subscribe Protocol Misuse for C2 T1071.005
DET0596 Behavioral Detection of Remote SSH Logins Followed by Post-Login Execution T1021.004
DET0131 Behavioral Detection Strategy for Exfiltration Over Alternative Protocol T1048
DET0503 Behavioral Detection Strategy for Exfiltration Over Symmetric Encrypted Non-C2 Protocol T1048.001
DET0376 Behavioral Detection Strategy for Network Service Discovery Across Platforms T1046
DET0063 Cross-Platform Behavioral Detection of Python Execution T1059.006
DET0573 Cross-Platform Detection of Data Transfer to Cloud Account T1537
DET0238 Defacement via File and Web Content Modification Across Platforms T1491
DET0488 Detect abuse of Trusted Relationships (third-party and delegated admin access) T1199
DET0412 Detect Access or Search for Unsecured Credentials Across Platforms T1552
DET0001 Detect Access to Cloud Instance Metadata API (IaaS) T1552.005
DET0296 Detect Adversary-in-the-Middle via Network and Configuration Anomalies T1557
DET0387 Detect ARP Cache Poisoning Across Linux, Windows, and macOS T1557.002
DET0035 Detect Bidirectional Web Service C2 Channels via Process & Network Correlation T1102.002
DET0468 Detect DHCP Spoofing Across Linux, Windows, and macOS T1557.003
DET0379 Detect Evil Twin Wi-Fi Access Points on Network Devices T1557.004
DET0028 Detect Excessive or Unauthorized Bandwidth Usage for Botnet, Proxyjacking, or Scanning Purposes T1496.002
DET0022 Detect Forced SMB/WebDAV Authentication via lure files and outbound NTLM T1187
DET0462 Detect LLMNR/NBT-NS Poisoning and SMB Relay on Windows T1557.001
DET0053 Detect Obfuscated C2 via Network Traffic Analysis T1001
DET0581 Detect One-Way Web Service Command Channels T1102.003
DET0020 Detect Shell Configuration Modification for Persistence via Event-Triggered Execution T1546.004
DET0011 Detecting Junk Data in C2 Channels via Behavioral Analysis T1001.001
DET0044 Detecting Malicious Browser Extensions Across Platforms T1176.001
DET0470 Detecting Protocol or Service Impersonation via Anomalous TLS, HTTP Header, and Port Mismatch Correlation T1001.003
DET0235 Detecting Steganographic Command and Control via File + Network Correlation T1001.002
DET0802 Detection of Activate Firmware Update Mode T0800
DET0830 Detection of Active Scanning T1595
DET0764 Detection of Adversary-in-the-Middle T0830
DET0734 Detection of Automated Collection T0802
DET0737 Detection of Brute Force I/O T0806
DET0771 Detection of Change Credential T0892
DET0755 Detection of Change Operating Mode T0858
DET0444 Detection of Command and Control Over Application Layer Protocols T1071
DET0736 Detection of Commonly Used Port T0885
DET0876 Detection of Compromise Accounts T1586
DET0759 Detection of Connection Proxy T0884
DET0480 Detection of Credential Harvesting via Web Portal Modification T1056.003
DET0756 Detection of Default Credentials T0812
DET0723 Detection of Denial of Service T0814
DET0768 Detection of Detect Operating Mode T0868
DET0801 Detection of Device Restart/Shutdown T0816
DET0618 Detection of Download New Code at Runtime T1407
DET0782 Detection of Drive-by Compromise T0817
DET0814 Detection of Email Addresses T1589.002
DET0873 Detection of Establish Accounts T1585
DET0077 Detection of Exfiltration Over Alternate Network Interfaces T1011
DET0512 Detection of Exfiltration Over Asymmetric Encrypted Non-C2 Protocol T1048.002
DET0149 Detection of Exfiltration Over Unencrypted Non-C2 Protocol T1048.003
DET0740 Detection of Exploit Public-Facing Application T0819
DET0663 Detection of Exploitation of Remote Services T1428
DET0767 Detection of Exploitation of Remote Services T0866
DET0416 Detection of File Transfer Protocol-Based C2 (FTP, FTPS, SMB, TFTP) T1071.002
DET0841 Detection of Gather Victim Identity Information T1589
DET0798 Detection of Hardcoded Credentials T0891
