Updates - October 2025
The October 2025 (v18) ATT&CK release updates Techniques, Groups, Campaigns and Software for Enterprise, Mobile, and ICS.
The biggest changes in ATT&CK are related to the defensive portion of the framework. Detections in techniques have been replaced with Detection Strategies resulting in the addition of Detection Strategies and Analytics, major updates to Data Components, as well as the deprecation of Data Sources. ATT&CK's STIX representation, including these new objects, is described in detail in ATT&CK Data Model. A post describing the defensive changes to the ATT&CK website and the rationalle behind them was published to ATT&CK's Blog in July 2025, and an accompanying blog post describes changes across the release.
In this release the Mobile Technique Abuse Accessibility Features has been un-deprecated (last seen in ATT&CK v6).
This release also includes a human-readable detailed changelog showing more specifically what changed in updated ATT&CK objects, and a machine-readable JSON changelog, whose format is described in ATT&CK's Github.
This version of ATT&CK contains 910 Software, 176 Groups, and 55 Campaigns.
Broken out by domain:
- Enterprise: 14 Tactics, 216 Techniques, 475 Sub-Techniques, 172 Groups, 784 Software, 52 Campaigns, 44 Mitigations, 691 Detection Strategies, 1739 Analytics, and 106 Data Components
- Mobile: 12 Tactics, 77 Techniques, 47 Sub-Techniques, 17 Groups, 122 Software, 3 Campaigns, 13 Mitigations, 124 Detection Strategies, 211 Analytics, and 17 Data Components
- ICS: 12 Tactics, 83 Techniques, 14 Groups, 23 Software, 7 Campaigns, 52 Mitigations, 18 Assets, 83 Detection Strategies, 82 Analytics, and 36 Data Components
- New objects: ATT&CK objects which are only present in the new release.
- Major version changes: ATT&CK objects that have a major version change. (e.g. 1.0 → 2.0)
- Minor version changes: ATT&CK objects that have a minor version change. (e.g. 1.0 → 1.1)
- Other version changes: ATT&CK objects that have a version change of any other kind. (e.g. 1.0 → 1.2)
- Patches: ATT&CK objects that have been patched while keeping the version the same. (e.g., 1.0 → 1.0 but something like a typo, a URL, or some metadata was fixed)
- Object revocations: ATT&CK objects which are revoked by a different object.
- Object deprecations: ATT&CK objects which are deprecated and no longer in use, and not replaced.
- Object deletions: ATT&CK objects which are no longer found in the STIX data.
- Active DNS (v1.1→v2.0)
- Active Directory Credential Request (v1.1→v2.0)
- Active Directory Object Access (v1.1→v2.0)
- Active Directory Object Creation (v1.1→v2.0)
- Active Directory Object Deletion (v1.1→v2.0)
- Active Directory Object Modification (v1.1→v2.0)
- Application Log Content (v1.1→v2.0)
- Certificate Registration (v1.1→v2.0)
- Cloud Service Disable (v1.1→v2.0)
- Cloud Service Enumeration (v1.1→v2.0)
- Cloud Service Metadata (v1.1→v2.0)
- Cloud Service Modification (v1.1→v2.0)
- Cloud Storage Access (v1.1→v2.0)
- Cloud Storage Creation (v1.1→v2.0)
- Cloud Storage Deletion (v1.1→v2.0)
- Cloud Storage Enumeration (v1.1→v2.0)
- Cloud Storage Metadata (v1.1→v2.0)
- Cloud Storage Modification (v1.1→v2.0)
- Command Execution (v1.2→v2.0)
- Container Creation (v1.1→v2.0)
- Container Enumeration (v1.1→v2.0)
- Container Start (v1.1→v2.0)
- Domain Registration (v1.1→v2.0)
- Drive Access (v1.1→v2.0)
- Drive Creation (v1.1→v2.0)
- Drive Modification (v1.1→v2.0)
- Driver Load (v1.1→v2.0)
- Driver Metadata (v1.1→v2.0)
- File Access (v1.1→v2.0)
- File Creation (v1.1→v2.0)
- File Deletion (v1.1→v2.0)
- File Metadata (v1.1→v2.0)
- File Modification (v1.1→v2.0)
- Firewall Disable (v1.1→v2.0)
- Firewall Enumeration (v1.1→v2.0)
- Firewall Metadata (v1.1→v2.0)
- Firewall Rule Modification (v1.1→v2.0)
- Firmware Modification (v1.1→v2.0)
- Group Enumeration (v1.1→v2.0)
- Group Metadata (v1.1→v2.0)
- Group Modification (v1.1→v2.0)
- Host Status (v1.1→v2.0)
- Image Creation (v1.1→v2.0)
- Image Deletion (v1.1→v2.0)
- Image Metadata (v1.1→v2.0)
- Image Modification (v1.0→v2.0)
- Instance Creation (v1.1→v2.0)
- Instance Deletion (v1.1→v2.0)
- Instance Enumeration (v1.1→v2.0)
- Instance Metadata (v1.0→v2.0)
- Instance Modification (v1.1→v2.0)
- Instance Start (v1.1→v2.0)
- Instance Stop (v1.1→v2.0)
- Kernel Module Load (v1.1→v2.0)
- Logon Session Creation (v1.2→v2.0)
- Logon Session Metadata (v1.0→v2.0)
- Malware Content (v1.2→v2.0)
- Malware Metadata (v1.1→v2.0)
- Module Load (v1.1→v2.0)
- Named Pipe Metadata (v1.1→v2.0)
- Network Connection Creation (v1.2→v2.0)
- Network Share Access (v1.1→v2.0)
- Network Traffic Content (v1.1→v2.0)
- Network Traffic Flow (v1.1→v2.0)
- OS API Execution (v1.1→v2.0)
- Passive DNS (v1.1→v2.0)
- Pod Creation (v1.1→v2.0)
- Pod Enumeration (v1.1→v2.0)
- Pod Modification (v1.1→v2.0)
- Process Access (v1.1→v2.0)
- Process Creation (v1.2→v2.0)
- Process Metadata (v1.0→v2.0)
- Process Modification (v1.1→v2.0)
- Process Termination (v1.1→v2.0)
- Response Content (v1.1→v2.0)
- Response Metadata (v1.1→v2.0)
- Scheduled Job Creation (v1.1→v2.0)
- Scheduled Job Metadata (v1.0→v2.0)
- Scheduled Job Modification (v1.0→v2.0)
- Script Execution (v1.2→v2.0)
- Service Creation (v1.1→v2.0)
- Service Metadata (v1.0→v2.0)
- Service Modification (v1.1→v2.0)
- Snapshot Creation (v1.1→v2.0)
- Snapshot Deletion (v1.1→v2.0)
- Snapshot Enumeration (v1.1→v2.0)
- Snapshot Metadata (v1.0→v2.0)
- Snapshot Modification (v1.1→v2.0)
- Social Media (v1.1→v2.0)
- User Account Authentication (v1.2→v2.0)
- User Account Creation (v1.1→v2.0)
- User Account Deletion (v1.1→v2.0)
- User Account Metadata (v1.0→v2.0)
- User Account Modification (v1.1→v2.0)
- Volume Creation (v1.1→v2.0)
- Volume Deletion (v1.1→v2.0)
- Volume Enumeration (v1.0→v2.0)
- Volume Metadata (v1.0→v2.0)
- Volume Modification (v1.0→v2.0)
- WMI Creation (v1.1→v2.0)
- Web Credential Creation (v1.0→v2.0)
- Web Credential Usage (v1.0→v2.0)
- Windows Registry Key Access (v1.1→v2.0)
- Windows Registry Key Creation (v1.1→v2.0)
- Windows Registry Key Deletion (v1.1→v2.0)
- Windows Registry Key Modification (v1.1→v2.0)
- API Calls (v1.0→v2.0)
- Application Assets (v1.0→v2.0)
- Command Execution (v1.2→v2.0)
- Host Status (v1.1→v2.0)
- Network Communication (v1.0→v2.0)
- Network Connection Creation (v1.2→v2.0)
- Network Traffic Content (v1.1→v2.0)
- Network Traffic Flow (v1.1→v2.0)
- OS API Execution (v1.1→v2.0)
- Permissions Request (v1.0→v2.0)
- Permissions Requests (v1.0→v2.0)
- Process Creation (v1.2→v2.0)
- Process Metadata (v1.0→v2.0)
- Process Termination (v1.1→v2.0)
- Protected Configuration (v1.0→v2.0)
- System Notifications (v1.0→v2.0)
- System Settings (v1.0→v2.0)
- Application Log Content (v1.1→v2.0)
- Asset Inventory (v1.0→v2.0)
- Command Execution (v1.2→v2.0)
- Device Alarm (v1.0→v2.0)
- Drive Creation (v1.1→v2.0)
- Drive Modification (v1.1→v2.0)
- File Access (v1.1→v2.0)
- File Creation (v1.1→v2.0)
- File Deletion (v1.1→v2.0)
- File Metadata (v1.1→v2.0)
- File Modification (v1.1→v2.0)
- Firmware Modification (v1.1→v2.0)
- Logon Session Creation (v1.2→v2.0)
- Logon Session Metadata (v1.0→v2.0)
- Module Load (v1.1→v2.0)
- Network Connection Creation (v1.2→v2.0)
