| 
              
                T1212
              
             | 
              
                Exploitation for Credential Access
              
             | 59 | 
          0 | 
          
    
      
        | 
              
                T1562.001
              
             | 
              
                Disable or Modify Tools
              
             | 28 | 
          0 | 
          
    
      
        | 
              
                T1098.001
              
             | 
              
                Additional Cloud Credentials
              
             | 53 | 
          0 | 
          
    
      
        | 
              
                T1218.011
              
             | 
              
                Rundll32
              
             | 7 | 
          0 | 
          
    
      
        | 
              
                T1574.001
              
             | 
              
                DLL Search Order Hijacking
              
             | 18 | 
          0 | 
          
    
      
        | 
              
                T1562.004
              
             | 
              
                Disable or Modify System Firewall
              
             | 21 | 
          0 | 
          
    
      
        | 
              
                T1041
              
             | 
              
                Exfiltration Over C2 Channel
              
             | 48 | 
          0 | 
          
    
      
        | 
              
                T1110.002
              
             | 
              
                Password Cracking
              
             | 41 | 
          0 | 
          
    
      
        | 
              
                T1102.001
              
             | 
              
                Dead Drop Resolver
              
             | 14 | 
          0 | 
          
    
      
        | 
              
                T1574.002
              
             | 
              
                DLL Side-Loading
              
             | 16 | 
          0 | 
          
    
      
        | 
              
                T1546
              
             | 
              
                Event Triggered Execution
              
             | 32 | 
          17 | 
          
    
      
        | 
              
                T1070.006
              
             | 
              
                Timestomp
              
             | 4 | 
          0 | 
          
    
      
        | 
              
                T1559
              
             | 
              
                Inter-Process Communication
              
             | 30 | 
          3 | 
          
    
      
        | 
              
                T1078.004
              
             | 
              
                Cloud Accounts
              
             | 84 | 
          0 | 
          
    
      
        | 
              
                T1491
              
             | 
              
                Defacement
              
             | 20 | 
          2 | 
          
    
      
        | 
              
                T1550.003
              
             | 
              
                Pass the Ticket
              
             | 20 | 
          0 | 
          
    
      
        | 
              
                T1102.002
              
             | 
              
                Bidirectional Communication
              
             | 13 | 
          0 | 
          
    
      
        | 
              
                T1053
              
             | 
              
                Scheduled Task/Job
              
             | 32 | 
          5 | 
          
    
      
        | 
              
                T1025
              
             | 
              
                Data from Removable Media
              
             | 21 | 
          0 | 
          
    
      
        | 
              
                T1552.003
              
             | 
              
                Bash History
              
             | 9 | 
          0 | 
          
    
      
        | 
              
                T1021.001
              
             | 
              
                Remote Desktop Protocol
              
             | 48 | 
          0 | 
          
    
      
        | 
              
                T1602.002
              
             | 
              
                Network Device Configuration Dump
              
             | 44 | 
          0 | 
          
    
      
        | 
              
                T1505.004
              
             | 
              
                IIS Components
              
             | 30 | 
          0 | 
          
    
      
        | 
              
                T1036.008
              
             | 
              
                Masquerade File Type
              
             | 20 | 
          0 | 
          
    
      
        | 
              
                T1600.002
              
             | 
              
                Disable Crypto Hardware
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1556.007
              
             | 
              
                Hybrid Identity
              
             | 17 | 
          0 | 
          
    
      
        | 
              
                T1542.002
              
             | 
              
                Component Firmware
              
             | 6 | 
          0 | 
          
    
      
        | 
              
                T1003.008
              
             | 
              
                /etc/passwd and /etc/shadow
              
             | 21 | 
          0 | 
          
    
      
        | 
              
                T1091
              
             | 
              
                Replication Through Removable Media
              
             | 21 | 
          0 | 
          
    
      
        | 
              
                T1098.005
              
             | 
              
                Device Registration
              
             | 17 | 
          0 | 
          
    
      
        | 
              
                T1553.006
              
             | 
              
                Code Signing Policy Modification
              
             | 19 | 
          0 | 
          
    
      
        | 
              
                T1619
              
             | 
              
                Cloud Storage Object Discovery
              
             | 13 | 
          0 | 
          
    
      
        | 
              
                T1574.011
              
             | 
              
                Services Registry Permissions Weakness
              
             | 4 | 
          0 | 
          
    
      
        | 
              
                T1578.003
              
             | 
              
                Delete Cloud Instance
              
             | 16 | 
          0 | 
          
    
      
        | 
              
                T1027.012
              
             | 
              
                LNK Icon Smuggling
              
             | 11 | 
          0 | 
          
    
      
        | 
              
                T1562
              
             | 
              
                Impair Defenses
              
             | 58 | 
          11 | 
          
    
      
        | 
              
                T1547.012
              
             | 
              
                Print Processors
              
             | 12 | 
          0 | 
          
    
      
        | 
              
                T1055.005
              
             | 
              
                Thread Local Storage
              
             | 9 | 
          0 | 
          
    
      
        | 
              
                T1047
              
             | 
              
                Windows Management Instrumentation
              
             | 31 | 
          0 | 
          
    
      
        | 
              
                T1195.002
              
             | 
              
                Compromise Software Supply Chain
              
             | 23 | 
          0 | 
          
    
      
        | 
              
                T1027.013
              
             | 
              
                Encrypted/Encoded File
              
             | 14 | 
          0 | 
          
    
      
        | 
              
                T1006
              
             | 
              
                Direct Volume Access
              
             | 4 | 
          0 | 
          
    
      
        | 
              
                T1053.007
              
             | 
              
                Container Orchestration Job
              
             | 17 | 
          0 | 
          
    
      
        | 
              
                T1190
              
             | 
              
                Exploit Public-Facing Application
              
             | 236 | 
          0 | 
          
    
      
        | 
              
                T1542.003
              
             | 
              
                Bootkit
              
             | 26 | 
          0 | 
          
    
      
        | 
              
                T1569
              
             | 
              
                System Services
              
             | 24 | 
          2 | 
          
    
      
        | 
              
                T1071.002
              
             | 
              
                File Transfer Protocols
              
             | 24 | 
          0 | 
          
    
      
        | 
              
                T1205
              
             | 
              
                Traffic Signaling
              
             | 19 | 
          2 | 
          
    
      
        | 
              
                T1556.008
              
             | 
              
                Network Provider DLL
              
             | 16 | 
          0 | 
          
    
      
        | 
              
                T1601.001
              
             | 
              
                Patch System Image
              
             | 35 | 
          0 | 
          
    
      
        | 
              
                T1129
              
             | 
              
                Shared Modules
              
             | 8 | 
          0 | 
          
    
      
        | 
              
                T1008
              
             | 
              
                Fallback Channels
              
             | 20 | 
          0 | 
          
    
      
        | 
              
                T1609
              
             | 
              
                Container Administration Command
              
             | 28 | 
          0 | 
          
    
      
        | 
              
                T1055.004
              
             | 
              
                Asynchronous Procedure Call
              
             | 10 | 
          0 | 
          
    
      
        | 
              
                T1055.012
              
             | 
              
                Process Hollowing
              
             | 10 | 
          0 | 
          
    
      
        | 
              
                T1559.002
              
             | 
              
                Dynamic Data Exchange
              
             | 25 | 
          0 | 
          
    
      
        | 
              
                T1593.003
              
             | 
              
                Code Repositories
              
             | 5 | 
          0 | 
          
    
      
        | 
              
                T1547.002
              
             | 
              
                Authentication Package
              
             | 8 | 
          0 | 
          
    
      
        | 
              
                T1030
              
             | 
              
                Data Transfer Size Limits
              
             | 15 | 
          0 | 
          
    
      
        | 
              
                T1613
              
             | 
              
                Container and Resource Discovery
              
             | 24 | 
          0 | 
          
    
      
        | 
              
                T1578.005
              
             | 
              
                Modify Cloud Compute Configurations
              
             | 16 | 
          0 | 
          
    
      
        | 
              
                T1562.010
              
             | 
              
                Downgrade Attack
              
             | 12 | 
          0 | 
          
    
      
        | 
              
                T1574.010
              
             | 
              
                Services File Permissions Weakness
              
             | 14 | 
          0 | 
          
    
      
        | 
              
                T1087.001
              
             | 
              
                Local Account
              
             | 11 | 
          0 | 
          
    
      
        | 
              
                T1036.005
              
             | 
              
                Match Legitimate Name or Location
              
             | 21 | 
          0 | 
          
    
      
        | 
              
                T1055.008
              
             | 
              
                Ptrace System Calls
              
             | 15 | 
          0 | 
          
    
      
        | 
              
                T1498.001
              
             | 
              
                Direct Network Flood
              
             | 24 | 
          0 | 
          
    
      
        | 
              
                T1557.003
              
             | 
              
                DHCP Spoofing
              
             | 27 | 
          0 | 
          
    
      
        | 
              
                T1021
              
             | 
              
                Remote Services
              
             | 54 | 
          8 | 
          
    
      
        | 
              
                T1552.004
              
             | 
              
                Private Keys
              
             | 40 | 
          0 | 
          
    
      
        | 
              
                T1558.003
              
             | 
              
                Kerberoasting
              
             | 37 | 
          0 | 
          
    
      
        | 
              
                T1535
              
             | 
              
                Unused/Unsupported Cloud Regions
              
             | 8 | 
          0 | 
          
    
      
        | 
              
                T1564.006
              
             | 
              
                Run Virtual Instance
              
             | 14 | 
          0 | 
          
    
      
        | 
              
                T1053.006
              
             | 
              
                Systemd Timers
              
             | 17 | 
          0 | 
          
    
      
        | 
              
                T1134
              
             | 
              
                Access Token Manipulation
              
             | 23 | 
          4 | 
          
    
      
        | 
              
                T1059.006
              
             | 
              
                Python
              
             | 25 | 
          0 | 
          
    
      
        | 
              
                T1137.003
              
             | 
              
                Outlook Forms
              
             | 11 | 
          0 | 
          
    
      
        | 
              
                T1557.001
              
             | 
              
                LLMNR/NBT-NS Poisoning and SMB Relay
              
             | 32 | 
          0 | 
          
    
      
