Cinnamon Tempest - G1021 (8b1e16f6-e7c8-4b7a-a5df-f81232c13e2f) |
Intrusion Set |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
1 |
Exploit Public-Facing Application - T1190 (3f886f2a-874f-4333-b794-aa6075009b1c) |
Attack Pattern |
Cinnamon Tempest - G1021 (8b1e16f6-e7c8-4b7a-a5df-f81232c13e2f) |
Intrusion Set |
1 |
Pandora - S0664 (a545456a-f9a7-47ad-9ea6-8b017def38d1) |
Malware |
Cinnamon Tempest - G1021 (8b1e16f6-e7c8-4b7a-a5df-f81232c13e2f) |
Intrusion Set |
1 |
DLL Side-Loading - T1574.002 (e64c62cf-9cd7-4a14-94ec-cdaac43ab44b) |
Attack Pattern |
Cinnamon Tempest - G1021 (8b1e16f6-e7c8-4b7a-a5df-f81232c13e2f) |
Intrusion Set |
1 |
Cinnamon Tempest - G1021 (8b1e16f6-e7c8-4b7a-a5df-f81232c13e2f) |
Intrusion Set |
Ingress Tool Transfer - T1105 (e6919abc-99f9-4c6c-95a5-14761e7b2add) |
Attack Pattern |
1 |
HUI Loader - S1097 (54089fba-8662-4f37-9a44-6ad25a5f630a) |
Malware |
Cinnamon Tempest - G1021 (8b1e16f6-e7c8-4b7a-a5df-f81232c13e2f) |
Intrusion Set |
1 |
Cinnamon Tempest - G1021 (8b1e16f6-e7c8-4b7a-a5df-f81232c13e2f) |
Intrusion Set |
Cheerscrypt - S1096 (5d3fa1db-5041-4560-b87b-8f61cc225c52) |
Malware |
1 |
Cinnamon Tempest - G1021 (8b1e16f6-e7c8-4b7a-a5df-f81232c13e2f) |
Intrusion Set |
Protocol Tunneling - T1572 (4fe28b27-b13c-453e-a386-c2ef362a573b) |
Attack Pattern |
1 |
Group Policy Modification - T1484.001 (5d2be8b9-d24c-4e98-83bf-2f5f79477163) |
Attack Pattern |
Cinnamon Tempest - G1021 (8b1e16f6-e7c8-4b7a-a5df-f81232c13e2f) |
Intrusion Set |
1 |
Windows Command Shell - T1059.003 (d1fcf083-a721-4223-aedf-bf8960798d62) |
Attack Pattern |
Cinnamon Tempest - G1021 (8b1e16f6-e7c8-4b7a-a5df-f81232c13e2f) |
Intrusion Set |
1 |
Cinnamon Tempest - G1021 (8b1e16f6-e7c8-4b7a-a5df-f81232c13e2f) |
Intrusion Set |
Tool - T1588.002 (a2fdce72-04b2-409a-ac10-cc1695f4fce0) |
Attack Pattern |
1 |
Cinnamon Tempest - G1021 (8b1e16f6-e7c8-4b7a-a5df-f81232c13e2f) |
Intrusion Set |
Rclone - S1040 (59096109-a1dd-463b-87e7-a8d110fe3a79) |
mitre-tool |
1 |
Deobfuscate/Decode Files or Information - T1140 (3ccef7ae-cb5e-48f6-8302-897105fbf55c) |
Attack Pattern |
Cinnamon Tempest - G1021 (8b1e16f6-e7c8-4b7a-a5df-f81232c13e2f) |
Intrusion Set |
1 |
SMB/Windows Admin Shares - T1021.002 (4f9ca633-15c5-463c-9724-bdcd54fde541) |
Attack Pattern |
Cinnamon Tempest - G1021 (8b1e16f6-e7c8-4b7a-a5df-f81232c13e2f) |
Intrusion Set |
1 |
PowerShell - T1059.001 (970a3432-3237-47ad-bcca-7d8cbb217736) |
Attack Pattern |
Cinnamon Tempest - G1021 (8b1e16f6-e7c8-4b7a-a5df-f81232c13e2f) |
Intrusion Set |
1 |
Cinnamon Tempest - G1021 (8b1e16f6-e7c8-4b7a-a5df-f81232c13e2f) |
Intrusion Set |
Python - T1059.006 (cc3502b5-30cc-4473-ad48-42d51a6ef6d1) |
Attack Pattern |
1 |
Valid Accounts - T1078 (b17a1a56-e99c-403c-8948-561df0cffe81) |
Attack Pattern |
Cinnamon Tempest - G1021 (8b1e16f6-e7c8-4b7a-a5df-f81232c13e2f) |
Intrusion Set |
1 |
Sliver - S0633 (11f8d7eb-1927-4806-9267-3a11d4d4d6be) |
mitre-tool |
Cinnamon Tempest - G1021 (8b1e16f6-e7c8-4b7a-a5df-f81232c13e2f) |
Intrusion Set |
1 |
Domain Accounts - T1078.002 (c3d4bdd9-2cfe-4a80-9d0c-07a29ecdce8f) |
Attack Pattern |
Cinnamon Tempest - G1021 (8b1e16f6-e7c8-4b7a-a5df-f81232c13e2f) |
Intrusion Set |
1 |
Cinnamon Tempest - G1021 (8b1e16f6-e7c8-4b7a-a5df-f81232c13e2f) |
Intrusion Set |
Impacket - S0357 (26c87906-d750-42c5-946c-d4162c73fc7b) |
mitre-tool |
1 |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
Cinnamon Tempest - G1021 (8b1e16f6-e7c8-4b7a-a5df-f81232c13e2f) |
Intrusion Set |
1 |
Cinnamon Tempest - G1021 (8b1e16f6-e7c8-4b7a-a5df-f81232c13e2f) |
Intrusion Set |
DLL Search Order Hijacking - T1574.001 (2fee9321-3e71-4cf4-af24-d4d40d355b34) |
Attack Pattern |
1 |
Cinnamon Tempest - G1021 (8b1e16f6-e7c8-4b7a-a5df-f81232c13e2f) |
Intrusion Set |
Windows Management Instrumentation - T1047 (01a5a209-b94c-450b-b7f9-946497d91055) |
Attack Pattern |
1 |
Proxy - T1090 (731f4f55-b6d0-41d1-a7a9-072a66389aea) |
Attack Pattern |
Cinnamon Tempest - G1021 (8b1e16f6-e7c8-4b7a-a5df-f81232c13e2f) |
Intrusion Set |
1 |
Windows Service - T1543.003 (2959d63f-73fd-46a1-abd2-109d7dcede32) |
Attack Pattern |
Cinnamon Tempest - G1021 (8b1e16f6-e7c8-4b7a-a5df-f81232c13e2f) |
Intrusion Set |
1 |
Cinnamon Tempest - G1021 (8b1e16f6-e7c8-4b7a-a5df-f81232c13e2f) |
Intrusion Set |
Financial Theft - T1657 (851e071f-208d-4c79-adc6-5974c85c78f3) |
Attack Pattern |
1 |
Taint Shared Content - T1080 (246fd3c7-f5e3-466d-8787-4c13d9e3b61c) |
Attack Pattern |
Cinnamon Tempest - G1021 (8b1e16f6-e7c8-4b7a-a5df-f81232c13e2f) |
Intrusion Set |
1 |
Cinnamon Tempest - G1021 (8b1e16f6-e7c8-4b7a-a5df-f81232c13e2f) |
Intrusion Set |
Exfiltration to Cloud Storage - T1567.002 (bf1b6176-597c-4600-bfcd-ac989670f96b) |
Attack Pattern |
1 |
Scheduled Transfer - T1029 (4eeaf8a9-c86b-4954-a663-9555fb406466) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Sudo and Sudo Caching - T1548.003 (1365fe3b-0f50-455d-b4da-266ce31c23b0) |