- Network Share Access (v1.1→v2.0)
- Network Traffic Content (v1.1→v2.0)
- Network Traffic Flow (v1.1→v2.0)
- OS API Execution (v1.1→v2.0)
- Process Creation (v1.2→v2.0)
- Process History/Live Data (v1.0→v2.0)
- Process Metadata (v1.0→v2.0)
- Process Termination (v1.1→v2.0)
- Process/Event Alarm (v1.0→v2.0)
- Scheduled Job Creation (v1.1→v2.0)
- Scheduled Job Metadata (v1.0→v2.0)
- Scheduled Job Modification (v1.0→v2.0)
- Script Execution (v1.2→v2.0)
- Service Creation (v1.1→v2.0)
- Service Metadata (v1.0→v2.0)
- Service Modification (v1.1→v2.0)
- Software (v1.0→v2.0)
- User Account Authentication (v1.2→v2.0)
- Windows Registry Key Deletion (v1.1→v2.0)
- Windows Registry Key Modification (v1.1→v2.0)
- Abuse of Domain Accounts (v1.0)
- Abuse of Information Repositories for Data Collection (v1.0)
- Abuse of PowerShell for Arbitrary Execution (v1.0)
- Account Access Removal via Multi-Platform Audit Correlation (v1.0)
- Account Manipulation Behavior Chain Detection (v1.0)
- Application Exhaustion Flood Detection Across Platforms (v1.0)
- Automated Exfiltration Detection Strategy (v1.0)
- Automated File and API Collection Detection Across Platforms (v1.0)
- Backup Software Discovery via CLI, Registry, and Process Inspection (T1518.002) (v1.0)
- Behavior-Based Registry Modification Detection on Windows (v1.0)
- Behavior-Chain Detection for Remote Access Tools (Tool-Agnostic) (v1.0)
- Behavior-chain detection for T1132.001 Data Encoding: Standard Encoding (Base64/Hex/MIME) across Windows, Linux, macOS, ESXi (v1.0)
- Behavior-chain detection for T1132.002 Data Encoding: Non-Standard Encoding across Windows, Linux, macOS, ESXi (v1.0)
- Behavior-chain detection for T1133 External Remote Services across Windows, Linux, macOS, Containers (v1.0)
- Behavior-chain detection for T1134 Access Token Manipulation on Windows (v1.0)
- Behavior-chain detection for T1134.001 Access Token Manipulation: Token Impersonation/Theft on Windows (v1.0)
- Behavior-chain detection for T1134.002 Create Process with Token (Windows) (v1.0)
- Behavior-chain detection for T1134.004 Access Token Manipulation: Parent PID Spoofing (Windows) (v1.0)
- Behavior-chain detection for T1134.005 Access Token Manipulation: SID-History Injection (Windows) (v1.0)
- Behavior-chain detection for T1135 Network Share Discovery across Windows, Linux, and macOS (v1.0)
- Behavior-chain detection for T1610 Deploy Container across Docker & Kubernetes control/node planes (v1.0)
- Behavior-chain detection strategy for T1127.001 Trusted Developer Utilities Proxy Execution: MSBuild (Windows) (v1.0)
- Behavior-chain detection strategy for T1127.002 Trusted Developer Utilities Proxy Execution: ClickOnce (Windows) (v1.0)
- Behavior-chain detection strategy for T1127.003 Trusted Developer Utilities Proxy Execution: JamPlus (Windows) (v1.0)
- Behavior-chain, platform-aware detection strategy for T1124 System Time Discovery (v1.0)
- Behavior-chain, platform-aware detection strategy for T1125 Video Capture (v1.0)
- Behavior-chain, platform-aware detection strategy for T1127 Trusted Developer Utilities Proxy Execution (Windows) (v1.0)
- Behavior-chain, platform-aware detection strategy for T1129 Shared Modules (v1.0)
- Behavioral Detection Strategy for Abuse of Sudo and Sudo Caching (v1.0)
- Behavioral Detection Strategy for Exfiltration Over Alternative Protocol (v1.0)
- Behavioral Detection Strategy for Exfiltration Over Symmetric Encrypted Non-C2 Protocol (v1.0)
- Behavioral Detection Strategy for Network Service Discovery Across Platforms (v1.0)
- Behavioral Detection Strategy for Remote Service Logins and Post-Access Activity (v1.0)
- Behavioral Detection Strategy for T1123 Audio Capture Across Windows, Linux, macOS (v1.0)
- Behavioral Detection Strategy for Use Alternate Authentication Material (T1550) (v1.0)
- Behavioral Detection Strategy for Use Alternate Authentication Material: Application Access Token (T1550.001) (v1.0)
- Behavioral Detection Strategy for WMI Execution Abuse on Windows (v1.0)
- Behavioral Detection for Service Stop across Platforms (v1.0)
- Behavioral Detection for T1490 - Inhibit System Recovery (v1.0)
- Behavioral Detection of Asynchronous Procedure Call (APC) Injection via Remote Thread Queuing (v1.0)
- Behavioral Detection of CLI Abuse on Network Devices (v1.0)
- Behavioral Detection of Cloud Group Enumeration via API and CLI Access (v1.0)
- Behavioral Detection of Command History Clearing (v1.0)
- Behavioral Detection of Command and Scripting Interpreter Abuse (v1.0)
- Behavioral Detection of DLL Injection via Windows API (v1.0)
- Behavioral Detection of DNS Tunneling and Application Layer Abuse (v1.0)
- Behavioral Detection of Domain Group Discovery (v1.0)
- Behavioral Detection of Event Triggered Execution Across Platforms (v1.0)
- Behavioral Detection of External Website Defacement across Platforms (v1.0)
- Behavioral Detection of Fallback or Alternate C2 Channels (v1.0)
- Behavioral Detection of Indicator Removal Across Platforms (v1.0)
- Behavioral Detection of Input Capture Across Platforms (v1.0)
- Behavioral Detection of Internet Connection Discovery (v1.0)
- Behavioral Detection of Keylogging Activity Across Platforms (v1.0)
- Behavioral Detection of Local Group Enumeration Across OS Platforms (v1.0)
- Behavioral Detection of Log File Clearing on Linux and macOS (v1.0)
- Behavioral Detection of Mailbox Data and Log Deletion for Anti-Forensics (v1.0)
- Behavioral Detection of Malicious Cloud API Scripting (v1.0)
- Behavioral Detection of Malicious File Deletion (v1.0)
- Behavioral Detection of Masquerading Across Platforms via Metadata and Execution Discrepancy (v1.0)
- Behavioral Detection of Native API Invocation via Unusual DLL Loads and Direct Syscalls (v1.0)
- Behavioral Detection of Network History and Configuration Tampering (v1.0)
- Behavioral Detection of Network Share Connection Removal via CLI and SMB Disconnects (v1.0)
- Behavioral Detection of Obfuscated Files or Information (v1.0)
- Behavioral Detection of PE Injection via Remote Memory Mapping (v1.0)
- Behavioral Detection of Permission Groups Discovery (v1.0)
- Behavioral Detection of Process Injection Across Platforms (v1.0)
- Behavioral Detection of Publish/Subscribe Protocol Misuse for C2 (v1.0)
- Behavioral Detection of Remote Cloud Logins via Valid Accounts (v1.0)
- Behavioral Detection of Remote SSH Logins Followed by Post-Login Execution (v1.0)
- Behavioral Detection of Spoofed GUI Credential Prompts (v1.0)
- Behavioral Detection of System Network Configuration Discovery (v1.0)
- Behavioral Detection of Systemd Timer Abuse for Scheduled Execution (v1.0)
- Behavioral Detection of T1498 – Network Denial of Service Across Platforms (v1.0)
- Behavioral Detection of Thread Execution Hijacking via Thread Suspension and Context Switching (v1.0)
- Behavioral Detection of Unauthorized VNC Remote Control Sessions (v1.0)
- Behavioral Detection of Unix Shell Execution (v1.0)
- Behavioral Detection of User Discovery via Local and Remote Enumeration (v1.0)
- Behavioral Detection of Visual Basic Execution (VBS/VBA/VBScript) (v1.0)
- Behavioral Detection of Wi-Fi Discovery Activity (v1.0)