        | 
              
                T1557
              
             | 
              
                Adversary-in-the-Middle
              
             | 61 | 
          4 | 
          
    
      
        | 
              
                T1071.005
              
             | 
              
                Publish/Subscribe Protocols
              
             | 18 | 
          0 | 
          
    
      
        | 
              
                T1556
              
             | 
              
                Modify Authentication Process
              
             | 53 | 
          9 | 
          
    
      
        | 
              
                T1201
              
             | 
              
                Password Policy Discovery
              
             | 8 | 
          0 | 
          
    
      
        | 
              
                T1218.010
              
             | 
              
                Regsvr32
              
             | 7 | 
          0 | 
          
    
      
        | 
              
                T1599
              
             | 
              
                Network Boundary Bridging
              
             | 30 | 
          1 | 
          
    
      
        | 
              
                T1552.002
              
             | 
              
                Credentials in Registry
              
             | 27 | 
          0 | 
          
    
      
        | 
              
                T1574.005
              
             | 
              
                Executable Installer File Permissions Weakness
              
             | 16 | 
          0 | 
          
    
      
        | 
              
                T1136
              
             | 
              
                Create Account
              
             | 51 | 
          3 | 
          
    
      
        | 
              
                T1499.003
              
             | 
              
                Application Exhaustion Flood
              
             | 28 | 
          0 | 
          
    
      
        | 
              
                T1489
              
             | 
              
                Service Stop
              
             | 23 | 
          0 | 
          
    
      
        | 
              
                T1098.004
              
             | 
              
                SSH Authorized Keys
              
             | 27 | 
          0 | 
          
    
      
        | 
              
                T1071.001
              
             | 
              
                Web Protocols
              
             | 41 | 
          0 | 
          
    
      
        | 
              
                T1548.005
              
             | 
              
                Temporary Elevated Cloud Access
              
             | 14 | 
          0 | 
          
    
      
        | 
              
                T1056.003
              
             | 
              
                Web Portal Capture
              
             | 11 | 
          0 | 
          
    
      
        | 
              
                T1218.014
              
             | 
              
                MMC
              
             | 14 | 
          0 | 
          
    
      
        | 
              
                T1556.006
              
             | 
              
                Multi-Factor Authentication
              
             | 22 | 
          0 | 
          
    
      
        | 
              
                T1059.005
              
             | 
              
                Visual Basic
              
             | 26 | 
          0 | 
          
    
      
        | 
              
                T1222.002
              
             | 
              
                Linux and Mac File and Directory Permissions Modification
              
             | 18 | 
          0 | 
          
    
      
        | 
              
                T1102.003
              
             | 
              
                One-Way Communication
              
             | 12 | 
          0 | 
          
    
      
        | 
              
                T1572
              
             | 
              
                Protocol Tunneling
              
             | 26 | 
          0 | 
          
    
      
        | 
              
                T1659
              
             | 
              
                Content Injection
              
             | 12 | 
          0 | 
          
    
      
        | 
              
                T1102
              
             | 
              
                Web Service
              
             | 18 | 
          3 | 
          
    
      
        | 
              
                T1213
              
             | 
              
                Data from Information Repositories
              
             | 58 | 
          5 | 
          
    
      
        | 
              
                T1606.001
              
             | 
              
                Web Cookies
              
             | 10 | 
          0 | 
          
    
      
        | 
              
                T1598
              
             | 
              
                Phishing for Information
              
             | 23 | 
          4 | 
          
    
      
        | 
              
                T1059
              
             | 
              
                Command and Scripting Interpreter
              
             | 223 | 
          11 | 
          
    
      
        | 
              
                T1053.005
              
             | 
              
                Scheduled Task
              
             | 28 | 
          0 | 
          
    
      
        | 
              
                T1542.004
              
             | 
              
                ROMMONkit
              
             | 25 | 
          0 | 
          
    
      
        | 
              
                T1048.003
              
             | 
              
                Exfiltration Over Unencrypted Non-C2 Protocol
              
             | 46 | 
          0 | 
          
    
      
        | 
              
                T1021.006
              
             | 
              
                Windows Remote Management
              
             | 29 | 
          0 | 
          
    
      
        | 
              
                T1566.004
              
             | 
              
                Spearphishing Voice
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1027.006
              
             | 
              
                HTML Smuggling
              
             | 4 | 
          0 | 
          
    
      
        | 
              
                T1548.002
              
             | 
              
                Bypass User Account Control
              
             | 29 | 
          0 | 
          
    
      
        | 
              
                T1555.003
              
             | 
              
                Credentials from Web Browsers
              
             | 10 | 
          0 | 
          
    
      
        | 
              
                T1566.001
              
             | 
              
                Spearphishing Attachment
              
             | 58 | 
          0 | 
          
    
      
        | 
              
                T1555.005
              
             | 
              
                Password Managers
              
             | 19 | 
          0 | 
          
    
      
        | 
              
                T1072
              
             | 
              
                Software Deployment Tools
              
             | 52 | 
          0 | 
          
    
      
        | 
              
                T1070.008
              
             | 
              
                Clear Mailbox Data
              
             | 30 | 
          0 | 
          
    
      
        | 
              
                T1036
              
             | 
              
                Masquerading
              
             | 39 | 
          9 | 
          
    
      
        | 
              
                T1092
              
             | 
              
                Communication Through Removable Media
              
             | 14 | 
          0 | 
          
    
      
        | 
              
                T1553
              
             | 
              
                Subvert Trust Controls
              
             | 37 | 
          6 | 
          
    
      
        | 
              
                T1547.013
              
             | 
              
                XDG Autostart Entries
              
             | 21 | 
          0 | 
          
    
      
        | 
              
                T1132
              
             | 
              
                Data Encoding
              
             | 13 | 
          2 | 
          
    
      
        | 
              
                T1001.002
              
             | 
              
                Steganography
              
             | 16 | 
          0 | 
          
    
      
        | 
              
                T1505
              
             | 
              
                Server Software Component
              
             | 40 | 
          5 | 
          
    
      
        | 
              
                T1003
              
             | 
              
                OS Credential Dumping
              
             | 62 | 
          8 | 
          
    
      
        | 
              
                T1555.001
              
             | 
              
                Keychain
              
             | 6 | 
          0 | 
          
    
      
        | 
              
                T1556.004
              
             | 
              
                Network Device Authentication
              
             | 24 | 
          0 | 
          
    
      
        | 
              
                T1561.002
              
             | 
              
                Disk Structure Wipe
              
             | 21 | 
          0 | 
          
    
      
        | 
              
                T1547.009
              
             | 
              
                Shortcut Modification
              
             | 18 | 
          0 | 
          
    
      
        | 
              
                T1571
              
             | 
              
                Non-Standard Port
              
             | 25 | 
          0 | 
          
    
      
        | 
              
                T1055.011
              
             | 
              
                Extra Window Memory Injection
              
             | 9 | 
          0 | 
          
    
      
        | 
              
                T1567
              
             | 
              
                Exfiltration Over Web Service
              
             | 38 | 
          4 | 
          
    
      
        | 
              
                T1574.006
              
             | 
              
                Dynamic Linker Hijacking
              
             | 9 | 
          0 | 
          
    
      
        | 
              
                T1137.006
              
             | 
              
                Add-ins
              
             | 9 | 
          0 | 
          
    
      
        | 
              
                T1546.008
              
             | 
              
                Accessibility Features
              
             | 17 | 
          0 | 
          
    
      
        | 
              
                T1104
              
             | 
              
                Multi-Stage Channels
              
             | 17 | 
          0 | 
          
    
      
        | 
              
                T1003.006
              
             | 
              
                DCSync
              
             | 21 | 
          0 | 
          
    
      
        | 
              
                T1611
              
             | 
              
                Escape to Host
              
             | 33 | 
          0 | 
          
    
      
        | 
              
                T1554
              
             | 
              
                Compromise Host Software Binary
              
             | 25 | 
          0 | 
          
    
      
        | 
              
                T1218.007
              
             | 
              
                Msiexec
              
             | 12 | 
          0 | 
          
    
      
        | 
              
                T1558.001
              
             | 
              
                Golden Ticket
              
             | 21 | 
          0 | 
          
    
      
        | 
              
                T1218.012
              
             | 
              
                Verclsid
              
             | 21 | 
          0 | 
          
    
      
        | 
              
                T1547.003
              
             | 
              
                Time Providers
              
             | 13 | 
          0 | 
          
    
      
        | 
              
                T1484.002
              
             | 
              
                Trust Modification
              
             | 10 | 
          0 | 
          
    
      
        | 
              
                T1552.001
              
             | 
              
                Credentials In Files
              
             | 34 | 
          0 | 
          
    
      
        | 
              
                T1070.002
              
             | 
              
                Clear Linux or Mac System Logs
              
             | 32 | 
          0 | 
          
    
      
        | 
              
                T1548.006
              
             | 
              
                TCC Manipulation
              
             | 28 | 
          0 | 
          
    
      
        | 
              
                T1649
              
             | 
              
                Steal or Forge Authentication Certificates
              
             | 12 | 
          0 | 
          
    
      
        | 
              
                T1601
              
             | 
              
                Modify System Image
              
             | 39 | 
          2 | 
          
    
      
        | 
              
                T1552.005
              
             | 
              
                Cloud Instance Metadata API
              
             | 25 | 
          0 | 
          
    
      
        | 
              
                T1546.013
              
             | 
              
                PowerShell Profile
              
             | 16 | 
          0 | 
          
    
      
        | 
              
                T1071
              
             | 
              
                Application Layer Protocol
              
             | 42 | 
          5 | 
          
    
      
        | 
              
                T1021.007
              
             | 
              
                Cloud Services
              
             | 31 | 
          0 | 
          
    
      
        | 
              
                T1569.002
              
             | 
              
                Service Execution
              
             | 22 | 
          0 | 
          
    
      
        | 
              
                T1556.005
              
             | 
              
                Reversible Encryption
              
             | 10 | 
          0 | 
          
    
      
        | 
              
                T1565.002
              
             | 
              
                Transmitted Data Manipulation
              
             | 29 | 
          0 | 
          
    
      
