Skip to content

Hide Navigation Hide TOC

Email Collection (3569b783-1be5-414b-adb9-42c47ceee1cc)

Adversaries may target user email to collect sensitive information. Emails may contain sensitive data, including trade secrets or personal information, that can prove valuable to adversaries. Adversaries can collect or forward email from mail servers or clients.

Cluster A Galaxy A Cluster B Galaxy B Level
Email Collection (3569b783-1be5-414b-adb9-42c47ceee1cc) Tidal Technique Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic 1
Data from Cloud Storage (77069b3f-9e42-4f1b-894f-8df568233df2) Tidal Technique Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic 2
Data from Configuration Repository (97ef6135-47d4-4b91-8783-c0b5f331340e) Tidal Technique Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic 2
Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic Data from Information Repositories (08a73f37-a04e-46be-9409-b330cbe291b4) Tidal Technique 2
Data from Local System (c0e4f97b-f651-493f-9636-6ac2f6fb46fb) Tidal Technique Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic 2
Data from Network Shared Drive (875c5aa3-6ab1-4717-9503-9818ccbad98a) Tidal Technique Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic 2
Data from Removable Media (ae3f9f0f-af66-424c-bcc8-4fdbd7ef9766) Tidal Technique Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic 2
Adversary-in-the-Middle (d98dbf30-c454-42ff-a9f3-2cd3319cc0d9) Tidal Technique Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic 2
Data Staged (ef4ef020-5cd1-4859-902b-f207828a1281) Tidal Technique Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic 2
Archive Collected Data (ebd3f870-c513-4fb0-b133-15ffc1f91db2) Tidal Technique Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic 2
Audio Capture (2be5c67a-edae-4083-8b6d-f99eaa622ed4) Tidal Technique Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic 2
Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic Automated Collection (107ad6c5-79b1-468c-9519-1578bee2ac49) Tidal Technique 2
Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic Private Cluster (3042a254-a2a9-4cb9-9939-087a24c64907) Unknown 2
Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic Private Cluster (7f1798b5-b159-441b-a5ef-3b5c706e1699) Unknown 2
Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic Private Cluster (8ac6952d-5add-4cbc-ad39-44943ed3459b) Unknown 2
Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic Private Cluster (41da2363-af05-46b8-990e-2cc749b5aac8) Unknown 2
Browser Session Hijacking (b57c5554-5a46-42cd-be7e-4206f79ef424) Tidal Technique Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic 2
Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic Private Cluster (8e32b6ed-58b1-4708-8b86-bd29c3a544d2) Unknown 2
Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic Private Cluster (9a388756-9de0-45ea-9820-810443733789) Unknown 2
Input Capture (5ee96331-a7b7-4c32-a8f1-3fb164078f5f) Tidal Technique Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic 2
Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic Private Cluster (cf76b79c-8226-4137-b3dd-8f516611b928) Unknown 2
Clipboard Data (e8f90b73-2e59-4643-a274-78b85b8d9f88) Tidal Technique Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic 2
Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic Private Cluster (ccf06b4a-bc33-4db1-bc66-74a0a7c31451) Unknown 2
Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic Private Cluster (0d5a5921-f643-4032-9a4a-0bb693822c21) Unknown 2
Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic Private Cluster (52dabfcc-b7a4-4334-9014-ab9d82f5527b) Unknown 2
Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic Private Cluster (b44a263f-76b2-4a1f-baeb-dd285974eca6) Unknown 2
Video Capture (0c81e13a-3608-4171-8075-9f70b2934028) Tidal Technique Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic 2
Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic Private Cluster (34674b83-86a7-4ad9-8b05-49b505aa5ef0) Unknown 2
Screen Capture (4462ce9d-0a5a-427d-8160-7b307b50cfbd) Tidal Technique Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic 2
Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic Private Cluster (3cc64d61-7922-4e08-98ff-b76cb2173830) Unknown 2
Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic Private Cluster (59db734e-9edb-4c92-b2ca-a72fe1e08ac7) Unknown 2
Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic Private Cluster (40ac9bae-173e-467c-80f2-0c1513fc874d) Unknown 2
Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic Private Cluster (5de59320-1471-4715-99c4-eda2f7996d07) Unknown 2
Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic Private Cluster (03ef726b-ac65-4e23-8130-9d299a3f458a) Unknown 2
Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic Private Cluster (fe595943-f264-4d05-a8c7-7afc8985bfc3) Unknown 2
Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic Private Cluster (8510638d-5be4-4986-a11c-dcbdc729a50f) Unknown 2
Collection (1ca65327-b553-4923-ae19-8e6987ca250a) Tidal Tactic Private Cluster (28fd13d1-b555-47fa-9d47-caf6b1367ace) Unknown 2
Adversary-in-the-Middle (d98dbf30-c454-42ff-a9f3-2cd3319cc0d9) Tidal Technique Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic 3
Input Capture (5ee96331-a7b7-4c32-a8f1-3fb164078f5f) Tidal Technique Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic 3
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (888e603b-ca97-4671-aa43-a25248fc9fc8) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (b0a1ef13-0c54-47e8-a220-7543ba41a327) Unknown 4
Steal Application Access Token (f78f2c87-626a-468f-93a5-31b61be17727) Tidal Technique Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (b4a1cbaa-85d1-4a65-977f-494f66a141e3) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Steal or Forge Authentication Certificates (b8c27b52-3e73-448d-8a7c-3e814c8e3889) Tidal Technique 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (52dabfcc-b7a4-4334-9014-ab9d82f5527b) Unknown 4
Steal or Forge Kerberos Tickets (0fef0394-7cf6-4797-8a5e-1cbfd31ee501) Tidal Technique Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (e493bf4a-0eba-4e60-a7a6-c699084dc98a) Unknown 4
Steal Web Session Cookie (17f9e46d-4e3d-4491-a0d9-0cc042531d6e) Tidal Technique Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (b44a263f-76b2-4a1f-baeb-dd285974eca6) Unknown 4
OS Credential Dumping (368f85f9-2b15-4732-80fe-087694eaf34d) Tidal Technique Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (ab0da102-5a14-42b1-969e-5d3daefdf0c5) Unknown 4
Forced Authentication (e732e1d4-fffa-4fc3-b387-47782c821688) Tidal Technique Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (e63414a7-c6f7-4bcf-a6eb-25b0c4ddbb2a) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Forge Web Credentials (d8507187-cea6-4be2-95b4-e875924e58c0) Tidal Technique 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (34674b83-86a7-4ad9-8b05-49b505aa5ef0) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (cf4d8bb4-2d60-499d-b72c-4957660758c9) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (12efebf8-9da4-446c-a627-b6f95524f1ea) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (065d1cca-8ca5-4f8b-a333-2340706f589e) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (838c5038-91e7-4648-925e-a142c8c10853) Unknown 4
Credentials from Password Stores (a0bb264e-8617-4ae6-bafd-f52b36c63d12) Tidal Technique Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (b0966c0f-1e09-4d5d-acff-0ca79dc9da89) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (57dd1624-42e9-42a6-b1bb-d1d1df233138) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (40ac9bae-173e-467c-80f2-0c1513fc874d) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (6d300882-d404-4f77-a19d-4a2f2b786702) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (60498bb5-fcfb-4d85-bf3e-26c30c08fbda) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (03ef726b-ac65-4e23-8130-9d299a3f458a) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (ef7732d9-b629-4037-b5b5-579dafda080b) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (e7135af8-3668-4d94-90d2-2a93a6b5c327) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (9503955c-fa53-452a-b717-7e23bfb4df83) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (82d15799-9776-463e-9b87-a58d682cee55) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (9dc21246-3788-48d6-b6a1-f2a39ee38557) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Brute Force (c16eef78-232e-47a2-98e9-046ec075b13c) Tidal Technique 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (c46432d4-bdeb-4dad-bbbd-68ad8ba6aca5) Unknown 4
Unsecured Credentials (02ed857b-ba39-4fab-b1d9-3ed2aa689dfd) Tidal Technique Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (2f980aed-b34a-4300-ac6b-70e7ddf6d9be) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (0a54e0f9-27eb-466b-ae47-53216e6e8065) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (28fd13d1-b555-47fa-9d47-caf6b1367ace) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (6f6b88df-039c-4b69-87e0-97dfabbb49d8) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (852748c2-280b-41e8-ba87-d97ec9fade70) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (195aa08b-15fd-4019-b905-8f31bc5e2094) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (7f1798b5-b159-441b-a5ef-3b5c706e1699) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (f1329084-6e9c-5933-83cd-56c1bf8439e3) Unknown 4