- Behavioral Detection of WinRM-Based Remote Access (v1.0)
- Behavioral Detection of Windows Command Shell Execution (v1.0)
- Behavioral detection for Supply Chain Compromise (package/update tamper → install → first-run) (v1.0)
- Behavior‑chain detection for T1134.003 Make and Impersonate Token (Windows) (v1.0)
- Boot or Logon Autostart Execution Detection Strategy (v1.0)
- Boot or Logon Initialization Scripts Detection Strategy (v1.0)
- Brute Force Authentication Failures with Multi-Platform Log Correlation (v1.0)
- Clipboard Data Access with Anomalous Context (v1.0)
- Cloud Account Enumeration via API, CLI, and Scripting Interfaces (v1.0)
- Compromised software/update chain (installer/write → first-run/child → egress/signature anomaly) (v1.0)
- Container CLI and API Abuse via Docker/Kubernetes (T1059.013) (v1.0)
- Credential Access via /etc/passwd and /etc/shadow Parsing (v1.0)
- Credential Dumping from SAM via Registry Dump and Local File Access (v1.0)
- Credential Dumping via Sensitive Memory and Registry Access Correlation (v1.0)
- Credential Stuffing Detection via Reused Breached Credentials Across Services (v1.0)
- Cross-Platform Behavioral Detection of File Timestomping via Metadata Tampering (v1.0)
- Cross-Platform Behavioral Detection of Python Execution (v1.0)
- Cross-Platform Behavioral Detection of Scheduled Task/Job Abuse (v1.0)
- Cross-Platform Detection of Cron Job Abuse for Persistence and Execution (v1.0)
- Cross-Platform Detection of Data Transfer to Cloud Account (v1.0)
- Cross-Platform Detection of JavaScript Execution Abuse (v1.0)
- Cross-Platform Detection of Scheduled Task/Job Abuse via
at Utility (v1.0)
- Cross-host C2 via Removable Media Relay (v1.0)
- Defacement via File and Web Content Modification Across Platforms (v1.0)
- Detect ARP Cache Poisoning Across Linux, Windows, and macOS (v1.0)
- Detect AS-REP Roasting Attempts (T1558.004) (v1.0)
- Detect Abuse of Component Object Model (T1559.001) (v1.0)
- Detect Abuse of Container APIs for Credential Access (v1.0)
- Detect Abuse of Dynamic Data Exchange (T1559.002) (v1.0)
- Detect Abuse of Inter-Process Communication (T1559) (v1.0)
- Detect Abuse of Windows Time Providers for Persistence (v1.0)
- Detect Abuse of XPC Services (T1559.003) (v1.0)
- Detect Abuse of vSphere Installation Bundles (VIBs) for Persistent Access (v1.0)
- Detect Access and Decryption of Group Policy Preference (GPP) Credentials in SYSVOL (v1.0)
- Detect Access and Parsing of .bash_history Files for Credential Harvesting (v1.0)
- Detect Access or Search for Unsecured Credentials Across Platforms (v1.0)
- Detect Access to Cloud Instance Metadata API (IaaS) (v1.0)
- Detect Access to Unsecured Credential Files Across Platforms (v1.0)
- Detect Access to macOS Keychain for Credential Theft (v1.0)
- Detect Active Setup Persistence via StubPath Execution (v1.0)
- Detect Adversary Deobfuscation or Decoding of Files and Payloads (v1.0)
- Detect Adversary-in-the-Middle via Network and Configuration Anomalies (v1.0)
- Detect Archiving and Encryption of Collected Data (T1560) (v1.0)
- Detect Archiving via Custom Method (T1560.003) (v1.0)
- Detect Archiving via Library (T1560.002) (v1.0)
- Detect Archiving via Utility (T1560.001) (v1.0)
- Detect Bidirectional Web Service C2 Channels via Process & Network Correlation (v1.0)
- Detect Code Signing Policy Modification (Windows & macOS) (v1.0)
- Detect Compromise of Host Software Binaries (v1.0)
- Detect Conditional Access Policy Modification in Identity and Cloud Platforms (v1.0)
- Detect Credential Discovery via Windows Registry Enumeration (v1.0)
- Detect Credentials Access from Password Stores (v1.0)
- Detect DHCP Spoofing Across Linux, Windows, and macOS (v1.0)
- Detect Default File Association Hijack via Registry & Execution Correlation on Windows (v1.0)
- Detect Domain Controller Authentication Process Modification (Skeleton Key) (v1.0)
- Detect Evil Twin Wi-Fi Access Points on Network Devices (v1.0)
- Detect Excessive or Unauthorized Bandwidth Usage for Botnet, Proxyjacking, or Scanning Purposes (v1.0)
- Detect Forced SMB/WebDAV Authentication via lure files and outbound NTLM (v1.0)
- Detect Forged Kerberos Golden Tickets (T1558.001) (v1.0)
- Detect Forged Kerberos Silver Tickets (T1558.002) (v1.0)
- Detect Gatekeeper Bypass via Quarantine Flag and Trust Control Manipulation (v1.0)
- Detect Hybrid Identity Authentication Process Modification (v1.0)
- Detect Ingress Tool Transfers via Behavioral Chain (v1.0)
- Detect Kerberoasting Attempts (T1558.003) (v1.0)
- Detect Kerberos Ccache File Theft or Abuse (T1558.005) (v1.0)
- Detect Kerberos Ticket Theft or Forgery (T1558) (v1.0)
- Detect LLMNR/NBT-NS Poisoning and SMB Relay on Windows (v1.0)
- Detect LSA Authentication Package Persistence via Registry and LSASS DLL Load (v1.0)
- Detect Local Email Collection via Outlook Data File Access and Command Line Tooling (v1.0)
- Detect Logon Script Modifications and Execution (v1.0)
- Detect MFA Modification or Disabling Across Platforms (v1.0)
- Detect Malicious Modification of Pluggable Authentication Modules (PAM) (v1.0)
- Detect Malicious Password Filter DLL Registration (v1.0)
- Detect Mark-of-the-Web (MOTW) Bypass via Container and Disk Image Files (v1.0)
- Detect Modification of Authentication Process via Reversible Encryption (v1.0)
- Detect Modification of Authentication Processes Across Platforms (v1.0)
- Detect Modification of Network Device Authentication via Patched System Images (v1.0)
- Detect Modification of macOS Startup Items (v1.0)
- Detect Multi-Stage Command and Control Channels (v1.0)
- Detect Network Logon Script Abuse via Multi-Event Correlation on Windows (v1.0)
- Detect Network Provider DLL Registration and Credential Capture (v1.0)
- Detect Obfuscated C2 via Network Traffic Analysis (v1.0)
- Detect Office Startup-Based Persistence via Macros, Forms, and Registry Hooks (v1.0)
- Detect One-Way Web Service Command Channels (v1.0)
- Detect Persistence via Malicious Office Add-ins (v1.0)
- Detect Persistence via Malicious Outlook Rules (v1.0)
- Detect Persistence via Office Template Macro Injection or Registry Hijack (v1.0)
- Detect Persistence via Office Test Registry DLL Injection (v1.0)
- Detect Persistence via Outlook Custom Forms Triggered by Malicious Email (v1.0)
- Detect Persistence via Outlook Home Page Exploitation (v1.0)
- Detect Registry and Startup Folder Persistence (Windows) (v1.0)
- Detect Remote Access via USB Hardware (TinyPilot, PiKVM) (v1.0)
- Detect Remote Email Collection via Abnormal Login and Programmatic Access (v1.0)
- Detect Screen Capture via Commands and API Calls (v1.0)
- Detect Screensaver-Based Persistence via Registry and Execution Chains (v1.0)
- Detect Shell Configuration Modification for Persistence via Event-Triggered Execution (v1.0)
- Detect Subversion of Trust Controls via Certificate, Registry, and Attribute Manipulation (v1.0)
- Detect Suspicious Access to Browser Credential Stores (v1.0)
- Detect Suspicious Access to Private Key Files and Export Attempts Across Platforms (v1.0)
- Detect Suspicious Access to Windows Credential Manager (v1.0)
- Detect Suspicious Access to securityd Memory for Credential Extraction (v1.0)