        | 
              
                T1499
              
             | 
              
                Endpoint Denial of Service
              
             | 41 | 
          4 | 
          
    
      
        | 
              
                T1021.003
              
             | 
              
                Distributed Component Object Model
              
             | 34 | 
          0 | 
          
    
      
        | 
              
                T1005
              
             | 
              
                Data from Local System
              
             | 67 | 
          0 | 
          
    
      
        | 
              
                T1197
              
             | 
              
                BITS Jobs
              
             | 23 | 
          0 | 
          
    
      
        | 
              
                T1550.001
              
             | 
              
                Application Access Token
              
             | 31 | 
          0 | 
          
    
      
        | 
              
                T1213.005
              
             | 
              
                Messaging Applications
              
             | 30 | 
          0 | 
          
    
      
        | 
              
                T1496.003
              
             | 
              
                SMS Pumping
              
             | 8 | 
          0 | 
          
    
      
        | 
              
                T1505.003
              
             | 
              
                Web Shell
              
             | 44 | 
          0 | 
          
    
      
        | 
              
                T1666
              
             | 
              
                Modify Cloud Resource Hierarchy
              
             | 9 | 
          0 | 
          
    
      
        | 
              
                T1499.001
              
             | 
              
                OS Exhaustion Flood
              
             | 25 | 
          0 | 
          
    
      
        | 
              
                T1098.002
              
             | 
              
                Additional Email Delegate Permissions
              
             | 23 | 
          0 | 
          
    
      
        | 
              
                T1134.001
              
             | 
              
                Token Impersonation/Theft
              
             | 18 | 
          0 | 
          
    
      
        | 
              
                T1020.001
              
             | 
              
                Traffic Duplication
              
             | 33 | 
          0 | 
          
    
      
        | 
              
                T1573
              
             | 
              
                Encrypted Channel
              
             | 21 | 
          2 | 
          
    
      
        | 
              
                T1543.003
              
             | 
              
                Windows Service
              
             | 23 | 
          0 | 
          
    
      
        | 
              
                T1573.002
              
             | 
              
                Asymmetric Cryptography
              
             | 19 | 
          0 | 
          
    
      
        | 
              
                T1059.007
              
             | 
              
                JavaScript
              
             | 36 | 
          0 | 
          
    
      
        | 
              
                T1205.001
              
             | 
              
                Port Knocking
              
             | 17 | 
          0 | 
          
    
      
        | 
              
                T1176
              
             | 
              
                Browser Extensions
              
             | 20 | 
          0 | 
          
    
      
        | 
              
                T1195.003
              
             | 
              
                Compromise Hardware Supply Chain
              
             | 16 | 
          0 | 
          
    
      
        | 
              
                T1200
              
             | 
              
                Hardware Additions
              
             | 13 | 
          0 | 
          
    
      
        | 
              
                T1562.006
              
             | 
              
                Indicator Blocking
              
             | 27 | 
          0 | 
          
    
      
        | 
              
                T1559.001
              
             | 
              
                Component Object Model
              
             | 19 | 
          0 | 
          
    
      
        | 
              
                T1185
              
             | 
              
                Browser Session Hijacking
              
             | 26 | 
          0 | 
          
    
      
        | 
              
                T1566.002
              
             | 
              
                Spearphishing Link
              
             | 54 | 
          0 | 
          
    
      
        | 
              
                T1090.001
              
             | 
              
                Internal Proxy
              
             | 16 | 
          0 | 
          
    
      
        | 
              
                T1547.006
              
             | 
              
                Kernel Modules and Extensions
              
             | 31 | 
          0 | 
          
    
      
        | 
              
                T1542.001
              
             | 
              
                System Firmware
              
             | 28 | 
          0 | 
          
    
      
        | 
              
                T1036.007
              
             | 
              
                Double File Extension
              
             | 11 | 
          0 | 
          
    
      
        | 
              
                T1218.003
              
             | 
              
                CMSTP
              
             | 14 | 
          0 | 
          
    
      
        | 
              
                T1558.004
              
             | 
              
                AS-REP Roasting
              
             | 30 | 
          0 | 
          
    
      
        | 
              
                T1552
              
             | 
              
                Unsecured Credentials
              
             | 76 | 
          8 | 
          
    
      
        | 
              
                T1556.001
              
             | 
              
                Domain Controller Authentication
              
             | 28 | 
          0 | 
          
    
      
        | 
              
                T1110.003
              
             | 
              
                Password Spraying
              
             | 62 | 
          0 | 
          
    
      
        | 
              
                T1602
              
             | 
              
                Data from Configuration Repository
              
             | 48 | 
          2 | 
          
    
      
        | 
              
                T1003.004
              
             | 
              
                LSA Secrets
              
             | 17 | 
          0 | 
          
    
      
        | 
              
                T1071.004
              
             | 
              
                DNS
              
             | 35 | 
          0 | 
          
    
      
        | 
              
                T1546.011
              
             | 
              
                Application Shimming
              
             | 6 | 
          0 | 
          
    
      
        | 
              
                T1204.001
              
             | 
              
                Malicious Link
              
             | 38 | 
          0 | 
          
    
      
        | 
              
                T1037
              
             | 
              
                Boot or Logon Initialization Scripts
              
             | 20 | 
          5 | 
          
    
      
        | 
              
                T1547.008
              
             | 
              
                LSASS Driver
              
             | 11 | 
          0 | 
          
    
      
        | 
              
                T1505.001
              
             | 
              
                SQL Stored Procedures
              
             | 23 | 
          0 | 
          
    
      
        | 
              
                T1114.001
              
             | 
              
                Local Email Collection
              
             | 17 | 
          0 | 
          
    
      
        | 
              
                T1548.001
              
             | 
              
                Setuid and Setgid
              
             | 9 | 
          0 | 
          
    
      
        | 
              
                T1048.002
              
             | 
              
                Exfiltration Over Asymmetric Encrypted Non-C2 Protocol
              
             | 40 | 
          0 | 
          
    
      
        | 
              
                T1027.010
              
             | 
              
                Command Obfuscation
              
             | 17 | 
          0 | 
          
    
      
        | 
              
                T1055.009
              
             | 
              
                Proc Memory
              
             | 11 | 
          0 | 
          
    
      
        | 
              
                T1136.001
              
             | 
              
                Local Account
              
             | 28 | 
          0 | 
          
    
      
        | 
              
                T1548
              
             | 
              
                Abuse Elevation Control Mechanism
              
             | 54 | 
          6 | 
          
    
      
        | 
              
                T1134.003
              
             | 
              
                Make and Impersonate Token
              
             | 15 | 
          0 | 
          
    
      
        | 
              
                T1134.005
              
             | 
              
                SID-History Injection
              
             | 18 | 
          0 | 
          
    
      
        | 
              
                T1574.013
              
             | 
              
                KernelCallbackTable
              
             | 11 | 
          0 | 
          
    
      
        | 
              
                T1059.009
              
             | 
              
                Cloud API
              
             | 25 | 
          0 | 
          
    
      
        | 
              
                T1528
              
             | 
              
                Steal Application Access Token
              
             | 42 | 
          0 | 
          
    
      
        | 
              
                T1132.002
              
             | 
              
                Non-Standard Encoding
              
             | 11 | 
          0 | 
          
    
      
        | 
              
                T1187
              
             | 
              
                Forced Authentication
              
             | 24 | 
          0 | 
          
    
      
        | 
              
                T1090
              
             | 
              
                Proxy
              
             | 34 | 
          4 | 
          
    
      
        | 
              
                T1580
              
             | 
              
                Cloud Infrastructure Discovery
              
             | 23 | 
          0 | 
          
    
      
        | 
              
                T1542.005
              
             | 
              
                TFTP Boot
              
             | 41 | 
          0 | 
          
    
      
        | 
              
                T1098.006
              
             | 
              
                Additional Container Cluster Roles
              
             | 18 | 
          0 | 
          
    
      
        | 
              
                T1574.008
              
             | 
              
                Path Interception by Search Order Hijacking
              
             | 20 | 
          0 | 
          
    
      
        | 
              
                T1189
              
             | 
              
                Drive-by Compromise
              
             | 65 | 
          0 | 
          
    
      
        | 
              
                T1566.003
              
             | 
              
                Spearphishing via Service
              
             | 21 | 
          0 | 
          
    
      
        | 
              
                T1568.002
              
             | 
              
                Domain Generation Algorithms
              
             | 18 | 
          0 | 
          
    
      
        | 
              
                T1210
              
             | 
              
                Exploitation of Remote Services
              
             | 69 | 
          0 | 
          
    
      
        | 
              
                T1564
              
             | 
              
                Hide Artifacts
              
             | 18 | 
          12 | 
          
    
      
        | 
              
                T1598.002
              
             | 
              
                Spearphishing Attachment
              
             | 22 | 
          0 | 
          
    
      
        | 
              
                T1555.006
              
             | 
              
                Cloud Secrets Management Stores
              
             | 14 | 
          0 | 
          
    
      
        | 
              
                T1003.001
              
             | 
              
                LSASS Memory
              
             | 35 | 
          0 | 
          
    
      
        | 
              
                T1021.005
              
             | 
              
                VNC
              
             | 32 | 
          0 | 
          
    
      
        | 
              
                T1055.003
              
             | 
              
                Thread Execution Hijacking
              
             | 9 | 
          0 | 
          
    
      
        | 
              
                T1557.004
              
             | 
              
                Evil Twin
              
             | 22 | 
          0 | 
          
    
      
        | 
              
                T1078
              
             | 
              
                Valid Accounts
              
             | 144 | 
          4 | 
          
    
      
        | 
              
                T1570
              
             | 
              
                Lateral Tool Transfer
              
             | 21 | 
          0 | 
          
    
      
        | 
              
                T1537
              
             | 
              
                Transfer Data to Cloud Account
              
             | 37 | 
          0 | 
          
    
      
        | 
              
                T1657
              
             | 
              
                Financial Theft
              
             | 5 | 
          0 | 
          
    
      
        | 
              
                T1612
              
             | 
              
                Build Image on Host
              
             | 24 | 
          0 | 
          
    
      
        | 
              
                T1574.009
              
             | 
              
                Path Interception by Unquoted Path
              
             | 20 | 
          0 | 
          
    
      