Modify Authentication Process (f516ecd7-a6a6-4018-8e58-c007be05bdce) Tidal Technique Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (e849ebcc-e0af-45a5-aefa-c394bb759b4e) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (8e9cfd62-1a61-50dc-8f05-8a4914fd3853) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (a95e33ab-7032-4943-ab15-d526420e0cc6) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (260571a6-3c08-5419-98c5-3fa1aa8e675d) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (a5a95893-d837-424a-979f-095a47dd9f34) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (2fa370dd-42be-5c10-85e8-294624c8a778) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (fd75ec36-fc88-4bee-9fd9-480df6d1e765) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Multi-Factor Authentication Interception (600d45ec-cb9c-47b8-ae94-326471ebb007) Tidal Technique 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (7e8c3c70-2e9f-4fa0-b083-ff5610447dc1) Unknown 4
Multi-Factor Authentication Request Generation (c0f2efd4-bfc8-43da-9859-14446fb8f289) Tidal Technique Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (1ef8a053-ff13-4a10-b9d9-0a017880e4a5) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (b40aa9fa-abb5-47c3-951f-2d454b9bc017) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (dc0aecef-3cb2-4381-b6e4-dfa7be16d42b) Unknown 4
Exploitation for Credential Access (afdfa503-0464-4b42-a79c-a6fc828492ef) Tidal Technique Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (81ae71ff-ca5e-4b87-9361-24ebc2c454b3) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (9448cf6f-7ba3-41d1-8710-8e6f9b0572ee) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (cdac2469-52ca-42a8-aefe-0321a7e3d658) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Private Cluster (cd65b0f4-a2a4-4291-aff2-1c65cf68cf6c) Unknown 4
Credential Access (0c3132d5-c0df-4793-b5f2-1a95bd64ab53) Tidal Tactic Network Sniffing (bbad213d-477d-43bf-9501-ad7d74bac323) Tidal Technique 4
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Modify Authentication Process (f516ecd7-a6a6-4018-8e58-c007be05bdce) Tidal Technique 5
Modify Authentication Process (f516ecd7-a6a6-4018-8e58-c007be05bdce) Tidal Technique Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic 5
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Network Sniffing (bbad213d-477d-43bf-9501-ad7d74bac323) Tidal Technique 5
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (2507fbbc-ea9e-4e18-9329-b728847d7462) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (77100337-67a1-4520-b25a-3ddd72b0d5ac) Unknown 6
Abuse Elevation Control Mechanism (ac7d9875-d18b-48f6-93e6-47c565f9526b) Tidal Technique Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (644d820e-6f64-4404-a861-cfa8b18b42a6) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Access Token Manipulation (1423e8c1-7cbf-4cfb-a70d-b6fe8e1a8041) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (60498bb5-fcfb-4d85-bf3e-26c30c08fbda) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (aa5a31d0-1b78-481d-a317-5089c1e111bf) Unknown 6
Subvert Trust Controls (73a8b954-93fe-466c-b73d-bd35bb08c3e7) Tidal Technique Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (7564b45e-55d9-4ffa-8e08-b08b0aa82182) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic System Binary Proxy Execution (4060ad55-7ff1-4127-acad-808b2bc77655) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (dcb323f0-0fe6-4e26-9039-4f26f10cd3a5) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (fd6b86c5-535b-4532-a6d8-a57a6fb04c18) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (b1da2b02-9ade-45e0-a795-ec1b19e5316a) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (14fa2a80-c838-462d-8c34-5a98a31a65ca) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (08188de6-22c8-42af-b01c-f1c250c22514) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (f22d0738-dcb7-40c2-99cf-b426ac54224a) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (d36a5323-e249-44e8-9c8b-5cc9c023a5e1) Unknown 6
System Script Proxy Execution (e0d1825e-e46a-48f2-9b28-8346a39d39b0) Tidal Technique Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (74b99029-3f0a-4cc8-90d6-5a6b177c06eb) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (a54c7c35-b70d-42b2-aa9d-5ffd9f792fff) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (3a956db0-a3f0-442a-a981-db2ee20d60b2) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (bd52a415-2b7a-4048-84bf-b20f385b357e) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic BITS Jobs (6b278e5d-7383-42a4-9425-2da79bbe43e0) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (1e3d9e0a-6744-44e4-836d-1db38a4cc99c) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (4aa6466a-f7ca-4dae-b272-73ca23f0df8f) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Template Injection (02b8e7c1-0db7-43f5-a5bc-531b30395122) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Traffic Signaling (c2cf211a-9676-4922-a386-69697ab4934a) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (6824cdb3-a4c5-45a8-a3d5-5a5afd347214) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (5e8b76ce-b75f-449c-9d8f-573b1ffdb2bd) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (2ba8a662-6930-4cbe-9e3d-4cbe2109fd88) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Trusted Developer Utilities Proxy Execution (8811114c-a0cf-479c-b95d-c036467749e3) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (7360117a-3404-48d0-9d4b-7f6a61c08f0e) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (630a17c1-0176-4764-8f5c-a83f4f3e980f) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Build Image on Host (49749e13-48ed-49fc-82d1-13ae13b457c1) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Unused/Unsupported Cloud Regions (edf9f7d7-bc14-4e25-800d-f508acb580d4) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (e6dac24d-672c-4cae-82e7-2bf21014633c) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Use Alternate Authentication Material (28f65214-95c1-4a72-b385-0b32cbcaea8f) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (82d15799-9776-463e-9b87-a58d682cee55) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (f216978a-36c0-47f1-a4ad-5ef67c8ae72c) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Valid Accounts (a9b7eb2f-63e7-41bc-9d77-f7c4cede5406) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (9dc21246-3788-48d6-b6a1-f2a39ee38557) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (d36695d0-e4ab-4b8a-9c65-bab3cc34ef2c) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Virtualization/Sandbox Evasion (63baf71d-f46f-4ac8-a3a6-8345ddd2f7a8) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (9ed5db23-3b2a-4a08-8602-bc8dff5c80f0) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Weaken Encryption (8cf19b3d-c9fa-4d71-a6ab-dc0e236e57d4) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (9e6268a5-a979-4219-b0ad-76094a9876c7) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (24e0b530-cca7-4c5c-83b2-97b83c716e42) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (50dd9303-b6a5-417a-860e-26f4244ff580) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (33486e3e-1104-42d0-8053-34c8c9c4d10f) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic XSL Script Processing (4eb755e6-41f1-4c92-b14d-87a61a446258) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (7851bfe7-f149-47f5-9970-66d7cc4fdbe6) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (e200d4c9-2d9c-4303-a2de-86baae85c60f) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (9ef0ef16-b62c-4d09-b872-12c7e6adf2ed) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (c262a10e-13db-4c47-995c-87201cdf858d) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (14e81a2d-9eca-429c-9fb9-08e109de9f6c) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (bcaf63dc-660a-40d4-ba28-fc113b34bf51) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (8592f37d-850a-43d1-86f2-cc981ad7d7dc) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (3c4a2f3a-5877-4a27-a417-76318523657e) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (ac10844f-e4ab-44a2-97b4-3d74a1fc046c) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (3b12e647-2bbd-4d84-9abe-401ad4230b6d) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (232bb95b-a267-4cc2-8eb1-67ecdd5babd5) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (195aa08b-15fd-4019-b905-8f31bc5e2094) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (6c8fa277-33c3-45b5-8f0d-9b1c0ccaf284) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (49e3504a-e031-45a0-b816-1d3741a78c7f) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (d2a19fd8-ff9c-4f9e-9e84-ed3ea12c4b7c) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (43c2f853-cb52-4242-94e9-ec53743f3c05) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (f5732b2d-0548-4574-bcc8-59ceef24aeeb) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (110c385f-9f27-4fd6-837c-6261294073ab) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (c41cb2d3-ff4c-5ee7-99b9-8a3d7987c9bf) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (f91a7433-d5f1-5a47-8252-f02b513ce7f4) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (f1329084-6e9c-5933-83cd-56c1bf8439e3) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Debugger Evasion (945c1564-6c13-4baa-b1d4-6ba82e06a897) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (67fa2827-fd64-5bf7-bf77-27b6ffc8f77f) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (d8406198-626c-5659-945e-2b5105fcd0c9) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Deobfuscate/Decode Files or Information (88c2fb46-877a-4005-8425-7639d0da1920) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (ed511983-98ef-572f-b5fc-0687f48467e0) Unknown 6
