Skip to content

Hide Navigation Hide TOC

Edit

CONCORDIA Mobile Modelling Framework - Attack Pattern

A list of Techniques in CONCORDIA Mobile Modelling Framework.

Authors
Authors and/or Contributors
Bernardo Santos, OsloMet (Norway)
Prof. Dr. Thanh van Do, Telenor Research (Norway)
Luis Barriga, Ericsson AB (Sweden)
Prof. Boning Feng, OsloMet (Norway)
Van Thuan Do, Wolffia AS (Norway)
Bruno Dzogovic, OsloMet (Norway)
Niels Jacot, Wolffia AS (Norway)

Active Scanning

TBD

Internal MISP references

UUID 92ac46f5-4356-427a-8863-2de3f974713f which can be used as unique global reference for Active Scanning in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0001
kill_chain ['cmtmf-attack:reconnaissance']

Gather UE Identity Information

TBD

Internal MISP references

UUID dd601586-1102-4084-80ad-a6776d8e46b0 which can be used as unique global reference for Gather UE Identity Information in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0002
kill_chain ['cmtmf-attack:reconnaissance']

Gather UE Network Information

TBD

Internal MISP references

UUID f43b9606-aa17-4c51-a26c-6bdba0440e4a which can be used as unique global reference for Gather UE Network Information in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0003
kill_chain ['cmtmf-attack:reconnaissance']

Phishing for Information

TBD

Internal MISP references

UUID 668a9ba5-9bd2-4e51-ad7d-0846d992723b which can be used as unique global reference for Phishing for Information in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0004
kill_chain ['cmtmf-attack:reconnaissance']

Social Media Reports

TBD

Internal MISP references

UUID d3dbe9e4-bfad-4886-a298-cbecd9bdc9a3 which can be used as unique global reference for Social Media Reports in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0005
kill_chain ['cmtmf-attack:reconnaissance']

Develop Capabilities

TBD

Internal MISP references

UUID a0224c49-b049-40eb-8012-e723c76aa841 which can be used as unique global reference for Develop Capabilities in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0006
kill_chain ['cmtmf-attack:resource-development']

Obtain Capabilities

TBD

Internal MISP references

UUID b1d24ed5-af46-4838-a54f-7567fdf437fc which can be used as unique global reference for Obtain Capabilities in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0007
kill_chain ['cmtmf-attack:resource-development']

Stage Capabilities

TBD

Internal MISP references

UUID 71f1f231-f14b-417d-aa5b-dd0bcb76eefb which can be used as unique global reference for Stage Capabilities in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0008
kill_chain ['cmtmf-attack:resource-development']

Compromise Accounts

TBD

Internal MISP references

UUID 46a8305c-6073-406b-a902-990905d4300c which can be used as unique global reference for Compromise Accounts in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0009
kill_chain ['cmtmf-attack:resource-development']

Acquire Infrastructure

TBD

Internal MISP references

UUID 51060d01-ef29-40ab-8965-8031d0941811 which can be used as unique global reference for Acquire Infrastructure in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0010
kill_chain ['cmtmf-attack:resource-development']

Compromise Infrastructure

TBD

Internal MISP references

UUID be14c9e0-676b-4582-b30b-8488b24200f5 which can be used as unique global reference for Compromise Infrastructure in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0011
kill_chain ['cmtmf-attack:resource-development']

Exploit Public-Facing Application

TBD

Internal MISP references

UUID 5551a98b-2219-43eb-bcb2-1039e308cf5a which can be used as unique global reference for Exploit Public-Facing Application in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0012
kill_chain ['cmtmf-attack:initial-access']

Malicious App from App Store

TBD

Internal MISP references

UUID 609aaf42-536c-414d-bee0-4a4e6448e50c which can be used as unique global reference for Malicious App from App Store in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0013
kill_chain ['cmtmf-attack:initial-access']

Malicious App from Third Party

TBD

Internal MISP references

UUID 837cf59f-7dab-4c56-84dd-8ceb9d47debc which can be used as unique global reference for Malicious App from Third Party in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0014
kill_chain ['cmtmf-attack:initial-access']

