VERIS action.malware.variety.Export data Mappings

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
action.malware.variety.Export data Export data to another site or system related-to T1197 BITS Jobs
action.malware.variety.Export data Export data to another site or system related-to T1003.006 OS Credential Dumping: DCSync
action.malware.variety.Export data Export data to another site or system related-to T1011 Exfiltration Over Other Network Medium
action.malware.variety.Export data Export data to another site or system related-to T1011.001 Exfiltration Over Other Network Medium: Exfiltration Over Bluetooth
action.malware.variety.Export data Export data to another site or system related-to T1020 Automated Exfiltration
action.malware.variety.Export data Export data to another site or system related-to T1020.001 Automated Exfiltration: Traffic Duplication
action.malware.variety.Export data Export data to another site or system related-to T1029 Scheduled Transfer
action.malware.variety.Export data Export data to another site or system related-to T1030 Data Transfer Size Limits
action.malware.variety.Export data Export data to another site or system related-to T1041 Exfiltration Over C2 Channels
action.malware.variety.Export data Export data to another site or system related-to T1048 Exfiltration Over Alternative Protocol
action.malware.variety.Export data Export data to another site or system related-to T1048.001 Exfiltration Over Alternative Protocol: Exfiltration Over Symmetric Encrypted Non-C2 Protocol
action.malware.variety.Export data Export data to another site or system related-to T1048.002 Exfiltration Over Alternative Protocol: Exfiltration Over Asymmetric Encrypted Non-C2 Protocol
action.malware.variety.Export data Export data to another site or system related-to T1048.003 Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protcol
action.malware.variety.Export data Export data to another site or system related-to T1052 Exfiltration Over Physical Medium
action.malware.variety.Export data Export data to another site or system related-to T1052.001 Exfiltration Over Physical Medium: Exfiltration over USB
action.malware.variety.Export data Export data to another site or system related-to T1074 Data Staged
action.malware.variety.Export data Export data to another site or system related-to T1074.001 Data Staged: Local Data Staging
action.malware.variety.Export data Export data to another site or system related-to T1074.002 Data Staged: Remote Data Staging
action.malware.variety.Export data Export data to another site or system related-to T1537 Transfer Data to Cloud Account
action.malware.variety.Export data Export data to another site or system related-to T1560 Archive Collected Data
action.malware.variety.Export data Export data to another site or system related-to T1560.001 Archive Collected Data: Archive via Utility
action.malware.variety.Export data Export data to another site or system related-to T1560.002 Archive Collected Data: Archive via Library
action.malware.variety.Export data Export data to another site or system related-to T1560.003 Archive Collected Data: Archive via Custom Method
action.malware.variety.Export data Export data to another site or system related-to T1567 Exfiltration Over Web Service
action.malware.variety.Export data Export data to another site or system related-to T1567.001 Exfiltration Over Web Service: Exfiltration to Code Repository
action.malware.variety.Export data Export data to another site or system related-to T1567.002 Exfiltration Over Web Service: Exfiltration to Cloud Storage