Deploy Container (2618638c-f6bd-4840-a297-c45076e094a9) Tidal Technique Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (9e55bc80-a187-58f7-a687-d37bbd618db7) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (d9eb2887-840e-5ed7-bb4b-3b210f4147f9) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (448dc009-2d3f-5480-aba3-0d80dc4336cd) Unknown 6
Direct Volume Access (447f1d32-31f7-44b5-834a-dcba8b038e7f) Tidal Technique Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (e2911337-76ed-5834-b621-bb2b9a4205ee) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (04e8e75c-434e-51e0-9780-580a3823a8cb) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Domain or Tenant Policy Modification (d092a9e1-63d0-415d-8cd0-666a261be5d9) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (3b8f1fe2-f6f1-5660-a0b3-2f6be096b791) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (49714d10-6f44-5035-a448-66c2a3f3cdd6) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (3d6727cd-d297-51e9-a6a2-8718284bf8e5) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (b02bc1f4-fbed-5eab-918c-f367c39cc3ba) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (2fa370dd-42be-5c10-85e8-294624c8a778) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (afe01d48-73bc-5e52-aa5f-2310911c2e3c) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (769d2e67-5430-5fdd-9a07-d1b227110ec0) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Execution Guardrails (aca9cbac-5c11-4050-8d9c-2a947c89a1e8) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Exploitation for Defense Evasion (15b65bf2-dbe5-47bc-be09-ed97684bf391) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (43d872bd-3d54-4ea3-bc89-a2f979db0d5a) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (f0dd515b-51cf-4853-a20c-02226d099ee0) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (5652575d-cdb9-44ef-9c32-fff038f15444) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (81564f1d-9c72-4d03-8561-b0d255f76c5f) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic File and Directory Permissions Modification (cb2e4822-2529-4216-b5b8-75158c5f85ff) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (852748c2-280b-41e8-ba87-d97ec9fade70) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (d1836637-e61d-42bb-9067-b325a201b7c7) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (5c6687f6-3539-4268-a6a4-2b98fdeac0fb) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (f46405a6-b9a3-4124-8bce-5a786038f28f) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (0a4dd066-6a28-4dcb-ab3d-215fc01db9cb) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (01505d46-8675-408d-881e-68f4d8743d47) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (7ae6fae6-b816-416d-8701-1cb471218fd5) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (5e1499a1-f1ad-4929-84e1-5d33c371c02d) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (e082687f-d403-4246-987b-ad5f12911e4b) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (4050dbda-5cb0-4bd6-8444-841e55611f3a) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (bc996f67-7cb7-4ba4-9156-4f2f8283d66d) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Hide Artifacts (f37f0cd5-0446-415f-9309-94e25aa1165d) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (032985de-5e09-4889-b8c4-84d940c6346c) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (766dd13c-6ee1-41da-81cd-a22a27d68103) Unknown 6
Hijack Execution Flow (1085d0c6-4ff3-45f1-8e0c-d8f334f4ba68) Tidal Technique Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (442f60ed-5195-45c3-9d8c-7e17cabe7869) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Impair Defenses (e3be3d76-0a36-4060-8003-3b39c557f728) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (f534b0a6-4445-409a-889c-6c3ac34656f1) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Impersonation (20417e43-6ffa-5d36-a2ef-e27cd5a4b8f1) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (e6549d57-de83-4fee-96f1-2c4a1cdb654f) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (6f2186f3-c798-46e8-a26f-ae033822837b) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Indicator Removal (fa1507f1-c763-4af1-8bd9-a2fb8f7904be) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (026c9281-07f1-4358-96d3-151fed76b1fe) Unknown 6
Indirect Command Execution (91e79eb9-7f99-4890-8bef-9543d307206d) Tidal Technique Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (2f32c30e-b79a-497a-b05f-ab8bd93aa689) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (9ca43902-5632-43e9-9dc1-84a8eafe44bd) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (018381a5-df0a-4636-9df2-294101fb2092) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (69cd62f8-b729-4a05-8351-5bb961f7c6d6) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (e558aca4-3db1-42a0-bec2-bb9823852b49) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (9449c0d5-7445-45e0-9861-7aafd6531733) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (9d36254c-e568-4c03-8688-e6eed5f7510c) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (95ea2f53-b6c8-4f85-a3f7-528eeadd3c48) Unknown 6
Masquerading (a0adacc1-8d2a-4e0b-92c1-3766264df4fd) Tidal Technique Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (cd65b0f4-a2a4-4291-aff2-1c65cf68cf6c) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Modify Cloud Compute Infrastructure (46c78b63-d079-441e-abdd-c16b39d4bab3) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (39d589f9-fa73-4988-95e2-2a022851d8b8) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (aa6595d5-1b2e-45a8-8caf-b0968aeab2ba) Unknown 6
Modify Registry (0dfeab84-3c42-4b56-9021-70fe5be4092b) Tidal Technique Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (074cf118-cd7f-41c2-bb54-43380bfa45ca) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Modify System Image (f435a5ff-78d2-44de-b464-2b5528f94adc) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (8e332106-dd58-4adc-927d-57d038af797c) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (64fd8f4d-5725-46c8-a37a-020a706db1e4) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (e8866e77-f0ca-4a19-b83e-d33dbafaf21b) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (0ca01a9e-571e-4b17-a84d-23e9ce39b073) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (581c5073-4236-4c45-b8fc-37ae2dfbb65f) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Network Boundary Bridging (091282d8-ef05-487f-93aa-445efaeed71b) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (97918962-6509-4369-b2b5-5d02681c6700) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (b5cc9ab3-6501-4c50-904e-1a25a4088125) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (06f738c0-fbab-4d14-83ad-56240c8f35ac) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (4f7d0afb-92ce-429b-9ef5-dc6a7fc4f4a8) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (62e5e1c5-4fee-4f05-9dd4-a6dc306a46b1) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (b0a1ef13-0c54-47e8-a220-7543ba41a327) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (c26e1b28-89c9-4083-9f94-022c891bf60c) Unknown 6
Obfuscated Files or Information (046cc07e-8700-4536-9c5b-6ecb384f52b0) Tidal Technique Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (0df21d65-c885-415a-8f91-477ae1b37839) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (8352a63b-7450-4946-93c9-b7434935d794) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (7c9035b8-ad4b-4441-be2b-823d86b54fac) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (6c55cf9c-0259-4ba0-9574-e90f6c88e6fd) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (b0d884c3-cf87-4610-992d-4ec54c667759) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (fc34e661-55c3-47be-a368-c2f5776cdd17) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (ef0e0599-6543-499d-8409-ef449da5c38a) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (e939bc27-a2cc-4278-be9b-a794c34aacbc) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (ba8d0fed-e500-4060-9d31-277b7e4411fb) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Plist File Modification (ee177ad0-d282-42c0-91f9-7bcf724e3d31) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (5b841b56-6b47-4cec-bf80-71a9a51fa7a0) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (d7c90fc2-b7df-4e83-96af-9cf1c428ffa3) Unknown 6
