MoTIF v1.0
MoTIF v1.0
Copyright Notice
Copyright © 2024 GSM Association
Disclaimer
The GSMA makes no representation, warranty or undertaking (express or implied) with respect to and does not accept any responsibility for, and
hereby disclaims liability for the accuracy or completeness or timeliness of the information contained in this document. The information contained
in this document may be subject to change without prior notice.
Compliance Notice
The information contain herein is in full compliance with the GSMA Antitrust Compliance Policy.
This Permanent Reference Document is classified by GSMA as an Industry Specification, as such it has been developed and is maintained by
GSMA in accordance with the provisions set out GSMA AA.35 - Procedures for Industry Specifications.
V1.0 Page 1 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
Table of Contents
1 Introduction 4
1.1 Overview 4
1.2 Scope 4
1.3 Abbreviations 4
1.4 References 5
1.5 Conventions 5
2 Principles of MoTIF Tactic/Technique Re-use, Naming and Descriptions 6
2.1 MoTIF Tactics 6
2.2 MoTIF Techniques 6
2.2.1 ATT&CK / FiGHT technique/sub-technique tracking 8
2.3 Tactic/Technique Numbering 8
2.4 Technique/Sub-technique Labeling 9
2.5 New Technique/Sub-technique Submission 10
2.6 MoTIF High-Level Strategy Overlay 11
2.6.1 Principles of MoTIF High-Level Strategy (HLS) Overlay 11
2.6.2 Strategy Numbering 11
3 Examples of Applying MoTIF Principles 11
4 MoTIF Elements 12
4.1 Techniques and Sub-techniques Definition 14
4.1.1 Monitor Radio Interface 14
4.1.2 Gather Victim Identity Information 15
4.1.3 Network Service Scanning 17
4.1.4 Search Closed Sources 18
4.1.5 Acquire Infrastructure 20
4.1.6 Develop Capabilities 22
4.1.7 Exploit Interconnection Link 24
4.1.8 Exploit via Core Signalling Interface 25
4.1.9 Trusted Relationship 28
4.1.10 Exploit via Radio Interface 29
4.1.11 Identify Subscriber 32
4.1.12 Masquerading 35
4.1.13 Disguise Signalling Messages 37
4.1.14 Access Subscriber Data 38
4.1.15 Network Sniffing 39
4.1.16 Locate Subscriber 41
4.1.17 Search Open Websites/Domains 42
4.1.18 Adversary-in-the-Middle 44
4.1.19 Supply Chain Compromise 45
4.1.20 Network Function Service Discovery 47
4.1.21 Exploitation for Credential Access 47
4.1.22 Data Manipulation 48
4.2 Mitigations 49
V1.0 Page 2 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
4.3 Software 49
4.3.1 Passive False Base Station 49
4.3.2 Active False Base Station 50
4.3.3 MiTM False Base Station 51
Annex A STIX Framework for MoTIF 53
A.1 STIX for MoTIF 53
A.2 Extensions of the STIX spec 54
A.2.1 Domains 55
A.2.2 IDs in MoTIF 55
A.3 STIX MoTIF Types 55
A.3.1 Matrices 55
A.3.2 Tactics 55
A.3.3 Techniques / Sub-techniques 55
A.3.4 Procedures 56
A.3.5 Mitigations 56
A.3.6 Groups 56
A.3.7 Software 56
A.3.8 Data Sources and Data Components 56
A.3.9 Campaigns 56
A.3.10 Relationships 56
Annex B Document Management 57
B.1 Document History 57
B.2 Other Information 57
V1.0 Page 3 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
1 Introduction
1.1 Overview
This document provides an overview of the GSMA Mobile Threat Intelligence Framework
(MoTIF) and describes the principles of that framework.
The framework will enable adversaries’ attacks against mobile networks and adversaries’
use of mobile networks to be described in a structured way, based on the tactics, techniques
and procedures (TTPs) that they employ.
1.2 Scope
The scope of GSMA MoTIF includes mobile network related attacks that are not already
covered by existing public frameworks like the MITRE ATT&CK® Matrix for Enterprise [1] and
the ATT&CK® Matrices for Mobile [2]. In scope are 2G, 3G, 4G, 5G, including all kind of
telecommunication service enablers (e.g., roaming, SMS, VoIP) and future mobile technology
evolutions. Fraud attacks against mobile networks and their customers are also included.
1.3 Abbreviations
Term Description
AIR Authentication Information Request
AS Access Stratum
ATT&CK® Adversarial Tactics, Techniques, and Common Knowledge
AuC Authentication Centre
DEA Diameter Edge Agent
FiGHTTM 5G Hierarchy of Threats
FFS For further study
GT Global Title
HLS High-Level Strategy
HPLMN Home Public Land Mobile Network
HSS Home Subscriber Server
IMSI International Mobile Subscriber Identity
MISP Malware Information Sharing Platform
MNO Mobile Network Operator
MoTIF Mobile Threat Intelligence Framework
MSISDN Mobile Station International Subscriber Directory Number
NF Network Function
NAS Non-Access Stratum
PRD Permanent Reference Document
RAN Radio Access Network
RAT Radio Access Technology
SDO STIX Domain Object
SIB System Information Block
V1.0 Page 4 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
Term Description
STIX™ Structured Threat Information Expression
SMS Short Message Service
T-ISAC Telecommunication Information Sharing and Analysis Centre
TAC Tracking Area Code
TAU Tracking Area Update
TTP Tactics, Techniques and Procedures
UE User Equipment
VPLMN Visited Public Land Mobile Network
1.4 References
Ref Doc Number Title
MITRE ATT&CK® MITRE ATT&CK® Enterprise Matrix
[1]
Enterprise Matrix https://attack.mitre.org/matrices/enterprise/
MITRE ATT&CK® MITRE ATT&CK® Mobile Matrix
[2]
Mobile Matrix https://attack.mitre.org/matrices/mobile/
MITRE FiGHT™ 5G
[3] Hierarchy of https://fight.mitre.org/
Threats
[4] PRD FS.58 Mobile Threat Intelligence Framework (MoTIF) Examples
1.5 Conventions
The key words “MUST”, “MUST NOT”, “REQUIRED”, “SHALL”, “SHALL NOT”, “SHOULD”,
“SHOULD NOT”, “RECOMMENDED”, “MAY”, and “OPTIONAL” in this document are to be
V1.0 Page 5 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
interpreted as described in RFC 2119 [6] and clarified by RFC8174 [7], when, and only
when, they appear in all capitals, as shown here.
