Skip to content

Commit

Permalink
ATLAS Navigator Data 1.3.0 - ATLAS STIX includes ATT&CK Enterprise v1…
Browse files Browse the repository at this point in the history
…2, new case study, new technique
  • Loading branch information
lilyjw committed Jan 24, 2023
1 parent 8e88e41 commit c920688
Show file tree
Hide file tree
Showing 23 changed files with 136 additions and 113 deletions.
7 changes: 6 additions & 1 deletion CHANGELOG.md
Original file line number Diff line number Diff line change
@@ -1,5 +1,11 @@
# ATLAS Navigator Data Changelog

## [1.3.0]() (2023-01-20)

- ATLAS STIX now also includes ATT&CK Enterprise v12 for comparison purposes
+ Any ATLAS techniques adapted from ATT&CK are additionally denoted with "(ATLAS)" to distinguish the names
- Updated to use ATLAS Data 4.2.0

## [1.2.0]() (2022-10-28)

- Updated ATLAS STIX and Navigator layer files for added technique and refreshed case studies
Expand All @@ -12,7 +18,6 @@
+ Import the outputted STIX as a new collection in the Workbench
- Supports ATT&CK Navigator 4.6.4


## [1.0.0]() (2022-03-23)

- Moved ATLAS Navigator scripts and docs into their own repository separate from [ATLAS Data](https://github.com/mitre-atlas/atlas-data)
Expand Down
3 changes: 2 additions & 1 deletion README.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,6 +14,7 @@ Located the `dist` directory:
+ Viewable by default on the [ATLAS Navigator](https://mitre-atlas.github.io/atlas-navigator/).
- `stix-atlas.json`
+ ATLAS matrix expressed as a STIX 2.1 bundle following the [ATT&CK data model](https://github.com/mitre/cti/blob/master/USAGE.md#the-attck-data-model).
- Also includes ATT&CK Enterprise data
+ Used as domain data for the ATLAS Navigator.
+ Can also be imported into the [ATT&CK Workbench](https://github.com/center-for-threat-informed-defense/attack-workbench-frontend) as a collection.

Expand Down Expand Up @@ -43,7 +44,7 @@ python tools/generate_navigator_layer.py --layer case_study