Pre-OS Boot (33cd26b0-0248-4ee2-97a6-aab6a79824af) Tidal Technique Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (1f6a471d-49c6-4150-b213-2422d5fd3f26) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Process Injection (7a6208ac-c75e-4e73-8969-0aaf6085cb6e) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (154dccf2-21fa-4aee-99cc-d959d841f8b1) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (ccb72576-4e85-4c7b-89b8-fa67cc6cdbef) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (495604b5-f74f-4224-9c3c-f8aacf8aef51) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (764041d4-ff10-45d0-b42e-2f23ca334740) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Reflective Code Loading (ef85800b-080d-4739-9f3b-91b61314a93e) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (5e771f38-6286-4330-b7b4-38071ad6b68a) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (86c2f355-3c97-44c1-9a83-e3d016f50535) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (abccbb2a-2ea8-43b8-95dc-c583df300c07) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (7ee64e42-6d3b-47f8-a2a9-55263537bd51) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (f413afa2-406d-4e8e-a12c-5f1b8ef05d8a) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (2afcdcd1-ce55-4837-a84d-8279bc10f948) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (e8eb0242-9972-4c8b-af89-7731065d79f8) Unknown 6
Rogue Domain Controller (c5eb5b88-6c62-4900-9b14-c4d67d420002) Tidal Technique Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (257fffe4-d17b-4e63-a41c-8388936d6215) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Rootkit (cf2b56f6-3ebd-48ec-b9d9-835397acef89) Tidal Technique 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (d54c50df-3cb8-4fff-86c4-ae5be57937ad) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (ab823cbf-0238-4347-a191-a90d84b978f7) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (34a112db-c61d-4ea2-872f-de3fc1af87a3) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (487916b2-99f6-40cd-8529-5a81d2f199db) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (561da0ae-4ebc-4356-a954-338249cac31a) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (fe8b3b28-41ad-405b-a2b8-9c10048550c2) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (cb268bcf-3c2f-4583-94e3-7c9f0893e52f) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (449abc18-9faf-4ea6-a420-34528c28301d) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (f060dcca-e7d2-4711-b5d1-41cffcb731b0) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (bd569ff9-c038-48c0-83d0-f5c784b439bc) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (68ffdbed-08d8-46a2-a833-984bbf0d9b4a) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (b9d60848-388e-444c-9f22-2267ea61b5e9) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (b5c7edc6-0cc7-4c57-b39f-3b0474433889) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (8325f2fd-35a3-4c0c-895d-7c82dd4ba2fb) Unknown 6
Defense Evasion (8e29c6c9-0c10-4bb0-827d-ff0ab8922726) Tidal Tactic Private Cluster (9f290216-b2ab-47b5-b9ae-a94ae6d357c6) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Account Manipulation (65f7482c-485b-4fd7-80f5-0ec6e923ac4d) Tidal Technique 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic BITS Jobs (6b278e5d-7383-42a4-9425-2da79bbe43e0) Tidal Technique 6
Boot or Logon Autostart Execution (17b97c19-b986-4653-850a-44aee9aaaba1) Tidal Technique Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic 6
Boot or Logon Initialization Scripts (c51f799b-7305-43db-8d3b-657965cad68a) Tidal Technique Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Traffic Signaling (c2cf211a-9676-4922-a386-69697ab4934a) Tidal Technique 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Browser Extensions (040804f6-6a87-4011-8716-66682bc16ed4) Tidal Technique 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Valid Accounts (a9b7eb2f-63e7-41bc-9d77-f7c4cede5406) Tidal Technique 6
Compromise Host Software Binary (05435e33-05fe-4a41-b8e4-694d45eb9147) Tidal Technique Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Create Account (55bcf759-a0bf-47e9-99f8-4e8ca997e6ce) Tidal Technique 6
Create or Modify System Process (f8aa018b-5134-4201-87f2-e55d20f40b17) Tidal Technique Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (723c6d51-91db-4658-9ee0-eafb953c2d82) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (f0dd515b-51cf-4853-a20c-02226d099ee0) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (852748c2-280b-41e8-ba87-d97ec9fade70) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (0a4dd066-6a28-4dcb-ab3d-215fc01db9cb) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (6e65f84b-cfad-49ce-9072-f2966dc02f56) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (cd52d338-ba23-43c8-975d-4db29aa96598) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (eb1a471e-e3b5-4790-8c0a-b89b68f244b9) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (4050dbda-5cb0-4bd6-8444-841e55611f3a) Unknown 6
Event Triggered Execution (e1e42979-d3cd-461b-afc4-a6373cbf97ba) Tidal Technique Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (bc996f67-7cb7-4ba4-9156-4f2f8283d66d) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (032985de-5e09-4889-b8c4-84d940c6346c) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (8bd564d2-a3f1-4367-8631-a2d2cb3a1f46) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (6f2186f3-c798-46e8-a26f-ae033822837b) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (31c6dd3c-3eb2-46a9-ab85-9e8e145810a1) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (803d286d-8104-4af8-9821-3f49240edc2b) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (71867386-ddc2-4cdb-a0c9-7c27172c23c1) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (f7544b99-d596-43dd-ab12-3844756f3ad7) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (69cd62f8-b729-4a05-8351-5bb961f7c6d6) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (ecca6c85-3d18-40c0-84d0-d5fb7ebd72b5) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (c2be31d9-c800-4cc7-81b9-f3fdb94fbb43) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (cd65b0f4-a2a4-4291-aff2-1c65cf68cf6c) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (ae967542-1f37-4eea-993d-fff3867f2aea) Unknown 6
External Remote Services (c1f7e330-f1c4-4923-b8ad-bbd79cc63cb4) Tidal Technique Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (d595e757-da2e-4430-95d6-81f7d69738e8) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (efbbe9d1-274c-4383-9c6c-44bd4eca1829) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (ffd9430b-c727-47f4-a1f0-b1d4f8c29740) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (fdf95fac-f7f2-4901-b5fe-b2bafa443939) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (bfde0a09-8109-41e4-b8c9-68fe20e8131b) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (8a6ec54e-c7cd-4e3c-b848-21f8be2f864a) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (b0a1ef13-0c54-47e8-a220-7543ba41a327) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (eff618a9-6498-4b01-bca1-cd5f3784fc27) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (0df21d65-c885-415a-8f91-477ae1b37839) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (05a5318f-476d-44c1-8a85-9466295d31dd) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (6c55cf9c-0259-4ba0-9574-e90f6c88e6fd) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (2e8cd9a0-846f-416b-80ba-21a15019ce73) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (82c07e34-9f67-4f4e-a513-c22a17b508e5) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (b0d884c3-cf87-4610-992d-4ec54c667759) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (287201c6-56c8-458d-a6b3-5d84ad1099d7) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (6f42559d-fb54-4c82-9ea7-eb9c709dac07) Unknown 6
Hijack Execution Flow (1085d0c6-4ff3-45f1-8e0c-d8f334f4ba68) Tidal Technique Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (4659b96f-0e8d-4480-966b-c75062645f14) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (91d813d3-c17c-4c4c-b86e-0667f669a2f4) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (1f6a471d-49c6-4150-b213-2422d5fd3f26) Unknown 6