An example of this is the Credential Access tactic, which is described in ATT&CK Enterprise
as: “The adversary is trying to steal account names and passwords”. In this case this
description is limiting when it comes to mobile networks as capturing authentication vectors
would also count as a Credential Access vector, although strictly speaking it is not an
account name or password. MoTIF instead uses the more appropriate description of this
tactic from the ATT&CK Mobile matrix, which is: “The adversary is trying to steal account
names, passwords, or other secrets that enable access to resources”.
MoTIF tactics are the same as those defined for the ATT&CK Enterprise Matrix v14.1, i.e.:
• Reconnaissance
• Resource Development
• Initial Access
• Execution
• Persistence
• Privilege Escalation
• Defence Evasion
• Credential Access
• Discovery
• Lateral Movement
• Collection
• Command & Control
• Exfiltration
• Impact
Note: MITRE FiGHT [3] as of version 2.1.0 is using ATT&CK Enterprise Matrix v14.
V1.0 Page 6 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
the ATT&CK or FiGHT technique name and attempting to redefine it. Attempting to preserve
and re-use existing ATT&CK techniques and sub-techniques would lead to issues when
using MoTIF, as the existing ATT&CK Enterprise (and Mobile) techniques/sub-techniques
are in many cases not suitable and difficult to accurately apply to mobile network
adversaries.
For example, in the case where an adversary wished to do 4G cellular interception, part of
the attack chain involves the attacker sending multiple Diameter AIR requests with different
PLMN-IDs, to determine which ones would be allowed through in order to (later) retrieve the
authentication vectors. This tactic would obviously be classified as Reconnaissance: “The
adversary is trying to gather information they can use to plan future operations”.
However, the technique or sub-technique to use to categorise this adversary activity needs
to diverge from what is defined in ATT&CK to be precise. If MoTIF re-used existing ATT&CK
Enterprise or FiGHT techniques and sub-techniques, then one way would be to classify this
activity by re-using the technique Network Service Scanning: FGT1046.
• Network Service Scanning is defined as: “Adversaries may attempt to get a listing of
services running on remote hosts, including those that may be vulnerable to remote
software exploitation.”
This technique description is accurate, but not precise. It would tell the MoTIF user nothing
about the actual technique that was used. By re-using the ATT&CK Enterprise
technique/sub-techniques names, precision has been lost.
For this reason, the MoTIF approach in this case is to reuse the technique: Network Service
Scanning and create a new sub-technique called Scan Signalling Addresses.
• The MoTIF technique name Network Service Scanning is based on Network Service
Scanning as defined in MITRE FiGHT, but its description is expanded to include
specific mobile network information and context.
• The sub-technique name Scan Signalling Addresses gives some further mobile -
specific information on how exactly the scanning was undertaken. Other specific
scanning sub-techniques could be Scan IP Addresses and Obtain Subscriber
Information.
In general, the principle should be that unless the existing ATT&CK Enterprise/Mobile
techniques/sub-techniques are relevant and relatively precise, then new techniques and sub-
techniques SHALL be used, where the name chosen is mobile network related.
However, MoTIF users should be aware that sub-techniques should not be too precise, as
this leads to duplication and an excessive number of techniques/sub-techniques. For
example, in the above case, there is no need to define a sub-technique called: Scan
Diameter Signalling Addresses, because the choice of protocol used can be indicated in
V1.0 Page 7 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
other tactics/techniques. A suggestion in this case would be Initial Access (tactic) -> Exploit
via Core Signalling Interface (technique) -> Diameter Protocol (sub-technique).1
The re-use of a ATT&CK of FiGHT technique does not imply it will be used under the same
tactic(s), nor that all the sub-techniques of the technique will be re-used.
As ATT&CK changes/updates every 6 months, then where practical the MoTIF group should
compare and inspect against any new ATT&CK version, to see if the re-use is still applicable
(i.e. if there have been error corrections, or changes which make a technique or sub-
technique reuse more or less useful). MITRE FiGHT updates less frequently, but the same
inspection should occur as well.
Other additional designations (which may arise if a new Term was introduced) SHALL follow
this logic.
In the case of re-used techniques, the same number SHALL be taken. For example, Trusted
Relationship (defined as T1199 in ATT&CK Enterprise, is designated as MOT1199 in GSMA
MoTIF. For new MoTIF techniques, procedures etc, the number chosen SHALL be in the
range 3000->3999. This will allow new techniques to be identified easily.
1 MITRE ATT&CK and 5G FiGHT techniques reused for MOTIF will adopt British English spelling e.g.,
“signalling.”
V1.0 Page 8 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
For MoTIF sub-technique numbering, existing ATT&CK sub-techniques SHALL have their
number re-used. Existing MITRE FiGHT sub-techniques SHALL have their number re-used.
New MoTIF sub-techniques SHALL be assigned numbers in the range .300→.399, as these
are unlikely to be used by ATT&CK in the foreseeable future.
The different potential sub-technique numbering scenarios are illustrated via the examples in
Table 2.
The field can have different values for different generations, if needed. For example:
• 2G,3G,4G
• 5G-SA: Theoretical.
