T1071.003 Mail Protocols Mappings

Adversaries may communicate using application layer protocols associated with electronic mail delivery to avoid detection/network filtering by blending in with existing traffic. Commands to the remote system, and often the results of those commands, will be embedded within the protocol traffic between the client and server.

Protocols such as SMTP/S, POP3/S, and IMAP that carry electronic mail may be very common in environments. Packets produced from these protocols may have many fields and headers in which data can be concealed. Data could also be concealed within the email messages themselves. An adversary may abuse these protocols to communicate with systems under their control within a victim network while also mimicking normal, expected traffic.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-4 Information Flow Enforcement Protects T1071.003 Mail Protocols
CA-7 Continuous Monitoring Protects T1071.003 Mail Protocols
CM-2 Baseline Configuration Protects T1071.003 Mail Protocols
CM-6 Configuration Settings Protects T1071.003 Mail Protocols
CM-7 Least Functionality Protects T1071.003 Mail Protocols
SC-10 Network Disconnect Protects T1071.003 Mail Protocols
SC-20 Secure Name/address Resolution Service (authoritative Source) Protects T1071.003 Mail Protocols
SC-21 Secure Name/address Resolution Service (recursive or Caching Resolver) Protects T1071.003 Mail Protocols
SC-22 Architecture and Provisioning for Name/address Resolution Service Protects T1071.003 Mail Protocols
SC-23 Session Authenticity Protects T1071.003 Mail Protocols
SC-31 Covert Channel Analysis Protects T1071.003 Mail Protocols
SC-37 Out-of-band Channels Protects T1071.003 Mail Protocols
SC-7 Boundary Protection Protects T1071.003 Mail Protocols
SI-3 Malicious Code Protection Protects T1071.003 Mail Protocols
SI-4 System Monitoring Protects T1071.003 Mail Protocols
action.malware.variety.C2 Command and control (C2) related-to T1071.003 Application Layer Protocol: Mail Protocols
action.malware.variety.Unknown Unknown related-to T1071.003 Application Layer Protocol: Mail Protocols
amazon_guardduty Amazon GuardDuty technique_scores T1071.003 Mail Protocols
aws_network_firewall AWS Network Firewall technique_scores T1071.003 Mail Protocols