        | 
              
                T1037.001
              
             | 
              
                Logon Script (Windows)
              
             | 5 | 
          0 | 
          
    
      
        | 
              
                T1654
              
             | 
              
                Log Enumeration
              
             | 11 | 
          0 | 
          
    
      
        | 
              
                T1499.002
              
             | 
              
                Service Exhaustion Flood
              
             | 29 | 
          0 | 
          
    
      
        | 
              
                T1569.001
              
             | 
              
                Launchctl
              
             | 9 | 
          0 | 
          
    
      
        | 
              
                T1484.001
              
             | 
              
                Group Policy Modification
              
             | 7 | 
          0 | 
          
    
      
        | 
              
                T1213.003
              
             | 
              
                Code Repositories
              
             | 24 | 
          0 | 
          
    
      
        | 
              
                T1543
              
             | 
              
                Create or Modify System Process
              
             | 56 | 
          5 | 
          
    
      
        | 
              
                T1127.002
              
             | 
              
                ClickOnce
              
             | 18 | 
          0 | 
          
    
      
        | 
              
                T1114.003
              
             | 
              
                Email Forwarding Rule
              
             | 24 | 
          0 | 
          
    
      
        | 
              
                T1562.009
              
             | 
              
                Safe Mode Boot
              
             | 19 | 
          0 | 
          
    
      
        | 
              
                T1114
              
             | 
              
                Email Collection
              
             | 41 | 
          3 | 
          
    
      
        | 
              
                T1546.010
              
             | 
              
                AppInit DLLs
              
             | 8 | 
          0 | 
          
    
      
        | 
              
                T1204
              
             | 
              
                User Execution
              
             | 46 | 
          3 | 
          
    
      
        | 
              
                T1021.004
              
             | 
              
                SSH
              
             | 34 | 
          0 | 
          
    
      
        | 
              
                T1564.002
              
             | 
              
                Hidden Users
              
             | 10 | 
          0 | 
          
    
      
        | 
              
                T1053.002
              
             | 
              
                At
              
             | 23 | 
          0 | 
          
    
      
        | 
              
                T1218.015
              
             | 
              
                Electron Applications
              
             | 24 | 
          0 | 
          
    
      
        | 
              
                T1606
              
             | 
              
                Forge Web Credentials
              
             | 27 | 
          2 | 
          
    
      
        | 
              
                T1564.012
              
             | 
              
                File/Path Exclusions
              
             | 10 | 
          0 | 
          
    
      
        | 
              
                T1543.002
              
             | 
              
                Systemd Service
              
             | 28 | 
          0 | 
          
    
      
        | 
              
                T1036.010
              
             | 
              
                Masquerade Account Name
              
             | 9 | 
          0 | 
          
    
      
        | 
              
                T1078.003
              
             | 
              
                Local Accounts
              
             | 32 | 
          0 | 
          
    
      
        | 
              
                T1486
              
             | 
              
                Data Encrypted for Impact
              
             | 43 | 
          0 | 
          
    
      
        | 
              
                T1021.008
              
             | 
              
                Direct Cloud VM Connections
              
             | 26 | 
          0 | 
          
    
      
        | 
              
                T1559.003
              
             | 
              
                XPC Services
              
             | 9 | 
          0 | 
          
    
      
        | 
              
                T1052.001
              
             | 
              
                Exfiltration over USB
              
             | 27 | 
          0 | 
          
    
      
        | 
              
                T1556.002
              
             | 
              
                Password Filter DLL
              
             | 7 | 
          0 | 
          
    
      
        | 
              
                T1601.002
              
             | 
              
                Downgrade System Image
              
             | 35 | 
          0 | 
          
    
      
        | 
              
                T1048.001
              
             | 
              
                Exfiltration Over Symmetric Encrypted Non-C2 Protocol
              
             | 27 | 
          0 | 
          
    
      
        | 
              
                T1087.002
              
             | 
              
                Domain Account
              
             | 18 | 
          0 | 
          
    
      
        | 
              
                T1542
              
             | 
              
                Pre-OS Boot
              
             | 39 | 
          5 | 
          
    
      
        | 
              
                T1213.002
              
             | 
              
                Sharepoint
              
             | 41 | 
          0 | 
          
    
      
        | 
              
                T1590.002
              
             | 
              
                DNS
              
             | 10 | 
          0 | 
          
    
      
        | 
              
                T1550.002
              
             | 
              
                Pass the Hash
              
             | 27 | 
          0 | 
          
    
      
        | 
              
                T1055.013
              
             | 
              
                Process Doppelgänging
              
             | 9 | 
          0 | 
          
    
      
        | 
              
                T1606.002
              
             | 
              
                SAML Tokens
              
             | 16 | 
          0 | 
          
    
      
        | 
              
                T1563
              
             | 
              
                Remote Service Session Hijacking
              
             | 37 | 
          2 | 
          
    
      
        | 
              
                T1134.002
              
             | 
              
                Create Process with Token
              
             | 14 | 
          0 | 
          
    
      
        | 
              
                T1098.007
              
             | 
              
                Additional Local or Domain Groups
              
             | 16 | 
          0 | 
          
    
      
        | 
              
                T1538
              
             | 
              
                Cloud Service Dashboard
              
             | 19 | 
          0 | 
          
    
      
        | 
              
                T1562.012
              
             | 
              
                Disable or Modify Linux Audit System
              
             | 14 | 
          0 | 
          
    
      
        | 
              
                T1040
              
             | 
              
                Network Sniffing
              
             | 45 | 
          0 | 
          
    
      
        | 
              
                T1132.001
              
             | 
              
                Standard Encoding
              
             | 11 | 
          0 | 
          
    
      
        | 
              
                T1059.001
              
             | 
              
                PowerShell
              
             | 40 | 
          0 | 
          
    
      
        | 
              
                T1027
              
             | 
              
                Obfuscated Files or Information
              
             | 31 | 
          14 | 
          
    
      
        | 
              
                T1557.002
              
             | 
              
                ARP Cache Poisoning
              
             | 41 | 
          0 | 
          
    
      
        | 
              
                T1565.003
              
             | 
              
                Runtime Data Manipulation
              
             | 16 | 
          0 | 
          
    
      
        | 
              
                T1568
              
             | 
              
                Dynamic Resolution
              
             | 21 | 
          3 | 
          
    
      
        | 
              
                T1499.004
              
             | 
              
                Application or System Exploitation
              
             | 22 | 
          0 | 
          
    
      
        | 
              
                T1135
              
             | 
              
                Network Share Discovery
              
             | 10 | 
          0 | 
          
    
      
        | 
              
                T1090.003
              
             | 
              
                Multi-hop Proxy
              
             | 19 | 
          0 | 
          
    
      
        | 
              
                T1027.014
              
             | 
              
                Polymorphic Code
              
             | 14 | 
          0 | 
          
    
      
        | 
              
                T1221
              
             | 
              
                Template Injection
              
             | 26 | 
          0 | 
          
    
      
        | 
              
                T1548.004
              
             | 
              
                Elevated Execution with Prompt
              
             | 14 | 
          0 | 
          
    
      
        | 
              
                T1068
              
             | 
              
                Exploitation for Privilege Escalation
              
             | 127 | 
          0 | 
          
    
      
        | 
              
                T1036.001
              
             | 
              
                Invalid Code Signature
              
             | 13 | 
          0 | 
          
    
      
        | 
              
                T1055.014
              
             | 
              
                VDSO Hijacking
              
             | 9 | 
          0 | 
          
    
      
        | 
              
                T1218.004
              
             | 
              
                InstallUtil
              
             | 13 | 
          0 | 
          
    
      
        | 
              
                T1136.003
              
             | 
              
                Cloud Account
              
             | 38 | 
          0 | 
          
    
      
        | 
              
                T1491.001
              
             | 
              
                Internal Defacement
              
             | 18 | 
          0 | 
          
    
      
        | 
              
                T1046
              
             | 
              
                Network Service Discovery
              
             | 41 | 
          0 | 
          
    
      
        | 
              
                T1137.005
              
             | 
              
                Outlook Rules
              
             | 12 | 
          0 | 
          
    
      
        | 
              
                T1558
              
             | 
              
                Steal or Forge Kerberos Tickets
              
             | 41 | 
          5 | 
          
    
      
        | 
              
                T1602.001
              
             | 
              
                SNMP (MIB Dump)
              
             | 44 | 
          0 | 
          
    
      
        | 
              
                T1205.002
              
             | 
              
                Socket Filters
              
             | 7 | 
          0 | 
          
    
      
        | 
              
                T1578.002
              
             | 
              
                Create Cloud Instance
              
             | 16 | 
          0 | 
          
    
      
        | 
              
                T1565.001
              
             | 
              
                Stored Data Manipulation
              
             | 45 | 
          0 | 
          
    
      
        | 
              
                T1647
              
             | 
              
                Plist File Modification
              
             | 18 | 
          0 | 
          
    
      
        | 
              
                T1547
              
             | 
              
                Boot or Logon Autostart Execution
              
             | 20 | 
          14 | 
          
    
      
        | 
              
                T1563.002
              
             | 
              
                RDP Hijacking
              
             | 39 | 
          0 | 
          
    
      
        | 
              
                T1490
              
             | 
              
                Inhibit System Recovery
              
             | 30 | 
          0 | 
          
    
      
        | 
              
                T1001
              
             | 
              
                Data Obfuscation
              
             | 14 | 
          3 | 
          
    
      
        | 
              
                T1137.002
              
             | 
              
                Office Test
              
             | 16 | 
          0 | 
          
    
      
        | 
              
                T1552.007
              
             | 
              
                Container API
              
             | 37 | 
          0 | 
          
    
      
        | 
              
                T1548.003
              
             | 
              
                Sudo and Sudo Caching
              
             | 26 | 
          0 | 
          
    
      
        | 
              
                T1219
              
             | 
              
                Remote Access Software
              
             | 28 | 
          0 | 
          
    
      
        | 
              
                T1491.002
              
             | 
              
                External Defacement
              
             | 19 | 
          0 | 
          
    
      
        | 
              
                T1562.003
              
             | 
              
                Impair Command History Logging
              
             | 10 | 
          0 | 
          
    
      