Many of the techniques specified in MOTIF are publicly reported, but some are confidential.
To give the user a clear understanding of the confidentiality, each technique/sub- technique
will have the label ‘Confidentiality’ as part of the technique specification:
V1.0 Page 9 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
A Public technique can have sub-techniques that are GSMA Confidential. The references
within each Technique/sub-technique can be used to determine the Confidentially status.
• The CR author drafts proposed changes to the existing PRD. Proposed new
techniques, sub-techniques or tactics should be defined and structured in a manner
that follows the existing MoTIF principles and conventions.
• The CR author presents the proposed changes to the MoTIF group, highlighting the
context and benefits of the changes.
o Context may include information such as what attack is the draft CR based on,
adversary information etc. Good supporting information will maximise the
likelihood of MoTIF support for the CR.
• The CR author considers and incorporates feedback from the MoTIF group (including
the PRD editor) into an updated draft of the CR.
• Review cycles of draft CR presentation and update continue as needed until the
MoTIF group agrees with the CR.
• FASG formal review and approval is sought, as per AA.35.
• One the CR is formally approved, the PRD is updated and republished.
A tactic describes the outcome that an adversary wants in terms of specific goals and
events. These goals and events might be narrower in scope than the English-language
meaning of the tactic name might suggest.
For example: Impact (TA0040) is defined in ATT&CK as: “The adversary is trying to
manipulate, interrupt, or destroy your systems and data”. Based on this tactic definition,
techniques that involve the collection of information, or sending of spam or disinformation to
a target, while impactful, would not fall under this definition of Impact. Sub-techniques that
involve these methods of execution should be classified under other tactics instead.
Submitters seeking to extend MoTIF should first review existing MoTIF tactics, their
meaning, and the current techniques assigned to them, to gather a better understanding of
the potential use and most relevant tactic linked to any new technique.
Techniques and sub-techniques should be precise enough to be useful, but not too precise.
This approach minimises duplication, excessive numbers of techniques and sub-techniques,
and information sensitivity.
V1.0 Page 10 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
The HLS is mainly targeted at strategic decision-makers (e.g. CXO) and policy-makers, but it
is also useful for the technical cybersecurity community to build a full picture on specific
attacks. The HLS can be developed and used throughout the mobile industry to
communicate non-atomic information within threat intelligence, adversary emulation,
detection, assessment and so on.
V1.0 Page 11 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
4 MoTIF Elements
A matrix of MoTIF techniques (in bold) and sub-techniques (indented) is provided below. See section 4.1 for more details.
Reconnaissance Resource Development Initial Access Execution Persistence Privilege Escalation Defence Evasion continues
NAS Signalling
Radio Broadcast
Channel
Trusted Relationship
Exploit
Interconnection
Agreements
Supply Chain
Compromise
Compromise
Software Supply
Chain
V1.0 Page 12 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
Note: Re-used MITRE ATT&CK techniques/sub-techniques are coloured light red, reused MITRE FiGHT techniques/sub-techniques
are coloured light blue. As additional use-cases and MoTIF versions are progressed additional techniques and sub-techniques
will be identified. An asterisk (*) indicates a re-used FiGHT technique/sub-technique with a different name.
V1.0 Page 13 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
Where ATT&CK or FiGHT techniques or sub-techniques are used, text taken from the
ATT&CK or FiGHT technique or sub-technique description is shown in grey italics.
ID: MOT3001
Confidentiality: Public
Description: The adversaries may monitor radio interface traffic to passively collect information
about the radio network configuration or about subscribers in close vicinity of the
adversary. (1), (2), (3), (4).
Analogous technique in
other frameworks:
V1.0 Page 14 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
ID: MOT3001.301
Confidentiality: Public
Sub- N/A
Technique:
Tactic: Reconnaissance
Description: In mobile networks the adversary needs to obtain information about the cell
configuration parameters that will be used to prepare for the next phase of an
attack that is utilizing the radio interface. Example of configuration could be the
physical cell ID (PCI), neighbouring cells, frequencies used, Tracking Area Codes
(TAC). (1), (2), (3), (4)
References: (1) Li, Z. et al. (2017). FBS-Radar: Uncovering Fake Base Stations at Scale in the
Wild.
(2) Borgaonkar, R. & Shaik, A. (2015). LTE and IMSI Catcher Myths. Black Hat
USA 2015
(3) Electronic Frontier Foundation. (2019). Gotta Catch 'Em All: Understanding
How IMSI-Catchers Exploit Cell Networks.
(4) Quintin, C. (2020). Detecting Fake 4G Base Stations in Real Time. Black Hat
USA 2020.
Analogous technique in
other frameworks:
ID: MOT1589
Use: N/A
V1.0 Page 15 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
Confidentiality: Public
Description: Adversaries may gather information about the victim's identity that can be used
during targeting. Information about identities may include a variety of details,
including personal data (ex: employee names, email addresses, etc.) as well as
sensitive details such as credentials.
In mobile networks, the adversary wants to obtain information about subscriber
and phone identities to conduct more targeted attacks. Subscriber identity can be,
for example, MSISDN, IMSI, GUTI, TMSI.
ID: MOT1589.301
Use: N/A
Confidentiality: Public
Sub- N/A
Technique:
Tactic: Reconnaissance
Description: In mobile networks, targeted attacks towards subscribers have to be done using
the subscriber identity. Obtaining the identity would allow the attacker to gather
more information or initiate more targeted attacks.
The adversary gathers phone or subscription related information about
subscriber(s). Examples are phone number (MSISDN), IMSI (International Mobile
Subscriber Identity), home mobile network operator, S@T browser availability on
the UICC, IMEI (International Mobile Equipment Identity). The data might be
acquired through interconnection, social engineering, social media or otherwise.
