Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
APC |
|
T1078 - Valid Accounts T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Absolute SIEM Connector |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Kiteworks |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Adaxes |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Application Whitelisting |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Web Application Firewall |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
AWS Bastion |
|
T1078 - Valid Accounts T1210 - Exploitation of Remote Services T1555.005 - T1555.005 |
|
AWS CloudTrail |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions TA0004 - TA0004 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Anywhere365 |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Apache Subversion |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
macOS |
|
T1078 - Valid Accounts T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Atlassian BitBucket |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Auth0 |
|
T1210 - Exploitation of Remote Services |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Axway SFTP |
|
T1078 - Valid Accounts T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Barracuda Firewall |
|
T1078 - Valid Accounts T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
BeyondInsight |
|
T1078 - Valid Accounts T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
BeyondTrust |
|
T1078 - Valid Accounts T1555.005 - T1555.005 |
|
BeyondTrust PasswordSafe |
|
T1078 - Valid Accounts T1555.005 - T1555.005 |
|
BeyondTrust PowerBroker |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
BeyondTrust Privilege Management |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1078 - Valid Accounts T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1555.005 - T1555.005 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
BeyondTrust Privileged Identity |
|
T1078 - Valid Accounts T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
BeyondTrust Secure Remote Access |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Secure Remote Access |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
BlackBerry Protect |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Box Cloud Content Management |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
CA Privileged Access Manager Server Control |
|
T1078 - Valid Accounts T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
CDS |
|
T1078 - Valid Accounts T1210 - Exploitation of Remote Services T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Cato Cloud |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Identity Awareness |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
NGFW |
|
T1078 - Valid Accounts T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Security Gateway |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
ACS |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Adaptive Security Appliance |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1078 - Valid Accounts T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1210 - Exploitation of Remote Services T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1555.005 - T1555.005 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
AnyConnect |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Call Manager |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Catalyst Wireless Controller |
|
T1078 - Valid Accounts T1555.005 - T1555.005 |
|
Cisco |
|
T1078 - Valid Accounts T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Duo Access Security |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Firepower |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1555.005 - T1555.005 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
ISE |
|
T1078 - Valid Accounts T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1210 - Exploitation of Remote Services T1555.005 - T1555.005 |
|
Meraki MX appliances |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
NPE |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
TACACS |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Citrix Endpoint Management |
|
T1078 - Valid Accounts T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Citrix Gateway ActiveSync Connector |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Citrix Netscaler |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1555.005 - T1555.005 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Citrix Netscaler VPN |
|
T1078 - Valid Accounts T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Citrix ShareFile |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Citrix XenApp |
|
T1078 - Valid Accounts T1555.005 - T1555.005 |
|
Citrix XenDesktop |
|
T1078 - Valid Accounts T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Clearsense |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Passwordstate |
|
T1078 - Valid Accounts T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Cloudflare Insights |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Code42 Incydr |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Falcon |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1078 - Valid Accounts T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1555.005 - T1555.005 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
CyberArk Vault |
|
T1078 - Valid Accounts T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1210 - Exploitation of Remote Services T1555.005 - T1555.005 |
|
Privileged Session Manager |
|
T1078 - Valid Accounts T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Centrify Authentication Service |
|
T1078 - Valid Accounts T1210 - Exploitation of Remote Services T1555.005 - T1555.005 |
|
Centrify Infrastructure Services |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Centrify Zero Trust Privilege Services |
|
T1078 - Valid Accounts T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Secret Server |
|
T1078 - Valid Accounts T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
EMC Isilon |
|
T1078 - Valid Accounts T1555.005 - T1555.005 |
|
One Identity Manager |
|
T1078 - Valid Accounts T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
SonicWALL Aventail |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Digital Guardian Endpoint Protection |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1078 - Valid Accounts T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1555.005 - T1555.005 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Dropbox |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
DTEX InTERCEPT |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1078 - Valid Accounts T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1555.005 - T1555.005 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
EMP |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
ESET Endpoint Security |
|
T1210 - Exploitation of Remote Services |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Egnyte |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Epic SIEM |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Exabeam Advanced Analytics |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Exabeam DL |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Zebra wireless LAN management |
|
T1210 - Exploitation of Remote Services |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
F5 Advanced Web Application Firewall (WAF) |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1078 - Valid Accounts T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1555.005 - T1555.005 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