Masquerade as Legitimate Application

TBD

Internal MISP references

UUID d0140441-ebe0-4508-8572-ab91aa237980 which can be used as unique global reference for Masquerade as Legitimate Application in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0016
kill_chain ['cmtmf-attack:initial-access']

Exploit via Charging Station or PC

TBD

Internal MISP references

UUID cddeb25f-984e-4f88-99d3-1b8ac235b236 which can be used as unique global reference for Exploit via Charging Station or PC in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0017
kill_chain ['cmtmf-attack:initial-access']

Exploit via Radio Interfaces

TBD

Internal MISP references

UUID 37fc2d12-0e65-4e6c-a55f-0a24f818c6cb which can be used as unique global reference for Exploit via Radio Interfaces in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0018
kill_chain ['cmtmf-attack:initial-access']

Rogue Cellular Base Station

TBD

Internal MISP references

UUID 859312e9-6257-4b8c-be7c-11558850d802 which can be used as unique global reference for Rogue Cellular Base Station in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0019
kill_chain ['cmtmf-attack:impact', 'cmtmf-attack:initial-access', 'cmtmf-attack:lateral-movement']

Insider attacks and human errors

TBD

Internal MISP references

UUID eb793a3a-ca08-43ea-bf56-da4d06d5f273 which can be used as unique global reference for Insider attacks and human errors in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0020
kill_chain ['cmtmf-attack:initial-access']

Trusted Relationship

TBD

Internal MISP references

UUID 2781ceb6-fff9-4e0e-8e58-4c970911f87a which can be used as unique global reference for Trusted Relationship in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0021
kill_chain ['cmtmf-attack:initial-access']

Supply Chain Compromise

TBD

Internal MISP references

UUID fa6f94a8-d5f9-462a-883c-f5e4317a54dd which can be used as unique global reference for Supply Chain Compromise in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0022
kill_chain ['cmtmf-attack:initial-access']

Native Code

TBD

Internal MISP references

UUID 870e8141-ad9a-435e-bf10-835d96348973 which can be used as unique global reference for Native Code in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0023
kill_chain ['cmtmf-attack:execution']

Scheduled Task/Job

TBD

Internal MISP references

UUID 7ac81844-d442-4d93-b922-59a44ca79454 which can be used as unique global reference for Scheduled Task/Job in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0024
kill_chain ['cmtmf-attack:execution', 'cmtmf-attack:privilege-escalation', 'cmtmf-attack:persistence']

Command-Line Interface

TBD

Internal MISP references

UUID c1cffc56-217e-42cb-8330-49269dde8054 which can be used as unique global reference for Command-Line Interface in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0025
kill_chain ['cmtmf-attack:execution']

Command and Scripting Interpreter

TBD

Internal MISP references

UUID a47e9e97-87f9-450e-84f0-ca628a33d0ce which can be used as unique global reference for Command and Scripting Interpreter in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0026
kill_chain ['cmtmf-attack:execution']

Boot or Logon Autostart Execution

TBD

Internal MISP references

UUID 3b3c1a0b-512c-44a7-93ea-1f64501acb4d which can be used as unique global reference for Boot or Logon Autostart Execution in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0027
kill_chain ['cmtmf-attack:persistence']

Foreground Persistence

TBD

Internal MISP references

UUID 2cb0bb08-0ded-410d-b0de-baa5b6e65bf7 which can be used as unique global reference for Foreground Persistence in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0028
kill_chain ['cmtmf-attack:persistence']

Modify Cached Executable Code

TBD

Internal MISP references

UUID 8f908951-f95f-4c23-bda1-124030df1478 which can be used as unique global reference for Modify Cached Executable Code in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0029
kill_chain ['cmtmf-attack:persistence']

Compromise Application Executable

TBD

Internal MISP references

UUID 981fc4a0-f704-42d5-b938-e6d0428177d3 which can be used as unique global reference for Compromise Application Executable in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0032
kill_chain ['cmtmf-attack:persistence']