(1)
V1.0 Page 16 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
References: (1) The Register. (2017). After years of warnings, mobile network hackers exploit
SS7 flaws to drain bank accounts
ID: MOT1046
Confidentiality: Public
V1.0 Page 17 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
ID: MOT1046.301
Confidentiality: Public
Sub- N/A
Technique:
Tactic: Discovery
Description: By sending signalling messages to the network, the adversary tries to check if
mobile network nodes leak node or network related information, or bypasses
defences ((1) (2) below). Using this sub-technique as a preparatory step, the
adversary can then tune his further attack steps to send specific attack messages
based on this scan. Examples are SS7 scans to evaluate if a Global Title is in use
or not. The adversary may also probe which PLMN-ID values are accepted by the
HPLMN in Diameter Authentication Information Request (AIR).
References: (1) Enea. (2017). Designated Attacker - Evolving SS7 Attack Tools
(2) Enea. (2018). Diameter Signalling Security - Protecting 4G Networks
ID: MOT1597
Use: N/A
Confidentiality: Public
Description: Adversaries may search and gather information about victims from closed sources
that can be used during targeting. Information about victims may be available for
purchase from reputable private sources and databases, such as paid
V1.0 Page 18 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
ID: MOT1597.301
Use: N/A
Confidentiality: Public
Sub- N/A
Technique:
Tactic: Reconnaissance
Description: The adversary may gather information about the mobile network operator to be
used in initial access or for preparation of the attack. This can be network
architecture, protocols, ports, Global Titles, roaming partners, suppliers. The
adversary may search in closed sources like GSMA roaming database RAEX
IR.21 (1), IMEI database (2) or IR.85.
References: (1) The Intercept. (2014). Operation AURORAGOLD: How the NSA Hacks
Cellphone Networks Worldwide.
(2) https://www.wikileaks.org/hackingteam/emails/emailid/72166
V1.0 Page 19 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
Analogous technique in
other frameworks:
ID: MOT1583
Use: 2G,3G,4G
Confidentiality: Public
Description: Adversaries may buy, lease, or rent infrastructure that can be used during
targeting. For example, commercial service providers exist that offer access to
signalling infrastructure or sell False Base Station solutions.
Use of these infrastructure solutions allows an adversary to stage, launch, and
execute operations. Solutions may help adversary operations blend in with traffic
that is seen as normal.
ID: MOT1583.301
Confidentiality: Public
Sub- N/A
Technique:
Tactic: Resource Development
V1.0 Page 20 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
Description: Adversaries may buy, lease, or rent SS7, Diameter, GTP-C signalling
infrastructure access or services that can be used during targeting (1), (2), (3).
Targeted attacks to mobile network operators may use ‘surveillance as a service’
specialists to achieve their goals (2). Their attacks often blend in with normal
traffic coming from partners of the victim mobile network operator and make
attribution difficult. Fraudsters and spammers may use specific partner gateways
or access to messaging servers for their purposes.
References: (1) TBIJ. (2020) Spy companies using Channel Islands to track phones around the
world.
(2) CitizenLab. (2020). Running in Circles Uncovering the Clients of
Cyberespionage Firm Circles.
(3) TBIJ. (2021). Swiss tech company boss accused of selling mobile network
access for spying.
(4) Enea (2021) 5G Network Slicing Security in 5G Core Networks
(5) Mobileum (2023) OAuth2.0 Security and Protocol Exploit Analysis in 5G
Ecosystem
Analogous technique in
other frameworks:
V1.0 Page 21 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
ID: MOT1583.302
Confidentiality: Public
Sub- N/A
Technique:
Tactic: Resource Development
Description: Adversaries may buy, lease, or obtain physical access to a mobile operator
network base station or use their own rogue cellular base (Stingray) station for
launching an attack (2) (3). The adversary could set up a rogue cellular base
station infrastructure and then use it to eavesdrop on or manipulate cellular device
communication. A compromised cellular femtocell could be used to carry out this
technique (1).
References: (1) DePerry, D. & Ritter T. (2013). I Can Hear You Now - Traffic Interception and
Remote Mobile Phone Cloning with a Compromised CDMA Femtocell. Black Hat
USA2013
(2) Wired (2016). Here's How Much a StingRay Cell Phone Surveillance Tool
Costs
(3) Alibaba.com. Wholesale imsi catcher 4g For Online Communication
Analogous technique in
other frameworks:
ID: MOT1587
Use: N/A
Confidentiality: Public
V1.0 Page 22 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
Description: Adversaries may build capabilities that can be used during targeting. Rather than
purchasing, freely downloading, or stealing capabilities, adversaries may develop
their own capabilities in-house. This is the process of identifying development
requirements and building solutions such as malware, exploits, and self-signed
certificates. Adversaries may develop capabilities to support their operations
throughout numerous phases of the adversary lifecycle.
In mobile networks adversary may develop false base stations (1), mobile exploits,
core signalling exploitation tools (2), SIM card exploits, radio exploitation tools and
other tools to initiate attacks.
ID: MOT1587.301
Use: N/A
Confidentiality: Public
Sub- N/A
Technique:
Tactic: Resource Development
Description: Adversary develops special tools for mobile networks that carry out and deliver
mobile network targeted exploits. (1) (2)
References: (1) Motherboard. (2018). Here's How Easy It Is to Make Your Own IMSI-Catcher
(2) Lighthouse Reports. (2022). Revealing Europe's NSO.
V1.0 Page 23 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
ID: MOT3002
Confidentiality: Public
Description: The adversary may get access to the target network via the interconnection
interface.
References: (1) P1 Security. (2021). All authentication vectors are not made equal.
Analogous technique in
other frameworks:
ID: MOT3002.301
Confidentiality: Public
Sub- N/A
Technique:
Tactic: Initial Access
Description: The adversary may get access to the target network via a direct signalling link
connected to the international exchange.