When tactics and techniques update in `atlas-data`, run
```
python tools/generate_stix.py
python tools/generate_stix.py --include-attack
python tools/generate_navigator_layer.py --layer matrix
```
Omit the `--layer` option above to generate all outputs.
Expand Down
4 changes: 2 additions & 2 deletions dist/case-study-navigator-layers/AML.CS0000.json
Original file line number Diff line number Diff line change
Expand Up @@ -11,11 +11,11 @@
},
{
"name": "atlas_data_version",
"value": "4.1.0"
"value": "4.2.0"
},
{
"name": "generated_on",
"value": "2022-10-28"
"value": "2023-01-23"
}
],
"name": "Evasion of Deep Learning Detector for Malware C&C Traffic",
Expand Down
4 changes: 2 additions & 2 deletions dist/case-study-navigator-layers/AML.CS0001.json
Original file line number Diff line number Diff line change
Expand Up @@ -11,11 +11,11 @@
},
{
"name": "atlas_data_version",
"value": "4.1.0"
"value": "4.2.0"
},
{
"name": "generated_on",
"value": "2022-10-28"
"value": "2023-01-23"
}
],
"name": "Botnet Domain Generation Algorithm (DGA) Detection Evasion",
Expand Down
4 changes: 2 additions & 2 deletions dist/case-study-navigator-layers/AML.CS0002.json
Original file line number Diff line number Diff line change
Expand Up @@ -11,11 +11,11 @@
},
{
"name": "atlas_data_version",
"value": "4.1.0"
"value": "4.2.0"
},
{
"name": "generated_on",
"value": "2022-10-28"
"value": "2023-01-23"
}
],
"name": "VirusTotal Poisoning",
Expand Down
4 changes: 2 additions & 2 deletions dist/case-study-navigator-layers/AML.CS0003.json
Original file line number Diff line number Diff line change
Expand Up @@ -11,11 +11,11 @@
},
{
"name": "atlas_data_version",
"value": "4.1.0"
"value": "4.2.0"
},
{
"name": "generated_on",
"value": "2022-10-28"
"value": "2023-01-23"
}
],
"name": "Bypassing Cylance's AI Malware Detection",
Expand Down
4 changes: 2 additions & 2 deletions dist/case-study-navigator-layers/AML.CS0004.json
Original file line number Diff line number Diff line change
Expand Up @@ -11,11 +11,11 @@
},
{
"name": "atlas_data_version",
"value": "4.1.0"
"value": "4.2.0"
},
{
"name": "generated_on",
"value": "2022-10-28"
"value": "2023-01-23"
}
],
"name": "Camera Hijack Attack on Facial Recognition System",
Expand Down
4 changes: 2 additions & 2 deletions dist/case-study-navigator-layers/AML.CS0005.json
Original file line number Diff line number Diff line change
Expand Up @@ -11,11 +11,11 @@
},
{
"name": "atlas_data_version",
"value": "4.1.0"
"value": "4.2.0"
},
{
"name": "generated_on",
"value": "2022-10-28"
"value": "2023-01-23"
}
],
"name": "Attack on Machine Translation Service - Google Translate, Bing Translator, and Systran Translate",
Expand Down
4 changes: 2 additions & 2 deletions dist/case-study-navigator-layers/AML.CS0006.json
Original file line number Diff line number Diff line change
Expand Up @@ -11,11 +11,11 @@
},
{
"name": "atlas_data_version",
"value": "4.1.0"
"value": "4.2.0"
},
{
"name": "generated_on",
"value": "2022-10-28"
"value": "2023-01-23"
}
],
"name": "ClearviewAI Misconfiguration",
Expand Down
4 changes: 2 additions & 2 deletions dist/case-study-navigator-layers/AML.CS0007.json
Original file line number Diff line number Diff line change
Expand Up @@ -11,11 +11,11 @@
},
{
"name": "atlas_data_version",
"value": "4.1.0"
"value": "4.2.0"
},
{
"name": "generated_on",
"value": "2022-10-28"
"value": "2023-01-23"
}
],
"name": "GPT-2 Model Replication",
Expand Down
4 changes: 2 additions & 2 deletions dist/case-study-navigator-layers/AML.CS0008.json
Original file line number Diff line number Diff line change
Expand Up @@ -11,11 +11,11 @@
},
{
"name": "atlas_data_version",
"value": "4.1.0"
"value": "4.2.0"
},
{
"name": "generated_on",
"value": "2022-10-28"
"value": "2023-01-23"
}
],
"name": "ProofPoint Evasion",
Expand Down
4 changes: 2 additions & 2 deletions dist/case-study-navigator-layers/AML.CS0009.json
Original file line number Diff line number Diff line change
Expand Up @@ -11,11 +11,11 @@
},
{
"name": "atlas_data_version",
"value": "4.1.0"
"value": "4.2.0"
},
{
"name": "generated_on",
"value": "2022-10-28"
"value": "2023-01-23"
}
],
"name": "Tay Poisoning",
Expand Down
4 changes: 2 additions & 2 deletions dist/case-study-navigator-layers/AML.CS0010.json
Original file line number Diff line number Diff line change
Expand Up @@ -11,11 +11,11 @@
},
{
"name": "atlas_data_version",
"value": "4.1.0"
"value": "4.2.0"
},
{
"name": "generated_on",
"value": "2022-10-28"
"value": "2023-01-23"
}
],
"name": "Microsoft Azure Service Disruption",
Expand Down
4 changes: 2 additions & 2 deletions dist/case-study-navigator-layers/AML.CS0011.json
Original file line number Diff line number Diff line change