- Detect Suspicious or Malicious Code Signing Abuse (v1.0)
- Detect Time-Based Evasion via Sleep, Timer Loops, and Delayed Execution (v1.0)
- Detect Unauthorized Access to Cloud Secrets Management Stores (v1.0)
- Detect Unauthorized Access to Password Managers (v1.0)
- Detect Unsecured Credentials Shared in Chat Messages (v1.0)
- Detect Use of Stolen Web Session Cookies Across Platforms (v1.0)
- Detect User Activity Based Sandbox Evasion via Input & Artifact Probing (v1.0)
- Detect WMI Event Subscription for Persistence via WmiPrvSE Process and MOF Compilation (v1.0)
- Detect Winlogon Helper DLL Abuse via Registry and Process Artifacts on Windows (v1.0)
- Detect XSL Script Abuse via msxsl and wmic (v1.0)
- Detect abuse of Trusted Relationships (third-party and delegated admin access) (v1.0)
- Detect abuse of Windows BITS Jobs for download, execution and persistence (v1.0)
- Detect browser session hijacking via privilege, handle access, and remote thread into browsers (v1.0)
- Detect disabled Windows event logging (v1.0)
- Detect malicious IDE extension install/usage and IDE tunneling (v1.0)
- Detect persistence via reopened application plist modification (macOS) (v1.0)
- Detect persistent or elevated container services via container runtime or cluster manipulation (v1.0)
- Detect unauthorized LSASS driver persistence via LSA plugin abuse (Windows) (v1.0)
- Detect unauthorized or suspicious Hardware Additions (USB/Thunderbolt/Network) (v1.0)
- Detecting .NET COM Registration Abuse via Regsvcs/Regasm (v1.0)
- Detecting Abnormal SharePoint Data Mining by Privileged or Rare Users (v1.0)
- Detecting Bulk or Anomalous Access to Private Code Repositories via SaaS Platforms (v1.0)
- Detecting Code Injection via mavinject.exe (App-V Injector) (v1.0)
- Detecting Downgrade Attacks (v1.0)
- Detecting Electron Application Abuse for Proxy Execution (v1.0)
- Detecting Junk Data in C2 Channels via Behavioral Analysis (v1.0)
- Detecting MMC (.msc) Proxy Execution and Malicious COM Activation (v1.0)
- Detecting Malicious Browser Extensions Across Platforms (v1.0)
- Detecting Mshta-based Proxy Execution via Suspicious HTA or Script Invocation (v1.0)
- Detecting OS Credential Dumping via /proc Filesystem Access on Linux (v1.0)
- Detecting Odbcconf Proxy Execution of Malicious DLLs (v1.0)
- Detecting PowerShell Execution via SyncAppvPublishingServer.vbs Proxy Abuse (v1.0)
- Detecting Protocol or Service Impersonation via Anomalous TLS, HTTP Header, and Port Mismatch Correlation (v1.0)
- Detecting Remote Script Proxy Execution via PubPrn.vbs (v1.0)
- Detecting Steganographic Command and Control via File + Network Correlation (v1.0)
- Detecting Suspicious Access to CRM Data in SaaS Environments (v1.0)
- Detecting Unauthorized Collection from Messaging Applications in SaaS and Office Environments (v1.0)
- Detection Strategy for /proc Memory Injection on Linux (v1.0)
- Detection Strategy for Abuse Elevation Control Mechanism (T1548) (v1.0)
- Detection Strategy for Accessibility Feature Hijacking via Binary Replacement or Registry Modification (v1.0)
- Detection Strategy for Addition of Email Delegate Permissions (v1.0)
- Detection Strategy for Additional Cloud Credentials in IaaS/IdP/SaaS (v1.0)
- Detection Strategy for AppCert DLLs Persistence via Registry Injection (v1.0)
- Detection Strategy for Application Shimming via sdbinst.exe and Registry Artifacts (Windows) (v1.0)
- Detection Strategy for AutoHotKey & AutoIT Abuse (v1.0)
- Detection Strategy for Bind Mounts on Linux (v1.0)
- Detection Strategy for Boot or Logon Initialization Scripts: RC Scripts (v1.0)
- Detection Strategy for Build Image on Host (v1.0)
- Detection Strategy for Cloud Administration Command (v1.0)
- Detection Strategy for Cloud Application Integration (v1.0)
- Detection Strategy for Cloud Infrastructure Discovery (v1.0)
- Detection Strategy for Cloud Service Discovery (v1.0)
- Detection Strategy for Cloud Service Hijacking via SaaS Abuse (v1.0)
- Detection Strategy for Cloud Storage Object Discovery (v1.0)
- Detection Strategy for Command Obfuscation (v1.0)
- Detection Strategy for Compile After Delivery - Source Code to Executable Transformation (v1.0)
- Detection Strategy for Compressed Payload Creation and Execution (v1.0)
- Detection Strategy for Container Administration Command Abuse (v1.0)
- Detection Strategy for Container and Resource Discovery (v1.0)
- Detection Strategy for Content Injection (v1.0)
- Detection Strategy for Data Encoding in C2 Channels (v1.0)
- Detection Strategy for Data Manipulation (v1.0)
- Detection Strategy for Data Transfer Size Limits and Chunked Exfiltration (v1.0)
- Detection Strategy for Data from Configuration Repository on Network Devices (v1.0)
- Detection Strategy for Data from Network Shared Drive (v1.0)
- Detection Strategy for Debugger Evasion (T1622) (v1.0)
- Detection Strategy for Device Driver Discovery (v1.0)
- Detection Strategy for Disable or Modify Cloud Firewall (v1.0)
- Detection Strategy for Disable or Modify Cloud Logs (v1.0)
- Detection Strategy for Disable or Modify Linux Audit System (v1.0)
- Detection Strategy for Disk Content Wipe via Direct Access and Overwrite (v1.0)
- Detection Strategy for Disk Structure Wipe via Boot/Partition Overwrite (v1.0)
- Detection Strategy for Disk Wipe via Direct Disk Access and Destructive Commands (v1.0)
- Detection Strategy for Double File Extension Masquerading (v1.0)
- Detection Strategy for Downgrade System Image on Network Devices (v1.0)
- Detection Strategy for Dynamic API Resolution via Hash-Based Function Lookups (v1.0)
- Detection Strategy for Dynamic Resolution across OS Platforms (v1.0)
- Detection Strategy for Dynamic Resolution through DNS Calculation (v1.0)
- Detection Strategy for Dynamic Resolution using Domain Generation Algorithms. (v1.0)
- Detection Strategy for Dynamic Resolution using Fast Flux DNS (v1.0)
- Detection Strategy for ESXi Administration Command (v1.0)
- Detection Strategy for ESXi Hypervisor CLI Abuse (v1.0)
- Detection Strategy for Email Bombing (v1.0)
- Detection Strategy for Email Hiding Rules (v1.0)
- Detection Strategy for Email Spoofing (v1.0)
- Detection Strategy for Embedded Payloads (v1.0)
- Detection Strategy for Encrypted Channel across OS Platforms (v1.0)
- Detection Strategy for Encrypted Channel via Asymmetric Cryptography across OS Platforms (v1.0)
- Detection Strategy for Encrypted Channel via Symmetric Cryptography across OS Platforms (v1.0)
- Detection Strategy for Endpoint DoS via Application or System Exploitation (v1.0)
- Detection Strategy for Endpoint DoS via Service Exhaustion Flood (v1.0)
- Detection Strategy for Escape to Host (v1.0)
- Detection Strategy for Event Triggered Execution via Trap (T1546.005) (v1.0)
- Detection Strategy for Event Triggered Execution via emond on macOS (v1.0)
- Detection Strategy for Event Triggered Execution: AppInit DLLs (Windows) (v1.0)
- Detection Strategy for Exclusive Control (v1.0)
- Detection Strategy for Exfiltration Over C2 Channel (v1.0)
- Detection Strategy for Exfiltration Over Web Service (v1.0)
- Detection Strategy for Exfiltration Over Webhook (v1.0)