Implant Internal Image (b4f2b54c-d304-4e05-a813-69bc7e6fd1f3) Tidal Technique Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (9ed0f5c3-49ff-4c43-bb77-c00e466ce3ba) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (7a7e10ce-f033-460c-9183-5e29a9feb927) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (764041d4-ff10-45d0-b42e-2f23ca334740) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (83a2facf-84e7-4a3c-9dcd-74c4fd33fec6) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (4216058d-0912-4ff3-a7fd-dd7a7b346c96) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (34ffaa47-f591-4a44-bd7d-9790d81365cd) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (6556e1cb-87d0-4e67-9d5c-343d1eddf430) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (34a112db-c61d-4ea2-872f-de3fc1af87a3) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (0799f2ee-3a83-452e-9fa9-83e91d83be25) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (043ffb62-dacd-4e21-9c86-b31826176283) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (9cfbe3ba-957e-49fd-9494-9870e5d0ae16) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (7f9dbafd-4c7e-4bd9-8aff-c2a800743a07) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (bd569ff9-c038-48c0-83d0-f5c784b439bc) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (0ca28cc0-89d0-4680-baef-94d7202c6a9b) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (d6504a4d-f6d7-4517-b0fd-ec7128d4dec9) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (74e2b24b-3bf7-4361-bc07-983bffe674f7) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (68ffdbed-08d8-46a2-a833-984bbf0d9b4a) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (8cc9e419-607e-4d2a-91d9-d47022e02bea) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (b9d60848-388e-444c-9f22-2267ea61b5e9) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (6fe2a6b8-bfb3-431d-8156-b2d005096f90) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (60498bb5-fcfb-4d85-bf3e-26c30c08fbda) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (e4495b87-9b04-4313-b771-7d9703639cce) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (cc5ae19f-981d-4004-bb74-260b8ebad73a) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (7ede5868-1109-4f22-abc7-9495658f7866) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (3e1ef5ba-6426-4fe0-ad48-78557667d680) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (12d918e0-51f7-45cf-b67c-fa60d15599f2) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (08188de6-22c8-42af-b01c-f1c250c22514) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (3d52cd7c-d81b-4762-9749-612bbbccb415) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Office Application Startup (db846575-a79b-4403-870d-5842be82001d) Tidal Technique 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (74b99029-3f0a-4cc8-90d6-5a6b177c06eb) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (3701f955-596b-422e-9fce-09c4f49cf080) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (36b58363-ca6a-4614-bf6f-bfaecafedb5f) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (3f9cd334-0b86-478f-97fa-c3aedd8035d8) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (6dbe030c-5f87-4b45-9b6b-5bba2c0fad00) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (82d15799-9776-463e-9b87-a58d682cee55) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (9dc21246-3788-48d6-b6a1-f2a39ee38557) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (8b8c0f91-17fb-41fe-905c-9cbf45593877) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Power Settings (0719ea2b-d630-5ada-9b04-c3136ff530ae) Tidal Technique 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (46ef0f74-b028-4b35-8980-bed066feb60c) Unknown 6
Pre-OS Boot (33cd26b0-0248-4ee2-97a6-aab6a79824af) Tidal Technique Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (7aae1ad0-fb1f-484a-a176-c94e4c7ada77) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (45f107b6-ae8e-49d7-a3fc-ea6437fbac76) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (9459a27a-b892-4864-9916-814130bea485) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (7851bfe7-f149-47f5-9970-66d7cc4fdbe6) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (15660958-1f4f-4136-8cda-82123fd38232) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (b34ba0fd-493c-4e68-91c4-918f495ad07c) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (62c22cc4-5643-4679-a6ae-9f6a3147d2fe) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (bce86020-2851-4b01-97a9-e51a6b23ea68) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (3c4a2f3a-5877-4a27-a417-76318523657e) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (6051e618-c476-41db-8b0b-0aef9d2bbbf7) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (b2cae050-4916-44c0-a6a3-3fa257145872) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (35197aee-8cc9-4584-bd22-33c8885db669) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (195aa08b-15fd-4019-b905-8f31bc5e2094) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (6c8fa277-33c3-45b5-8f0d-9b1c0ccaf284) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (d2a19fd8-ff9c-4f9e-9e84-ed3ea12c4b7c) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Scheduled Task/Job (0baf02af-ffaa-403f-9f0d-da51f463a1d8) Tidal Technique 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (110c385f-9f27-4fd6-837c-6261294073ab) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (f1329084-6e9c-5933-83cd-56c1bf8439e3) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (1169afd3-d80d-5942-b16f-8dc1812ef6bb) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (3d6727cd-d297-51e9-a6a2-8718284bf8e5) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (b9490b5f-645c-54a6-bf50-ad63540e6a07) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Private Cluster (2fa370dd-42be-5c10-85e8-294624c8a778) Unknown 6
Persistence (ec4f9786-c00c-430a-bc6d-0d0d22fdd393) Tidal Tactic Server Software Component (03fb32fa-cdee-4e94-ae3e-16b51a10ba9c) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Private Cluster (cb268bcf-3c2f-4583-94e3-7c9f0893e52f) Unknown 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Private Cluster (0fa8230a-fd97-4e2c-9923-923044af4291) Unknown 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic File and Directory Discovery (1492c4ba-c933-47b8-953d-6de3db8cfce8) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Private Cluster (7bebc801-5d5d-44b0-8da2-f37f7d88e40d) Unknown 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Private Cluster (9e945aa5-3883-4537-a767-f49bdcce26c7) Unknown 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Private Cluster (4c7c0caa-b9bc-5d63-b5c3-812fdf3bba8a) Unknown 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Account Discovery (6736995e-b9ea-401b-81fa-6caeb7a17ce3) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Password Policy Discovery (2bf2e498-99c8-4e36-ad4b-e675d95ac925) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Peripheral Device Discovery (0997d871-875e-41e4-891c-f8a4ed8b2f31) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic System Information Discovery (a2961a00-450e-45a5-b293-f699d9f3b4ea) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Permission Groups Discovery (f9d61206-3063-4d04-b06f-225f4766bff1) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic System Location Discovery (90e6a093-3e87-4d74-8b68-38c7d7e5e93c) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic System Network Configuration Discovery (adb6b8c1-2bdb-42b9-95da-5ce07e8796f7) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic System Network Connections Discovery (0d258912-58b1-4982-b90f-eed576f05ffc) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic System Owner/User Discovery (86e6f1f0-290b-4971-b50e-80e98a0a768b) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Group Policy Discovery (d97d754d-92d5-4874-bbfe-5aa4d581f2a8) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Application Window Discovery (3b2f435a-8666-43b5-9883-f2808eebd726) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Debugger Evasion (945c1564-6c13-4baa-b1d4-6ba82e06a897) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic System Service Discovery (e0a347e2-2ac5-458b-ab0f-18d81b6d6055) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Process Discovery (710ae610-0556-44e5-9de9-8be6159a23dd) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic System Time Discovery (2e634ff1-a4ea-41b4-8ee9-23db4627a986) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Device Driver Discovery (70ffc700-eb9b-54d7-8fd4-564bd71a6434) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Query Registry (58722f84-b119-45a8-8e29-0065688015ee) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Browser Information Discovery (f1af5c8b-3210-4788-a873-97b1518bb43a) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Domain Trust Discovery (93bd112e-9494-4b60-bdc5-8b610c7ebe21) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Remote System Discovery (00a9a4d4-928d-4d95-be31-dfac6103991f) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Cloud Infrastructure Discovery (fd346e4e-b22f-4cae-bc24-946d7b14b5e1) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Log Enumeration (309c7c8b-c366-5762-8611-136971ac4eb4) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Cloud Service Dashboard (315ce434-ad6d-4dae-a1dd-6db944a44422) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Cloud Service Discovery (5d0a3722-52b6-4968-a367-7ca6bc9a33fc) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Virtualization/Sandbox Evasion (63baf71d-f46f-4ac8-a3a6-8345ddd2f7a8) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Cloud Storage Object Discovery (92761d92-a288-4407-a112-bb2720f07d07) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Private Cluster (3f926f8f-7b47-4a7d-976a-269704a6bc5c) Unknown 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Private Cluster (9e366f99-7f7d-4407-8915-448a8108c7e0) Unknown 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Private Cluster (12908bde-a5eb-40a5-ae27-d93960d0bfdc) Unknown 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Private Cluster (df5f6835-ca0a-4ef5-bb3a-b011e4025545) Unknown 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Container and Resource Discovery (41c4b4cc-99da-4323-b0f4-229906578501) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Private Cluster (026c9281-07f1-4358-96d3-151fed76b1fe) Unknown 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Private Cluster (f14bb7ae-6ba3-4b44-b776-c79867ea9225) Unknown 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Private Cluster (b31b014b-0b59-4493-966b-a57ad68f073d) Unknown 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Network Service Discovery (5bab1234-8d1e-437f-88a0-d527b2dfc6cd) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Software Discovery (e9bff6ff-3142-4910-8f67-19b868912602) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Private Cluster (0ca01a9e-571e-4b17-a84d-23e9ce39b073) Unknown 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Network Share Discovery (ac5e465f-466d-41e4-933a-04e2c861e820) Tidal Technique 6