V1.0 Page 24 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
Analogous technique in
other frameworks:
ID: MOT3002.302
Confidentiality: Public
Sub- N/A
Technique:
Tactic: Initial Access
Description: The adversary may get access to the target network via a direct signalling link
connected to the national exchange.
References: (1) P1 Security. (2014). SS7map: mapping vulnerability of the international mobile
roaming infrastructure
Analogous technique in
other frameworks:
ID: MOT3003
V1.0 Page 25 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
Use: 2G,3G,4G
5G-SA: Demonstrated
Confidentiality: Public
Description: The adversary may access the target network by exploiting signalling (i.e. control
plane) protocols.
References: (1) P1 Security. (2021). All authentication vectors are not made equal.
Analogous technique in
other frameworks:
ID: MOT3003.301
Use: 2G,3G
Confidentiality: Public
Sub- N/A
Technique:
Tactic: Initial Access
Description: The adversary may access the target network by using SS7 protocol.
References: (1) The Washington Post. (2014). For sale: Systems that can secretly track where
cellphone users go around the globe.
V1.0 Page 26 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
Analogous technique in
other frameworks:
ID: MOT3003.302
Use: 4G
Confidentiality: Public
Sub- N/A
Technique:
Tactic: Initial Access
Description: The adversary may access the target network by using Diameter protocol.
References: (1) P1 Security. (2021). All authentication vectors are not made equal.
(2) Mc Daid, C. (2020) Watching the Watchers - How Surveillance Companies
track you using Mobile Networks. #rC3 2020.
Analogous technique in
other frameworks:
ID: MOT3003.303
Confidentiality: Public
Sub- N/A
Technique:
V1.0 Page 27 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
Description: The adversary may access the target network by using HTTPS/2 protocol.
References: (1) Mc Daid, C. (2020) Watching the Watchers - How Surveillance Companies
track you using Mobile Networks. #rC3 2020..
Analogous technique in
other frameworks:
ID: MOT1199
Use: 2G,3G,4G
Confidentiality: Public
Description: Adversaries may breach or otherwise leverage organizations who have access to
intended victims. Access through trusted third-party relationship exploits an
existing connection that may not be protected or requires more complicated
defence mechanisms to detect and prevent unauthorized access to a network. (1)
(2)
References: (1) The Washington Post. (2014). For sale: Systems that can secretly track where
cellphone users go around the globe.
(2) Lighthouse Reports. (2022). Revealing Europe's NSO
V1.0 Page 28 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
ID: MOT1199.301
Use: 2G,3G,4G
Confidentiality: Public
Sub- N/A
Technique:
Tactic: Initial Access
Description: The technique can be conducted by malicious partner or adversaries with access
to interconnection networks or roaming partner’s mobile network. The adversary
can remotely conduct the attacks by launching signalling messages e.g. related to
location tracking, communication interception, or subscriber identify retrieval. (1),
(2), (3)
References: (1) P1 Security (2021). All authentication vectors are not made equal.
(2) The Washington Post. (2014). For sale: Systems that can secretly track where
cellphone users go around the globe.
(3) Lighthouse Reports. (2022). Revealing Europe's NSO
(4) Enea. (2022). HiddenArt - A Russian-linked SS7 Threat Actor
Analogous technique in
other frameworks:
ID: MOT3006
V1.0 Page 29 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
Use: 2G,3G,4G
Confidentiality: Public
Description: Adversaries may use the radio access network to initiate attacks towards the UE
or the mobile network.(1) (2) (3)
The adversary may leverage vulnerabilities in the protocols that make up the
signalling procedures in a radio network, for example network information (SIB1)
messages, or the RRC protocol, or NAS protocols to initiate attacks towards the
UE or the mobile network.
Analogous technique in ATT&CK Mobile: Exploit via Radio Interfaces (T1477). Note: Deprecated
other frameworks:
4.1.10.1 AS Signalling
Name: AS Signalling
ID: MOT1477.301
Use: 2G,3G
4G: Demonstrated
Confidentiality: Public
Sub- N/A
Technique:
Tactic: Initial Access
Description: Adversaries may modify or trigger control plane procedures on the radio interface
control plane using Access Stratum (AS) signalling that occurs between the UE
and the base station.
V1.0 Page 30 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
References: (1) Electronic Frontier Foundation. (2019). Gotta Catch 'Em All: Understanding
How IMSI-Catchers Exploit Cell Networks
Analogous technique in
other frameworks:
ID: MOT1477.302
Use: 2G,3G
4G: Demonstrated
Confidentiality: Public
Sub- N/A
Technique:
Tactic: Initial Access, Discovery
References: (1) CableLabs: (2019). False Base Station or IMSI Catcher: What You Need to
Know.
(2) Electronic Frontier Foundation. (2019). Gotta Catch 'Em All: Understanding
How IMSI-Catchers Exploit Cell Networks
V1.0 Page 31 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
Analogous technique in
other frameworks:
ID: MOT1477.303
Use: 2G,3G,4G
Confidentiality: Public
Sub- N/A
Technique:
Tactic: Initial Access
Description: The adversary leverages the radio broadcast System Information Block1
messages (SIB1) to advertise to the target UEs new cell configuration that in
return forces the UE to initiate different procedures like for example, cell re-
selection or Tracking Area Update.(1), (2), (3)
References: (1) Aftenposten (2015). New report: Clear signs of mobile surveillance in Oslo,
despite denial from Police Security Service.
(2) CableLabs: (2019). False Base Station or IMSI Catcher: What You Need to
Know.
(3) Quintin, C. (2020). Detecting Fake 4G Base Stations in Real Time. Black Hat
USA 2020.
Analogous technique in
other frameworks:
V1.0 Page 32 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
ID: MOT5019
Use: 2G,3G,4G
Confidentiality: Public
Description: An adversary may obtain a subscriber permanent or temporary identifier via various
means.