Modify OS Kernel or Boot Partition

TBD

Internal MISP references

UUID ad487281-8e08-432e-ac8c-1012c1bd15e3 which can be used as unique global reference for Modify OS Kernel or Boot Partition in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0033
kill_chain ['cmtmf-attack:persistence']

Event Triggered Execution

TBD

Internal MISP references

UUID 885fb448-33de-4223-b1ec-1c03a2e2f599 which can be used as unique global reference for Event Triggered Execution in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0034
kill_chain ['cmtmf-attack:persistence']

Spoofed radio network

TBD

Internal MISP references

UUID de82ce3e-bbaf-4bbb-aa93-5a67d476c867 which can be used as unique global reference for Spoofed radio network in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0035
kill_chain ['cmtmf-attack:persistence']

Infecting network nodes

TBD

Internal MISP references

UUID e999a2f8-96cc-41b4-8199-66afc4e19919 which can be used as unique global reference for Infecting network nodes in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0036
kill_chain ['cmtmf-attack:persistence']

Code Injection

TBD

Internal MISP references

UUID 7b487a20-faa0-441d-8e31-44d872d12b3d which can be used as unique global reference for Code Injection in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0037
kill_chain ['cmtmf-attack:privilege-escalation']

Process Injection

TBD

Internal MISP references

UUID 5ce17e6a-44aa-415a-864e-c7b45409350e which can be used as unique global reference for Process Injection in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0038
kill_chain ['cmtmf-attack:privilege-escalation']

Masquerading

TBD

Internal MISP references

UUID 546cf539-733a-45d2-b112-297e920bdfe5 which can be used as unique global reference for Masquerading in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0040
kill_chain ['cmtmf-attack:defense-evasion']

Disguise Root/Jailbreak Indicators

TBD

Internal MISP references

UUID 59111ac3-8f51-4974-b72d-51ae64902b3d which can be used as unique global reference for Disguise Root/Jailbreak Indicators in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0041
kill_chain ['cmtmf-attack:defense-evasion']

Evade Analysis Environment

TBD

Internal MISP references

UUID 20b446a7-214f-4709-80d3-6c1426b57a00 which can be used as unique global reference for Evade Analysis Environment in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0042
kill_chain ['cmtmf-attack:defense-evasion']

Modify Trusted Execution Environment

TBD

Internal MISP references

UUID 2ce9d395-501f-4b7c-9106-14ac33c27765 which can be used as unique global reference for Modify Trusted Execution Environment in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0043
kill_chain ['cmtmf-attack:persistence', 'cmtmf-attack:defense-evasion']

Obfuscated Files or Information

TBD

Internal MISP references

UUID 2e04955b-296a-43cd-8994-ccd7ae882230 which can be used as unique global reference for Obfuscated Files or Information in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0044
kill_chain ['cmtmf-attack:defense-evasion']

Suppress Application Icon

TBD

Internal MISP references

UUID 9b6de21d-8583-4efd-bcbc-3aa66b9dbf68 which can be used as unique global reference for Suppress Application Icon in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0045
kill_chain ['cmtmf-attack:defense-evasion']

Uninstall Malicious Application

TBD

Internal MISP references

UUID d166bb9a-63d0-4555-a571-eeaef97a39d1 which can be used as unique global reference for Uninstall Malicious Application in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0046
kill_chain ['cmtmf-attack:defense-evasion']

Install Insecure or Malicious Configuration

TBD

Internal MISP references

UUID 173d8221-a5b4-4efa-b3aa-902c6e7b7ead which can be used as unique global reference for Install Insecure or Malicious Configuration in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0047
kill_chain ['cmtmf-attack:defense-evasion', 'cmtmf-attack:initial-access']

Geofencing

TBD

Internal MISP references

UUID a0ffe349-849b-4c6e-9f4c-10eef819d124 which can be used as unique global reference for Geofencing in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0048
kill_chain ['cmtmf-attack:defense-evasion']

Shutdown Remote Device

TBD

Internal MISP references

UUID 8b204308-e643-4fdb-a337-92d372bd917a which can be used as unique global reference for Shutdown Remote Device in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0049
kill_chain ['cmtmf-attack:defense-evasion']