Attack Pattern |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
System Network Connections Discovery - T1049 (7e150503-88e7-4861-866b-ff1ac82c4475) |
Attack Pattern |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Dynamic-link Library Injection - T1055.001 (f4599aa0-4f85-4a32-80ea-fc39dc965945) |
Attack Pattern |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Parent PID Spoofing - T1134.004 (93591901-3172-4e94-abf8-6034ab26f44a) |
Attack Pattern |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Non-Application Layer Protocol - T1095 (c21d5a77-d422-4a69-acd7-2c53c1faa34b) |
Attack Pattern |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Ingress Tool Transfer - T1105 (e6919abc-99f9-4c6c-95a5-14761e7b2add) |
Attack Pattern |
2 |
Standard Encoding - T1132.001 (04fd5427-79c7-44ea-ae13-11b24778ff1c) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Protocol Tunneling - T1572 (4fe28b27-b13c-453e-a386-c2ef362a573b) |
Attack Pattern |
2 |
Timestomp - T1070.006 (47f2d673-ca62-47e9-929b-1b0be9657611) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Exploitation for Privilege Escalation - T1068 (b21c3b2d-02e6-45b1-980b-e69051040839) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Code Signing - T1553.002 (32901740-b42c-4fdd-bc02-345b5dc57082) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
SSH - T1021.004 (2db31dcd-54da-405d-acef-b9129b816ed6) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Local Groups - T1069.001 (a01bf75f-00b2-4568-a58f-565ff9bf202b) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Windows Command Shell - T1059.003 (d1fcf083-a721-4223-aedf-bf8960798d62) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Process Argument Spoofing - T1564.010 (ffe59ad3-ad9b-4b9f-b74f-5beb3c309dc1) |
Attack Pattern |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Remote System Discovery - T1018 (e358d692-23c0-4a31-9eb6-ecc13a8d7735) |
Attack Pattern |
2 |
Asymmetric Cryptography - T1573.002 (bf176076-b789-408e-8cba-7275e81c0ada) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
DNS - T1071.004 (1996eef1-ced3-4d7f-bf94-33298cabbf72) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Distributed Component Object Model - T1021.003 (68a0c5ed-bee2-4513-830d-5b0d650139bd) |
Attack Pattern |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Keylogging - T1056.001 (09a60ea3-a8d1-4ae5-976e-5783248b72a4) |
Attack Pattern |
2 |
Deobfuscate/Decode Files or Information - T1140 (3ccef7ae-cb5e-48f6-8302-897105fbf55c) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
SMB/Windows Admin Shares - T1021.002 (4f9ca633-15c5-463c-9724-bdcd54fde541) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
PowerShell - T1059.001 (970a3432-3237-47ad-bcca-7d8cbb217736) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Process Injection - T1055 (43e7dc91-05b2-474c-b9ac-2ed4fe101f4d) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Indicator Removal from Tools - T1027.005 (b0533c6e-8fea-4788-874f-b799cacc4b92) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Security Account Manager - T1003.002 (1644e709-12d2-41e5-a60f-3470991f5011) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Query Registry - T1012 (c32f7008-9fea-41f7-8366-5eb9b74bd896) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Data Transfer Size Limits - T1030 (c3888c54-775d-4b2f-b759-75a2ececcbfd) |
Attack Pattern |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Reflective Code Loading - T1620 (4933e63b-9b77-476e-ab29-761bc5b7d15a) |
Attack Pattern |
2 |
Data from Local System - T1005 (3c4a2599-71ee-4405-ba1e-0e28414b4bc5) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Process Discovery - T1057 (8f4a33ec-8b1f-4b80-a2f6-642b2e479580) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Token Impersonation/Theft - T1134.001 (86850eff-2729-40c3-b85e-c4af26da4a2d) |
Attack Pattern |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Python - T1059.006 (cc3502b5-30cc-4473-ad48-42d51a6ef6d1) |
Attack Pattern |
2 |
Process Hollowing - T1055.012 (b200542e-e877-4395-875b-cf1a44537ca4) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
System Network Configuration Discovery - T1016 (707399d6-ab3e-4963-9315-d9d3818cd6a0) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
JavaScript - T1059.007 (0f4a0c76-ab2d-4cb0-85d3-3f0efb8cba0d) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Network Share Discovery - T1135 (3489cfc5-640f-4bb3-a103-9137b97de79f) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Domain Groups - T1069.002 (2aed01ad-3df3-4410-a8cb-11ea4ded587c) |
Attack Pattern |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Rundll32 - T1218.011 (045d0922-2310-4e60-b5e4-3302302cb3c5) |