An adversary may obtain identifying information from 5G UEs only after the UE
has been bid down (downgraded) to a lower security protocol e.g. 4G, since in 4G
and 3G it is possible for the network to ask the UE to send its IMSI (International
Subscriber Identifier) in the clear over the radio interface. The 5G UE sends an
encrypted permanent identifier (called Subscriber Concealed Identifier (SUCI))
over the radio interface as part of the initial registration to the 5G network. Some
non-UE specific information is part of the Subscriber Permanent Identifier or SUPI
and is not encrypted (e.g., home network name).
Analogous technique in Subscriber Profile Identifier Discovery: Intercept bid-down SUPI | MITRE
other frameworks: FiGHT™
*= This is the same Technique as MITRE FiGHT, however a different name is
used, MITRE FiGHT may potentially update in the future
ID: MOT5019.301
Confidentiality: Public
V1.0 Page 33 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
Sub- N/A
Technique:
Tactic: Discovery
Description: The adversary can trigger mobile terminating activity, such as making calls to the
subscriber’s profile (1), sending silent SMS (2), or trigger notifications from the
instant messengers (1), to trigger paging of the subscriber. The technique can be
made more stealthy by using silent phone calls or silent SMSs (2) (3),
The adversary can monitor the paging activity in the radio network and use that
information to correlate the paging with the for identifying the target subscriber
identifier.
References: (1) Shaik, A. et al. (2016). Practical Attacks Against Privacy and Availability in
4G/LTE Mobile Communication Systems.
(2) Nohl, K. & Munaut, S. (2010) GSM Sniffing. 27th CCC.
(3) Hussain, S. et al. (2019) Privacy Attacks to the 4G and 5G Cellular Paging
Protocols Using Side Channel Information.
ID: MOT5019.302
Confidentiality: Public
Sub- N/A
Technique:
Tactic: Discovery, Collection
Description: The adversary can retrieve subscriber information such as the IMSI, MSISDN,
SUPI, SUCI etc
V1.0 Page 34 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
References: (1) Enea. (2016). Tracking the Trackers: Advanced Rogue Systems Exploiting the
SS7 Network
ID: MOT5019.303
Use: 2G,3G,4G
Confidentiality: Public
Sub- N/A
Technique:
Tactic: Discovery, Collection
Description: The adversary can retrieve subscriber network information such as the current
serving network element(s)
References: (1) Enea. (2016). Tracking the Trackers: Advanced Rogue Systems Exploiting the
SS7 Network
4.1.12 Masquerading
Name: Masquerading
ID: MOT1036
V1.0 Page 35 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
Confidentiality: Public
ID: MOT1036.301
Confidentiality: Public
Sub- N/A
Technique:
Tactic: Defence Evasion
Description: The adversary may attempt to manipulate the originating address information,
such as Global Title Address, Diameter Host or Realm information for the sake of
evading defences.
The adversary may attempt to manipulate the configured cell ID on the false base
station to configure it to a known cell ID in the network to evade detection.
V1.0 Page 36 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
References: (1) P1 Security. (2021). All authentication vectors are not made equal.
(2) Aftenposten (2015). New report: Clear signs of mobile surveillance in Oslo,
despite denial from Police Security Service.
(3) Enea. (2022). HiddenArt - A Russian-linked SS7 Threat Actor
Analogous technique in
other frameworks:
ID: MOT3005
Confidentiality: Public
Description: The adversary can disguise its signalling messages in order to avoid detection
and blocking of their attacks. Examples include using unexpected addresses,
unexpected message format or unexpected message encoding.
Analogous technique in
other frameworks:
ID: MOT3005.301
V1.0 Page 37 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
Use: 2G,3G,4G
Confidentiality: Public
Sub- N/A
Technique:
Tactic: Defence Evasion
Description: The adversary may use an unexpected encoding of the signalling message in
order to bypass detection and any defences which may be in place.
Analogous technique in
other frameworks:
ID: MOT3004
Use: 2G,3G,4G
Confidentiality: Public
Description: The adversary can collect several types of user-specific data. Such data include,
for instance, subscriber identities, subscribed services, subscriber location or
status.
Analogous technique in
other frameworks:
V1.0 Page 38 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
ID: MOT3004.301
Use: 2G,3G,4G
Confidentiality: Public
Sub- N/A
Technique:
Tactic: Credential Access, Collection
Description: The adversary may acquire subscriber authentication information from mobile
network registers, such as HLR/HSS/AuC or MSC/VLR, SGSN, MME. For
example, the adversary may query subscriber keys, authentication vectors etc.
and use this information to tailor further phases of the attack.
References: (1) P1 Security. (2021). All authentication vectors are not made equal.
Analogous technique in
other frameworks:
ID: MOT1040
Use: 2G/3G
4G: Demonstrated
Confidentiality: Public
Description: Adversaries may sniff network traffic to capture information about an environment,
including authentication material, base station configuration and user plane traffic
passed over the network.
V1.0 Page 39 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
Procedure
Examples:
References: (1) Kotuliak, M. et al. (2022) LTrack : Stealthy Tracking of Mobile Phones in LTE
ID: MOT1040.501
Confidentiality: Public
Sub- N/A
Technique:
Tactic: Collection
When operating a false base station the adversary needs to obtain information
about the cell configuration parameters that will be used to prepare for the next
phase of an attack that is utilizing the radio interface. Example of configuration could
be the Physical Cell ID (PCI), neighbouring cells, frequencies used, Location Area
Codes/Tracking Area Codes (LAC/TAC).(2)
The adversary may use methods of capturing control plane or user plane traffic on
the radio interface.