Exploitation for Defense Evasion

TBD

Internal MISP references

UUID f301abc6-6590-4ab2-93ef-d8ca435179c4 which can be used as unique global reference for Exploitation for Defense Evasion in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0050
kill_chain ['cmtmf-attack:defense-evasion']

Security Audit Camouflage

TBD

Internal MISP references

UUID cf685f28-fc43-4cf6-b91c-9dbcc42ddc02 which can be used as unique global reference for Security Audit Camouflage in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0051
kill_chain ['cmtmf-attack:defense-evasion']

Overload Avoidance

TBD

Internal MISP references

UUID 30e03f2f-ae68-436f-b677-e41457def8ac which can be used as unique global reference for Overload Avoidance in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0052
kill_chain ['cmtmf-attack:defense-evasion']

Traffic Distribution

TBD

Internal MISP references

UUID 36d3aadd-48e6-49e3-89b7-894074179059 which can be used as unique global reference for Traffic Distribution in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0053
kill_chain ['cmtmf-attack:defense-evasion']

URI Hijacking

TBD

Internal MISP references

UUID e26c80cd-6c94-4a17-bef6-272d5fdeec0d which can be used as unique global reference for URI Hijacking in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0054
kill_chain ['cmtmf-attack:credential-access']

Modify Authentication Process

TBD

Internal MISP references

UUID eed66957-03d7-472e-bfce-7fbc833295af which can be used as unique global reference for Modify Authentication Process in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0056
kill_chain ['cmtmf-attack:credential-access']

Forced Authentication

TBD

Internal MISP references

UUID 5f26a03f-b603-46b1-a8ee-91eb02023059 which can be used as unique global reference for Forced Authentication in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0057
kill_chain ['cmtmf-attack:credential-access']

System Network Connections Discovery

TBD

Internal MISP references

UUID 941608a1-3058-465f-91f0-ee4f2a40f81e which can be used as unique global reference for System Network Connections Discovery in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0058
kill_chain ['cmtmf-attack:discovery']

UE knocking

TBD

Internal MISP references

UUID 6e9807b1-2505-4ebe-a6f9-3348d3d60a2c which can be used as unique global reference for UE knocking in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0059
kill_chain ['cmtmf-attack:discovery']

TBD

Internal MISP references

UUID eb40555d-aa7b-42d3-b998-b613460818b1 which can be used as unique global reference for Internal Resource Search in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0060
kill_chain ['cmtmf-attack:discovery']

Network Sniffing

TBD

Internal MISP references

UUID 0753376d-1027-451a-b398-35e2700722d4 which can be used as unique global reference for Network Sniffing in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0061
kill_chain ['cmtmf-attack:discovery']

Abusing Inter-working Functionalities

TBD

Internal MISP references

UUID 3a40f88e-bcf8-4b6e-919f-229ee48b5a1a which can be used as unique global reference for Abusing Inter-working Functionalities in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0063
kill_chain ['cmtmf-attack:lateral-movement']

Replication Through SMS

TBD

Internal MISP references

UUID 5210f87e-7111-4f42-a941-de7649378670 which can be used as unique global reference for Replication Through SMS in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0064
kill_chain ['cmtmf-attack:lateral-movement']

Replication Through Bluetooth

TBD

Internal MISP references

UUID ef3eb056-73fa-405b-aa8c-f1777454c1c5 which can be used as unique global reference for Replication Through Bluetooth in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0065
kill_chain ['cmtmf-attack:lateral-movement']

Replication Through WLAN

TBD

Internal MISP references

UUID 87ced388-2de0-4a71-b4b7-18de07d7aab7 which can be used as unique global reference for Replication Through WLAN in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0066
kill_chain ['cmtmf-attack:lateral-movement']

Replication Through IP

TBD

Internal MISP references

UUID c27db767-e8fa-4ff6-afe2-2b311bf6401d which can be used as unique global reference for Replication Through IP in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0067
kill_chain ['cmtmf-attack:lateral-movement']