DET0796 Detection of Internet Accessible Device T0883
DET0745 Detection of Lateral Tool Transfer T0867
DET0135 Detection of Mail Protocol-Based C2 Activity (SMTP, IMAP, POP3) T1071.003
DET0206 Detection of Malicious Kubernetes CronJob Scheduling T1053.007
DET0777 Detection of Modify Alarm Settings T0838
DET0776 Detection of Modify Parameter T0836
DET0783 Detection of Modify Program T0889
DET0790 Detection of Module Firmware T0839
DET0727 Detection of Monitor Process State T0801
DET0457 Detection of Non-Application Layer Protocols for C2 T1095
DET0684 Detection of Phishing T1660
DET0823 Detection of Phishing for Information T1598
DET0788 Detection of Point & Tag Identification T0861
DET0752 Detection of Program Download T0843
DET0761 Detection of Program Upload T0845
DET0071 Detection of Remote Data Staging Prior to Exfiltration T1074.002
DET0079 Detection of Remote Service Session Hijacking T1563
DET0739 Detection of Remote System Discovery T0846
DET0787 Detection of Remote System Information Discovery T0888
DET0792 Detection of Rogue Master T0848
DET0817 Detection of Scanning IP Blocks T1595.001
DET0870 Detection of Social Media Accounts T1586.001
DET0851 Detection of Social Media Accounts T1585.001
DET0865 Detection of Spearphishing Attachment T1598.002
DET0781 Detection of Spearphishing Attachment T0865
DET0878 Detection of Spearphishing Link T1598.003
DET0821 Detection of Spearphishing Service T1598.001
DET0746 Detection of Spoof Reporting Message T0856
DET0898 Detection of Spoofed User-Agent T1036.012
DET0799 Detection of Standard Application Layer Protocol T0869
DET0731 Detection of System Firmware T0857
DET0320 Detection of System Network Connections Discovery Across Platforms T1049
DET0794 Detection of Unauthorized Command Message T0855
DET0594 Detection of Unauthorized DCSync Operations via Replication API Abuse T1003.006
DET0791 Detection of User Execution T0863
DET0867 Detection of Vulnerability Scanning T1595.002
DET0027 Detection of Web Protocol-Based C2 Over HTTP, HTTPS, or WebSockets T1071.001
DET0868 Detection of Wordlist Scanning T1595.003
DET0349 Detection Strategy for Content Injection T1659
DET0108 Detection Strategy for Data Encoding in C2 Channels T1132
DET0592 Detection Strategy for Data from Configuration Repository on Network Devices T1602
DET0059 Detection Strategy for Data Manipulation T1565
DET0039 Detection Strategy for Dynamic Resolution across OS Platforms T1568
DET0262 Detection Strategy for Dynamic Resolution through DNS Calculation T1568.003
DET0419 Detection Strategy for Dynamic Resolution using Domain Generation Algorithms. T1568.002
DET0273 Detection Strategy for Encrypted Channel across OS Platforms T1573
DET0543 Detection Strategy for Encrypted Channel via Asymmetric Cryptography across OS Platforms T1573.002
DET0143 Detection Strategy for Encrypted Channel via Symmetric Cryptography across OS Platforms T1573.001
DET0304 Detection Strategy for Endpoint DoS via Application or System Exploitation T1499.004
DET0173 Detection Strategy for Endpoint DoS via Service Exhaustion Flood T1499.002
DET0348 Detection Strategy for Exfiltration Over C2 Channel T1041
DET0548 Detection Strategy for Exfiltration Over Web Service T1567
DET0153 Detection Strategy for Exfiltration Over Webhook T1567.004
DET0570 Detection Strategy for Exfiltration to Cloud Storage T1567.002
DET0318 Detection Strategy for Exfiltration to Code Repository T1567.001
DET0284 Detection Strategy for Exfiltration to Text Storage Sites T1567.003
DET0260 Detection Strategy for Forged Web Credentials T1606
DET0055 Detection strategy for Group Policy Discovery on Windows T1615
DET0411 Detection Strategy for Hide Infrastructure T1665
DET0313 Detection Strategy for HTML Smuggling via JavaScript Blob + Dynamic File Drop T1027.006
DET0163 Detection Strategy for Network Address Translation Traversal T1599.001