Discovery (ee7e5a85-a940-46e4-b408-12956f3baafa) Tidal Tactic Private Cluster (d76c3dde-dba5-4748-8d51-c93fc34f885e) Unknown 6
Abuse Elevation Control Mechanism (ac7d9875-d18b-48f6-93e6-47c565f9526b) Tidal Technique Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic 7
Access Token Manipulation (1423e8c1-7cbf-4cfb-a70d-b6fe8e1a8041) Tidal Technique Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic 7
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Traffic Signaling (c2cf211a-9676-4922-a386-69697ab4934a) Tidal Technique 7
Lateral Movement (50ba4930-7c8e-4ef9-bc36-70e7dae661eb) Tidal Tactic Use Alternate Authentication Material (28f65214-95c1-4a72-b385-0b32cbcaea8f) Tidal Technique 7
Valid Accounts (a9b7eb2f-63e7-41bc-9d77-f7c4cede5406) Tidal Technique Initial Access (586a5b49-c566-4a57-beb4-e7c667f9c34c) Tidal Tactic 7
Valid Accounts (a9b7eb2f-63e7-41bc-9d77-f7c4cede5406) Tidal Technique Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic 7
Deploy Container (2618638c-f6bd-4840-a297-c45076e094a9) Tidal Technique Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic 7
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Domain or Tenant Policy Modification (d092a9e1-63d0-415d-8cd0-666a261be5d9) Tidal Technique 7
Hijack Execution Flow (1085d0c6-4ff3-45f1-8e0c-d8f334f4ba68) Tidal Technique Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic 7
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Process Injection (7a6208ac-c75e-4e73-8969-0aaf6085cb6e) Tidal Technique 7
Account Manipulation (65f7482c-485b-4fd7-80f5-0ec6e923ac4d) Tidal Technique Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic 7
Boot or Logon Autostart Execution (17b97c19-b986-4653-850a-44aee9aaaba1) Tidal Technique Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic 7
Boot or Logon Initialization Scripts (c51f799b-7305-43db-8d3b-657965cad68a) Tidal Technique Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic 7
Create or Modify System Process (f8aa018b-5134-4201-87f2-e55d20f40b17) Tidal Technique Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic 7
Event Triggered Execution (e1e42979-d3cd-461b-afc4-a6373cbf97ba) Tidal Technique Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic 7
External Remote Services (c1f7e330-f1c4-4923-b8ad-bbd79cc63cb4) Tidal Technique Initial Access (586a5b49-c566-4a57-beb4-e7c667f9c34c) Tidal Tactic 7
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Scheduled Task/Job (0baf02af-ffaa-403f-9f0d-da51f463a1d8) Tidal Technique 7
Scheduled Task/Job (0baf02af-ffaa-403f-9f0d-da51f463a1d8) Tidal Technique Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic 7
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (bc996f67-7cb7-4ba4-9156-4f2f8283d66d) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (8bd564d2-a3f1-4367-8631-a2d2cb3a1f46) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (f534b0a6-4445-409a-889c-6c3ac34656f1) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (31c6dd3c-3eb2-46a9-ab85-9e8e145810a1) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (803d286d-8104-4af8-9821-3f49240edc2b) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (f7544b99-d596-43dd-ab12-3844756f3ad7) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (69cd62f8-b729-4a05-8351-5bb961f7c6d6) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (8e332106-dd58-4adc-927d-57d038af797c) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (efbbe9d1-274c-4383-9c6c-44bd4eca1829) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (ffd9430b-c727-47f4-a1f0-b1d4f8c29740) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (fdf95fac-f7f2-4901-b5fe-b2bafa443939) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (bfde0a09-8109-41e4-b8c9-68fe20e8131b) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (8a6ec54e-c7cd-4e3c-b848-21f8be2f864a) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (eff618a9-6498-4b01-bca1-cd5f3784fc27) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (0df21d65-c885-415a-8f91-477ae1b37839) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (7c9035b8-ad4b-4441-be2b-823d86b54fac) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (6c55cf9c-0259-4ba0-9574-e90f6c88e6fd) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (2e8cd9a0-846f-416b-80ba-21a15019ce73) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (82c07e34-9f67-4f4e-a513-c22a17b508e5) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (b0d884c3-cf87-4610-992d-4ec54c667759) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (ef0e0599-6543-499d-8409-ef449da5c38a) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (e939bc27-a2cc-4278-be9b-a794c34aacbc) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (6f42559d-fb54-4c82-9ea7-eb9c709dac07) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (91d813d3-c17c-4c4c-b86e-0667f669a2f4) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (5b841b56-6b47-4cec-bf80-71a9a51fa7a0) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (1f6a471d-49c6-4150-b213-2422d5fd3f26) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (9ed0f5c3-49ff-4c43-bb77-c00e466ce3ba) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (abccbb2a-2ea8-43b8-95dc-c583df300c07) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (4216058d-0912-4ff3-a7fd-dd7a7b346c96) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (2afcdcd1-ce55-4837-a84d-8279bc10f948) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (6556e1cb-87d0-4e67-9d5c-343d1eddf430) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (ab823cbf-0238-4347-a191-a90d84b978f7) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (561da0ae-4ebc-4356-a954-338249cac31a) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (043ffb62-dacd-4e21-9c86-b31826176283) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (449abc18-9faf-4ea6-a420-34528c28301d) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (9cfbe3ba-957e-49fd-9494-9870e5d0ae16) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (f060dcca-e7d2-4711-b5d1-41cffcb731b0) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (7f9dbafd-4c7e-4bd9-8aff-c2a800743a07) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (bd569ff9-c038-48c0-83d0-f5c784b439bc) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (0ca28cc0-89d0-4680-baef-94d7202c6a9b) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (74e2b24b-3bf7-4361-bc07-983bffe674f7) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (68ffdbed-08d8-46a2-a833-984bbf0d9b4a) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (8cc9e419-607e-4d2a-91d9-d47022e02bea) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (77100337-67a1-4520-b25a-3ddd72b0d5ac) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (cc5ae19f-981d-4004-bb74-260b8ebad73a) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (dcb323f0-0fe6-4e26-9039-4f26f10cd3a5) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (fd6b86c5-535b-4532-a6d8-a57a6fb04c18) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (7ede5868-1109-4f22-abc7-9495658f7866) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (3e1ef5ba-6426-4fe0-ad48-78557667d680) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (08188de6-22c8-42af-b01c-f1c250c22514) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (3d52cd7c-d81b-4762-9749-612bbbccb415) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (74b99029-3f0a-4cc8-90d6-5a6b177c06eb) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (3701f955-596b-422e-9fce-09c4f49cf080) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (36b58363-ca6a-4614-bf6f-bfaecafedb5f) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (3f9cd334-0b86-478f-97fa-c3aedd8035d8) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (6dbe030c-5f87-4b45-9b6b-5bba2c0fad00) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (7360117a-3404-48d0-9d4b-7f6a61c08f0e) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (8b8c0f91-17fb-41fe-905c-9cbf45593877) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (46ef0f74-b028-4b35-8980-bed066feb60c) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (7aae1ad0-fb1f-484a-a176-c94e4c7ada77) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (45f107b6-ae8e-49d7-a3fc-ea6437fbac76) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (24e0b530-cca7-4c5c-83b2-97b83c716e42) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (9459a27a-b892-4864-9916-814130bea485) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (7851bfe7-f149-47f5-9970-66d7cc4fdbe6) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (e200d4c9-2d9c-4303-a2de-86baae85c60f) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (b34ba0fd-493c-4e68-91c4-918f495ad07c) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (c262a10e-13db-4c47-995c-87201cdf858d) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (bce86020-2851-4b01-97a9-e51a6b23ea68) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (3c4a2f3a-5877-4a27-a417-76318523657e) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (6051e618-c476-41db-8b0b-0aef9d2bbbf7) Unknown 8