Attack Pattern |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Exploitation for Client Execution - T1203 (be2dcee9-a7a7-4e38-afd6-21b31ecc3d63) |
Attack Pattern |
2 |
Domain Accounts - T1078.002 (c3d4bdd9-2cfe-4a80-9d0c-07a29ecdce8f) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Remote Desktop Protocol - T1021.001 (eb062747-2193-45de-8fa2-e62549c37ddf) |
Attack Pattern |
2 |
Domain Account - T1087.002 (21875073-b0ee-49e3-9077-1e2a885359af) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Modify Registry - T1112 (57340c81-c025-4189-8fa0-fc7ede51bae4) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Disable or Modify Tools - T1562.001 (ac08589e-ee59-4935-8667-d845e38fe579) |
Attack Pattern |
2 |
Native API - T1106 (391d824f-0ef1-47a0-b0ee-c59a75e27670) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Screen Capture - T1113 (0259baeb-9f63-4c69-bf10-eb038c390688) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
LSASS Memory - T1003.001 (65f2d882-3f41-4d48-8a06-29af77ec9f90) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Make and Impersonate Token - T1134.003 (8cdeb020-e31e-4f88-a582-f53dcfbda819) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Protocol Impersonation - T1001.003 (c325b232-d5bc-4dde-a3ec-71f3db9e8adc) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Windows Remote Management - T1021.006 (60d0c01d-e2bf-49dd-a453-f8a9c9fa6f65) |
Attack Pattern |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Internal Proxy - T1090.001 (f6dacc85-b37d-458e-b58d-74fc4bbf5755) |
Attack Pattern |
2 |
Network Service Discovery - T1046 (e3a12395-188d-4051-9a16-ea8e14d07b88) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
File Transfer Protocols - T1071.002 (9a60a291-8960-4387-8a4a-2ab5c18bb50b) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Obfuscated Files or Information - T1027 (b3d682b6-98f2-4fb0-aa3b-b4df007ca70a) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Office Template Macros - T1137.001 (79a47ad0-fc3b-4821-9f01-a026b1ddba21) |
Attack Pattern |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Windows Management Instrumentation - T1047 (01a5a209-b94c-450b-b7f9-946497d91055) |
Attack Pattern |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Software Discovery - T1518 (e3b6daca-e963-4a69-aee6-ed4fd653ad58) |
Attack Pattern |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Service Execution - T1569.002 (f1951e8a-500e-4a26-8803-76d95c4554b4) |
Attack Pattern |
2 |
Symmetric Cryptography - T1573.001 (24bfaeba-cb0d-4525-b3dc-507c77ecec41) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Domain Fronting - T1090.004 (ca9d3402-ada3-484d-876a-d717bd6e05f2) |
Attack Pattern |
2 |
Windows Service - T1543.003 (2959d63f-73fd-46a1-abd2-109d7dcede32) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Local Accounts - T1078.003 (fdc47f44-dd32-4b99-af5f-209f556f63c2) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
File and Directory Discovery - T1083 (7bc57495-ea59-4380-be31-a64af124ef18) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
System Service Discovery - T1007 (322bad5a-1c49-4d23-ab79-76d641794afa) |
Attack Pattern |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Browser Session Hijacking - T1185 (544b0346-29ad-41e1-a808-501bb4193f47) |
Attack Pattern |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Bypass User Account Control - T1548.002 (120d5519-3098-4e1c-9191-2aa61232f073) |
Attack Pattern |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Web Protocols - T1071.001 (df8b2a25-8bdf-4856-953c-a04372b1c161) |
Attack Pattern |
2 |
BITS Jobs - T1197 (c8e87b83-edbb-48d4-9295-4974897525b7) |
Attack Pattern |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Pass the Hash - T1550.002 (e624264c-033a-424d-9fd7-fc9c3bbdb03e) |
Attack Pattern |
2 |
Cobalt Strike - S0154 (a7881f21-e978-4fe4-af56-92c9416a2616) |
Malware |
Visual Basic - T1059.005 (dfd7cc1d-e1d8-4394-a198-97c4cab8aa67) |
Attack Pattern |
2 |
Pandora - S0664 (a545456a-f9a7-47ad-9ea6-8b017def38d1) |
Malware |
Symmetric Cryptography - T1573.001 (24bfaeba-cb0d-4525-b3dc-507c77ecec41) |
Attack Pattern |
2 |
Obfuscated Files or Information - T1027 (b3d682b6-98f2-4fb0-aa3b-b4df007ca70a) |
Attack Pattern |
Pandora - S0664 (a545456a-f9a7-47ad-9ea6-8b017def38d1) |
Malware |
2 |
Pandora - S0664 (a545456a-f9a7-47ad-9ea6-8b017def38d1) |
Malware |
Web Protocols - T1071.001 (df8b2a25-8bdf-4856-953c-a04372b1c161) |
Attack Pattern |
2 |
Windows Service - T1543.003 (2959d63f-73fd-46a1-abd2-109d7dcede32) |
Attack Pattern |
Pandora - S0664 (a545456a-f9a7-47ad-9ea6-8b017def38d1) |
Malware |
2 |
Pandora - S0664 (a545456a-f9a7-47ad-9ea6-8b017def38d1) |
Malware |
Code Signing Policy Modification - T1553.006 (565275d5-fcc3-4b66-b4e7-928e4cac6b8c) |
Attack Pattern |
2 |
Modify Registry - T1112 (57340c81-c025-4189-8fa0-fc7ede51bae4) |
Attack Pattern |
Pandora - S0664 (a545456a-f9a7-47ad-9ea6-8b017def38d1) |