DET0006 Detection Strategy for Network Boundary Bridging T1599
DET0233 Detection Strategy for Network Device Configuration Dump via Config Repositories T1602.002
DET0314 Detection Strategy for Network Sniffing Across Platforms T1040
DET0227 Detection Strategy for Non-Standard Ports T1571
DET0538 Detection Strategy for Protocol Tunneling accross OS platforms. T1572
DET0276 Detection Strategy for Rogue Domain Controller (DCShadow) Registration and Replication Abuse T1207
DET0453 Detection Strategy for SNMP (MIB Dump) on Network Devices T1602.001
DET0107 Detection Strategy for Spearphishing Links T1566.002
DET0115 Detection Strategy for Spearphishing via a Service across OS Platforms T1566.003
DET0019 Detection Strategy for Stripped Payloads Across Platforms T1027.008
DET0510 Detection Strategy for SVG Smuggling with Script Execution and Delivery Behavior T1027.017
DET0043 Detection Strategy for System Location Discovery T1614
DET0547 Detection Strategy for T1505 - Server Software Component T1505
DET0339 Detection Strategy for Weaken Encryption on Network Devices T1600
DET0494 Detection Strategy for Weaken Encryption: Disable Crypto Hardware on Network Devices T1600.002
DET0243 Detection Strategy for Weaken Encryption: Reduce Key Space on Network Devices T1600.001
DET0058 Detection Strategy for Web Service: Dead Drop Resolver T1102.001
DET0536 Detection Strategy for Wi-Fi Networks T1669
DET0254 Detection Strategy of Transmitted Data Manipulation T1565.002
DET0129 Domain Account Enumeration Across Platforms T1087.002
DET0196 Domain Fronting Behavior via Mismatched TLS SNI and HTTP Host Headers T1090.004
DET0176 Drive-by Compromise — Behavior-based, Multi-platform Detection Strategy (T1189) T1189
DET0356 Endpoint DoS via OS Exhaustion Flood Detection Strategy T1499.001
DET0080 Exploit Public-Facing Application – multi-signal correlation (request → error → post-exploit process/egress) T1190
DET0118 Exploitation of Remote Services – multi-platform lateral movement detection T1210
DET0325 External Proxy Behavior via Outbound Relay to Intermediate Infrastructure T1090.002
DET0167 Firmware Modification via Flash Tool or Corrupted Firmware Upload T1495
DET0075 Internal Proxy Behavior via Lateral Host-to-Host C2 Relay T1090.001
DET0054 Internal Spearphishing via Trusted Accounts T1534
DET0258 Linux Python Startup Hook Persistence via .pth and Customize Files (T1546.018) T1546.018
DET0359 Multi-hop Proxy Behavior via Relay Node Chaining, Onion Routing, and Network Tunneling T1090.003
DET0540 Multi-Platform Behavioral Detection for Compute Hijacking T1496.001
DET0484 Multi-Platform Cloud Storage Exfiltration Behavior Chain T1530
DET0358 Programmatic and Excessive Access to Confluence Documentation T1213.001
DET0267 Resource Hijacking Detection Strategy T1496
DET0162 Socket-filter trigger → on-host raw-socket activity → reverse connection (T1205.002) T1205.002
DET0242 Suspicious Database Access and Dump Activity Across Environments (T1213.006) T1213.006
DET0425 Suspicious Use of Web Services for C2 T1102
DET0524 Traffic Signaling (Port-knock / magic-packet → firewall or service activation) – T1205 T1205
DET0340 User Execution – Malicious Copy & Paste (browser/email → shell with obfuscated one-liner) – T1204.004 T1204.004
DET0248 User Execution – Malicious Image (containers & IaaS) – pull/run → start → anomalous behavior (T1204.003) T1204.003
DET0066 User Execution – Malicious Link (click → suspicious egress → download/write → follow-on activity) T1204.001
DET0478 User Execution – multi-surface behavior chain (documents/links → helper/unpacker → LOLBIN/child → egress) T1204
DET0252 User-Initiated Malicious Library Installation via Package Manager (T1204.005) T1204.005
DET0394 Web Shell Detection via Server Behavior and File Execution Chains T1505.003