Data Manipulation

Adversaries may insert, delete, or manipulate data in order to influence external outcomes or hide activity, thus threatening the integrity of the data.[1] By manipulating data, adversaries may attempt to affect a business process, organizational understanding, or decision making.

The type of modification and the impact it will have depends on the target application and process as well as the goals and objectives of the adversary. For complex systems, an adversary would likely need special expertise and possibly access to specialized software related to the system that would typically be gained through a prolonged information gathering campaign in order to have the desired impact.

ID: T1565
Sub-techniques:  T1565.001, T1565.002, T1565.003
Tactic: Impact
Platforms: Linux, Windows, macOS
Impact Type: Integrity
Version: 1.1
Created: 02 March 2020
Last Modified: 02 February 2024

Procedure Examples

ID Name Description
G1016 FIN13

FIN13 has injected fraudulent transactions into compromised networks that mimic legitimate behavior to siphon off incremental amounts of money.[1]

Mitigations

ID Mitigation Description
M1041 Encrypt Sensitive Information

Consider encrypting important information to reduce an adversary’s ability to perform tailored data modifications.

M1030 Network Segmentation

Identify critical business and system processes that may be targeted by adversaries and work to isolate and secure those systems against unauthorized access and tampering.

M1029 Remote Data Storage

Consider implementing IT disaster recovery plans that contain procedures for taking regular data backups that can be used to restore organizational data.[2] Ensure backups are stored off system and is protected from common methods adversaries may use to gain access and manipulate backups.

M1022 Restrict File and Directory Permissions

Ensure least privilege principles are applied to important information resources to reduce exposure to data manipulation risk.

Detection

ID Data Source Data Component Detects
DS0022 File File Creation

Monitor for newly constructed files in order to manipulate external outcomes or hide activity

File Deletion

Monitor for unexpected deletion of a file in order to manipulate external outcomes or hide activity

File Metadata

Monitor for contextual data about a file, which may include information such as name, the content (ex: signature, headers, or data/media), user/owner, permissions, etc that would aid in the manipulation of data to hide activity

File Modification

Monitor for unexpected files with manipulated data in order to manipulate external outcomes or hide activity

DS0029 Network Traffic Network Traffic Content

Monitor for networks that solicits and obtains the configuration information of the queried device.

Network Traffic Flow

Monitor for network traffic originating from unknown/unexpected hardware devices.

DS0009 Process OS API Execution

Monitor for API calls associated with altering data. Remote access tools with built-in features may interact directly with the Windows API to gather information.

References