- Detection Strategy for Exfiltration to Cloud Storage (v1.0)
- Detection Strategy for Exfiltration to Code Repository (v1.0)
- Detection Strategy for Exfiltration to Text Storage Sites (v1.0)
- Detection Strategy for Exploitation for Credential Access (v1.0)
- Detection Strategy for Exploitation for Defense Evasion (v1.0)
- Detection Strategy for Exploitation for Privilege Escalation (v1.0)
- Detection Strategy for Extended Attributes Abuse (v1.0)
- Detection Strategy for Extra Window Memory (EWM) Injection on Windows (v1.0)
- Detection Strategy for File Creation or Modification of Boot Files (v1.0)
- Detection Strategy for File/Path Exclusions (v1.0)
- Detection Strategy for Fileless Storage via Registry, WMI, and Shared Memory (v1.0)
- Detection Strategy for Financial Theft (v1.0)
- Detection Strategy for Forged SAML Tokens (v1.0)
- Detection Strategy for Forged Web Cookies (v1.0)
- Detection Strategy for Forged Web Credentials (v1.0)
- Detection Strategy for HTML Smuggling via JavaScript Blob + Dynamic File Drop (v1.0)
- Detection Strategy for Hidden Artifacts Across Platforms (v1.0)
- Detection Strategy for Hidden File System Abuse (v1.0)
- Detection Strategy for Hidden Files and Directories (v1.0)
- Detection Strategy for Hidden User Accounts (v1.0)
- Detection Strategy for Hidden Virtual Instance Execution (v1.0)
- Detection Strategy for Hidden Windows (v1.0)
- Detection Strategy for Hide Infrastructure (v1.0)
- Detection Strategy for Hijack Execution Flow across OS platforms. (v1.0)
- Detection Strategy for Hijack Execution Flow for DLLs (v1.0)
- Detection Strategy for Hijack Execution Flow through Path Interception by Unquoted Path (v1.0)
- Detection Strategy for Hijack Execution Flow through Service Registry Premission Weakness. (v1.0)
- Detection Strategy for Hijack Execution Flow through Services File Permissions Weakness. (v1.0)
- Detection Strategy for Hijack Execution Flow through the AppDomainManager on Windows. (v1.0)
- Detection Strategy for Hijack Execution Flow through the KernelCallbackTable on Windows. (v1.0)
- Detection Strategy for Hijack Execution Flow using Executable Installer File Permissions Weakness (v1.0)
- Detection Strategy for Hijack Execution Flow using Path Interception by PATH Environment Variable. (v1.0)
- Detection Strategy for Hijack Execution Flow using Path Interception by Search Order Hijacking (v1.0)
- Detection Strategy for Hijack Execution Flow using the Windows COR_PROFILER. (v1.0)
- Detection Strategy for Hijack Execution Flow: Dylib Hijacking (v1.0)
- Detection Strategy for Hijack Execution Flow: Dynamic Linker Hijacking (v1.0)
- Detection Strategy for IFEO Injection on Windows (v1.0)
- Detection Strategy for Ignore Process Interrupts (v1.0)
- Detection Strategy for Impair Defenses Across Platforms (v1.0)
- Detection Strategy for Impair Defenses Indicator Blocking (v1.0)
- Detection Strategy for Impair Defenses via Impair Command History Logging across OS platforms. (v1.0)
- Detection Strategy for Impersonation (v1.0)
- Detection Strategy for Indicator Removal from Tools - Post-AV Evasion Modification (v1.0)
- Detection Strategy for Input Injection (v1.0)
- Detection Strategy for Junk Code Obfuscation with Suspicious Execution Patterns (v1.0)
- Detection Strategy for Kernel Modules and Extensions Autostart Execution (v1.0)
- Detection Strategy for LC_LOAD_DYLIB Modification in Mach-O Binaries on macOS (v1.0)
- Detection Strategy for LNK Icon Smuggling (v1.0)
- Detection Strategy for Lateral Tool Transfer across OS platforms (v1.0)
- Detection Strategy for Launch Daemon Creation or Modification (macOS) (v1.0)
- Detection Strategy for ListPlanting Injection on Windows (v1.0)
- Detection Strategy for Log Enumeration (v1.0)
- Detection Strategy for Login Hook Persistence on macOS (v1.0)
- Detection Strategy for Lua Scripting Abuse (v1.0)
- Detection Strategy for MFA Interception via Input Capture and Smart Card Proxying (v1.0)
- Detection Strategy for Masquerading via Account Name Similarity (v1.0)
- Detection Strategy for Masquerading via Breaking Process Trees (v1.0)
- Detection Strategy for Masquerading via File Type Modification (v1.0)
- Detection Strategy for Masquerading via Legitimate Resource Name or Location (v1.0)
- Detection Strategy for Modify Cloud Compute Infrastructure (v1.0)
- Detection Strategy for Modify Cloud Compute Infrastructure: Create Cloud Instance (v1.0)
- Detection Strategy for Modify Cloud Compute Infrastructure: Create Snapshot (v1.0)
- Detection Strategy for Modify Cloud Compute Infrastructure: Delete Cloud Instance (v1.0)
- Detection Strategy for Modify Cloud Compute Infrastructure: Modify Cloud Compute Configurations (v1.0)
- Detection Strategy for Modify Cloud Compute Infrastructure: Revert Cloud Instance (v1.0)
- Detection Strategy for Modify Cloud Resource Hierarchy (v1.0)
- Detection Strategy for Modify System Image on Network Devices (v1.0)
- Detection Strategy for Multi-Factor Authentication Request Generation (T1621) (v1.0)
- Detection Strategy for NTFS File Attribute Abuse (ADS/EAs) (v1.0)
- Detection Strategy for Netsh Helper DLL Persistence via Registry and Child Process Monitoring (Windows) (v1.0)
- Detection Strategy for Network Address Translation Traversal (v1.0)
- Detection Strategy for Network Boundary Bridging (v1.0)
- Detection Strategy for Network Device Configuration Dump via Config Repositories (v1.0)
- Detection Strategy for Network Sniffing Across Platforms (v1.0)
- Detection Strategy for Non-Standard Ports (v1.0)
- Detection Strategy for Obfuscated Files or Information: Binary Padding (v1.0)
- Detection Strategy for Overwritten Process Arguments Masquerading (v1.0)
- Detection Strategy for Patch System Image on Network Devices (v1.0)
- Detection Strategy for Phishing across platforms. (v1.0)
- Detection Strategy for Plist File Modification (T1647) (v1.0)
- Detection Strategy for Poisoned Pipeline Execution via SaaS CI/CD Workflows (v1.0)
- Detection Strategy for Polymorphic Code Mutation and Execution (v1.0)
- Detection Strategy for Power Settings Abuse (v1.0)
- Detection Strategy for PowerShell Profile Persistence via profile.ps1 Modification (v1.0)
- Detection Strategy for Process Argument Spoofing on Windows (v1.0)
- Detection Strategy for Process Doppelgänging on Windows (v1.0)
- Detection Strategy for Process Hollowing on Windows (v1.0)
- Detection Strategy for Protocol Tunneling accross OS platforms. (v1.0)
- Detection Strategy for Ptrace-Based Process Injection on Linux (v1.0)
- Detection Strategy for Reflection Amplification DoS (T1498.002) (v1.0)
- Detection Strategy for Reflective Code Loading (v1.0)
- Detection Strategy for Remote System Enumeration Behavior (v1.0)
- Detection Strategy for Resource Forking on macOS (v1.0)
- Detection Strategy for Resource Hijacking: SMS Pumping via SaaS Application Logs (v1.0)
- Detection Strategy for Rogue Domain Controller (DCShadow) Registration and Replication Abuse (v1.0)
- Detection Strategy for Role Addition to Cloud Accounts (v1.0)
- Detection Strategy for Runtime Data Manipulation. (v1.0)
- Detection Strategy for SNMP (MIB Dump) on Network Devices (v1.0)
