Skip to content

Hide Navigation Hide TOC

Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f)

The detection of an internal host relaying traffic between the internal network and the external network.

Cluster A Galaxy A Cluster B Galaxy B Level
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND Exfiltration to Code Repository - T1567.001 (86a96bf6-cf8b-411c-aaeb-8959944d64f7) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND Symmetric Cryptography - T1573.001 (24bfaeba-cb0d-4525-b3dc-507c77ecec41) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND Domain Fronting - T1090.004 (ca9d3402-ada3-484d-876a-d717bd6e05f2) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND Exfiltration Over Web Service - T1567 (40597f16-0963-4249-bf4c-ac93b7fb9807) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND Data Encoding - T1132 (cc7b8c4e-9be0-47ca-b0bb-83915ec3ee2f) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND Multi-hop Proxy - T1090.003 (a782ebe2-daba-42c7-bc82-e8e9d923162d) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND Dynamic Resolution - T1568 (7bd9c723-2f78-4309-82c5-47cad406572b) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND Web Protocols - T1071.001 (df8b2a25-8bdf-4856-953c-a04372b1c161) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND Exfiltration to Cloud Storage - T1567.002 (bf1b6176-597c-4600-bfcd-ac989670f96b) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND BITS Jobs - T1197 (c8e87b83-edbb-48d4-9295-4974897525b7) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND Malicious Link - T1204.001 (ef67e13e-5598-4adc-bdb2-998225874fa9) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND Ingress Tool Transfer - T1105 (e6919abc-99f9-4c6c-95a5-14761e7b2add) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND Data Obfuscation - T1001 (ad255bfe-a9e6-4b52-a258-8d3462abe842) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND Mail Protocols - T1071.003 (54b4c251-1f0e-4eba-ba6b-dbc7a6f6f06b) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND Non-Application Layer Protocol - T1095 (c21d5a77-d422-4a69-acd7-2c53c1faa34b) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND Application Layer Protocol - T1071 (355be19c-ffc9-46d5-8d50-d6a036c675b6) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND Protocol Tunneling - T1572 (4fe28b27-b13c-453e-a386-c2ef362a573b) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND Multi-Stage Channels - T1104 (84e02621-8fdf-470f-bd58-993bb6a89d91) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND Asymmetric Cryptography - T1573.002 (bf176076-b789-408e-8cba-7275e81c0ada) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND DNS - T1071.004 (1996eef1-ced3-4d7f-bf94-33298cabbf72) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND Fallback Channels - T1008 (f24faf46-3b26-4dbb-98f2-63460498e433) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND Non-Standard Port - T1571 (b18eae87-b469-4e14-b454-b171b416bc18) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND Exfiltration Over Symmetric Encrypted Non-C2 Protocol - T1048.001 (79a4052e-1a89-4b09-aea6-51f1d11fe19c) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND Exfiltration Over Asymmetric Encrypted Non-C2 Protocol - T1048.002 (8e350c1d-ac79-4b5c-bd4e-7476d7e84ec5) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND Exfiltration Over Unencrypted Non-C2 Protocol - T1048.003 (fb8d023d-45be-47e9-bc51-f56bcae6435b) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND Remote Access Software - T1219 (4061e78c-1284-44b4-9116-73e4ac3912f7) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND Drive-by Compromise - T1189 (d742a578-d70e-4d0e-96a6-02a9c30204e6) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND Web Service - T1102 (830c9528-df21-472c-8c14-a036bf17d665) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND External Proxy - T1090.002 (69b8fd78-40e8-4600-ae4d-662c9d7afdb3) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND Encrypted Channel - T1573 (b8902400-e6c5-4ba2-95aa-2d35b442b118) Attack Pattern 1
Relay Pattern Analysis (5ab35c35-f181-523e-8cb8-947d23652d9f) MITRE D3FEND File Transfer Protocols - T1071.002 (9a60a291-8960-4387-8a4a-2ab5c18bb50b) Attack Pattern 1
Exfiltration to Code Repository - T1567.001 (86a96bf6-cf8b-411c-aaeb-8959944d64f7) Attack Pattern Exfiltration Over Web Service - T1567 (40597f16-0963-4249-bf4c-ac93b7fb9807) Attack Pattern 2
Symmetric Cryptography - T1573.001 (24bfaeba-cb0d-4525-b3dc-507c77ecec41) Attack Pattern Encrypted Channel - T1573 (b8902400-e6c5-4ba2-95aa-2d35b442b118) Attack Pattern 2
Proxy - T1090 (731f4f55-b6d0-41d1-a7a9-072a66389aea) Attack Pattern Domain Fronting - T1090.004 (ca9d3402-ada3-484d-876a-d717bd6e05f2) Attack Pattern 2
Proxy - T1090 (731f4f55-b6d0-41d1-a7a9-072a66389aea) Attack Pattern Multi-hop Proxy - T1090.003 (a782ebe2-daba-42c7-bc82-e8e9d923162d) Attack Pattern 2
Application Layer Protocol - T1071 (355be19c-ffc9-46d5-8d50-d6a036c675b6) Attack Pattern Web Protocols - T1071.001 (df8b2a25-8bdf-4856-953c-a04372b1c161) Attack Pattern 2
Exfiltration Over Web Service - T1567 (40597f16-0963-4249-bf4c-ac93b7fb9807) Attack Pattern Exfiltration to Cloud Storage - T1567.002 (bf1b6176-597c-4600-bfcd-ac989670f96b) Attack Pattern 2
Malicious Link - T1204.001 (ef67e13e-5598-4adc-bdb2-998225874fa9) Attack Pattern User Execution - T1204 (8c32eb4d-805f-4fc5-bf60-c4d476c131b5) Attack Pattern 2
Mail Protocols - T1071.003 (54b4c251-1f0e-4eba-ba6b-dbc7a6f6f06b) Attack Pattern Application Layer Protocol - T1071 (355be19c-ffc9-46d5-8d50-d6a036c675b6) Attack Pattern 2
Asymmetric Cryptography - T1573.002 (bf176076-b789-408e-8cba-7275e81c0ada) Attack Pattern Encrypted Channel - T1573 (b8902400-e6c5-4ba2-95aa-2d35b442b118) Attack Pattern 2
DNS - T1071.004 (1996eef1-ced3-4d7f-bf94-33298cabbf72) Attack Pattern Application Layer Protocol - T1071 (355be19c-ffc9-46d5-8d50-d6a036c675b6) Attack Pattern 2
Exfiltration Over Alternative Protocol - T1048 (a19e86f8-1c0a-4fea-8407-23b73d615776) Attack Pattern Exfiltration Over Symmetric Encrypted Non-C2 Protocol - T1048.001 (79a4052e-1a89-4b09-aea6-51f1d11fe19c) Attack Pattern 2
Exfiltration Over Asymmetric Encrypted Non-C2 Protocol - T1048.002 (8e350c1d-ac79-4b5c-bd4e-7476d7e84ec5) Attack Pattern Exfiltration Over Alternative Protocol - T1048 (a19e86f8-1c0a-4fea-8407-23b73d615776) Attack Pattern 2
Exfiltration Over Unencrypted Non-C2 Protocol - T1048.003 (fb8d023d-45be-47e9-bc51-f56bcae6435b) Attack Pattern Exfiltration Over Alternative Protocol - T1048 (a19e86f8-1c0a-4fea-8407-23b73d615776) Attack Pattern 2
Proxy - T1090 (731f4f55-b6d0-41d1-a7a9-072a66389aea) Attack Pattern External Proxy - T1090.002 (69b8fd78-40e8-4600-ae4d-662c9d7afdb3) Attack Pattern 2
Application Layer Protocol - T1071 (355be19c-ffc9-46d5-8d50-d6a036c675b6) Attack Pattern File Transfer Protocols - T1071.002 (9a60a291-8960-4387-8a4a-2ab5c18bb50b) Attack Pattern 2