Escape to Host (bebaf25b-9f50-4e3b-96cc-cc55c5765b61) Tidal Technique Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (232bb95b-a267-4cc2-8eb1-67ecdd5babd5) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (b2cae050-4916-44c0-a6a3-3fa257145872) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (6c8fa277-33c3-45b5-8f0d-9b1c0ccaf284) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (d2a19fd8-ff9c-4f9e-9e84-ed3ea12c4b7c) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (110c385f-9f27-4fd6-837c-6261294073ab) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (71867386-ddc2-4cdb-a0c9-7c27172c23c1) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (1169afd3-d80d-5942-b16f-8dc1812ef6bb) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (4659b96f-0e8d-4480-966b-c75062645f14) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (448dc009-2d3f-5480-aba3-0d80dc4336cd) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (34ffaa47-f591-4a44-bd7d-9790d81365cd) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (0799f2ee-3a83-452e-9fa9-83e91d83be25) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (15660958-1f4f-4136-8cda-82123fd38232) Unknown 8
Exploitation for Privilege Escalation (9cc715d7-9969-485f-87a2-c9f7ed3cc44c) Tidal Technique Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (3d6727cd-d297-51e9-a6a2-8718284bf8e5) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (b9490b5f-645c-54a6-bf50-ad63540e6a07) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (769d2e67-5430-5fdd-9a07-d1b227110ec0) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (43d872bd-3d54-4ea3-bc89-a2f979db0d5a) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (723c6d51-91db-4658-9ee0-eafb953c2d82) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (0a4dd066-6a28-4dcb-ab3d-215fc01db9cb) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (6e65f84b-cfad-49ce-9072-f2966dc02f56) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (cd52d338-ba23-43c8-975d-4db29aa96598) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (eb1a471e-e3b5-4790-8c0a-b89b68f244b9) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (5e1499a1-f1ad-4929-84e1-5d33c371c02d) Unknown 8
Privilege Escalation (b17dde68-dbcf-4cfd-9bb8-be014ec65c37) Tidal Tactic Private Cluster (e082687f-d403-4246-987b-ad5f12911e4b) Unknown 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Private Cluster (ac7b9775-8323-49cb-8fef-3cef972f11ac) Unknown 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Non-Application Layer Protocol (4aed5968-6380-47d2-bbd7-3a4d959089e1) Tidal Technique 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Data Encoding (7d8af4f3-7d8e-4ef2-b828-40a910fc6188) Tidal Technique 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Private Cluster (abae30c8-c6b0-46ae-b464-44b66412065f) Unknown 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Non-Standard Port (36850d17-a7d5-41ac-aa89-040b9c0b2b3f) Tidal Technique 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Fallback Channels (be8786b3-cd3d-47ef-a9e7-cd3ab3c901a1) Tidal Technique 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Private Cluster (350fd3f9-2d62-498f-be62-fc4b9907ff02) Unknown 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Private Cluster (4c2c7469-0dbc-410f-891b-1040d4f2ff0b) Unknown 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Private Cluster (e9cc000d-174e-4e6c-9513-a0c000061700) Unknown 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Private Cluster (34a112db-c61d-4ea2-872f-de3fc1af87a3) Unknown 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Private Cluster (a4f21b08-bf5b-4ba3-af69-cce01a467859) Unknown 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Private Cluster (9ff640ed-572e-4adc-bdc6-234a9e8ef36b) Unknown 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Private Cluster (fa05c148-56a0-43ae-b8e4-2d4e91641400) Unknown 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Private Cluster (f8a4c7ee-074b-4bfc-95be-43d91756b73c) Unknown 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Data Obfuscation (57f95410-5735-43ae-9fec-8b628a7df985) Tidal Technique 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Private Cluster (ce822cce-f7f1-4753-bff1-12e5bef66d53) Unknown 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Application Layer Protocol (8a7afe43-b814-41b3-8bd8-e1301b8ba5b4) Tidal Technique 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Private Cluster (eb15320a-cd24-45b2-b23f-05ef8daf1039) Unknown 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Private Cluster (12a5e66d-6a21-4e75-a201-97235698d67d) Unknown 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Private Cluster (0848222e-ddc2-489e-8ea4-e19634f6af34) Unknown 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Private Cluster (9a21ec7b-9714-4073-9bf3-4df41995c698) Unknown 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Hide Infrastructure (a3a2a527-39e7-58b4-a3cc-932eb0cef562) Tidal Technique 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Private Cluster (2735f8d1-0e46-4cd7-bfbb-78941bb266fd) Unknown 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Protocol Tunneling (bd677092-d197-4230-b94a-438cb24260fd) Tidal Technique 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Private Cluster (8b744bfc-6bfb-45c5-8bb8-5b736ce7e634) Unknown 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Proxy (ba6a869a-c870-4be6-bc08-e078f0efdc3b) Tidal Technique 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Private Cluster (faeec22d-dff4-496f-9c7e-14c4f2c8d054) Unknown 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Private Cluster (584d1c76-7da9-4374-87df-e622d78fc270) Unknown 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Remote Access Software (acf828f4-7e7e-43e1-bf15-ceab42021430) Tidal Technique 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Ingress Tool Transfer (4499ce34-9871-4879-883c-19ddb940f242) Tidal Technique 8
Dynamic Resolution (987ad3da-9423-4fe0-a52b-b931c0b8b95f) Tidal Technique Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Encrypted Channel (0e704680-c930-42a7-9caa-5802b8cb2c48) Tidal Technique 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Web Service (a729feee-8e21-444e-8eea-2ec595b09931) Tidal Technique 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Communication Through Removable Media (0783c499-1564-4062-addc-f1ff86ef4e59) Tidal Technique 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Multi-Stage Channels (e54bdb49-6039-4048-9be6-657a7ff3e071) Tidal Technique 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Content Injection (3f95e4f2-cd4a-502c-a12a-becb8d28440c) Tidal Technique 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Private Cluster (f0dd515b-51cf-4853-a20c-02226d099ee0) Unknown 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Private Cluster (972f0311-aec5-4fb5-bc5b-504c3f0cc95c) Unknown 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Private Cluster (b0be2e07-e4b4-4f1a-8fce-c7a1e820a817) Unknown 8
Command and Control (94ffe549-1c29-438d-9c7f-e27f7acee0bb) Tidal Tactic Private Cluster (5c6c3492-5dbc-43ee-a3f2-ba1976d3b379) Unknown 8
Lateral Movement (50ba4930-7c8e-4ef9-bc36-70e7dae661eb) Tidal Tactic Private Cluster (af7afc1e-3374-4d1c-917b-c47c305274f5) Unknown 8
Lateral Movement (50ba4930-7c8e-4ef9-bc36-70e7dae661eb) Tidal Tactic Private Cluster (7620ba3a-7877-4f87-90e3-588163ac0474) Unknown 8
Lateral Movement (50ba4930-7c8e-4ef9-bc36-70e7dae661eb) Tidal Tactic Private Cluster (45f2613d-35dd-4ddc-a222-30e9c0dd6bf6) Unknown 8
Lateral Movement (50ba4930-7c8e-4ef9-bc36-70e7dae661eb) Tidal Tactic Private Cluster (bc2f2c6c-ffe7-4e78-bbac-369f6781bbdd) Unknown 8
Lateral Movement (50ba4930-7c8e-4ef9-bc36-70e7dae661eb) Tidal Tactic Private Cluster (c2866fd3-754e-4b40-897a-e73a8c1fcf7b) Unknown 8
Lateral Movement (50ba4930-7c8e-4ef9-bc36-70e7dae661eb) Tidal Tactic Private Cluster (ebc5fabb-5634-49f2-8979-94ea98da114a) Unknown 8