- Detection Strategy for SQL Stored Procedures Abuse via T1505.001 (v1.0)
- Detection Strategy for SSH Key Injection in Authorized Keys (v1.0)
- Detection Strategy for SSH Session Hijacking (v1.0)
- Detection Strategy for SVG Smuggling with Script Execution and Delivery Behavior (v1.0)
- Detection Strategy for Safe Mode Boot Abuse (v1.0)
- Detection Strategy for Scheduled Transfer and Recurrent Exfiltration Patterns (v1.0)
- Detection Strategy for Serverless Execution (T1648) (v1.0)
- Detection Strategy for Spearphishing Attachment across OS Platforms (v1.0)
- Detection Strategy for Spearphishing Links (v1.0)
- Detection Strategy for Spearphishing Voice across OS platforms (v1.0)
- Detection Strategy for Spearphishing via a Service across OS Platforms (v1.0)
- Detection Strategy for Steal or Forge Authentication Certificates (v1.0)
- Detection Strategy for Steganographic Abuse in File & Script Execution (v1.0)
- Detection Strategy for Stored Data Manipulation across OS Platforms. (v1.0)
- Detection Strategy for Stripped Payloads Across Platforms (v1.0)
- Detection Strategy for Subvert Trust Controls using SIP and Trust Provider Hijacking. (v1.0)
- Detection Strategy for Subvert Trust Controls via Install Root Certificate. (v1.0)
- Detection Strategy for System Binary Proxy Execution: Regsvr32 (v1.0)
- Detection Strategy for System Language Discovery (v1.0)
- Detection Strategy for System Location Discovery (v1.0)
- Detection Strategy for System Services Service Execution (v1.0)
- Detection Strategy for System Services across OS platforms. (v1.0)
- Detection Strategy for System Services: Launchctl (v1.0)
- Detection Strategy for System Services: Systemctl (v1.0)
- Detection Strategy for T1136 - Create Account across platforms (v1.0)
- Detection Strategy for T1136.003 - Cloud Account Creation across IaaS, IdP, SaaS, Office (v1.0)
- Detection Strategy for T1218.011 Rundll32 Abuse (v1.0)
- Detection Strategy for T1218.012 Verclsid Abuse (v1.0)
- Detection Strategy for T1497 Virtualization/Sandbox Evasion (v1.0)
- Detection Strategy for T1505 - Server Software Component (v1.0)
- Detection Strategy for T1505.002 - Transport Agent Abuse (Windows/Linux) (v1.0)
- Detection Strategy for T1505.004 - Malicious IIS Components (v1.0)
- Detection Strategy for T1505.005 – Terminal Services DLL Modification (Windows) (v1.0)
- Detection Strategy for T1525 – Implant Internal Image (v1.0)
- Detection Strategy for T1528 - Steal Application Access Token (v1.0)
- Detection Strategy for T1542 Pre-OS Boot (v1.0)
- Detection Strategy for T1542.001 Pre-OS Boot: System Firmware (v1.0)
- Detection Strategy for T1542.002 Pre-OS Boot: Component Firmware (v1.0)
- Detection Strategy for T1542.004 Pre-OS Boot: ROMMONkit (v1.0)
- Detection Strategy for T1542.005 Pre-OS Boot: TFTP Boot (v1.0)
- Detection Strategy for T1546.016 - Event Triggered Execution via Installer Packages (v1.0)
- Detection Strategy for T1546.017 - Udev Rules (Linux) (v1.0)
- Detection Strategy for T1547.009 – Shortcut Modification (Windows) (v1.0)
- Detection Strategy for T1547.010 – Port Monitor DLL Persistence via spoolsv.exe (Windows) (v1.0)
- Detection Strategy for T1547.015 – Login Items on macOS (v1.0)
- Detection Strategy for T1548.002 – Bypass User Account Control (UAC) (v1.0)
- Detection Strategy for T1550.002 - Pass the Hash (Windows) (v1.0)
- Detection Strategy for T1550.003 - Pass the Ticket (Windows) (v1.0)
- Detection Strategy for TLS Callback Injection via PE Memory Modification and Hollowing (v1.0)
- Detection Strategy for Temporary Elevated Cloud Access Abuse (T1548.005) (v1.0)
- Detection Strategy for Traffic Duplication via Mirroring in IaaS and Network Devices (v1.0)
- Detection Strategy for VBA Stomping (v1.0)
- Detection Strategy for VDSO Hijacking on Linux (v1.0)
- Detection Strategy for Virtual Machine Discovery (v1.0)
- Detection Strategy for Weaken Encryption on Network Devices (v1.0)
- Detection Strategy for Weaken Encryption: Disable Crypto Hardware on Network Devices (v1.0)
- Detection Strategy for Weaken Encryption: Reduce Key Space on Network Devices (v1.0)
- Detection Strategy for Web Service: Dead Drop Resolver (v1.0)
- Detection Strategy for Wi-Fi Networks (v1.0)
- Detection Strategy of Transmitted Data Manipulation (v1.0)
- Detection fo Remote Service Session Hijacking for RDP. (v1.0)
- Detection for Spoofing Security Alerting across OS Platforms (v1.0)
- Detection of Abused or Compromised Cloud Accounts for Access and Persistence (v1.0)
- Detection of Acquire Access (v1.0)
- Detection of Acquire Infrastructure (v1.0)
- Detection of Active Scanning (v1.0)
- Detection of Adversarial Process Discovery Behavior (v1.0)
- Detection of Adversary Abuse of Software Deployment Tools (v1.0)
- Detection of Adversary Use of Unused or Unsupported Cloud Regions (IaaS) (v1.0)
- Detection of AppleScript-Based Execution on macOS (v1.0)
- Detection of Application Window Enumeration via API or Scripting (v1.0)
- Detection of Artificial Intelligence (v1.0)
- Detection of Bluetooth-Based Data Exfiltration (v1.0)
- Detection of Botnet (v1.0)
- Detection of Botnet (v1.0)
- Detection of Business Relationships (v1.0)
- Detection of CDNs (v1.0)
- Detection of Cached Domain Credential Dumping via Local Hash Cache Access (v1.0)
- Detection of Client Configurations (v1.0)
- Detection of Cloud Accounts (v1.0)
- Detection of Cloud Accounts (v1.0)
- Detection of Cloud Service Dashboard Usage via GUI-Based Cloud Access (v1.0)
- Detection of Code Repositories (v1.0)
- Detection of Code Signing Certificates (v1.0)
- Detection of Code Signing Certificates (v1.0)
- Detection of Command and Control Over Application Layer Protocols (v1.0)
- Detection of Compromise Accounts (v1.0)
- Detection of Compromise Infrastructure (v1.0)
- Detection of Credential Dumping from LSASS Memory via Access and Dump Sequence (v1.0)
- Detection of Credential Harvesting via API Hooking (v1.0)
- Detection of Credential Harvesting via Web Portal Modification (v1.0)
- Detection of Credentials (v1.0)
- Detection of DNS (v1.0)
- Detection of DNS Server (v1.0)
- Detection of DNS Server (v1.0)
- Detection of DNS/Passive DNS (v1.0)
- Detection of Data Access and Collection from Removable Media (v1.0)
- Detection of Data Destruction Across Platforms via Mass Overwrite and Deletion Patterns (v1.0)
- Detection of Data Exfiltration via Removable Media (v1.0)
- Detection of Data Staging Prior to Exfiltration (v1.0)
- Detection of Default Account Abuse Across Platforms (v1.0)
- Detection of Determine Physical Locations (v1.0)
- Detection of Develop Capabilities (v1.0)
- Detection of Digital Certificates (v1.0)
- Detection of Digital Certificates (v1.0)
- Detection of Digital Certificates (v1.0)
- Detection of Direct VM Console Access via Cloud-Native Methods (v1.0)
- Detection of Direct Volume Access for File System Evasion (v1.0)
- Detection of Disabled or Modified System Firewalls across OS Platforms. (v1.0)
- Detection of Domain Properties (v1.0)
- Detection of Domain Trust Discovery via API, Script, and CLI Enumeration (v1.0)
- Detection of Domain or Tenant Policy Modifications via AD and Identity Provider (v1.0)
- Detection of Domains (v1.0)