Malware |
2 |
DLL Side-Loading - T1574.002 (e64c62cf-9cd7-4a14-94ec-cdaac43ab44b) |
Attack Pattern |
Pandora - S0664 (a545456a-f9a7-47ad-9ea6-8b017def38d1) |
Malware |
2 |
Pandora - S0664 (a545456a-f9a7-47ad-9ea6-8b017def38d1) |
Malware |
Ingress Tool Transfer - T1105 (e6919abc-99f9-4c6c-95a5-14761e7b2add) |
Attack Pattern |
2 |
Process Injection - T1055 (43e7dc91-05b2-474c-b9ac-2ed4fe101f4d) |
Attack Pattern |
Pandora - S0664 (a545456a-f9a7-47ad-9ea6-8b017def38d1) |
Malware |
2 |
Pandora - S0664 (a545456a-f9a7-47ad-9ea6-8b017def38d1) |
Malware |
Traffic Signaling - T1205 (451a9977-d255-43c9-b431-66de80130c8c) |
Attack Pattern |
2 |
Exploitation for Privilege Escalation - T1068 (b21c3b2d-02e6-45b1-980b-e69051040839) |
Attack Pattern |
Pandora - S0664 (a545456a-f9a7-47ad-9ea6-8b017def38d1) |
Malware |
2 |
Process Discovery - T1057 (8f4a33ec-8b1f-4b80-a2f6-642b2e479580) |
Attack Pattern |
Pandora - S0664 (a545456a-f9a7-47ad-9ea6-8b017def38d1) |
Malware |
2 |
Pandora - S0664 (a545456a-f9a7-47ad-9ea6-8b017def38d1) |
Malware |
Service Execution - T1569.002 (f1951e8a-500e-4a26-8803-76d95c4554b4) |
Attack Pattern |
2 |
DLL Side-Loading - T1574.002 (e64c62cf-9cd7-4a14-94ec-cdaac43ab44b) |
Attack Pattern |
Hijack Execution Flow - T1574 (aedfca76-3b30-4866-b2aa-0f1d7fd1e4b6) |
Attack Pattern |
2 |
Deobfuscate/Decode Files or Information - T1140 (3ccef7ae-cb5e-48f6-8302-897105fbf55c) |
Attack Pattern |
HUI Loader - S1097 (54089fba-8662-4f37-9a44-6ad25a5f630a) |
Malware |
2 |
HUI Loader - S1097 (54089fba-8662-4f37-9a44-6ad25a5f630a) |
Malware |
Indicator Blocking - T1562.006 (74d2a63f-3c7b-4852-92da-02d8fbab16da) |
Attack Pattern |
2 |
HUI Loader - S1097 (54089fba-8662-4f37-9a44-6ad25a5f630a) |
Malware |
DLL Search Order Hijacking - T1574.001 (2fee9321-3e71-4cf4-af24-d4d40d355b34) |
Attack Pattern |
2 |
File and Directory Discovery - T1083 (7bc57495-ea59-4380-be31-a64af124ef18) |
Attack Pattern |
Cheerscrypt - S1096 (5d3fa1db-5041-4560-b87b-8f61cc225c52) |
Malware |
2 |
Service Stop - T1489 (20fb2507-d71c-455d-9b6d-6104461cf26b) |
Attack Pattern |
Cheerscrypt - S1096 (5d3fa1db-5041-4560-b87b-8f61cc225c52) |
Malware |
2 |
Data Encrypted for Impact - T1486 (b80d107d-fa0d-4b60-9684-b0433e8bdba0) |
Attack Pattern |
Cheerscrypt - S1096 (5d3fa1db-5041-4560-b87b-8f61cc225c52) |
Malware |
2 |
Group Policy Modification - T1484.001 (5d2be8b9-d24c-4e98-83bf-2f5f79477163) |
Attack Pattern |
Domain or Tenant Policy Modification - T1484 (ebb42bbe-62d7-47d7-a55f-3b08b61d792d) |
Attack Pattern |
2 |
Windows Command Shell - T1059.003 (d1fcf083-a721-4223-aedf-bf8960798d62) |
Attack Pattern |
Command and Scripting Interpreter - T1059 (7385dfaf-6886-4229-9ecd-6fd678040830) |
Attack Pattern |
2 |
Obtain Capabilities - T1588 (ce0687a0-e692-4b77-964a-0784a8e54ff1) |
Attack Pattern |
Tool - T1588.002 (a2fdce72-04b2-409a-ac10-cc1695f4fce0) |
Attack Pattern |
2 |
Archive via Utility - T1560.001 (00f90846-cbd1-4fc5-9233-df5c2bf2a662) |
Attack Pattern |
Rclone - S1040 (59096109-a1dd-463b-87e7-a8d110fe3a79) |
mitre-tool |
2 |
File and Directory Discovery - T1083 (7bc57495-ea59-4380-be31-a64af124ef18) |
Attack Pattern |
Rclone - S1040 (59096109-a1dd-463b-87e7-a8d110fe3a79) |
mitre-tool |
2 |
Exfiltration Over Asymmetric Encrypted Non-C2 Protocol - T1048.002 (8e350c1d-ac79-4b5c-bd4e-7476d7e84ec5) |
Attack Pattern |
Rclone - S1040 (59096109-a1dd-463b-87e7-a8d110fe3a79) |
mitre-tool |
2 |
Exfiltration Over Unencrypted Non-C2 Protocol - T1048.003 (fb8d023d-45be-47e9-bc51-f56bcae6435b) |
Attack Pattern |
Rclone - S1040 (59096109-a1dd-463b-87e7-a8d110fe3a79) |
mitre-tool |
2 |
Data Transfer Size Limits - T1030 (c3888c54-775d-4b2f-b759-75a2ececcbfd) |
Attack Pattern |
Rclone - S1040 (59096109-a1dd-463b-87e7-a8d110fe3a79) |
mitre-tool |
2 |
Exfiltration to Cloud Storage - T1567.002 (bf1b6176-597c-4600-bfcd-ac989670f96b) |
Attack Pattern |
Rclone - S1040 (59096109-a1dd-463b-87e7-a8d110fe3a79) |
mitre-tool |
2 |
SMB/Windows Admin Shares - T1021.002 (4f9ca633-15c5-463c-9724-bdcd54fde541) |
Attack Pattern |
Remote Services - T1021 (54a649ff-439a-41a4-9856-8d144a2551ba) |
Attack Pattern |
2 |
PowerShell - T1059.001 (970a3432-3237-47ad-bcca-7d8cbb217736) |
Attack Pattern |
Command and Scripting Interpreter - T1059 (7385dfaf-6886-4229-9ecd-6fd678040830) |
Attack Pattern |
2 |
Command and Scripting Interpreter - T1059 (7385dfaf-6886-4229-9ecd-6fd678040830) |
Attack Pattern |
Python - T1059.006 (cc3502b5-30cc-4473-ad48-42d51a6ef6d1) |
Attack Pattern |
2 |
Asymmetric Cryptography - T1573.002 (bf176076-b789-408e-8cba-7275e81c0ada) |
Attack Pattern |
Sliver - S0633 (11f8d7eb-1927-4806-9267-3a11d4d4d6be) |
mitre-tool |
2 |
Encrypted/Encoded File - T1027.013 (0d91b3c0-5e50-47c3-949a-2a796f04d144) |
Attack Pattern |
Sliver - S0633 (11f8d7eb-1927-4806-9267-3a11d4d4d6be) |
mitre-tool |