        | 
              
                T1586.003
              
             | 
              
                Cloud Accounts
              
             | 9 | 
          0 | 
          
    
      
        | 
              
                T1547.004
              
             | 
              
                Winlogon Helper DLL
              
             | 19 | 
          0 | 
          
    
      
        | 
              
                T1564.009
              
             | 
              
                Resource Forking
              
             | 18 | 
          0 | 
          
    
      
        | 
              
                T1048
              
             | 
              
                Exfiltration Over Alternative Protocol
              
             | 61 | 
          3 | 
          
    
      
        | 
              
                T1530
              
             | 
              
                Data from Cloud Storage
              
             | 86 | 
          0 | 
          
    
      
        | 
              
                T1566
              
             | 
              
                Phishing
              
             | 68 | 
          4 | 
          
    
      
        | 
              
                T1550.004
              
             | 
              
                Web Session Cookie
              
             | 10 | 
          0 | 
          
    
      
        | 
              
                T1222
              
             | 
              
                File and Directory Permissions Modification
              
             | 22 | 
          2 | 
          
    
      
        | 
              
                T1029
              
             | 
              
                Scheduled Transfer
              
             | 14 | 
          0 | 
          
    
      
        | 
              
                T1213.004
              
             | 
              
                Customer Relationship Management Software
              
             | 29 | 
          0 | 
          
    
      
        | 
              
                T1555
              
             | 
              
                Credentials from Password Stores
              
             | 37 | 
          6 | 
          
    
      
        | 
              
                T1211
              
             | 
              
                Exploitation for Defense Evasion
              
             | 45 | 
          0 | 
          
    
      
        | 
              
                T1059.002
              
             | 
              
                AppleScript
              
             | 19 | 
          0 | 
          
    
      
        | 
              
                T1071.003
              
             | 
              
                Mail Protocols
              
             | 25 | 
          0 | 
          
    
      
        | 
              
                T1052
              
             | 
              
                Exfiltration Over Physical Medium
              
             | 27 | 
          1 | 
          
    
      
        | 
              
                T1021.002
              
             | 
              
                SMB/Windows Admin Shares
              
             | 34 | 
          0 | 
          
    
      
        | 
              
                T1610
              
             | 
              
                Deploy Container
              
             | 26 | 
          0 | 
          
    
      
        | 
              
                T1080
              
             | 
              
                Taint Shared Content
              
             | 26 | 
          0 | 
          
    
      
        | 
              
                T1574
              
             | 
              
                Hijack Execution Flow
              
             | 51 | 
          13 | 
          
    
      
        | 
              
                T1574.012
              
             | 
              
                COR_PROFILER
              
             | 13 | 
          0 | 
          
    
      
        | 
              
                T1003.007
              
             | 
              
                Proc Filesystem
              
             | 18 | 
          0 | 
          
    
      
        | 
              
                T1105
              
             | 
              
                Ingress Tool Transfer
              
             | 57 | 
          0 | 
          
    
      
        | 
              
                T1087.004
              
             | 
              
                Cloud Account
              
             | 25 | 
          0 | 
          
    
      
        | 
              
                T1098.003
              
             | 
              
                Additional Cloud Roles
              
             | 37 | 
          0 | 
          
    
      
        | 
              
                T1003.003
              
             | 
              
                NTDS
              
             | 29 | 
          0 | 
          
    
      
        | 
              
                T1090.002
              
             | 
              
                External Proxy
              
             | 19 | 
          0 | 
          
    
      
        | 
              
                T1137.001
              
             | 
              
                Office Template Macros
              
             | 14 | 
          0 | 
          
    
      
        | 
              
                T1055
              
             | 
              
                Process Injection
              
             | 38 | 
          12 | 
          
    
      
        | 
              
                T1218.005
              
             | 
              
                Mshta
              
             | 15 | 
          0 | 
          
    
      
        | 
              
                T1011
              
             | 
              
                Exfiltration Over Other Network Medium
              
             | 16 | 
          1 | 
          
    
      
        | 
              
                T1525
              
             | 
              
                Implant Internal Image
              
             | 41 | 
          0 | 
          
    
      
        | 
              
                T1098
              
             | 
              
                Account Manipulation
              
             | 69 | 
          7 | 
          
    
      
        | 
              
                T1218.009
              
             | 
              
                Regsvcs/Regasm
              
             | 13 | 
          0 | 
          
    
      
        | 
              
                T1003.002
              
             | 
              
                Security Account Manager
              
             | 20 | 
          0 | 
          
    
      
        | 
              
                T1651
              
             | 
              
                Cloud Administration Command
              
             | 23 | 
          0 | 
          
    
      
        | 
              
                T1561.001
              
             | 
              
                Disk Content Wipe
              
             | 20 | 
          0 | 
          
    
      
        | 
              
                T1053.003
              
             | 
              
                Cron
              
             | 15 | 
          0 | 
          
    
      
        | 
              
                T1001.003
              
             | 
              
                Protocol or Service Impersonation
              
             | 11 | 
          0 | 
          
    
      
        | 
              
                T1543.004
              
             | 
              
                Launch Daemon
              
             | 13 | 
          0 | 
          
    
      
        | 
              
                T1119
              
             | 
              
                Automated Collection
              
             | 31 | 
          0 | 
          
    
      
        | 
              
                T1133
              
             | 
              
                External Remote Services
              
             | 87 | 
          0 | 
          
    
      
        | 
              
                T1204.002
              
             | 
              
                Malicious File
              
             | 64 | 
          0 | 
          
    
      
        | 
              
                T1020
              
             | 
              
                Automated Exfiltration
              
             | 12 | 
          1 | 
          
    
      
        | 
              
                T1110
              
             | 
              
                Brute Force
              
             | 74 | 
          4 | 
          
    
      
        | 
              
                T1195
              
             | 
              
                Supply Chain Compromise
              
             | 41 | 
          3 | 
          
    
      
        | 
              
                T1222.001
              
             | 
              
                Windows File and Directory Permissions Modification
              
             | 15 | 
          0 | 
          
    
      
        | 
              
                T1599.001
              
             | 
              
                Network Address Translation Traversal
              
             | 28 | 
          0 | 
          
    
      
        | 
              
                T1567.004
              
             | 
              
                Exfiltration Over Webhook
              
             | 13 | 
          0 | 
          
    
      
        | 
              
                T1213.001
              
             | 
              
                Confluence
              
             | 31 | 
          0 | 
          
    
      
        | 
              
                T1114.002
              
             | 
              
                Remote Email Collection
              
             | 31 | 
          0 | 
          
    
      
        | 
              
                T1550
              
             | 
              
                Use Alternate Authentication Material
              
             | 34 | 
          4 | 
          
    
      
        | 
              
                T1137.004
              
             | 
              
                Outlook Home Page
              
             | 11 | 
          0 | 
          
    
      
        | 
              
                T1552.006
              
             | 
              
                Group Policy Preferences
              
             | 19 | 
          0 | 
          
    
      
        | 
              
                T1218.001
              
             | 
              
                Compiled HTML File
              
             | 13 | 
          0 | 
          
    
      
        | 
              
                T1078.002
              
             | 
              
                Domain Accounts
              
             | 30 | 
          0 | 
          
    
      
        | 
              
                T1598.003
              
             | 
              
                Spearphishing Link
              
             | 24 | 
          0 | 
          
    
      
        | 
              
                T1573.001
              
             | 
              
                Symmetric Cryptography
              
             | 22 | 
          0 | 
          
    
      
        | 
              
                T1027.009
              
             | 
              
                Embedded Payloads
              
             | 15 | 
          0 | 
          
    
      
        | 
              
                T1110.004
              
             | 
              
                Credential Stuffing
              
             | 58 | 
          0 | 
          
    
      
        | 
              
                T1495
              
             | 
              
                Firmware Corruption
              
             | 32 | 
          0 | 
          
    
      
        | 
              
                T1055.001
              
             | 
              
                Dynamic-link Library Injection
              
             | 10 | 
          0 | 
          
    
      
        | 
              
                T1565
              
             | 
              
                Data Manipulation
              
             | 49 | 
          3 | 
          
    
      
        | 
              
                T1095
              
             | 
              
                Non-Application Layer Protocol
              
             | 29 | 
          0 | 
          
    
      
        | 
              
                T1621
              
             | 
              
                Multi-Factor Authentication Request Generation
              
             | 19 | 
          0 | 
          
    
      
        | 
              
                T1137
              
             | 
              
                Office Application Startup
              
             | 26 | 
          6 | 
          
    
      
        | 
              
                T1070
              
             | 
              
                Indicator Removal
              
             | 39 | 
          10 | 
          
    
      
        | 
              
                T1218.013
              
             | 
              
                Mavinject
              
             | 15 | 
          0 | 
          
    
      
        | 
              
                T1136.002
              
             | 
              
                Domain Account
              
             | 30 | 
          0 | 
          
    
      
        | 
              
                T1505.002
              
             | 
              
                Transport Agent
              
             | 29 | 
          0 | 
          
    
      
        | 
              
                T1558.005
              
             | 
              
                Ccache Files
              
             | 16 | 
          0 | 
          
    
      
        | 
              
                T1482
              
             | 
              
                Domain Trust Discovery
              
             | 18 | 
          0 | 
          
    
      
        | 
              
                T1195.001
              
             | 
              
                Compromise Software Dependencies and Development Tools
              
             | 29 | 
          0 | 
          
    
      
        | 
              
                T1578
              
             | 
              
                Modify Cloud Compute Infrastructure
              
             | 24 | 
          5 | 
          
    
      
        | 
              
                T1011.001
              
             | 
              
                Exfiltration Over Bluetooth
              
             | 13 | 
          0 | 
          
    
      
        | 
              
                T1556.003
              
             | 
              
                Pluggable Authentication Modules
              
             | 22 | 
          0 | 
          
    
      
        | 
              
                T1553.004
              
             | 
              
                Install Root Certificate
              
             | 13 | 
          0 | 
          
    
      
        | 
              
                T1546.006
              
             | 
              
                LC_LOAD_DYLIB Addition
              
             | 17 | 
          0 | 
          
    
      