- Detection of Domains (v1.0)
- Detection of Drive-by Target (v1.0)
- Detection of Email Accounts (v1.0)
- Detection of Email Accounts (v1.0)
- Detection of Email Addresses (v1.0)
- Detection of Employee Names (v1.0)
- Detection of Establish Accounts (v1.0)
- Detection of Event Log Clearing on Windows via Behavioral Chain (v1.0)
- Detection of Exfiltration Over Alternate Network Interfaces (v1.0)
- Detection of Exfiltration Over Asymmetric Encrypted Non-C2 Protocol (v1.0)
- Detection of Exfiltration Over Unencrypted Non-C2 Protocol (v1.0)
- Detection of Exploits (v1.0)
- Detection of Exploits (v1.0)
- Detection of File Transfer Protocol-Based C2 (FTP, FTPS, SMB, TFTP) (v1.0)
- Detection of Firmware (v1.0)
- Detection of Gather Victim Host Information (v1.0)
- Detection of Gather Victim Identity Information (v1.0)
- Detection of Gather Victim Network Information (v1.0)
- Detection of Gather Victim Org Information (v1.0)
- Detection of Group Policy Modifications via AD Object Changes and File Activity (v1.0)
- Detection of Hardware (v1.0)
- Detection of IP Addresses (v1.0)
- Detection of Identify Business Tempo (v1.0)
- Detection of Identify Roles (v1.0)
- Detection of Impair Defenses through Disabled or Modified Tools across OS Platforms. (v1.0)
- Detection of Install Digital Certificate (v1.0)
- Detection of Kernel/User-Level Rootkit Behavior Across Platforms (v1.0)
- Detection of LSA Secrets Dumping via Registry and Memory Extraction (v1.0)
- Detection of Launch Agent Creation or Modification on macOS (v1.0)
- Detection of Lifecycle Policy Modifications for Triggered Deletion in IaaS Cloud Storage (v1.0)
- Detection of Link Target (v1.0)
- Detection of Local Account Abuse for Initial Access and Persistence (v1.0)
- Detection of Local Browser Artifact Access for Reconnaissance (v1.0)
- Detection of Local Data Collection Prior to Exfiltration (v1.0)
- Detection of Local Data Staging Prior to Exfiltration (v1.0)
- Detection of Mail Protocol-Based C2 Activity (SMTP, IMAP, POP3) (v1.0)
- Detection of Malicious Code Execution via InstallUtil.exe (v1.0)
- Detection of Malicious Control Panel Item Execution via control.exe or Rundll32 (v1.0)
- Detection of Malicious Kubernetes CronJob Scheduling (v1.0)
- Detection of Malicious Profile Installation via CMSTP.exe (v1.0)
- Detection of Malicious or Unauthorized Software Extensions (v1.0)
- Detection of Malvertising (v1.0)
- Detection of Malware (v1.0)
- Detection of Malware (v1.0)
- Detection of Malware Relocation via Suspicious File Movement (v1.0)
- Detection of Masqueraded Tasks or Services with Suspicious Naming and Execution (v1.0)
- Detection of Msiexec Abuse for Local, Network, and DLL Execution (v1.0)
- Detection of Multi-Platform File Encryption for Impact (v1.0)
- Detection of Mutex-Based Execution Guardrails Across Platforms (v1.0)
- Detection of NTDS.dit Credential Dumping from Domain Controllers (v1.0)
- Detection of Network Devices (v1.0)
- Detection of Network Security Appliances (v1.0)
- Detection of Network Topology (v1.0)
- Detection of Network Trust Dependencies (v1.0)
- Detection of Non-Application Layer Protocols for C2 (v1.0)
- Detection of Obtain Capabilities (v1.0)
- Detection of Persistence Artifact Removal Across Host Platforms (v1.0)
- Detection of Phishing for Information (v1.0)
- Detection of Proxy Execution via Trusted Signed Binaries Across Platforms (v1.0)
- Detection of Proxy Infrastructure Setup and Traffic Bridging (v1.0)
- Detection of Purchase Technical Data (v1.0)
- Detection of Registry Query for Environmental Discovery (v1.0)
- Detection of Remote Data Staging Prior to Exfiltration (v1.0)
- Detection of Remote Service Session Hijacking (v1.0)
- Detection of SEO Poisoning (v1.0)
- Detection of Scan Databases (v1.0)
- Detection of Scanning IP Blocks (v1.0)
- Detection of Script-Based Proxy Execution via Signed Microsoft Utilities (v1.0)
- Detection of Search Closed Sources (v1.0)
- Detection of Search Engines (v1.0)
- Detection of Search Open Technical Databases (v1.0)
- Detection of Search Open Websites/Domains (v1.0)
- Detection of Search Threat Vendor Data (v1.0)
- Detection of Search Victim-Owned Websites (v1.0)
- Detection of Selective Exclusion (v1.0)
- Detection of Server (v1.0)
- Detection of Server (v1.0)
- Detection of Serverless (v1.0)
- Detection of Serverless (v1.0)
- Detection of Social Media (v1.0)
- Detection of Social Media Accounts (v1.0)
- Detection of Social Media Accounts (v1.0)
- Detection of Software (v1.0)
- Detection of Spearphishing Attachment (v1.0)
- Detection of Spearphishing Link (v1.0)
- Detection of Spearphishing Service (v1.0)
- Detection of Spearphishing Voice (v1.0)
- Detection of Spoofed User-Agent (v1.0)
- Detection of Stage Capabilities (v1.0)
- Detection of Suspicious Compiled HTML File Execution via hh.exe (v1.0)
- Detection of Suspicious Scheduled Task Creation and Execution on Windows (v1.0)
- Detection of System Network Connections Discovery Across Platforms (v1.0)
- Detection of System Process Creation or Modification Across Platforms (v1.0)
- Detection of System Service Discovery Commands Across OS Platforms (v1.0)
- Detection of Systemd Service Creation or Modification on Linux (v1.0)
- Detection of Tainted Content Written to Shared Storage (v1.0)
- Detection of Threat Intel Vendors (v1.0)
- Detection of Tool (v1.0)
- Detection of Trust Relationship Modifications in Domain or Tenant Policies (v1.0)
- Detection of USB-Based Data Exfiltration (v1.0)
- Detection of Unauthorized DCSync Operations via Replication API Abuse (v1.0)
- Detection of Upload Malware (v1.0)
- Detection of Upload Tool (v1.0)
- Detection of Valid Account Abuse Across Platforms (v1.0)
- Detection of Virtual Private Server (v1.0)
- Detection of Virtual Private Server (v1.0)
- Detection of Vulnerabilities (v1.0)
- Detection of Vulnerability Scanning (v1.0)
- Detection of WHOIS (v1.0)
- Detection of Web Protocol-Based C2 Over HTTP, HTTPS, or WebSockets (v1.0)
- Detection of Web Services (v1.0)
- Detection of Web Services (v1.0)
- Detection of Web Session Cookie Theft via File, Memory, and Network Artifacts (v1.0)
- Detection of Windows Service Creation or Modification (v1.0)
- Detection of Wordlist Scanning (v1.0)
- Detection strategy for Group Policy Discovery on Windows (v1.0)
- Direct Network Flood Detection across IaaS, Linux, Windows, and macOS (v1.0)
- Distributed Password Spraying via Authentication Failures Across Multiple Accounts (v1.0)
- Domain Account Enumeration Across Platforms (v1.0)
- Domain Fronting Behavior via Mismatched TLS SNI and HTTP Host Headers (v1.0)
- Drive-by Compromise — Behavior-based, Multi-platform Detection Strategy (T1189) (v1.0)
- Email Collection via Local Email Access and Auto-Forwarding Behavior (v1.0)
- Email Forwarding Rule Abuse Detection Across Platforms (v1.0)
- Encrypted or Encoded File Payload Detection Strategy (v1.0)
- Endpoint DoS via OS Exhaustion Flood Detection Strategy (v1.0)
- Endpoint Resource Saturation and Crash Pattern Detection Across Platforms (v1.0)
- Enumeration of Global Address Lists via Email Account Discovery (v1.0)
- Enumeration of User or Account Information Across Platforms (v1.0)