F5 BIG-IP |
|
T1078 - Valid Accounts T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1210 - Exploitation of Remote Services T1555.005 - T1555.005 |
|
F5 BIG-IP Access Policy Manager (APM) |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
FTP |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Forcepoint CASB |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
EyeInspect |
|
T1210 - Exploitation of Remote Services |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Fortinet Enterprise Firewall |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Fortinet UTM |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Fortinet VPN |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
GitHub |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
GoAnywhere MFT |
|
T1078 - Valid Accounts T1210 - Exploitation of Remote Services T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Cloud Platform |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1530 - Data from Cloud Storage Object TA0004 - TA0004 |
|
Workspace |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Aruba Mobility Master |
|
T1078 - Valid Accounts T1555.005 - T1555.005 |
|
HP Comware |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Powertech Identity Access Manager (BoKs) |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1078 - Valid Accounts T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1555.005 - T1555.005 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Unified Security Gateway |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
IBM DB2 |
|
T1078 - Valid Accounts T1555.005 - T1555.005 |
|
IBM Racf |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
IBM Sterling B2B Integrator |
|
T1078 - Valid Accounts T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1210 - Exploitation of Remote Services T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
ICDB |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Imprivata |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
BloxOne |
|
T1078 - Valid Accounts T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
IPswitch MoveIt |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
MoveIt DMZ |
|
T1210 - Exploitation of Remote Services |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Juniper Networks |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Juniper Networks Pulse Secure |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Juniper VPN |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Kemp LoadMaster |
|
T1078 - Valid Accounts T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Load Balancer |
|
T1078 - Valid Accounts T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
LEAP |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
SharePoint |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
LanScope Cat |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1078 - Valid Accounts T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1555.005 - T1555.005 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
LastPass |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
SSH |
|
T1078 - Valid Accounts T1210 - Exploitation of Remote Services T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
RemotelyAnywhere |
|
T1078 - Valid Accounts T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
LogRhythm |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
ADSSP |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
PAM360 |
|
T1078 - Valid Accounts T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Password Manager Pro |
|
T1078 - Valid Accounts T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
MasterSAM PAM |
|
T1078 - Valid Accounts T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
McAfee Endpoint Security |
|
T1078 - Valid Accounts T1555.005 - T1555.005 |
|
Skyhigh Networks CASB |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Azure |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1078 - Valid Accounts T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1555.005 - T1555.005 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Azure Active Directory |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Azure MFA |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Cloud App Security (MCAS) |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Defender ATP |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1078 - Valid Accounts T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1210 - Exploitation of Remote Services T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1555.005 - T1555.005 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Exchange |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Microsoft Azure |
|
TA0004 - TA0004 |
|
Office 365 |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
OneDrive |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Routing and Remote Access Service |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Sysmon |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Web Application Proxy |
|
T1078 - Valid Accounts T1555.005 - T1555.005 |
|
Windows |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1021.002 - Remote Services: SMB/Windows Admin Shares T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1078 - Valid Accounts T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1210 - Exploitation of Remote Services T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484 - Group Policy Modification T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1555.005 - T1555.005 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Email Security |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
NCP |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
NetDocs |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
NetMotion Wireless |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Security Cloud |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Netwrix Auditor |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1210 - Exploitation of Remote Services |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Nortel Contivity VPN |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
ObserveIT |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1078 - Valid Accounts T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1555.005 - T1555.005 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Okta Adaptive MFA |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
OneLogin |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
OneSpan |
|
T1210 - Exploitation of Remote Services |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Access Manager |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Solaris |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Cortex XDR |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
GlobalProtect |
|
T1078 - Valid Accounts T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1210 - Exploitation of Remote Services T1555.005 - T1555.005 |
|
NGFW |
|
T1078 - Valid Accounts T1555.005 - T1555.005 |
|
Palo Alto Aperture |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Perforce |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Ping Identity |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
PowerSentry |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Pro.File DMS |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Progress Database |
|
T1078 - Valid Accounts T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Reveal |
|