        | 
              
                T1578.001
              
             | 
              
                Create Snapshot
              
             | 16 | 
          0 | 
          
    
      
        | 
              
                T1056
              
             | 
              
                Input Capture
              
             | 9 | 
          4 | 
          
    
      
        | 
              
                T1127
              
             | 
              
                Trusted Developer Utilities Proxy Execution
              
             | 15 | 
          2 | 
          
    
      
        | 
              
                T1562.007
              
             | 
              
                Disable or Modify Cloud Firewall
              
             | 18 | 
          0 | 
          
    
      
        | 
              
                T1561
              
             | 
              
                Disk Wipe
              
             | 23 | 
          2 | 
          
    
      
        | 
              
                T1484
              
             | 
              
                Domain or Tenant Policy Modification
              
             | 27 | 
          2 | 
          
    
      
        | 
              
                T1078.001
              
             | 
              
                Default Accounts
              
             | 33 | 
          0 | 
          
    
      
        | 
              
                T1496
              
             | 
              
                Resource Hijacking
              
             | 33 | 
          4 | 
          
    
      
        | 
              
                T1059.008
              
             | 
              
                Network Device CLI
              
             | 22 | 
          0 | 
          
    
      
        | 
              
                T1027.002
              
             | 
              
                Software Packing
              
             | 12 | 
          0 | 
          
    
      
        | 
              
                T1087
              
             | 
              
                Account Discovery
              
             | 34 | 
          4 | 
          
    
      
        | 
              
                T1001.001
              
             | 
              
                Junk Data
              
             | 11 | 
          0 | 
          
    
      
        | 
              
                T1497.003
              
             | 
              
                Time Based Evasion
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1485
              
             | 
              
                Data Destruction
              
             | 43 | 
          1 | 
          
    
      
        | 
              
                T1218
              
             | 
              
                System Binary Proxy Execution
              
             | 34 | 
          14 | 
          
    
      
        | 
              
                T1498.002
              
             | 
              
                Reflection Amplification
              
             | 24 | 
          0 | 
          
    
      
        | 
              
                T1055.002
              
             | 
              
                Portable Executable Injection
              
             | 10 | 
          0 | 
          
    
      
        | 
              
                T1539
              
             | 
              
                Steal Web Session Cookie
              
             | 28 | 
          0 | 
          
    
      
        | 
              
                T1204.003
              
             | 
              
                Malicious Image
              
             | 33 | 
          0 | 
          
    
      
        | 
              
                T1485.001
              
             | 
              
                Lifecycle-Triggered Deletion
              
             | 18 | 
          0 | 
          
    
      
        | 
              
                T1039
              
             | 
              
                Data from Network Shared Drive
              
             | 3 | 
          0 | 
          
    
      
        | 
              
                T1578.004
              
             | 
              
                Revert Cloud Instance
              
             | 4 | 
          0 | 
          
    
      
        | 
              
                T1543.005
              
             | 
              
                Container Service
              
             | 18 | 
          0 | 
          
    
      
        | 
              
                T1558.002
              
             | 
              
                Silver Ticket
              
             | 30 | 
          0 | 
          
    
      
        | 
              
                T1547.005
              
             | 
              
                Security Support Provider
              
             | 10 | 
          0 | 
          
    
      
        | 
              
                T1556.009
              
             | 
              
                Conditional Access Policies
              
             | 19 | 
          0 | 
          
    
      
        | 
              
                T1562.002
              
             | 
              
                Disable Windows Event Logging
              
             | 18 | 
          0 | 
          
    
      
        | 
              
                T1574.007
              
             | 
              
                Path Interception by PATH Environment Variable
              
             | 21 | 
          0 | 
          
    
      
        | 
              
                T1203
              
             | 
              
                Exploitation for Client Execution
              
             | 84 | 
          0 | 
          
    
      
        | 
              
                T1648
              
             | 
              
                Serverless Execution
              
             | 16 | 
          0 | 
          
    
      
        | 
              
                T1199
              
             | 
              
                Trusted Relationship
              
             | 29 | 
          0 | 
          
    
      
        | 
              
                T1003.005
              
             | 
              
                Cached Domain Credentials
              
             | 22 | 
          0 | 
          
    
      
        | 
              
                T1562.008
              
             | 
              
                Disable or Modify Cloud Logs
              
             | 27 | 
          0 | 
          
    
      
        | 
              
                T1110.001
              
             | 
              
                Password Guessing
              
             | 59 | 
          0 | 
          
    
      
        | 
              
                T1563.001
              
             | 
              
                SSH Hijacking
              
             | 28 | 
          0 | 
          
    
      
        | 
              
                T1218.008
              
             | 
              
                Odbcconf
              
             | 13 | 
          0 | 
          
    
      
        | 
              
                T1593
              
             | 
              
                Search Open Websites/Domains
              
             | 2 | 
          1 | 
          
    
      
        | 
              
                T1070.001
              
             | 
              
                Clear Windows Event Logs
              
             | 33 | 
          0 | 
          
    
      
        | 
              
                T1498
              
             | 
              
                Network Denial of Service
              
             | 38 | 
          2 | 
          
    
      
        | 
              
                T1546.003
              
             | 
              
                Windows Management Instrumentation Event Subscription
              
             | 18 | 
          0 | 
          
    
      
        | 
              
                T1218.002
              
             | 
              
                Control Panel
              
             | 13 | 
          0 | 
          
    
      
        | 
              
                T1552.008
              
             | 
              
                Chat Messages
              
             | 9 | 
          0 | 
          
    
      
        | 
              
                T1595.003
              
             | 
              
                Wordlist Scanning
              
             | 6 | 
          0 | 
          
    
      
        | 
              
                T1547.007
              
             | 
              
                Re-opened Applications
              
             | 12 | 
          0 | 
          
    
      
        | 
              
                T1653
              
             | 
              
                Power Settings
              
             | 6 | 
          0 | 
          
    
      
        | 
              
                T1059.010
              
             | 
              
                AutoHotKey & AutoIT
              
             | 18 | 
          0 | 
          
    
      
        | 
              
                T1564.010
              
             | 
              
                Process Argument Spoofing
              
             | 3 | 
          0 | 
          
    
      
        | 
              
                T1111
              
             | 
              
                Multi-Factor Authentication Interception
              
             | 12 | 
          0 | 
          
    
      
        | 
              
                T1027.007
              
             | 
              
                Dynamic API Resolution
              
             | 9 | 
          0 | 
          
    
      
        | 
              
                T1560.001
              
             | 
              
                Archive via Utility
              
             | 10 | 
          0 | 
          
    
      
        | 
              
                T1027.008
              
             | 
              
                Stripped Payloads
              
             | 7 | 
          0 | 
          
    
      
        | 
              
                T1567.002
              
             | 
              
                Exfiltration to Cloud Storage
              
             | 14 | 
          0 | 
          
    
      
        | 
              
                T1564.007
              
             | 
              
                VBA Stomping
              
             | 9 | 
          0 | 
          
    
      
        | 
              
                T1560
              
             | 
              
                Archive Collected Data
              
             | 8 | 
          3 | 
          
    
      
        | 
              
                T1564.004
              
             | 
              
                NTFS File Attributes
              
             | 10 | 
          0 | 
          
    
      
        | 
              
                T1127.001
              
             | 
              
                MSBuild
              
             | 9 | 
          0 | 
          
    
      
        | 
              
                T1521.003
              
             | 
              
                
              
             | 1 | 
          0 | 
          
    
      
        | 
              
                T1037.002
              
             | 
              
                Login Hook
              
             | 8 | 
          0 | 
          
    
      
        | 
              
                T1216.001
              
             | 
              
                PubPrn
              
             | 7 | 
          0 | 
          
    
      
        | 
              
                T1505.005
              
             | 
              
                Terminal Services DLL
              
             | 16 | 
          0 | 
          
    
      
        | 
              
                T1574.014
              
             | 
              
                AppDomainManager
              
             | 14 | 
          0 | 
          
    
      
        | 
              
                T1553.005
              
             | 
              
                Mark-of-the-Web Bypass
              
             | 10 | 
          0 | 
          
    
      
        | 
              
                T1037.004
              
             | 
              
                RC Scripts
              
             | 9 | 
          0 | 
          
    
      
        | 
              
                T1070.010
              
             | 
              
                Relocate Malware
              
             | 7 | 
          0 | 
          
    
      
        | 
              
                T1567.001
              
             | 
              
                Exfiltration to Code Repository
              
             | 9 | 
          0 | 
          
    
      
        | 
              
                T1546.009
              
             | 
              
                AppCert DLLs
              
             | 6 | 
          0 | 
          
    
      
        | 
              
                T1037.005
              
             | 
              
                Startup Items
              
             | 8 | 
          0 | 
          
    
      
        | 
              
                T1555.002
              
             | 
              
                Securityd Memory
              
             | 9 | 
          0 | 
          
    
      
        | 
              
                T1070.003
              
             | 
              
                Clear Command History
              
             | 13 | 
          0 | 
          
    
      
        | 
              
                T1059.004
              
             | 
              
                Unix Shell
              
             | 31 | 
          0 | 
          
    
      
        | 
              
                T1543.001
              
             | 
              
                Launch Agent
              
             | 11 | 
          0 | 
          
    
      
        | 
              
                T1059.011
              
             | 
              
                Lua
              
             | 17 | 
          0 | 
          
    
      
        | 
              
                T1555.004
              
             | 
              
                Windows Credential Manager
              
             | 9 | 
          0 | 
          
    
      
        | 
              
                T1598.001
              
             | 
              
                Spearphishing Service
              
             | 9 | 
          0 | 
          
    
      
        | 
              
                T1574.004
              
             | 
              
                Dylib Hijacking
              
             | 16 | 
          0 | 
          
    
      
        | 
              
                T1070.009
              
             | 
              
                Clear Persistence
              
             | 16 | 
          0 | 
          
    
      
        | 
              
                T1036.003
              
             | 
              
                Rename System Utilities
              
             | 9 | 
          0 | 
          
    
      
        | 
              
                T1090.004
              
             | 
              
                Domain Fronting
              
             | 1 | 
          0 | 
          
    
      