- Environmental Keying Discovery-to-Decryption Behavioral Chain Detection Strategy (v1.0)
- Exploit Public-Facing Application – multi-signal correlation (request → error → post-exploit process/egress) (v1.0)
- Exploitation for Client Execution – cross-platform behavior chain (browser/Office/3rd-party apps) (v1.0)
- Exploitation of Remote Services – multi-platform lateral movement detection (v1.0)
- External Proxy Behavior via Outbound Relay to Intermediate Infrastructure (v1.0)
- Firmware Modification via Flash Tool or Corrupted Firmware Upload (v1.0)
- Hardware Supply Chain Compromise Detection via Host Status & Boot Integrity Checks (v1.0)
- IDE Tunneling Detection via Process, File, and Network Behaviors (v1.0)
- Indirect Command Execution – Windows utility abuse behavior chain (v1.0)
- Internal Proxy Behavior via Lateral Host-to-Host C2 Relay (v1.0)
- Internal Spearphishing via Trusted Accounts (v1.0)
- Internal Website and System Content Defacement via UI or Messaging Modifications (v1.0)
- Invalid Code Signature Execution Detection via Metadata and Behavioral Context (v1.0)
- Linux Detection Strategy for T1547.013 - XDG Autostart Entries (v1.0)
- Linux Python Startup Hook Persistence via .pth and Customize Files (T1546.018) (v1.0)
- Local Account Enumeration Across Host Platforms (v1.0)
- Local Storage Discovery via Drive Enumeration and Filesystem Probing (v1.0)
- Masquerading via Space After Filename - Behavioral Detection Strategy (v1.0)
- Multi-Event Behavioral Detection for DCOM-Based Remote Code Execution (v1.0)
- Multi-Event Detection for SMB Admin Share Lateral Movement (v1.0)
- Multi-Platform Behavioral Detection for Compute Hijacking (v1.0)
- Multi-Platform Cloud Storage Exfiltration Behavior Chain (v1.0)
- Multi-Platform Detection Strategy for T1678 - Delay Execution (v1.0)
- Multi-Platform Execution Guardrails Environmental Validation Detection Strategy (v1.0)
- Multi-Platform File and Directory Permissions Modification Detection Strategy (v1.0)
- Multi-Platform Shutdown or Reboot Detection via Execution and Host Status Events (v1.0)
- Multi-Platform Software Discovery Behavior Chain (v1.0)
- Multi-event Detection Strategy for RDP-Based Remote Logins and Post-Access Activity (v1.0)
- Multi-hop Proxy Behavior via Relay Node Chaining, Onion Routing, and Network Tunneling (v1.0)
- Obfuscated Binary Unpacking Detection via Behavioral Patterns (v1.0)
- Password Guessing via Multi-Source Authentication Failure Correlation (v1.0)
- Password Policy Discovery – cross-platform behavior-chain analytics (v1.0)
- Peripheral Device Enumeration via System Utilities and API Calls (v1.0)
- Port-knock → rule/daemon change → first successful connect (T1205.001) (v1.0)
- Post-Credential Dump Password Cracking Detection via Suspicious File Access and Hash Analysis Tools (v1.0)
- Programmatic and Excessive Access to Confluence Documentation (v1.0)
- Recursive Enumeration of Files and Directories Across Privilege Contexts (v1.0)
- Registry and LSASS Monitoring for Security Support Provider Abuse (v1.0)
- Remote Desktop Software Execution and Beaconing Detection (v1.0)
- Removable Media Execution Chain Detection via File and Process Activity (v1.0)
- Renamed Legitimate Utility Execution with Metadata Mismatch and Suspicious Path (v1.0)
- Resource Hijacking Detection Strategy (v1.0)
- Right-to-Left Override Masquerading Detection via Filename and Execution Context (v1.0)
- Security Software Discovery Across Platforms (v1.0)
- Setuid/Setgid Privilege Abuse Detection (Linux/macOS) (v1.0)
- Socket-filter trigger → on-host raw-socket activity → reverse connection (T1205.002) (v1.0)
- Supply-chain tamper in dependencies/dev-tools (manager→write/install→first-run→egress) (v1.0)
- Suspicious Addition to Local or Domain Groups (v1.0)
- Suspicious Database Access and Dump Activity Across Environments (T1213.006) (v1.0)
- Suspicious Device Registration via Entra ID or MFA Platform (v1.0)
- Suspicious RoleBinding or ClusterRoleBinding Assignment in Kubernetes (v1.0)
- Suspicious Use of Web Services for C2 (v1.0)
- System Discovery via Native and Remote Utilities (v1.0)
- T1136.001 Detection Strategy - Local Account Creation Across Platforms (v1.0)
- T1136.002 Detection Strategy - Domain Account Creation Across Platforms (v1.0)
- TCC Database Manipulation via Launchctl and Unprotected SIP (v1.0)
- Template Injection Detection - Windows (v1.0)
- Traffic Signaling (Port-knock / magic-packet → firewall or service activation) – T1205 (v1.0)
- Unauthorized Network Firewall Rule Modification (T1562.013) (v1.0)
- Unix-like File Permission Manipulation Behavioral Chain Detection Strategy (v1.0)
- User Execution – Malicious Copy & Paste (browser/email → shell with obfuscated one-liner) – T1204.004 (v1.0)
- User Execution – Malicious File via download/open → spawn chain (T1204.002) (v1.0)
- User Execution – Malicious Image (containers & IaaS) – pull/run → start → anomalous behavior (T1204.003) (v1.0)
- User Execution – Malicious Link (click → suspicious egress → download/write → follow-on activity) (v1.0)
- User Execution – multi-surface behavior chain (documents/links → helper/unpacker → LOLBIN/child → egress) (v1.0)
- User-Initiated Malicious Library Installation via Package Manager (T1204.005) (v1.0)
- Virtualization/Sandbox Evasion via System Checks across Windows, Linux, macOS (v1.0)
- Web Shell Detection via Server Behavior and File Execution Chains (v1.0)
- Windows COM Hijacking Detection via Registry and DLL Load Correlation (v1.0)
- Windows DACL Manipulation Behavioral Chain Detection Strategy (v1.0)
- Windows Detection Strategy for T1547.012 - Print Processor DLL Persistence (v1.0)
- macOS AuthorizationExecuteWithPrivileges Elevation Prompt Detection (v1.0)
- Adam Hunt
- Amir Hossein Vafifar
- Arun Seelagan, CISA
- Aung Kyaw Min Naing, @Nolan
- Austin Larsen and the Google Threat Intelligence Group
- Avioo360
- Ben Smith
- Christopher Peacock
- Damien Miller-McAndrews
- Daniyal Naeem, BT Security
- Deloitte Threat Library Team
- Don Le, Stifel Financial
- Enis Aksu
- Eric Loui, CrowdStrike Intelligence
- Florian Heigl
- Giorgi Gurgenidze, GITAC
- Google's Android Security team
- Gordon Long, LegioX/Zoom, asaurusrex
- Gr@ve_Rose (tcpdump101.com on bsky)
- Gregory Frey
- Jeff Felling, Red Canary
- Jiraput Thamsongkrah
- Joe Gumke, U.S. Bank
- Jorge Orchilles, SCYTHE
- Kaung Khant Ko
- Liran Ravich, CardinalOps
- Lookout
- Marco Pedrinazzi, @pedrinazziM, InTheCyber
- Matt Brenton
- Menachem Goldstein
- Michael “Barni” Barnhart, DTEX
- Michal Biesiada
- Natthawut Saexu
- Nay Myo Hlaing (Ethan), DBS Bank
- Ozer Sarilar, @ozersarilar, STM
- Purinut Wongwaiwuttiguldej
- Pyae Heinn Kyaw, CSIRT @ Salesforce
- Raja Singh (raja-singh-r3v-sh3ll)
- Ray Jasinski
- ReliaQuest
- Ruben Dodge, @shotgunner101
- Ruben Groenewoud (@RFGroenewoud)
- Satoshi Kamekawa, ITOCHU Cyber & Intelligence Inc.
- Serhii Melnyk, Trustwave SpiderLabs
- Shuhei Sasada, ITOCHU Cyber & Intelligence Inc.
- Simon Williams
- Tommaso Tosi, @tosto92, InTheCyber
- Tony Mau (CyberCX)
- YH Chang, ZScaler ThreatLabz
- Yusuke Niwa, ITOCHU Cyber & Intelligence Inc.
- ZScaler