2 |
System Network Configuration Discovery - T1016 (707399d6-ab3e-4963-9315-d9d3818cd6a0) |
Attack Pattern |
Sliver - S0633 (11f8d7eb-1927-4806-9267-3a11d4d4d6be) |
mitre-tool |
2 |
DNS - T1071.004 (1996eef1-ced3-4d7f-bf94-33298cabbf72) |
Attack Pattern |
Sliver - S0633 (11f8d7eb-1927-4806-9267-3a11d4d4d6be) |
mitre-tool |
2 |
Symmetric Cryptography - T1573.001 (24bfaeba-cb0d-4525-b3dc-507c77ecec41) |
Attack Pattern |
Sliver - S0633 (11f8d7eb-1927-4806-9267-3a11d4d4d6be) |
mitre-tool |
2 |
Sliver - S0633 (11f8d7eb-1927-4806-9267-3a11d4d4d6be) |
mitre-tool |
System Network Connections Discovery - T1049 (7e150503-88e7-4861-866b-ff1ac82c4475) |
Attack Pattern |
2 |
File and Directory Discovery - T1083 (7bc57495-ea59-4380-be31-a64af124ef18) |
Attack Pattern |
Sliver - S0633 (11f8d7eb-1927-4806-9267-3a11d4d4d6be) |
mitre-tool |
2 |
Sliver - S0633 (11f8d7eb-1927-4806-9267-3a11d4d4d6be) |
mitre-tool |
Ingress Tool Transfer - T1105 (e6919abc-99f9-4c6c-95a5-14761e7b2add) |
Attack Pattern |
2 |
Sliver - S0633 (11f8d7eb-1927-4806-9267-3a11d4d4d6be) |
mitre-tool |
Steganography - T1001.002 (eec23884-3fa1-4d8a-ac50-6f104d51e235) |
Attack Pattern |
2 |
Standard Encoding - T1132.001 (04fd5427-79c7-44ea-ae13-11b24778ff1c) |
Attack Pattern |
Sliver - S0633 (11f8d7eb-1927-4806-9267-3a11d4d4d6be) |
mitre-tool |
2 |
Screen Capture - T1113 (0259baeb-9f63-4c69-bf10-eb038c390688) |
Attack Pattern |
Sliver - S0633 (11f8d7eb-1927-4806-9267-3a11d4d4d6be) |
mitre-tool |
2 |
Process Injection - T1055 (43e7dc91-05b2-474c-b9ac-2ed4fe101f4d) |
Attack Pattern |
Sliver - S0633 (11f8d7eb-1927-4806-9267-3a11d4d4d6be) |
mitre-tool |
2 |
Sliver - S0633 (11f8d7eb-1927-4806-9267-3a11d4d4d6be) |
mitre-tool |
Web Protocols - T1071.001 (df8b2a25-8bdf-4856-953c-a04372b1c161) |
Attack Pattern |
2 |
Exfiltration Over C2 Channel - T1041 (92d7da27-2d91-488e-a00c-059dc162766d) |
Attack Pattern |
Sliver - S0633 (11f8d7eb-1927-4806-9267-3a11d4d4d6be) |
mitre-tool |
2 |
Sliver - S0633 (11f8d7eb-1927-4806-9267-3a11d4d4d6be) |
mitre-tool |
Access Token Manipulation - T1134 (dcaa092b-7de9-4a21-977f-7fcb77e89c48) |
Attack Pattern |
2 |
Domain Accounts - T1078.002 (c3d4bdd9-2cfe-4a80-9d0c-07a29ecdce8f) |
Attack Pattern |
Valid Accounts - T1078 (b17a1a56-e99c-403c-8948-561df0cffe81) |
Attack Pattern |
2 |
Kerberoasting - T1558.003 (f2877f7f-9a4c-4251-879f-1224e3006bee) |
Attack Pattern |
Impacket - S0357 (26c87906-d750-42c5-946c-d4162c73fc7b) |
mitre-tool |
2 |
LLMNR/NBT-NS Poisoning and SMB Relay - T1557.001 (650c784b-7504-4df7-ab2c-4ea882384d1e) |
Attack Pattern |
Impacket - S0357 (26c87906-d750-42c5-946c-d4162c73fc7b) |
mitre-tool |
2 |
LSASS Memory - T1003.001 (65f2d882-3f41-4d48-8a06-29af77ec9f90) |
Attack Pattern |
Impacket - S0357 (26c87906-d750-42c5-946c-d4162c73fc7b) |
mitre-tool |
2 |
Security Account Manager - T1003.002 (1644e709-12d2-41e5-a60f-3470991f5011) |
Attack Pattern |
Impacket - S0357 (26c87906-d750-42c5-946c-d4162c73fc7b) |
mitre-tool |
2 |
NTDS - T1003.003 (edf91964-b26e-4b4a-9600-ccacd7d7df24) |
Attack Pattern |
Impacket - S0357 (26c87906-d750-42c5-946c-d4162c73fc7b) |
mitre-tool |
2 |
LSA Secrets - T1003.004 (1ecfdab8-7d59-4c98-95d4-dc41970f57fc) |
Attack Pattern |
Impacket - S0357 (26c87906-d750-42c5-946c-d4162c73fc7b) |
mitre-tool |
2 |
Impacket - S0357 (26c87906-d750-42c5-946c-d4162c73fc7b) |
mitre-tool |
Network Sniffing - T1040 (3257eb21-f9a7-4430-8de1-d8b6e288f529) |
Attack Pattern |
2 |
Impacket - S0357 (26c87906-d750-42c5-946c-d4162c73fc7b) |
mitre-tool |
Windows Management Instrumentation - T1047 (01a5a209-b94c-450b-b7f9-946497d91055) |
Attack Pattern |
2 |
Impacket - S0357 (26c87906-d750-42c5-946c-d4162c73fc7b) |
mitre-tool |
Service Execution - T1569.002 (f1951e8a-500e-4a26-8803-76d95c4554b4) |
Attack Pattern |
2 |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
System Network Connections Discovery - T1049 (7e150503-88e7-4861-866b-ff1ac82c4475) |
Attack Pattern |
2 |
DLL Side-Loading - T1574.002 (e64c62cf-9cd7-4a14-94ec-cdaac43ab44b) |
Attack Pattern |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
2 |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
Ingress Tool Transfer - T1105 (e6919abc-99f9-4c6c-95a5-14761e7b2add) |
Attack Pattern |
2 |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
Non-Application Layer Protocol - T1095 (c21d5a77-d422-4a69-acd7-2c53c1faa34b) |
Attack Pattern |
2 |
PlugX (f4b159ea-97e5-483b-854b-c48a78d562aa) |
Tool |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
2 |
Windows Command Shell - T1059.003 (d1fcf083-a721-4223-aedf-bf8960798d62) |
Attack Pattern |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
2 |
DNS - T1071.004 (1996eef1-ced3-4d7f-bf94-33298cabbf72) |
Attack Pattern |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
2 |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