Exploit platform & service specific vulnerabilites

TBD

Internal MISP references

UUID 063e1ff2-0af8-4431-b886-83463c5880a8 which can be used as unique global reference for Exploit platform & service specific vulnerabilites in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0068
kill_chain ['cmtmf-attack:lateral-movement']

Access Sensitive Data in Device Logs

TBD

Internal MISP references

UUID 2b5fd58f-09b6-4af9-a3d5-21e65617bf6f which can be used as unique global reference for Access Sensitive Data in Device Logs in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0069
kill_chain ['cmtmf-attack:collection', 'cmtmf-attack:credential-access']

Network Traffic Capture or Redirection

TBD

Internal MISP references

UUID 831eb5b3-bcd9-4a1e-b587-bc0b4dc42059 which can be used as unique global reference for Network Traffic Capture or Redirection in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0070
kill_chain ['cmtmf-attack:collection']

Network-specific identifiers

TBD

Internal MISP references

UUID 39aff570-7266-40d3-975e-a63838404a67 which can be used as unique global reference for Network-specific identifiers in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0071
kill_chain ['cmtmf-attack:collection']

Network-specific data

TBD

Internal MISP references

UUID b706e308-6c75-457f-9d9f-fff37c60e1db which can be used as unique global reference for Network-specific data in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0072
kill_chain ['cmtmf-attack:collection']

Application Layer Protocol

TBD

Internal MISP references

UUID 17983470-8ddb-47d2-9675-e25371a1b1ad which can be used as unique global reference for Application Layer Protocol in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0073
kill_chain ['cmtmf-attack:command-and-control']

Communication via SMS

TBD

Internal MISP references

UUID 0e114cd1-0f0e-4d5d-88e6-e7e31bb6040f which can be used as unique global reference for Communication via SMS in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0074
kill_chain ['cmtmf-attack:command-and-control']

Communication via Bluetooth

TBD

Internal MISP references

UUID 6581316b-abab-4791-8821-92837688ec7f which can be used as unique global reference for Communication via Bluetooth in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0075
kill_chain ['cmtmf-attack:command-and-control']

Communication via WLAN

TBD

Internal MISP references

UUID 99743297-6bd4-467e-8fca-841b43c88dd2 which can be used as unique global reference for Communication via WLAN in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0076
kill_chain ['cmtmf-attack:command-and-control']

Exploit SS7 to Redirect Phone Calls/SMS

TBD

Internal MISP references

UUID 284abb74-49be-4a51-85a0-a1f68286bca7 which can be used as unique global reference for Exploit SS7 to Redirect Phone Calls/SMS in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0077
kill_chain ['cmtmf-attack:command-and-control']

Exploit SS7 to Track Device Location

TBD

Internal MISP references

UUID e6e16b6f-c692-4b21-8eb0-6c2890d6e28a which can be used as unique global reference for Exploit SS7 to Track Device Location in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0078
kill_chain ['cmtmf-attack:command-and-control']

SS7-based attacks

TBD

Internal MISP references

UUID 85e2973b-8b37-4811-9406-f0c4db9fe44d which can be used as unique global reference for SS7-based attacks in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0079
kill_chain ['cmtmf-attack:command-and-control']

Diameter-based attacks

TBD

Internal MISP references

UUID 89005def-29bc-44cf-8002-e781b1596b1f which can be used as unique global reference for Diameter-based attacks in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0080
kill_chain ['cmtmf-attack:command-and-control']

GTP-based attacks

TBD

Internal MISP references

UUID 3d4c4144-9a7e-4e92-9a10-731a31013628 which can be used as unique global reference for GTP-based attacks in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0081
kill_chain ['cmtmf-attack:command-and-control']

NAS-based attacks

TBD

Internal MISP references

UUID 47a84cf2-839e-4ff1-9de5-ee3314a5e173 which can be used as unique global reference for NAS-based attacks in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0082
kill_chain ['cmtmf-attack:command-and-control']

MEC-based attacks

TBD

Internal MISP references

UUID c474ff9d-92e5-47c3-af19-4fcb85827fa1 which can be used as unique global reference for MEC-based attacks in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0083
kill_chain ['cmtmf-attack:command-and-control']