Expand Up @@ -11,11 +11,11 @@
},
{
"name": "atlas_data_version",
"value": "4.1.0"
"value": "4.2.0"
},
{
"name": "generated_on",
"value": "2022-10-28"
"value": "2023-01-23"
}
],
"name": "Microsoft Edge AI Evasion",
Expand Down
4 changes: 2 additions & 2 deletions dist/case-study-navigator-layers/AML.CS0012.json
Original file line number Diff line number Diff line change
Expand Up @@ -11,11 +11,11 @@
},
{
"name": "atlas_data_version",
"value": "4.1.0"
"value": "4.2.0"
},
{
"name": "generated_on",
"value": "2022-10-28"
"value": "2023-01-23"
}
],
"name": "Face Identification System Evasion via Physical Countermeasures",
Expand Down
4 changes: 2 additions & 2 deletions dist/case-study-navigator-layers/AML.CS0013.json
Original file line number Diff line number Diff line change
Expand Up @@ -11,11 +11,11 @@
},
{
"name": "atlas_data_version",
"value": "4.1.0"
"value": "4.2.0"
},
{
"name": "generated_on",
"value": "2022-10-28"
"value": "2023-01-23"
}
],
"name": "Backdoor Attack on Deep Learning Models in Mobile Apps",
Expand Down
4 changes: 2 additions & 2 deletions dist/case-study-navigator-layers/AML.CS0014.json
Original file line number Diff line number Diff line change
Expand Up @@ -11,11 +11,11 @@
},
{
"name": "atlas_data_version",
"value": "4.1.0"
"value": "4.2.0"
},
{
"name": "generated_on",
"value": "2022-10-28"
"value": "2023-01-23"
}
],
"name": "Confusing Antimalware Neural Networks",
Expand Down
73 changes: 11 additions & 62 deletions dist/case-study-navigator-layers/AML.CS0015.json
Original file line number Diff line number Diff line change
Expand Up @@ -11,86 +11,35 @@
},
{
"name": "atlas_data_version",
"value": "4.0.0"
"value": "4.2.0"
},
{
"name": "generated_on",
"value": "2022-07-27"
"value": "2023-01-23"
}
],
"name": "Tesla Auto Wiper and Enhanced Autopilot Attack",
"description": "Tesla Auto Wipers and Enhanced Autopilot driving mode both make use of computer vision machine learning models to determine the vehicle's corresponding functions. These functions can be exploited by physical adversarial machine learning attacks that affect the operation and the safety of the vehicle. While exploits to gain root access to the Tesla firmware had since been patched, the vulnerabilities to the underlying machine learning systems discovered by this research were still exploitable.",
"name": "Compromised PyTorch Dependency Chain",
"description": "Linux packages for PyTorch's pre-release version, called Pytorch-nightly, were compromised from December 25 to 30, 2022 by a malicious binary uploaded to the Python Package Index (PyPI) code repository. The malicious binary had the same name as a PyTorch dependency and the PyPI package manager (pip) installed this malicious package instead of the legitimate one.\n\nThis supply chain attack, also known as \"dependency confusion,\" exposed sensitive information of Linux machines with the affected pip-installed versions of PyTorch-nightly. On December 30, 2022, PyTorch announced the incident and initial steps towards mitigation, including the rename and removal of `torchtriton` dependencies.",
"techniques": [
{
"techniqueID": "AML.T0012",
"showSubtechniques": false,
"tactic": "initial-access",
"color": "#C8E6C9"
},
{
"techniqueID": "AML.T0013",
"showSubtechniques": false,
"tactic": "discovery",
"color": "#C8E6C9"
},
{
"techniqueID": "AML.T0047",
"showSubtechniques": false,
"tactic": "ml-model-access",
"color": "#C8E6C9"
},
{
"techniqueID": "AML.T0040",
"showSubtechniques": false,
"tactic": "ml-model-access",
"color": "#C8E6C9"
},
{
"techniqueID": "AML.T0043.001",
"color": "#C8E6C9"
},
{
"techniqueID": "AML.T0043",
"showSubtechniques": true,
"tactic": "ml-attack-staging"
},
{
"techniqueID": "AML.T0041",
"showSubtechniques": false,
"tactic": "ml-model-access",
"color": "#C8E6C9"
},
{
"techniqueID": "AML.T0042",
"showSubtechniques": false,
"tactic": "ml-attack-staging",
"color": "#C8E6C9"
},
{
"techniqueID": "AML.T0015",
"showSubtechniques": false,
"tactic": "impact",
"color": "#C8E6C9"
},
{
"techniqueID": "AML.T0043.001",
"techniqueID": "AML.T0010.001",
"color": "#C8E6C9"
},
{
"techniqueID": "AML.T0043",
"techniqueID": "AML.T0010",
"showSubtechniques": true,
"tactic": "ml-attack-staging"
"tactic": "initial-access"
},
{
"techniqueID": "AML.T0042",
"techniqueID": "AML.T0037",
"showSubtechniques": false,
"tactic": "ml-attack-staging",
"tactic": "collection",
"color": "#C8E6C9"
},
{
"techniqueID": "AML.T0015",
"techniqueID": "AML.T0025",
"showSubtechniques": false,
"tactic": "impact",
"tactic": "exfiltration",
"color": "#C8E6C9"
}
],
Expand Down

0 comments on commit c920688

Please sign in to comment.