Keylogging - T1056.001 (09a60ea3-a8d1-4ae5-976e-5783248b72a4) |
Attack Pattern |
2 |
Deobfuscate/Decode Files or Information - T1140 (3ccef7ae-cb5e-48f6-8302-897105fbf55c) |
Attack Pattern |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
2 |
Query Registry - T1012 (c32f7008-9fea-41f7-8366-5eb9b74bd896) |
Attack Pattern |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
2 |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
Match Legitimate Name or Location - T1036.005 (1c4e5d32-1fe9-4116-9d9d-59e3925bd6a2) |
Attack Pattern |
2 |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
Masquerade Task or Service - T1036.004 (7bdca9d5-d500-4d7d-8c52-5fd47baf4c0c) |
Attack Pattern |
2 |
Process Discovery - T1057 (8f4a33ec-8b1f-4b80-a2f6-642b2e479580) |
Attack Pattern |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
2 |
Registry Run Keys / Startup Folder - T1547.001 (9efb1ea7-c37b-4595-9640-b7680cd84279) |
Attack Pattern |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
2 |
Network Share Discovery - T1135 (3489cfc5-640f-4bb3-a103-9137b97de79f) |
Attack Pattern |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
2 |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
Dead Drop Resolver - T1102.001 (f7827069-0bf2-4764-af4f-23fae0d181b7) |
Attack Pattern |
2 |
Modify Registry - T1112 (57340c81-c025-4189-8fa0-fc7ede51bae4) |
Attack Pattern |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
2 |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
MSBuild - T1127.001 (c92e3d68-2349-49e4-a341-7edca2deff96) |
Attack Pattern |
2 |
Native API - T1106 (391d824f-0ef1-47a0-b0ee-c59a75e27670) |
Attack Pattern |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
2 |
Screen Capture - T1113 (0259baeb-9f63-4c69-bf10-eb038c390688) |
Attack Pattern |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
2 |
Obfuscated Files or Information - T1027 (b3d682b6-98f2-4fb0-aa3b-b4df007ca70a) |
Attack Pattern |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
2 |
Hidden Files and Directories - T1564.001 (ec8fc7e2-b356-455c-8db5-2e37be158e7d) |
Attack Pattern |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
2 |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
DLL Search Order Hijacking - T1574.001 (2fee9321-3e71-4cf4-af24-d4d40d355b34) |
Attack Pattern |
2 |
Symmetric Cryptography - T1573.001 (24bfaeba-cb0d-4525-b3dc-507c77ecec41) |
Attack Pattern |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
2 |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
PlugX (663f8ef9-4c50-499a-b765-f377d23c1070) |
RAT |
2 |
Windows Service - T1543.003 (2959d63f-73fd-46a1-abd2-109d7dcede32) |
Attack Pattern |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
2 |
File and Directory Discovery - T1083 (7bc57495-ea59-4380-be31-a64af124ef18) |
Attack Pattern |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
2 |
PlugX (036bd099-fe80-46c2-9c4c-e5c6df8dcdee) |
Malpedia |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
2 |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
Web Protocols - T1071.001 (df8b2a25-8bdf-4856-953c-a04372b1c161) |
Attack Pattern |
2 |
System Checks - T1497.001 (29be378d-262d-4e99-b00d-852d573628e6) |
Attack Pattern |
PlugX - S0013 (64fa0de0-6240-41f4-8638-f4ca7ed528fd) |
Malware |
2 |
Hijack Execution Flow - T1574 (aedfca76-3b30-4866-b2aa-0f1d7fd1e4b6) |
Attack Pattern |
DLL Search Order Hijacking - T1574.001 (2fee9321-3e71-4cf4-af24-d4d40d355b34) |
Attack Pattern |
2 |
Windows Service - T1543.003 (2959d63f-73fd-46a1-abd2-109d7dcede32) |
Attack Pattern |
Create or Modify System Process - T1543 (106c0cf6-bf73-4601-9aa8-0945c2715ec5) |
Attack Pattern |
2 |
Exfiltration Over Web Service - T1567 (40597f16-0963-4249-bf4c-ac93b7fb9807) |
Attack Pattern |
Exfiltration to Cloud Storage - T1567.002 (bf1b6176-597c-4600-bfcd-ac989670f96b) |
Attack Pattern |
2 |
Abuse Elevation Control Mechanism - T1548 (67720091-eee3-4d2d-ae16-8264567f6f5b) |
Attack Pattern |
Sudo and Sudo Caching - T1548.003 (1365fe3b-0f50-455d-b4da-266ce31c23b0) |
Attack Pattern |
3 |
Process Injection - T1055 (43e7dc91-05b2-474c-b9ac-2ed4fe101f4d) |
Attack Pattern |
Dynamic-link Library Injection - T1055.001 (f4599aa0-4f85-4a32-80ea-fc39dc965945) |
Attack Pattern |
3 |
Parent PID Spoofing - T1134.004 (93591901-3172-4e94-abf8-6034ab26f44a) |
Attack Pattern |
Access Token Manipulation - T1134 (dcaa092b-7de9-4a21-977f-7fcb77e89c48) |
Attack Pattern |
3 |
Standard Encoding - T1132.001 (04fd5427-79c7-44ea-ae13-11b24778ff1c) |
Attack Pattern |
Data Encoding - T1132 (cc7b8c4e-9be0-47ca-b0bb-83915ec3ee2f) |
Attack Pattern |
3 |
Timestomp - T1070.006 (47f2d673-ca62-47e9-929b-1b0be9657611) |
Attack Pattern |
Indicator Removal - T1070 (799ace7f-e227-4411-baa0-8868704f2a69) |
Attack Pattern |
3 |
Subvert Trust Controls - T1553 (b83e166d-13d7-4b52-8677-dff90c548fd7) |