Network Slice

TBD

Internal MISP references

UUID 3f76efaa-8881-4dab-ae50-d298206301ab which can be used as unique global reference for Network Slice in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0084
kill_chain ['cmtmf-attack:command-and-control']

Automated Exfiltration

TBD

Internal MISP references

UUID 670cd16f-50a3-4fd3-8ca5-31bfaa1fd5ff which can be used as unique global reference for Automated Exfiltration in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0085
kill_chain ['cmtmf-attack:exfiltration']

Data Encrypted

TBD

Internal MISP references

UUID d5f814f7-a53c-4747-b780-bd8e43364648 which can be used as unique global reference for Data Encrypted in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0086
kill_chain ['cmtmf-attack:exfiltration']

Alternate Network Mediums

TBD

Internal MISP references

UUID ab3f1c6a-2b14-44e4-b27b-3b482204977f which can be used as unique global reference for Alternate Network Mediums in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0087
kill_chain ['cmtmf-attack:exfiltration']

Data Manipulation

TBD

Internal MISP references

UUID ae23f6b2-5c3a-4d0c-9fd7-cacffcc0f08b which can be used as unique global reference for Data Manipulation in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0088
kill_chain ['cmtmf-attack:impact']

Endpoint Denial of Service

TBD

Internal MISP references

UUID b82d3bbc-7fa0-4e48-8075-76bc22f80503 which can be used as unique global reference for Endpoint Denial of Service in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0089
kill_chain ['cmtmf-attack:impact']

Carrier Billing Fraud

TBD

Internal MISP references

UUID ba42942b-7f37-4ff2-8fc8-0b640add131e which can be used as unique global reference for Carrier Billing Fraud in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0090
kill_chain ['cmtmf-attack:impact']

SMS Fraud

TBD

Internal MISP references

UUID 8f9ca72c-757c-4691-a779-921605c88a46 which can be used as unique global reference for SMS Fraud in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0091
kill_chain ['cmtmf-attack:impact']

Manipulate Device Communication

TBD

Internal MISP references

UUID 73b37857-106b-40cc-b539-00fe1b8aefe3 which can be used as unique global reference for Manipulate Device Communication in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0092
kill_chain ['cmtmf-attack:impact']

Jamming or Denial of Service

TBD

Internal MISP references

UUID b4682597-2daf-4ab2-b333-6af83de0771b which can be used as unique global reference for Jamming or Denial of Service in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0093
kill_chain ['cmtmf-attack:impact']

Location Tracking

TBD

Internal MISP references

UUID 9df725d7-fe97-42da-9be8-da248393a5fa which can be used as unique global reference for Location Tracking in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0095
kill_chain ['cmtmf-attack:impact']

Identity Exploit

TBD

Internal MISP references

UUID 7d89bb73-00e6-436c-96d6-f444b8f2ac15 which can be used as unique global reference for Identity Exploit in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0096
kill_chain ['cmtmf-attack:impact']

Network Denial of Service

TBD

Internal MISP references

UUID 1ca0fa6e-0484-4e4f-a10e-857225bd4819 which can be used as unique global reference for Network Denial of Service in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0097
kill_chain ['cmtmf-attack:impact']

Resource Hijacking

TBD

Internal MISP references

UUID 0b6e114b-2ded-4bc5-84d2-25cc81e8724a which can be used as unique global reference for Resource Hijacking in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0098
kill_chain ['cmtmf-attack:impact']

SLA Breach

TBD

Internal MISP references

UUID 939f6c9d-bdb4-4877-89f0-716e346ef012 which can be used as unique global reference for SLA Breach in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0099
kill_chain ['cmtmf-attack:impact']

Customer Churn

TBD

Internal MISP references

UUID 75c4e3c7-8501-446d-b362-4134d035f7fa which can be used as unique global reference for Customer Churn in MISP communities and other software using the MISP galaxy

Associated metadata
Metadata key Value
external_id T0100
kill_chain ['cmtmf-attack:impact']