News

ATT&CK v12 is now accessible! Revisions – October 2022

Updates to Techniques, Groups, and Software for Enterprise, Mobile, and ICS are included in the October 2022 (v12) ATT&CK release. The addition of detections to ATT&CK for ICS and the inclusion of Campaigns are the two biggest updates in ATT&CK v12.

The ATT&CK for ICS detections are tied to particular Data Sources and Data Components, following the model first introduced to ATT&CK for Enterprise in ATT&CK v11. These detections describe ways of detecting various ICS techniques. Our blog post on the ATT&CK v11 release went into great detail about this detection format.

The newly added detections make use of ICS-specific sources like Asset and Operational Databases as well as conventional host- and network-based data collection. Some ICS detections include references to Enterprise techniques due to overlaps between the Enterprise and ICS ATT&CK domains; this additional context may be useful to defenders.

With this release, ATT&CK and a small initial group of Campaigns are introduced to the Campaign data structure. A collection of intrusion activities carried out over a predetermined period of time with similar targets and goals is referred to as an ATT&CK Campaign. The fact that an activity may or may not be connected to a specific threat actor is a crucial component of campaigns. A detailed description of campaigns can be found in the blog post Introducing Campaigns to MITRE ATT&CK.

The STIX 2.0 Data Model and STIX 2.1 Data Model from ATT&CK provide specifics on how Campaigns are implemented in the Enterprise, ICS, and Mobile STIX representations. It was determined that a few existing Groups could be converted to Campaigns because they more closely matched the Campaign definition than the Group definition. The seven impacted groups (listed below) were deprecated, and new Campaigns were made in their place.

In order to better account for adversary behaviour in cloud environments, we have renamed the Enterprise Technique “Indicator Removal on Host” to Indicator Removal (T1070) and rescoped it.

This version of ATT&CK for Enterprise includes 135 Groups, 14 Campaigns, 14 Tactics, 193 Techniques, 401 Sub-techniques, and 718 Pieces of Software.

New Campaigns in ATT&CK

Techniques

Enterprise

New Techniques

Technique Changes

Minor Technique Changes

Technique Revocations

  • No changes

Technique Deprecations

  • No changes

Mobile

New Techniques

  • No changes

Technique Changes

  • No changes

Minor Technique Changes

Technique Revocations

  • No changes

Technique Deprecations

  • No changes

ICS

New Techniques

Technique Changes

Minor Technique Changes

Technique Revocations

  • No changes

Technique Deprecations

  • No changes

Software

Enterprise

New Software

Software Changes

Minor Software Changes

Software Revocations

  • No changes

Software Deprecations

  • No changes

Mobile

New Software

  • No changes

Software Changes

  • No changes

Minor Software Changes

  • No changes

Software Revocations

  • No changes

Software Deprecations

  • No changes

ICS

New Software

Software Changes

Minor Software Changes

Software Revocations

  • No changes

Software Deprecations

  • No changes

Groups

Enterprise

New Groups

Group Changes

Minor Group Changes

Group Revocations

  • No changes

Group Deprecations

Mobile

New Groups

Group Changes

  • No changes

Minor Group Changes

Group Revocations

  • No changes

Group Deprecations

  • No changes

ICS

New Groups

  • No changes

Group Changes

Minor Group Changes

Group Revocations

  • No changes

Group Deprecations

  • No changes

Mitigations

Enterprise

New Mitigations

  • No changes

Mitigation Changes

  • No changes

Minor Mitigation Changes

Mitigation Revocations

  • No changes

Mitigation Deprecations

  • No changes

Mobile

New Mitigations

  • No changes

Mitigation Changes

  • No changes

Minor Mitigation Changes

  • No changes

Mitigation Revocations

  • No changes

Mitigation Deprecations

  • No changes

ICS

New Mitigations

  • No changes

Mitigation Changes

  • No changes

Minor Mitigation Changes

  • No changes

Mitigation Revocations

  • No changes

Mitigation Deprecations

  • No changes

Data Sources and/or Components

Enterprise

New Data Sources and/or Components

  • No changes

Data Source and/or Component Changes

Minor Data Source and/or Component Changes

  • No changes

Data Source and/or Component Revocations

  • No changes

Data Source and/or Component Deprecations

Mobile

ATT&CK for Mobile does not support structured data sources

ICS

New Data Sources and/or Components

Data Source and/or Component Changes

Minor Data Source and/or Component Changes

  • No changes

Data Source and/or Component Revocations

  • No changes

Data Source and/or Component Deprecations

  • No changes

Leave a Reply

Your email address will not be published. Required fields are marked *

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.