        | 
              
                T1546.002
              
             | 
              
                Screensaver
              
             | 12 | 
          0 | 
          
    
      
        | 
              
                T1056.002
              
             | 
              
                GUI Input Capture
              
             | 5 | 
          0 | 
          
    
      
        | 
              
                T1564.003
              
             | 
              
                Hidden Window
              
             | 8 | 
          0 | 
          
    
      
        | 
              
                T1564.008
              
             | 
              
                Email Hiding Rules
              
             | 14 | 
          0 | 
          
    
      
        | 
              
                T1112
              
             | 
              
                Modify Registry
              
             | 11 | 
          0 | 
          
    
      
        | 
              
                T1216
              
             | 
              
                System Script Proxy Execution
              
             | 8 | 
          2 | 
          
    
      
        | 
              
                T1037.003
              
             | 
              
                Network Logon Script
              
             | 10 | 
          0 | 
          
    
      
        | 
              
                T1059.003
              
             | 
              
                Windows Command Shell
              
             | 22 | 
          0 | 
          
    
      
        | 
              
                T1546.014
              
             | 
              
                Emond
              
             | 8 | 
          0 | 
          
    
      
        | 
              
                T1553.003
              
             | 
              
                SIP and Trust Provider Hijacking
              
             | 12 | 
          0 | 
          
    
      
        | 
              
                T1106
              
             | 
              
                Native API
              
             | 17 | 
          0 | 
          
    
      
        | 
              
                T1562.011
              
             | 
              
                Spoof Security Alerting
              
             | 7 | 
          0 | 
          
    
      
        | 
              
                T1622
              
             | 
              
                Debugger Evasion
              
             | 24 | 
          0 | 
          
    
      
        | 
              
                T1055.015
              
             | 
              
                ListPlanting
              
             | 3 | 
          0 | 
          
    
      
        | 
              
                T1546.004
              
             | 
              
                Unix Shell Configuration Modification
              
             | 11 | 
          0 | 
          
    
      
        | 
              
                T1220
              
             | 
              
                XSL Script Processing
              
             | 7 | 
          0 | 
          
    
      
        | 
              
                T1216.002
              
             | 
              
                SyncAppvPublishingServer
              
             | 7 | 
          0 | 
          
    
      
        | 
              
                T1567.003
              
             | 
              
                Exfiltration to Text Storage Sites
              
             | 9 | 
          0 | 
          
    
      
        | 
              
                T1553.001
              
             | 
              
                Gatekeeper Bypass
              
             | 7 | 
          0 | 
          
    
      
        | 
              
                T1027.011
              
             | 
              
                Fileless Storage
              
             | 6 | 
          0 | 
          
    
      
        | 
              
                T1070.007
              
             | 
              
                Clear Network Connection History and Configurations
              
             | 14 | 
          0 | 
          
    
      
        | 
              
                T1546.016
              
             | 
              
                Installer Packages
              
             | 11 | 
          0 | 
          
    
      
        | 
              
                T1018
              
             | 
              
                Remote System Discovery
              
             | 13 | 
          0 | 
          
    
      
        | 
              
                T1069
              
             | 
              
                Permission Groups Discovery
              
             | 7 | 
          3 | 
          
    
      
        | 
              
                T1140
              
             | 
              
                Deobfuscate/Decode Files or Information
              
             | 6 | 
          0 | 
          
    
      
        | 
              
                T1202
              
             | 
              
                Indirect Command Execution
              
             | 13 | 
          0 | 
          
    
      
        | 
              
                T1083
              
             | 
              
                File and Directory Discovery
              
             | 10 | 
          0 | 
          
    
      
        | 
              
                T1588.001
              
             | 
              
                Malware
              
             | 8 | 
          0 | 
          
    
      
        | 
              
                T1007
              
             | 
              
                System Service Discovery
              
             | 6 | 
          0 | 
          
    
      
        | 
              
                T1531
              
             | 
              
                Account Access Removal
              
             | 15 | 
          0 | 
          
    
      
        | 
              
                T1588
              
             | 
              
                Obtain Capabilities
              
             | 9 | 
          7 | 
          
    
      
        | 
              
                T1588.006
              
             | 
              
                Vulnerabilities
              
             | 3 | 
          0 | 
          
    
      
        | 
              
                T1217
              
             | 
              
                Browser Information Discovery
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1070.004
              
             | 
              
                File Deletion
              
             | 8 | 
          0 | 
          
    
      
        | 
              
                T1033
              
             | 
              
                System Owner/User Discovery
              
             | 6 | 
          0 | 
          
    
      
        | 
              
                T1592
              
             | 
              
                Gather Victim Host Information
              
             | 4 | 
          4 | 
          
    
      
        | 
              
                T1049
              
             | 
              
                System Network Connections Discovery
              
             | 6 | 
          0 | 
          
    
      
        | 
              
                T1547.001
              
             | 
              
                Registry Run Keys / Startup Folder
              
             | 7 | 
          0 | 
          
    
      
        | 
              
                T1082
              
             | 
              
                System Information Discovery
              
             | 12 | 
          0 | 
          
    
      
        | 
              
                T1016
              
             | 
              
                System Network Configuration Discovery
              
             | 4 | 
          2 | 
          
    
      
        | 
              
                T1595
              
             | 
              
                Active Scanning
              
             | 14 | 
          3 | 
          
    
      
        | 
              
                T1584.005
              
             | 
              
                Botnet
              
             | 5 | 
          0 | 
          
    
      
        | 
              
                T1497
              
             | 
              
                Virtualization/Sandbox Evasion
              
             | 8 | 
          3 | 
          
    
      
        | 
              
                T1056.001
              
             | 
              
                Keylogging
              
             | 4 | 
          0 | 
          
    
      
        | 
              
                T1608.001
              
             | 
              
                Upload Malware
              
             | 12 | 
          0 | 
          
    
      
        | 
              
                T1608.002
              
             | 
              
                Upload Tool
              
             | 1 | 
          0 | 
          
    
      
        | 
              
                T1584.003
              
             | 
              
                Virtual Private Server
              
             | 1 | 
          0 | 
          
    
      
        | 
              
                T1590.001
              
             | 
              
                Domain Properties
              
             | 4 | 
          0 | 
          
    
      
        | 
              
                T1600.001
              
             | 
              
                Reduce Key Space
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1027.004
              
             | 
              
                Compile After Delivery
              
             | 3 | 
          0 | 
          
    
      
        | 
              
                None
              
             | 
              
                
              
             | 1 | 
          0 | 
          
    
      
        | 
              
                T1587
              
             | 
              
                Develop Capabilities
              
             | 5 | 
          4 | 
          
    
      
        | 
              
                T1546.015
              
             | 
              
                Component Object Model Hijacking
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1027.005
              
             | 
              
                Indicator Removal from Tools
              
             | 7 | 
          0 | 
          
    
      
        | 
              
                T1546.001
              
             | 
              
                Change Default File Association
              
             | 4 | 
          0 | 
          
    
      
        | 
              
                T1590.004
              
             | 
              
                Network Topology
              
             | 7 | 
          0 | 
          
    
      
        | 
              
                T1560.003
              
             | 
              
                Archive via Custom Method
              
             | 1 | 
          0 | 
          
    
      
        | 
              
                T1589
              
             | 
              
                Gather Victim Identity Information
              
             | 3 | 
          3 | 
          
    
      
        | 
              
                T1583.002
              
             | 
              
                DNS Server
              
             | 3 | 
          0 | 
          
    
      
        | 
              
                T1584.007
              
             | 
              
                Serverless
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1586.001
              
             | 
              
                Social Media Accounts
              
             | 3 | 
          0 | 
          
    
      
        | 
              
                T1584.001
              
             | 
              
                Domains
              
             | 4 | 
          0 | 
          
    
      
        | 
              
                T1600
              
             | 
              
                Weaken Encryption
              
             | 2 | 
          2 | 
          
    
      
        | 
              
                T1529
              
             | 
              
                System Shutdown/Reboot
              
             | 4 | 
          0 | 
          
    
      
        | 
              
                T1584.008
              
             | 
              
                Network Devices
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1074.001
              
             | 
              
                Local Data Staging
              
             | 5 | 
          0 | 
          
    
      
        | 
              
                T1526
              
             | 
              
                Cloud Service Discovery
              
             | 5 | 
          0 | 
          
    
      
        | 
              
                T1583.001
              
             | 
              
                Domains
              
             | 3 | 
          0 | 
          
    
      
        | 
              
                T1057
              
             | 
              
                Process Discovery
              
             | 4 | 
          0 | 
          
    
      
        | 
              
                T1012
              
             | 
              
                Query Registry
              
             | 3 | 
          0 | 
          
    
      
        | 
              
                T1496.004
              
             | 
              
                Cloud Service Hijacking
              
             | 7 | 
          0 | 
          
    
      
        | 
              
                T1016.002
              
             | 
              
                Wi-Fi Discovery
              
             | 5 | 
          0 | 
          
    
      
        | 
              
                T1665
              
             | 
              
                Hide Infrastructure
              
             | 3 | 
          0 | 
          
    
      
        | 
              
                T1656
              
             | 
              
                Impersonation
              
             | 14 | 
          0 | 
          
    
      
        | 
              
                T1583.006
              
             | 
              
                Web Services
              
             | 5 | 
          0 | 
          
    
      
        | 
              
                T1010
              
             | 
              
                Application Window Discovery
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1027.003
              
             | 
              
                Steganography
              
             | 1 | 
          0 | 
          
    
      
        | 
              
                T1553.002
              
             | 
              
                Code Signing
              
             | 5 | 
          0 | 
          
    
      
        | 
              
                T1588.004
              
             | 
              
                Digital Certificates
              
             | 8 | 
          0 | 
          
    
      
        | 
              
                T1583.007
              
             | 
              
                Serverless
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1564.005
              
             | 
              
                Hidden File System
              
             | 5 | 
          0 | 
          
    
      
        | 
              
                T1585.002
              
             | 
              
                Email Accounts
              
             | 3 | 
          0 | 
          
    
      
        | 
              
                T1589.003
              
             | 
              
                Employee Names
              
             | 3 | 
          0 | 
          
    
      
        | 
              
                T1518
              
             | 
              
                Software Discovery
              
             | 2 | 
          1 | 
          
    
      