Attack Pattern |
Code Signing - T1553.002 (32901740-b42c-4fdd-bc02-345b5dc57082) |
Attack Pattern |
3 |
SSH - T1021.004 (2db31dcd-54da-405d-acef-b9129b816ed6) |
Attack Pattern |
Remote Services - T1021 (54a649ff-439a-41a4-9856-8d144a2551ba) |
Attack Pattern |
3 |
Local Groups - T1069.001 (a01bf75f-00b2-4568-a58f-565ff9bf202b) |
Attack Pattern |
Permission Groups Discovery - T1069 (15dbf668-795c-41e6-8219-f0447c0e64ce) |
Attack Pattern |
3 |
Process Argument Spoofing - T1564.010 (ffe59ad3-ad9b-4b9f-b74f-5beb3c309dc1) |
Attack Pattern |
Hide Artifacts - T1564 (22905430-4901-4c2a-84f6-98243cb173f8) |
Attack Pattern |
3 |
Asymmetric Cryptography - T1573.002 (bf176076-b789-408e-8cba-7275e81c0ada) |
Attack Pattern |
Encrypted Channel - T1573 (b8902400-e6c5-4ba2-95aa-2d35b442b118) |
Attack Pattern |
3 |
Application Layer Protocol - T1071 (355be19c-ffc9-46d5-8d50-d6a036c675b6) |
Attack Pattern |
DNS - T1071.004 (1996eef1-ced3-4d7f-bf94-33298cabbf72) |
Attack Pattern |
3 |
Distributed Component Object Model - T1021.003 (68a0c5ed-bee2-4513-830d-5b0d650139bd) |
Attack Pattern |
Remote Services - T1021 (54a649ff-439a-41a4-9856-8d144a2551ba) |
Attack Pattern |
3 |
Input Capture - T1056 (bb5a00de-e086-4859-a231-fa793f6797e2) |
Attack Pattern |
Keylogging - T1056.001 (09a60ea3-a8d1-4ae5-976e-5783248b72a4) |
Attack Pattern |
3 |
Indicator Removal from Tools - T1027.005 (b0533c6e-8fea-4788-874f-b799cacc4b92) |
Attack Pattern |
Obfuscated Files or Information - T1027 (b3d682b6-98f2-4fb0-aa3b-b4df007ca70a) |
Attack Pattern |
3 |
Security Account Manager - T1003.002 (1644e709-12d2-41e5-a60f-3470991f5011) |
Attack Pattern |
OS Credential Dumping - T1003 (0a3ead4e-6d47-4ccb-854c-a6a4f9d96b22) |
Attack Pattern |
3 |
Access Token Manipulation - T1134 (dcaa092b-7de9-4a21-977f-7fcb77e89c48) |
Attack Pattern |
Token Impersonation/Theft - T1134.001 (86850eff-2729-40c3-b85e-c4af26da4a2d) |
Attack Pattern |
3 |
Process Hollowing - T1055.012 (b200542e-e877-4395-875b-cf1a44537ca4) |
Attack Pattern |
Process Injection - T1055 (43e7dc91-05b2-474c-b9ac-2ed4fe101f4d) |
Attack Pattern |
3 |
JavaScript - T1059.007 (0f4a0c76-ab2d-4cb0-85d3-3f0efb8cba0d) |
Attack Pattern |
Command and Scripting Interpreter - T1059 (7385dfaf-6886-4229-9ecd-6fd678040830) |
Attack Pattern |
3 |
Domain Groups - T1069.002 (2aed01ad-3df3-4410-a8cb-11ea4ded587c) |
Attack Pattern |
Permission Groups Discovery - T1069 (15dbf668-795c-41e6-8219-f0447c0e64ce) |
Attack Pattern |
3 |
System Binary Proxy Execution - T1218 (457c7820-d331-465a-915e-42f85500ccc4) |
Attack Pattern |
Rundll32 - T1218.011 (045d0922-2310-4e60-b5e4-3302302cb3c5) |
Attack Pattern |
3 |
Remote Services - T1021 (54a649ff-439a-41a4-9856-8d144a2551ba) |
Attack Pattern |
Remote Desktop Protocol - T1021.001 (eb062747-2193-45de-8fa2-e62549c37ddf) |
Attack Pattern |
3 |
Domain Account - T1087.002 (21875073-b0ee-49e3-9077-1e2a885359af) |
Attack Pattern |
Account Discovery - T1087 (72b74d71-8169-42aa-92e0-e7b04b9f5a08) |
Attack Pattern |
3 |
Disable or Modify Tools - T1562.001 (ac08589e-ee59-4935-8667-d845e38fe579) |
Attack Pattern |
Impair Defenses - T1562 (3d333250-30e4-4a82-9edc-756c68afc529) |
Attack Pattern |
3 |
LSASS Memory - T1003.001 (65f2d882-3f41-4d48-8a06-29af77ec9f90) |
Attack Pattern |
OS Credential Dumping - T1003 (0a3ead4e-6d47-4ccb-854c-a6a4f9d96b22) |
Attack Pattern |
3 |
Make and Impersonate Token - T1134.003 (8cdeb020-e31e-4f88-a582-f53dcfbda819) |
Attack Pattern |
Access Token Manipulation - T1134 (dcaa092b-7de9-4a21-977f-7fcb77e89c48) |
Attack Pattern |
3 |
Protocol Impersonation - T1001.003 (c325b232-d5bc-4dde-a3ec-71f3db9e8adc) |
Attack Pattern |
Data Obfuscation - T1001 (ad255bfe-a9e6-4b52-a258-8d3462abe842) |
Attack Pattern |
3 |
Remote Services - T1021 (54a649ff-439a-41a4-9856-8d144a2551ba) |
Attack Pattern |
Windows Remote Management - T1021.006 (60d0c01d-e2bf-49dd-a453-f8a9c9fa6f65) |
Attack Pattern |
3 |
Proxy - T1090 (731f4f55-b6d0-41d1-a7a9-072a66389aea) |
Attack Pattern |
Internal Proxy - T1090.001 (f6dacc85-b37d-458e-b58d-74fc4bbf5755) |
Attack Pattern |
3 |
File Transfer Protocols - T1071.002 (9a60a291-8960-4387-8a4a-2ab5c18bb50b) |
Attack Pattern |
Application Layer Protocol - T1071 (355be19c-ffc9-46d5-8d50-d6a036c675b6) |
Attack Pattern |
3 |
Office Template Macros - T1137.001 (79a47ad0-fc3b-4821-9f01-a026b1ddba21) |
Attack Pattern |
Office Application Startup - T1137 (2c4d4e92-0ccf-4a97-b54c-86d662988a53) |
Attack Pattern |
3 |
System Services - T1569 (d157f9d2-d09a-4efa-bb2a-64963f94e253) |
Attack Pattern |
Service Execution - T1569.002 (f1951e8a-500e-4a26-8803-76d95c4554b4) |
Attack Pattern |
3 |
Encrypted Channel - T1573 (b8902400-e6c5-4ba2-95aa-2d35b442b118) |
Attack Pattern |
Symmetric Cryptography - T1573.001 (24bfaeba-cb0d-4525-b3dc-507c77ecec41) |
Attack Pattern |
3 |
