ホーム
サイトマップ
TACTICS
Enterprise Tactics
Reconnaissance TA0043
Resource Development TA0042
Initial Access TA0001
Execution TA0002
Persistence TA0003
Privilege Escalation TA0004
Defense Evasion TA0005
Credential Access TA0006
Discovery TA0007
Lateral Movement TA0008
Collection TA0009
Command and Control TA0011
Exfiltration TA0010
Impact TA0040
Impact TA0040
Mobile Tactics
ICS Tactics
TECHNIQUES
Enterprise Techniques
T1033 System Owner/User Discoverym Owner/User Discovery
T1070 Indicator Removal
T1077 Windows Admin Shares
T1078 Valid Accounts
T1087 Account Discovery
T1091 Replication Through Removable Media
T1098 Account Manipulation
T1110 Brute Force
T1105 Ingress Tool Transfer
T1133 External Remote Services
T1134 Access Token Manipulation
T1156 .bash_profile and .bashrc
T1189 Drive-by Compromise
T1190 Exploit Public-Facing Application
T1197 BITS Jobs
T1531 Account Access Removal
T1546 Event Triggered Execution
T1546.001 Change Default File Association
T1546.002 Screensaver
T1546.003 Windows Management Instrumentation Event Subscription
T1546.004 Unix Shell Configuration Modification
T1546.005 Trap
T1546.006 LC_LOAD_DYLIB Addition
T1546.007 Netsh Helper DLL
T1546.008 Accessibility Features
T1546.009 AppCert DLLs
T1546.010 AppInit DLLs
T1546.011 Application Shimming
T1546.012 Image File Execution Options Injection
T1546.013 PowerShell Profile
T1546.014 Emond
T1546.015 Component Object Model Hijacking
T1546.016 Installer Packages
T1547 Boot or Logon Autostart Execution
T1547.001 Registry Run Keys / Startup Folder
T1547.002 Authentication Package
T1547.003 Time Providers
T1547.004 Winlogon Helper DLL
T1547.005 Security Support Provider
T1547.006 Kernel Modules and Extensions
T1547.007 Re-opened Applications
T1547.008 LSASS Driver
T1547.009 Shortcut Modification
T1547.010 Port Monitors
T1547.012 Print Processors
T1547.013 XDG Autostart Entries
T1547.014 Active Setup
T1547.015 Login Items
T1548 Abuse Elevation Control Mechanism
T1548.001 Setuid and Setgid
T1548.002 Bypass User Account Control
T1548.003 Sudo and Sudo Caching
T1548.004 Elevated Execution with Prompt
T1550 Use Alternate Authentication Material
T1573 Encrypted Channel
T1573.001 Symmetric Cryptography
T1573.002 Asymmetric Cryptography
T1583 Acquire Infrastructure
T1583.001 Domains
T1583.002 DNS Server
T1583.003 Virtual Private Server
T1583.004 Server
T1583.005 Botnet
T1583.006 Web Services
T1583.007 Serverless
T1583.008 Malvertising
T1584 Compromise Infrastructure
T1584.001 Domains
T1584.002 DNS Server
T1584.003 Virtual Private Server
T1584.004 Server
T1584.005 Botnet
T1584.006 Web Services
T1584.007 Serverless
T1585 Establish Accounts
T1585.001 Social Media Accounts
T1585.002 Email Accounts
T1585.003 Cloud Accounts
T1586 Compromise Accounts
T1586.001 Social Media Accounts
T1586.002 Email Accounts
T1586.003 Cloud Accounts
T1608 Stage Capabilities
T1608.001 Upload Malware
T1608.002 Upload Tool
T1608.003 Install Digital Certificate
T1608.004 Drive-by Target
T1608.005 Link Target
T1608.006 SEO Poisoning
T1612 Build Image on Host
T1621 Multi-Factor Authentication Request Generation
T1622 Debugger Evasion
T1648 Serverless Execution
T1650 Acquire Access
Mobile Techniques
Mitigations
Enterprise Mitigations
M1038 Execution Prevention
M1028 Operating System Configuration
Mobile Mitigations
ICS Mitigations
Groups
G0060 BRONZE BUTLER
Software
S0367 Emotet
S0661 FoggyWeb
Data Sources
DS0017 Command
取り込み状況 v13
取り込み状況 v12
ホーム
サイトマップ
TACTICS
TECHNIQUES
Mitigations
Groups
Software
S0367 Emotet
S0661 FoggyWeb
Data Sources
取り込み状況 v13
取り込み状況 v12
Software
作成中
Emotet
連絡先:
@amj_trans
MITRE ATT&CK 日本語化プロジェクト
トップへ戻る