The digital battlefield is no longer just about firewalls and antivirus. Todayβs defenders need intelligence, precision, and tactical awareness of how real adversaries operate. Enter MITRE ATT&CK β the ultimate matrix of hacker behavior, reverse-engineered into a living framework.Whether you're hunting threats, simulating attacks, or building blue-team detection rules, MITRE ATT&CK is the Rosetta Stone of modern cyber defense.
MITRE ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge) is an open-source knowledge base that documents real-world behaviors of adversaries across the attack lifecycle.
It maps what attackers do β not just how they exploit.
Unlike traditional vulnerability-based frameworks, ATT&CK focuses on post-exploitation behavior β how adversaries move, hide, persist, and exfiltrate.
MITRE ATT&CK is divided into matrices based on domains:
Each matrix is built with 3 core components:
Layer | Description |
---|---|
Tactics | The attackerβs goals (e.g., Initial Access, Privilege Escalation) |
Techniques | How the goals are achieved (e.g., Spearphishing, DLL Injection) |
Procedures | Real-world implementations of techniques (e.g., APT29βs method of credential dumping) |
Tactic | Purpose |
---|---|
Initial Access | Entry into target network |
Execution | Run malicious code |
Persistence | Survive reboots and credential changes |
Privilege Escalation | Gain higher permissions |
Defense Evasion | Bypass detection & logging |
Credential Access | Harvest passwords and tokens |
Discovery | Learn network layout and assets |
Lateral Movement | Move across systems |
Collection | Gather files and data |
Command & Control | Communicate with remote attacker |
Exfiltration | Steal data |
Impact | Sabotage or destroy (e.g., ransomware) |
HKCU\Software\Microsoft\Windows\CurrentVersion\Run
mimikatz
-like process injections.APT Group | Techniques Used |
---|---|
APT29 (Russia) | T1071 (C2 over HTTPS), T1086 (PowerShell), T1059 (Command Exec) |
Lazarus Group (North Korea) | T1543 (Scheduled Tasks), T1003 (LSASS Dump), T1499 (Endpoint DoS) |
APT41 (China) | T1136 (Create Account), T1557 (Man-in-the-Middle), T1203 (Exploitation for Execution) |
Detection Engineering Tip:
yamltitle: Suspicious PowerShell with Base64 Encoded Command
logsource:
category: process_creation
product: windows
detection:
selection:
Image|endswith: powershell.exe
CommandLine|contains: "-EncodedCommand"
condition: selection
level: high
tags:
- attack.execution
- attack.t1059.001
This Sigma rule detects encoded PowerShell β often used in obfuscated malware execution (T1059.001
).
βIn cyber defense, knowing the enemyβs playbook is half the battle. MITRE ATT&CK is that playbook.β
As red teamers and defenders, we must shift from reactive defense to adversary-aware strategies. MITRE ATT&CK gives us the structured lens to understand not just what happened β but how, why, and what to expect next.Stay aware. Stay resilient. Stay tactical.