T1078 - Valid Accounts T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Change Auditor |
|
T1078 - Valid Accounts T1210 - Exploitation of Remote Services T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
SecurID |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
RangerAudit |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
SAP |
|
T1078 - Valid Accounts T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 TA0004 - TA0004 TA0007 - TA0007 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
SSL Open VPN |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
IdentityNow |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
SailPoint IIQ |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Salesforce |
|
T1078 - Valid Accounts T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
SecureLink |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
SecureNet |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Singularity |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Vigilance |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
ServiceNow |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
ClientView |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1021.002 - Remote Services: SMB/Windows Admin Shares T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484 - Group Policy Modification T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Slack |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Sonicwall |
|
T1078 - Valid Accounts T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Sophos SafeGuard |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Sophos XG Firewall |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Swivel |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Symantec CloudSOC |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Symantec Critical System Protection |
|
T1078 - Valid Accounts T1210 - Exploitation of Remote Services T1555.005 - T1555.005 |
|
Symantec EDR |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1078 - Valid Accounts T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1555.005 - T1555.005 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Symantec Endpoint Protection |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Symantec VIP |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Synology NAS |
|
T1021.002 - Remote Services: SMB/Windows Admin Shares T1087 - Account Discovery T1484 - Group Policy Modification |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Cloud Platform |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Endpoint Platform |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Integrity Monitor |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
TitanFTP |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
CCURE Building Management System |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Auditbeat |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Unix |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1078 - Valid Accounts T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1210 - Exploitation of Remote Services T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1555.005 - T1555.005 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Unix Auditd |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1078 - Valid Accounts T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1210 - Exploitation of Remote Services T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1555.005 - T1555.005 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Unix Privilege Management |
|
T1078 - Valid Accounts T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
OpenVMS |
|
T1078 - Valid Accounts T1210 - Exploitation of Remote Services T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Carbon Black App Control |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1078 - Valid Accounts T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1555.005 - T1555.005 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Carbon Black Cloud Endpoint Standard |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Carbon Black Cloud Enterprise EDR |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
Carbon Black EDR |
|
T1003 - OS Credential Dumping T1007 - System Service Discovery T1012 - Query Registry T1016 - System Network Configuration Discovery T1018 - Remote System Discovery T1027 - Obfuscated Files or Information T1027.004 - Obfuscated Files or Information: Compile After Delivery T1033 - System Owner/User Discovery T1036.004 - T1036.004 T1047 - Windows Management Instrumentation T1049 - System Network Connections Discovery T1053.002 - Scheduled Task/Job: At (Windows) T1053.005 - Scheduled Task/Job: Scheduled Task T1057 - Process Discovery T1059.001 - Command and Scripting Interperter: PowerShell T1059.003 - T1059.003 T1068 - Exploitation for Privilege Escalation T1082 - System Information Discovery T1087 - Account Discovery T1087.001 - Account Discovery: Local Account T1087.002 - Account Discovery: Domain Account T1127.001 - Trusted Developer Utilities Proxy Execution: MSBuild T1134.001 - Access Token Manipulation: Token Impersonation/Theft T1134.002 - T1134.002 T1135 - Network Share Discovery T1218.002 - Signed Binary Proxy Execution: Control Panel T1218.003 - Signed Binary Proxy Execution: CMSTP T1218.010 - Signed Binary Proxy Execution: Regsvr32 T1218.011 - Signed Binary Proxy Execution: Rundll32 T1222.001 - File and Directory Permissions Modification: Windows File and Directory Permissions Modification T1482 - Domain Trust Discovery T1484.001 - T1484.001 T1518.001 - T1518.001 T1543.003 - Create or Modify System Process: Windows Service T1547.002 - T1547.002 T1548.002 - Abuse Elevation Control Mechanism: Bypass User Account Control T1552.006 - T1552.006 T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting T1574 - Hijack Execution Flow T1574.002 - Hijack Execution Flow: DLL Side-Loading T1574.011 - T1574.011 |
|
VMWare ID Manager (VIDM) |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
VMware ESXi |
|
T1078 - Valid Accounts T1555.005 - T1555.005 |
|
VMware Horizon |
|
T1078 - Valid Accounts T1555.005 - T1555.005 |
|
VMware VCenter |
|
T1078 - Valid Accounts T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1210 - Exploitation of Remote Services T1555.005 - T1555.005 |
|
VMware View |
|
T1078 - Valid Accounts T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Cognito Stream |
|
T1078 - Valid Accounts T1555.005 - T1555.005 |
|
Vectra Cognito Detect |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Workday |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Zeek Network Security Monitor |
|
T1021.002 - Remote Services: SMB/Windows Admin Shares T1078 - Valid Accounts T1087 - Account Discovery T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1210 - Exploitation of Remote Services T1484 - Group Policy Modification T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Zendesk |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Zlock |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
Zscaler Private Access |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions T1555.005 - T1555.005 |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
eDocs |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
iManage |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
oVirt |
|
T1098.002 - Account Manipulation: Exchange Email Delegate Permissions |
|
Product | Event Types | MITRE ATT&CK® TTP | Content |
---|---|---|---|
xsuite |
|
T1078 - Valid Accounts T1555.005 - T1555.005 |
|