References: (1) Borgaonkar, R. & Shaik, A. (2015). LTE and IMSI Catcher Myths. Black Hat
USA 2015
(2) Li, Z. et al. (2017). FBS-Radar: Uncovering Fake Base Stations at Scale in the
Wild.
V1.0 Page 40 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
(3) P1 Security. (2021). All authentication vectors are not made equal.
ID: MOT5012
Use: 2G/3G/4G
Confidentiality: Public
Description: An adversary may obtain the UE location using radio access or core network.
Adversary may employ various means to obtain UE location (coarse, fine) using
radio access or core network.
Procedure
Examples:
References: (1) Enea. (2022). HiddenArt - A Russian-linked SS7 Threat Actor
(2) Mc Daid, C. (2019). Simjacker – the next frontier in mobile espionage. VB2019
(3) The Washington Post. (2014). For sale: Systems that can secretly track where
cellphone users go around the globe
ID: MOT5012.501
Confidentiality: Public
Sub- N/A
Technique:
Tactic: Collection
V1.0 Page 41 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
Description: An adversary in the core network exploits signalling protocols to obtain the location
of the UE.
User location tracking is part of normal cellular operation. Adversaries with access
to core network or a core network function (NF) can misuse signalling protocols
(e.g., SS7, GTP and Diameter or the SBI API calls), or exploit vulnerabilities in the
signalling plane, in order to obtain location information for a given UE.
Analogous technique in Locate UE: Core Network Function Signaling | MITRE FiGHT™
other frameworks: (FGT5012.004)
ID: MOT1593
Use: Demonstrated
Confidentiality: Public
Description: Adversaries may search freely available websites and/or domains for information
about victims that can be used during targeting. Information about victims may be
available in various online sites, such as social media, new sites, or those hosting
information about business operations such as hiring or requested/rewarded
contracts.(1)(2)(3)
Adversaries may gather information about the mobile network operator to be used
in initial access or for preparation of the attack. This can be network architecture,
protocols, ports, Global Titles, roaming partners, or suppliers (4).
V1.0 Page 42 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
ID: MOT1593.001
Use: Theoretical
Confidentiality: Public
Sub- N/A
Technique:
Tactic: Reconnaissance
Description: Adversaries may search social media for information about victims that can be used
during targeting. Social media sites may contain various information about a victim
organization, such as business announcements as well as information about the
roles, locations, and interests of staff.
Social media sites may contain information about subscriber phone numbers,
address etc, which can be used e.g. when installing false base stations in close
vicinity of the victim. (2)
V1.0 Page 43 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
References: (1) Cyware Hacker News. (2019). How Hackers Exploit Social Media To Break
Into Your Company.
(2) Equifax UK. (2022). The risks of sharing your location on social media.
4.1.18 Adversary-in-the-Middle
Name: Adversary-in-the-Middle
ID: MOT1557
Confidentiality: Public
Description: Adversaries may attempt to position themselves between two or more networked
devices using an adversary-in-the-middle (AiTM) technique to support follow-on
behaviors such as Network Sniffing (1) (2).
Adversaries may leverage the AiTM position to attempt to monitor traffic.
Procedure
Examples:
References: (1) Electronic Frontier Foundation. (2019). Gotta Catch 'Em All: Understanding
How IMSI-Catchers Exploit Cell Networks
(2) P1 Security. (2021). All authentication vectors are not made equal.
ID: MOT1557.301
Use: 2G/3G
V1.0 Page 44 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
4G: Demonstrated
Confidentiality: Public
Sub- N/A
Technique:
Tactic: Persistence
Description: An adversary positions itself on the radio interface to capture information to and
from the UE.
Adversary can deploy a false base station as a back-to-back base station - UE
combination to impersonate UE towards the real eNB or core network element
(such as MME), and impersonate base station or core network element towards
the target UE (1) (2).
References: (1) Electronic Frontier Foundation. (2019). Gotta Catch 'Em All: Understanding
How IMSI-Catchers Exploit Cell Networks
(2) P1 Security. (2021). All authentication vectors are not made equal.
https://labs.p1sec.com/2021/09/30/all-authentication-vectors-are-not-made-equal/
ID: MOT1195
Confidentiality: Public
V1.0 Page 45 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
Supply chain compromise can take place at any stage of the supply chain
including:
• Manipulation of development tools
• Manipulation of a development environment
• Manipulation of source code repositories (public or private)
• Manipulation of source code in open-source dependencies
• Manipulation of software update/distribution mechanisms
• Compromised/infected system images (multiple cases of removable
media infected at the factory)(1) (2)
• Replacement of legitimate software with modified versions
• Sales of modified/counterfeit products to legitimate distributors
• Shipment interdiction
While supply chain compromise can impact any component of hardware or
software, adversaries looking to gain execution have often focused on malicious
additions to legitimate software in software distribution or update channels.
ID: MOT1195.002
Use: N/A
Confidentiality: Public
Sub- N/A
Technique:
Tactic: Initial Access
V1.0 Page 46 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
References: (1) The Register (2023). Millions of mobile phones come pre-infected with
Malware
Analogous technique in Supply Chain Compromise: Compromise Software Supply Chain, Sub-
other frameworks: technique T1195.002 - Enterprise | MITRE ATT&CK®
ID: MOT5003
Confidentiality: Public
Sub- N/A
Technique:
Tactic: Discovery
Description: An adversary may query the Network Repository Function (NRF) to discover
restricted Network Function (NF) services to further target that NF.
ID: MOT1212
V1.0 Page 47 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
Use:
Confidentiality: Public
Sub- N/A
Technique:
Tactic: Credential Access
References: (1) Mobileum (2023) OAuth2.0 Security and Protocol Exploit Analysis in 5G
Ecosystem
ID: MOT1565
Use:
Confidentiality: Public
Description: Adversaries may insert, delete, or manipulate data in order to influence external
outcomes or hide activity, thus threatening the integrity of the data.
