T1071 Application Layer Protocol Mappings

Adversaries may communicate using application layer protocols to avoid detection/network filtering by blending in with existing traffic. Commands to the remote system, and often the results of those commands, will be embedded within the protocol traffic between the client and server.

Adversaries may utilize many different protocols, including those used for web browsing, transferring files, electronic mail, or DNS. For connections that occur internally within an enclave (such as those between a proxy or pivot node and other nodes), commonly used protocols are SMB, SSH, or RDP.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-4 Information Flow Enforcement Protects T1071 Application Layer Protocol
CA-7 Continuous Monitoring Protects T1071 Application Layer Protocol
CM-2 Baseline Configuration Protects T1071 Application Layer Protocol
CM-6 Configuration Settings Protects T1071 Application Layer Protocol
CM-7 Least Functionality Protects T1071 Application Layer Protocol
SC-10 Network Disconnect Protects T1071 Application Layer Protocol
SC-20 Secure Name/address Resolution Service (authoritative Source) Protects T1071 Application Layer Protocol
SC-21 Secure Name/address Resolution Service (recursive or Caching Resolver) Protects T1071 Application Layer Protocol
SC-22 Architecture and Provisioning for Name/address Resolution Service Protects T1071 Application Layer Protocol
SC-23 Session Authenticity Protects T1071 Application Layer Protocol
SC-31 Covert Channel Analysis Protects T1071 Application Layer Protocol
SC-37 Out-of-band Channels Protects T1071 Application Layer Protocol
SC-7 Boundary Protection Protects T1071 Application Layer Protocol
SI-3 Malicious Code Protection Protects T1071 Application Layer Protocol
SI-4 System Monitoring Protects T1071 Application Layer Protocol
action.hacking.variety.Evade Defenses Modification of the action (rather than the system, as in 'Disable controls') to avoid detection. related-to T1071 Application Layer Protocol
action.hacking.vector.Other network service Network service that is not remote access or a web application. related-to T1071 Application Layer Protocol
action.malware.variety.Backdoor or C2 Malware creates a remote control capability, but it's unclear if it's a backdoor for hacking or C2 for malware. Parent of 'C2' and 'Backdoor'. related-to T1071 Application Layer Protocol
action.malware.variety.C2 Malware creates Command and Control capability for malware. Child of 'Backdoor or C2'. related-to T1071 Application Layer Protocol
action.malware.variety.Unknown Unknown related-to T1071 Application Layer Protocol

ATT&CK Subtechniques

Technique ID Technique Name Number of Mappings
T1071.004 DNS 21
T1071.003 Mail Protocols 18
T1071.002 File Transfer Protocols 18
T1071.001 Web Protocols 18