Data Manipulation: Transmitted Data Manipulation

Adversaries may alter data en route to storage or other systems in order to manipulate external outcomes or hide activity, thus threatening the integrity of the data.[1][2] By manipulating transmitted data, adversaries may attempt to affect a business process, organizational understanding, and decision making.

Manipulation may be possible over a network connection or between system processes where there is an opportunity deploy a tool that will intercept and change information. The type of modification and the impact it will have depends on the target transmission mechanism as well as the goals and objectives of the adversary. For complex systems, an adversary would likely need special expertise and possibly access to specialized software related to the system that would typically be gained through a prolonged information gathering campaign in order to have the desired impact.

ID: T1565.002
Sub-technique of:  T1565
Tactic: Impact
Platforms: Linux, Windows, macOS
Impact Type: Integrity
Version: 1.1
Created: 02 March 2020
Last Modified: 19 April 2022

Procedure Examples

ID Name Description
G0082 APT38

APT38 has used DYEPACK to manipulate SWIFT messages en route to a printer.[1]

S0395 LightNeuron

LightNeuron is capable of modifying email content, headers, and attachments during transit.[3]

S0530 Melcoz

Melcoz can monitor the clipboard for cryptocurrency addresses and change the intended address to one controlled by the adversary.[4]

S0455 Metamorfo

Metamorfo has a function that can watch the contents of the system clipboard for valid bitcoin addresses, which it then overwrites with the attacker's address.[5][6]

Mitigations

ID Mitigation Description
M1041 Encrypt Sensitive Information

Encrypt all important data flows to reduce the impact of tailored modifications on data in transit.

Detection

ID Data Source Data Component Detects
DS0029 Network Traffic Network Traffic Content

Monitor for networks that solicits and obtains the configuration information of the queried device.

Network Traffic Flow

Monitor for network traffic originating from unknown/unexpected hardware devices.

DS0009 Process OS API Execution

Monitor for API calls associated with altering data. Remote access tools with built-in features may interact directly with the Windows API to gather information.

References