Proxy - T1090 (731f4f55-b6d0-41d1-a7a9-072a66389aea) |
Attack Pattern |
Domain Fronting - T1090.004 (ca9d3402-ada3-484d-876a-d717bd6e05f2) |
Attack Pattern |
3 |
Local Accounts - T1078.003 (fdc47f44-dd32-4b99-af5f-209f556f63c2) |
Attack Pattern |
Valid Accounts - T1078 (b17a1a56-e99c-403c-8948-561df0cffe81) |
Attack Pattern |
3 |
Abuse Elevation Control Mechanism - T1548 (67720091-eee3-4d2d-ae16-8264567f6f5b) |
Attack Pattern |
Bypass User Account Control - T1548.002 (120d5519-3098-4e1c-9191-2aa61232f073) |
Attack Pattern |
3 |
Application Layer Protocol - T1071 (355be19c-ffc9-46d5-8d50-d6a036c675b6) |
Attack Pattern |
Web Protocols - T1071.001 (df8b2a25-8bdf-4856-953c-a04372b1c161) |
Attack Pattern |
3 |
Use Alternate Authentication Material - T1550 (51a14c76-dd3b-440b-9c20-2bf91d25a814) |
Attack Pattern |
Pass the Hash - T1550.002 (e624264c-033a-424d-9fd7-fc9c3bbdb03e) |
Attack Pattern |
3 |
Visual Basic - T1059.005 (dfd7cc1d-e1d8-4394-a198-97c4cab8aa67) |
Attack Pattern |
Command and Scripting Interpreter - T1059 (7385dfaf-6886-4229-9ecd-6fd678040830) |
Attack Pattern |
3 |
Subvert Trust Controls - T1553 (b83e166d-13d7-4b52-8677-dff90c548fd7) |
Attack Pattern |
Code Signing Policy Modification - T1553.006 (565275d5-fcc3-4b66-b4e7-928e4cac6b8c) |
Attack Pattern |
3 |
Impair Defenses - T1562 (3d333250-30e4-4a82-9edc-756c68afc529) |
Attack Pattern |
Indicator Blocking - T1562.006 (74d2a63f-3c7b-4852-92da-02d8fbab16da) |
Attack Pattern |
3 |
Archive Collected Data - T1560 (53ac20cd-aca3-406e-9aa0-9fc7fdc60a5a) |
Attack Pattern |
Archive via Utility - T1560.001 (00f90846-cbd1-4fc5-9233-df5c2bf2a662) |
Attack Pattern |
3 |
Exfiltration Over Alternative Protocol - T1048 (a19e86f8-1c0a-4fea-8407-23b73d615776) |
Attack Pattern |
Exfiltration Over Asymmetric Encrypted Non-C2 Protocol - T1048.002 (8e350c1d-ac79-4b5c-bd4e-7476d7e84ec5) |
Attack Pattern |
3 |
Exfiltration Over Alternative Protocol - T1048 (a19e86f8-1c0a-4fea-8407-23b73d615776) |
Attack Pattern |
Exfiltration Over Unencrypted Non-C2 Protocol - T1048.003 (fb8d023d-45be-47e9-bc51-f56bcae6435b) |
Attack Pattern |
3 |
Encrypted/Encoded File - T1027.013 (0d91b3c0-5e50-47c3-949a-2a796f04d144) |
Attack Pattern |
Obfuscated Files or Information - T1027 (b3d682b6-98f2-4fb0-aa3b-b4df007ca70a) |
Attack Pattern |
3 |
Data Obfuscation - T1001 (ad255bfe-a9e6-4b52-a258-8d3462abe842) |
Attack Pattern |
Steganography - T1001.002 (eec23884-3fa1-4d8a-ac50-6f104d51e235) |
Attack Pattern |
3 |
Kerberoasting - T1558.003 (f2877f7f-9a4c-4251-879f-1224e3006bee) |
Attack Pattern |
Steal or Forge Kerberos Tickets - T1558 (3fc01293-ef5e-41c6-86ce-61f10706b64a) |
Attack Pattern |
3 |
LLMNR/NBT-NS Poisoning and SMB Relay - T1557.001 (650c784b-7504-4df7-ab2c-4ea882384d1e) |
Attack Pattern |
Adversary-in-the-Middle - T1557 (035bb001-ab69-4a0b-9f6c-2de8b09e1b9d) |
Attack Pattern |
3 |
NTDS - T1003.003 (edf91964-b26e-4b4a-9600-ccacd7d7df24) |
Attack Pattern |
OS Credential Dumping - T1003 (0a3ead4e-6d47-4ccb-854c-a6a4f9d96b22) |
Attack Pattern |
3 |
LSA Secrets - T1003.004 (1ecfdab8-7d59-4c98-95d4-dc41970f57fc) |
Attack Pattern |
OS Credential Dumping - T1003 (0a3ead4e-6d47-4ccb-854c-a6a4f9d96b22) |
Attack Pattern |
3 |
PlugX (f4b159ea-97e5-483b-854b-c48a78d562aa) |
Tool |
PlugX (036bd099-fe80-46c2-9c4c-e5c6df8dcdee) |
Malpedia |
3 |
PlugX (f4b159ea-97e5-483b-854b-c48a78d562aa) |
Tool |
PlugX (663f8ef9-4c50-499a-b765-f377d23c1070) |
RAT |
3 |
Masquerading - T1036 (42e8de7b-37b2-4258-905a-6897815e58e0) |
Attack Pattern |
Match Legitimate Name or Location - T1036.005 (1c4e5d32-1fe9-4116-9d9d-59e3925bd6a2) |
Attack Pattern |
3 |
Masquerading - T1036 (42e8de7b-37b2-4258-905a-6897815e58e0) |
Attack Pattern |
Masquerade Task or Service - T1036.004 (7bdca9d5-d500-4d7d-8c52-5fd47baf4c0c) |
Attack Pattern |
3 |
Registry Run Keys / Startup Folder - T1547.001 (9efb1ea7-c37b-4595-9640-b7680cd84279) |
Attack Pattern |
Boot or Logon Autostart Execution - T1547 (1ecb2399-e8ba-4f6b-8ba7-5c27d49405cf) |
Attack Pattern |
3 |
Web Service - T1102 (830c9528-df21-472c-8c14-a036bf17d665) |
Attack Pattern |
Dead Drop Resolver - T1102.001 (f7827069-0bf2-4764-af4f-23fae0d181b7) |
Attack Pattern |
3 |
Trusted Developer Utilities Proxy Execution - T1127 (ff25900d-76d5-449b-a351-8824e62fc81b) |
Attack Pattern |
MSBuild - T1127.001 (c92e3d68-2349-49e4-a341-7edca2deff96) |
Attack Pattern |
3 |
Hidden Files and Directories - T1564.001 (ec8fc7e2-b356-455c-8db5-2e37be158e7d) |
Attack Pattern |
Hide Artifacts - T1564 (22905430-4901-4c2a-84f6-98243cb173f8) |
Attack Pattern |
3 |
PlugX (036bd099-fe80-46c2-9c4c-e5c6df8dcdee) |
Malpedia |
PlugX (663f8ef9-4c50-499a-b765-f377d23c1070) |
RAT |
3 |
Virtualization/Sandbox Evasion - T1497 (82caa33e-d11a-433a-94ea-9b5a5fbef81d) |
Attack Pattern |
System Checks - T1497.001 (29be378d-262d-4e99-b00d-852d573628e6) |
Attack Pattern |
3 |