Procedure
Examples:
References: (1) The Register. (2017). After years of warnings, mobile network hackers exploit
SS7 flaws to drain bank accounts
V1.0 Page 48 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
ID: MOT1565.001
Use:
Confidentiality: Public
Description: Adversaries may insert, delete, or manipulate data at rest in order to influence
external outcomes or hide activity, thus threatening the integrity of the data
References: (1) Mobileum (2023) OAuth2.0 Security and Protocol Exploit Analysis in 5G
Ecosystem
4.2 Mitigations
For further study (FFS).
4.3 Software
ID: MOS3001
Description: Passive False Base Station (FBS), also known as IMSI catcher, is a tool which
consists of hardware and software that allow for passive attacks against mobile
V1.0 Page 49 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
Groups that
use this
software
References: (1) Electronic Frontier Foundation. (2019). Gotta Catch 'Em All: Understanding
How IMSI-Catchers Exploit Cell Networks
ID: MOS3002
Description: Active False Base Station (FBS), also known as Rogue Base Station, is a tool
which consists of hardware and software that allow for active attacks against
mobile subscribers over radio interface. Active attacks that require the adversary
to use the FBS to initially interact with the target or the network, to gain certain
access or foothold to initiate further attacks. (1)
V1.0 Page 50 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
Groups that
use this
software
References: (1) Electronic Frontier Foundation. (2019). Gotta Catch 'Em All: Understanding
How IMSI-Catchers Exploit Cell Networks
(2) Aftenposten. (2015). New report: Clear signs of mobile surveillance in Oslo,
despite denial from Police Security Service.
ID: MOS3003
Description: MiTM False Base Station (FBS), also known as Rogue Base Station, is a tool
which consists of hardware and software that allow for full active attacks against
mobile subscribers over radio interface. Where the adversary is positioned
between the target and the network having the capability to fully intercept
subscriber traffic (control plane or user plane). (1) (2) (3)
V1.0 Page 51 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
Groups that
use this
software
References: (1) Electronic Frontier Foundation. (2019). Gotta Catch 'Em All: Understanding
How IMSI-Catchers Exploit Cell Networks
(2) ArsTechnica. (2016). Stingrays bought, quietly used by police forces across
England.
(3) Bloomberg. (2016). Racial Disparities in Police 'Stingray' Surveillance,
Mapped.
V1.0 Page 52 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
The below outlines the indicative use of STIX for MoTIF for version 1 of MoTIF. This is an
example data model which can be enhanced and extended later - future MoTIF versions can
modify and expand the use of STIX. The key principle of STIX for MoTIF is to follow as
closely as possible STIX for ATT&CK [11], where appropriate. Some fields used in ATT&CK
STIX may not be needed, in that case then can simply not be included. Additional
fields/objects can also be used, but only if required to fulfil a need.
To illustrate the use of MoTIF STIX, an example modelling of a use case is contained in
FS.58 “MoTIF Examples.”
Technique attack-pattern no
Mitigation course-of-action no
Group intrusion-set no
Campaign campaign no
The above table is nearly identical to the table in [11] save for the replacement of mitre with
motif, and the inclusion of infrastructure as an additional choice for Software.
V1.0 Page 53 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
• Custom object types. Object types prefixed with x-motif-, e.g x-motif-matrix,
are custom STIX types extending the STIX 2.1 spec. They follow the general STIX
Domain Object pattern but describe concepts not covered by types defined in STIX
2.1.
• Extensions of existing object types. Fields extending the STIX 2.1 spec are prefixed
with x_motif_, e.g x_motif_platforms in attack-patterns. The following extended
fields are common across MoTIF types except where otherwise noted:
x_motif_attack_spec_version String The version of the MoTIF spec used by the object.
Consuming software can use this field to determine
if the data format is supported. If the field is not
present on an object the spec version will be
assumed to be 1.0.0. See the MoTIF Spec for the
current spec version number.
*NOTE: These Fields with asterisks are copied from the MITRE spec and included
for completeness, but the current example in section does not include them.
• New relationship types. Unlike custom object types and extended fields, custom
relationship types are not prefixed with x_motif. The reader can find a full list of
relationship types in the Relationships section in [11] , which also mentions whether the
type is a default STIX type.
V1.0 Page 54 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
A.2.1 Domains
The original x_mitre_domain can represent 3 different domains, however for
x_motif_domain this value shall be set to “gsma motif”. Future versions may include the
original domains or additional domains as well.
A.3.1 Matrices
As [11], x-motif-matrix replaces x-mitre-matrix. Note: the use of this object is not
shown in enclosed example.
A.3.2 Tactics
As [11], x_motif_shortname replaces x_mitre_shortname.
Both technique and sub-technique in MoTIF are represented as attack-patterns. They differ
in that sub-techniques have the Boolean field (x_motif_is_subtechnique) set to true. Also
for a sub-technique this has a relationship of the type subtechnique-of where the
source_ref is the sub-technique and the target_ref is the parent technique. See [11] for
more details.
V1.0 Page 55 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
A.3.4 Procedures
As [11].
A.3.5 Mitigations
As [11].
A.3.6 Groups
As [11].
A.3.7 Software
As [11], other than the fact that the Infrastructure SDO could also be used to represent
software. This could be most applicable for Software like Fake Base Stations where the
package used to execute the attack is a combination of software and hardware, so ‘Tool’ or
malware would not be appropriate choices here.
A.3.9 Campaigns
As [11].
A.3.10 Relationships
As [11].
V1.0 Page 56 of 57
GSMA Non-Confidential
FS.57 – Mobile Threat Intelligence (MoTIF) Principles
It is our intention to provide a quality product for your use. If you find any errors or omissions,
please contact us with your comments. You may notify us at [email protected]
V1.0 Page 57 of 57