        | 
              
                T1518.001
              
             | 
              
                Security Software Discovery
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1584
              
             | 
              
                Compromise Infrastructure
              
             | 4 | 
          8 | 
          
    
      
        | 
              
                T1496.001
              
             | 
              
                Compute Hijacking
              
             | 9 | 
          0 | 
          
    
      
        | 
              
                T1614
              
             | 
              
                System Location Discovery
              
             | 2 | 
          1 | 
          
    
      
        | 
              
                T1547.014
              
             | 
              
                Active Setup
              
             | 3 | 
          0 | 
          
    
      
        | 
              
                T1592.001
              
             | 
              
                Hardware
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1534
              
             | 
              
                Internal Spearphishing
              
             | 15 | 
          0 | 
          
    
      
        | 
              
                T1589.002
              
             | 
              
                Email Addresses
              
             | 3 | 
          0 | 
          
    
      
        | 
              
                T1595.001
              
             | 
              
                Scanning IP Blocks
              
             | 8 | 
          0 | 
          
    
      
        | 
              
                T1585
              
             | 
              
                Establish Accounts
              
             | 3 | 
          3 | 
          
    
      
        | 
              
                T1587.004
              
             | 
              
                Exploits
              
             | 4 | 
          0 | 
          
    
      
        | 
              
                T1497.001
              
             | 
              
                System Checks
              
             | 1 | 
          0 | 
          
    
      
        | 
              
                T1027.001
              
             | 
              
                Binary Padding
              
             | 1 | 
          0 | 
          
    
      
        | 
              
                T1595.002
              
             | 
              
                Vulnerability Scanning
              
             | 12 | 
          0 | 
          
    
      
        | 
              
                T1588.002
              
             | 
              
                Tool
              
             | 3 | 
          0 | 
          
    
      
        | 
              
                T1608.003
              
             | 
              
                Install Digital Certificate
              
             | 1 | 
          0 | 
          
    
      
        | 
              
                T1583
              
             | 
              
                Acquire Infrastructure
              
             | 2 | 
          7 | 
          
    
      
        | 
              
                T1592.003
              
             | 
              
                Firmware
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1568.003
              
             | 
              
                DNS Calculation
              
             | 3 | 
          0 | 
          
    
      
        | 
              
                T1583.004
              
             | 
              
                Server
              
             | 4 | 
          0 | 
          
    
      
        | 
              
                T1598.004
              
             | 
              
                Spearphishing Voice
              
             | 6 | 
          0 | 
          
    
      
        | 
              
                T1480.001
              
             | 
              
                Environmental Keying
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1596.003
              
             | 
              
                Digital Certificates
              
             | 1 | 
          0 | 
          
    
      
        | 
              
                T1587.001
              
             | 
              
                Malware
              
             | 6 | 
          0 | 
          
    
      
        | 
              
                T1070.005
              
             | 
              
                Network Share Connection Removal
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1207
              
             | 
              
                Rogue Domain Controller
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1124
              
             | 
              
                System Time Discovery
              
             | 1 | 
          0 | 
          
    
      
        | 
              
                T1583.005
              
             | 
              
                Botnet
              
             | 3 | 
          0 | 
          
    
      
        | 
              
                T1568.001
              
             | 
              
                Fast Flux DNS
              
             | 5 | 
          0 | 
          
    
      
        | 
              
                T1123
              
             | 
              
                Audio Capture
              
             | 3 | 
          0 | 
          
    
      
        | 
              
                T1608.005
              
             | 
              
                Link Target
              
             | 1 | 
          0 | 
          
    
      
        | 
              
                T1588.007
              
             | 
              
                Artificial Intelligence
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1546.012
              
             | 
              
                Image File Execution Options Injection
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1120
              
             | 
              
                Peripheral Device Discovery
              
             | 1 | 
          0 | 
          
    
      
        | 
              
                T1584.006
              
             | 
              
                Web Services
              
             | 1 | 
          0 | 
          
    
      
        | 
              
                T1586
              
             | 
              
                Compromise Accounts
              
             | 2 | 
          3 | 
          
    
      
        | 
              
                T1074
              
             | 
              
                Data Staged
              
             | 5 | 
          2 | 
          
    
      
        | 
              
                T1590.003
              
             | 
              
                Network Trust Dependencies
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1546.005
              
             | 
              
                Trap
              
             | 1 | 
          0 | 
          
    
      
        | 
              
                T1496.002
              
             | 
              
                Bandwidth Hijacking
              
             | 6 | 
          0 | 
          
    
      
        | 
              
                T1592.002
              
             | 
              
                Software
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1564.001
              
             | 
              
                Hidden Files and Directories
              
             | 7 | 
          0 | 
          
    
      
        | 
              
                T1589.001
              
             | 
              
                Credentials
              
             | 6 | 
          0 | 
          
    
      
        | 
              
                T1588.005
              
             | 
              
                Exploits
              
             | 4 | 
          0 | 
          
    
      
        | 
              
                T1586.002
              
             | 
              
                Email Accounts
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1480
              
             | 
              
                Execution Guardrails
              
             | 2 | 
          2 | 
          
    
      
        | 
              
                T1115
              
             | 
              
                Clipboard Data
              
             | 6 | 
          0 | 
          
    
      
        | 
              
                T1056.004
              
             | 
              
                Credential API Hooking
              
             | 3 | 
          0 | 
          
    
      
        | 
              
                T1014
              
             | 
              
                Rootkit
              
             | 6 | 
          0 | 
          
    
      
        | 
              
                T1113
              
             | 
              
                Screen Capture
              
             | 5 | 
          0 | 
          
    
      
        | 
              
                T1590.005
              
             | 
              
                IP Addresses
              
             | 7 | 
          0 | 
          
    
      
        | 
              
                T1584.004
              
             | 
              
                Server
              
             | 1 | 
          0 | 
          
    
      
        | 
              
                T1564.011
              
             | 
              
                Ignore Process Interrupts
              
             | 3 | 
          0 | 
          
    
      
        | 
              
                T1546.017
              
             | 
              
                Udev Rules
              
             | 8 | 
          0 | 
          
    
      
        | 
              
                T1590.006
              
             | 
              
                Network Security Appliances
              
             | 6 | 
          0 | 
          
    
      
        | 
              
                T1590
              
             | 
              
                Gather Victim Network Information
              
             | 9 | 
          6 | 
          
    
      
        | 
              
                T1608
              
             | 
              
                Stage Capabilities
              
             | 1 | 
          5 | 
          
    
      
        | 
              
                T1614.001
              
             | 
              
                System Language Discovery
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1583.003
              
             | 
              
                Virtual Private Server
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1588.003
              
             | 
              
                Code Signing Certificates
              
             | 8 | 
          0 | 
          
    
      
        | 
              
                T1585.001
              
             | 
              
                Social Media Accounts
              
             | 3 | 
          0 | 
          
    
      
        | 
              
                T1036.004
              
             | 
              
                Masquerade Task or Service
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1587.003
              
             | 
              
                Digital Certificates
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1036.009
              
             | 
              
                Break Process Trees
              
             | 3 | 
          0 | 
          
    
      
        | 
              
                T1497.002
              
             | 
              
                User Activity Based Checks
              
             | 1 | 
          0 | 
          
    
      
        | 
              
                T1592.004
              
             | 
              
                Client Configurations
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1587.002
              
             | 
              
                Code Signing Certificates
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1584.002
              
             | 
              
                DNS Server
              
             | 5 | 
          0 | 
          
    
      
        | 
              
                T1546.007
              
             | 
              
                Netsh Helper DLL
              
             | 3 | 
          0 | 
          
    
      
        | 
              
                T1652
              
             | 
              
                Device Driver Discovery
              
             | 3 | 
          0 | 
          
    
      
        | 
              
                T1125
              
             | 
              
                Video Capture
              
             | 4 | 
          0 | 
          
    
      
        | 
              
                T1480.002
              
             | 
              
                Mutual Exclusion
              
             | 3 | 
          0 | 
          
    
      
        | 
              
                T1560.002
              
             | 
              
                Archive via Library
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1608.004
              
             | 
              
                Drive-by Target
              
             | 1 | 
          0 | 
          
    
      
        | 
              
                T1547.010
              
             | 
              
                Port Monitors
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1069.002
              
             | 
              
                Domain Groups
              
             | 3 | 
          0 | 
          
    
      
        | 
              
                T1053.001
              
             | 
              
                
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1069.003
              
             | 
              
                Cloud Groups
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1069.001
              
             | 
              
                Local Groups
              
             | 1 | 
          0 | 
          
    
      
        | 
              
                T1620
              
             | 
              
                Reflective Code Loading
              
             | 1 | 
          0 | 
          
    
      
        | 
              
                T1087.003
              
             | 
              
                Email Account
              
             | 1 | 
          0 | 
          
    
      
        | 
              
                T1547.015
              
             | 
              
                Login Items
              
             | 1 | 
          0 | 
          
    
      
        | 
              
                T1594
              
             | 
              
                Search Victim-Owned Websites
              
             | 1 | 
          0 | 
          
    
      
        | 
              
                T1016.001
              
             | 
              
                Internet Connection Discovery
              
             | 3 | 
          0 | 
          
    
      
        | 
              
                T1585.003
              
             | 
              
                Cloud Accounts
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1591
              
             | 
              
                Gather Victim Org Information
              
             | 2 | 
          4 | 
          
    
      
        | 
              
                T1591.003
              
             | 
              
                Identify Business Tempo
              
             | 1 | 
          0 | 
          
    
      
        | 
              
                T1591.001
              
             | 
              
                Determine Physical Locations
              
             | 1 | 
          0 | 
          
    
      
        | 
              
                T1591.002
              
             | 
              
                Business Relationships
              
             | 1 | 
          0 | 
          
    
      
        | 
              
                T1591.004
              
             | 
              
                Identify Roles
              
             | 1 | 
          0 | 
          
    
      
        | 
              
                T1074.002
              
             | 
              
                Remote Data Staging
              
             | 2 | 
          0 | 
          
    
      
        | 
              
                T1036.006
              
             | 
              
                Space after Filename
              
             | 2 | 
          0 |