Lateral Movement (50ba4930-7c8e-4ef9-bc36-70e7dae661eb) Tidal Tactic Private Cluster (5e771f38-6286-4330-b7b4-38071ad6b68a) Unknown 8
Lateral Movement (50ba4930-7c8e-4ef9-bc36-70e7dae661eb) Tidal Tactic Private Cluster (d36a5323-e249-44e8-9c8b-5cc9c023a5e1) Unknown 8
Lateral Movement (50ba4930-7c8e-4ef9-bc36-70e7dae661eb) Tidal Tactic Private Cluster (a0f4b31b-41b7-4602-914a-f46aa815aadb) Unknown 8
Lateral Movement (50ba4930-7c8e-4ef9-bc36-70e7dae661eb) Tidal Tactic Private Cluster (33486e3e-1104-42d0-8053-34c8c9c4d10f) Unknown 8
Lateral Movement (50ba4930-7c8e-4ef9-bc36-70e7dae661eb) Tidal Tactic Private Cluster (f5fb86b6-abf0-4d44-b4a0-56f0636c24d2) Unknown 8
Lateral Movement (50ba4930-7c8e-4ef9-bc36-70e7dae661eb) Tidal Tactic Private Cluster (8592f37d-850a-43d1-86f2-cc981ad7d7dc) Unknown 8
Lateral Movement (50ba4930-7c8e-4ef9-bc36-70e7dae661eb) Tidal Tactic Private Cluster (351a3ac7-bf0f-5dc1-b090-5a3d3586f31d) Unknown 8
Lateral Movement (50ba4930-7c8e-4ef9-bc36-70e7dae661eb) Tidal Tactic Taint Shared Content (58987d0d-2ebf-4783-90ac-5164fe9b9e43) Tidal Technique 8
Lateral Movement (50ba4930-7c8e-4ef9-bc36-70e7dae661eb) Tidal Tactic Private Cluster (852bc9a9-865f-59cd-9e81-bec6e8aa8b78) Unknown 8
Remote Services (30ef3f13-5e9b-4712-9adf-f0da4ef157a1) Tidal Technique Lateral Movement (50ba4930-7c8e-4ef9-bc36-70e7dae661eb) Tidal Tactic 8
Lateral Movement (50ba4930-7c8e-4ef9-bc36-70e7dae661eb) Tidal Tactic Remote Service Session Hijacking (c992f340-645d-412a-b509-3cbaf94919b0) Tidal Technique 8
Replication Through Removable Media (6a7ab25e-49ed-4cd3-b199-5d80b728b416) Tidal Technique Lateral Movement (50ba4930-7c8e-4ef9-bc36-70e7dae661eb) Tidal Tactic 8
Lateral Movement (50ba4930-7c8e-4ef9-bc36-70e7dae661eb) Tidal Tactic Internal Spearphishing (4f4ea659-7653-4bfd-a525-b2af32c5899b) Tidal Technique 8
Lateral Tool Transfer (3dea57fc-3131-408b-a1fd-ff2eea1d858f) Tidal Technique Lateral Movement (50ba4930-7c8e-4ef9-bc36-70e7dae661eb) Tidal Tactic 8
Lateral Movement (50ba4930-7c8e-4ef9-bc36-70e7dae661eb) Tidal Tactic Software Deployment Tools (1bcf9fb5-6848-44d9-b394-ffbd3c357058) Tidal Technique 8
Lateral Movement (50ba4930-7c8e-4ef9-bc36-70e7dae661eb) Tidal Tactic Exploitation of Remote Services (51ff4ada-8a71-4801-9cb8-a6e216eaa4e4) Tidal Technique 8
Supply Chain Compromise (b72c8a96-5e03-40c2-ac0c-f77b73fe493f) Tidal Technique Initial Access (586a5b49-c566-4a57-beb4-e7c667f9c34c) Tidal Tactic 8
Phishing (d4a36624-50cb-43d3-95af-a2e10878a533) Tidal Technique Initial Access (586a5b49-c566-4a57-beb4-e7c667f9c34c) Tidal Tactic 8
Hardware Additions (4557bfb9-b940-49b6-b8be-571979134419) Tidal Technique Initial Access (586a5b49-c566-4a57-beb4-e7c667f9c34c) Tidal Tactic 8
Drive-by Compromise (d4e46fe1-cc6d-4ef0-af72-a4e8dcd71381) Tidal Technique Initial Access (586a5b49-c566-4a57-beb4-e7c667f9c34c) Tidal Tactic 8
Trusted Relationship (7549c2f9-b5d2-4773-90ed-42f668aecacf) Tidal Technique Initial Access (586a5b49-c566-4a57-beb4-e7c667f9c34c) Tidal Tactic 8
Replication Through Removable Media (6a7ab25e-49ed-4cd3-b199-5d80b728b416) Tidal Technique Initial Access (586a5b49-c566-4a57-beb4-e7c667f9c34c) Tidal Tactic 8
Initial Access (586a5b49-c566-4a57-beb4-e7c667f9c34c) Tidal Tactic Private Cluster (590b55cd-7c6a-4207-b89a-3d7494623f00) Unknown 8
Initial Access (586a5b49-c566-4a57-beb4-e7c667f9c34c) Tidal Tactic Private Cluster (d08a9977-9fc2-46bb-84f9-dbb5187c426d) Unknown 8
Initial Access (586a5b49-c566-4a57-beb4-e7c667f9c34c) Tidal Tactic Private Cluster (ba553ad4-5699-4458-ae4e-76e1faa43291) Unknown 8
Initial Access (586a5b49-c566-4a57-beb4-e7c667f9c34c) Tidal Tactic Private Cluster (53fea37d-be26-4bed-a8a1-1d67f7cbffcf) Unknown 8
Initial Access (586a5b49-c566-4a57-beb4-e7c667f9c34c) Tidal Tactic Private Cluster (6c55cf9c-0259-4ba0-9574-e90f6c88e6fd) Unknown 8
Initial Access (586a5b49-c566-4a57-beb4-e7c667f9c34c) Tidal Tactic Private Cluster (9953faea-d25d-4e6e-a132-8993535c5c14) Unknown 8
Initial Access (586a5b49-c566-4a57-beb4-e7c667f9c34c) Tidal Tactic Private Cluster (74b99029-3f0a-4cc8-90d6-5a6b177c06eb) Unknown 8
Initial Access (586a5b49-c566-4a57-beb4-e7c667f9c34c) Tidal Tactic Private Cluster (3c4a2f3a-5877-4a27-a417-76318523657e) Unknown 8
Content Injection (3f95e4f2-cd4a-502c-a12a-becb8d28440c) Tidal Technique Initial Access (586a5b49-c566-4a57-beb4-e7c667f9c34c) Tidal Tactic 8
Initial Access (586a5b49-c566-4a57-beb4-e7c667f9c34c) Tidal Tactic Private Cluster (165ba336-3eab-4809-b6fd-d0dcc5478f7f) Unknown 8
Initial Access (586a5b49-c566-4a57-beb4-e7c667f9c34c) Tidal Tactic Private Cluster (d2a19fd8-ff9c-4f9e-9e84-ed3ea12c4b7c) Unknown 8
Initial Access (586a5b49-c566-4a57-beb4-e7c667f9c34c) Tidal Tactic Private Cluster (350c12a3-33f6-5942-8892-4d6e70abbfc1) Unknown 8
Exploit Public-Facing Application (4695fd01-43a5-4aa9-ab1a-501fc0dfbd6a) Tidal Technique Initial Access (586a5b49-c566-4a57-beb4-e7c667f9c34c) Tidal Tactic 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Private Cluster (8a669da8-8894-4fb0-9124-c3c8418985cc) Unknown 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Private Cluster (eb1a471e-e3b5-4790-8c0a-b89b68f244b9) Unknown 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Private Cluster (82497cfd-725e-42f8-aaa7-4e20878a6a13) Unknown 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Private Cluster (3412ca73-2f25-452a-8e6e-5c28fe72ef78) Unknown 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Private Cluster (803d286d-8104-4af8-9821-3f49240edc2b) Unknown 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Private Cluster (8bc683db-1311-476f-8cae-45f3f89dcc66) Unknown 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Private Cluster (9f06ef9b-d587-41d3-8fc8-7d539dac5701) Unknown 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Private Cluster (8edc6345-c423-4872-9e22-11e22d9164ff) Unknown 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Private Cluster (284bfbb3-99f0-4c3d-bc1f-ab74065b7907) Unknown 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Private Cluster (496998fe-4066-45cf-b84a-dc428e6819c8) Unknown 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Private Cluster (6ca7838a-e8ad-43e8-9da6-15b640d1cbde) Unknown 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Private Cluster (8cc9e419-607e-4d2a-91d9-d47022e02bea) Unknown 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Private Cluster (3eafcd8b-0cb8-4d23-8785-3f80a3c897c7) Unknown 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Private Cluster (f795ef6d-d2cf-440e-b871-ab19dc385789) Unknown 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Private Cluster (68fed1c9-e060-4c4d-83d9-d8c817893d65) Unknown 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic System Services (a2300ed3-a502-4fe4-bad5-4aa1efc72941) Tidal Technique 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Private Cluster (be095bcc-4769-4010-b2db-3033d01efdbe) Unknown 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Private Cluster (0340ed34-6db2-4979-bf73-2c16855867b4) Unknown 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Private Cluster (46f60fff-71a1-4cfd-b639-71a0ac903bbb) Unknown 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Private Cluster (68427c7d-f65a-4545-abfd-13d69e5e50cf) Unknown 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Private Cluster (6051e618-c476-41db-8b0b-0aef9d2bbbf7) Unknown 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Private Cluster (af798e80-2cc5-5452-83e4-9560f08bf2d5) Unknown 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Private Cluster (889b6cfa-dfb4-5d9f-beef-6c7c2e171454) Unknown 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Inter-Process Communication (afa4e2b5-cdd8-4d54-bcdb-acee8b5649e4) Tidal Technique 8
Cloud Administration Command (944a7b91-c58e-567d-9e2c-515b93713c50) Tidal Technique Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic User Execution (b84435ab-2ff4-4b6f-ba71-b4b815474872) Tidal Technique 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Command and Scripting Interpreter (a2184d53-63b1-4c40-81ed-da799080c36c) Tidal Technique 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Windows Management Instrumentation (c37795d9-8970-461f-9491-3086d6b4b69a) Tidal Technique 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Serverless Execution (d9edb609-2ca3-43d1-9c4d-c09a2856230f) Tidal Technique 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Container Administration Command (0b9609dd-9f19-4747-ba6e-421b6b7ff03f) Tidal Technique 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Exploitation for Client Execution (068df3d7-f788-44e4-9e6b-2ae443af1609) Tidal Technique 8
Native API (1120f5ec-ef1b-4596-8d8b-a3979a766560) Tidal Technique Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Shared Modules (8941d1f4-d80c-4aaa-821a-a059c2a0f854) Tidal Technique 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Software Deployment Tools (1bcf9fb5-6848-44d9-b394-ffbd3c357058) Tidal Technique 8
Execution (dad2337d-6d35-410a-acc5-da36ff83ee44) Tidal Tactic Private Cluster (723c6d51-91db-4658-9ee0-eafb953c2d82) Unknown 8