DeTTECT/threat-actor-data/pre-sub-techniques/20190829-Kaspersky.yaml

84 lines
1.4 KiB
YAML

%YAML 1.2
---
# Source: https://securelist.com/incident-response-analytics-report-2018/92732/
version: 1.0
file_type: group-administration
groups:
-
group_name: Kaspersky Incident Response report 2018
campaign:
technique_id:
T1059: 50
T1018: 50
T1057: 50
T1027: 50
T1107: 50
T1046: 50
T1016: 50
T1045: 50
T1076: 50
T1083: 50
T1003: 50
T1082: 50
T1022: 50
T1049: 20
T1078: 20
T1038: 20
T1218: 20
T1177: 20
T1077: 20
T1086: 20
T1106: 20
T1085: 20
T1055: 20
T1135: 20
T1035: 20
T1064: 20
T1204: 20
T1193: 20
T1063: 20
T1053: 20
T1043: 20
T1033: 20
T1113: 20
T1192: 20
T1012: 20
T1002: 20
T1071: 20
T1061: 20
T1041: 20
T1090: 20
T1050: 20
T1140: 20
T1040: 20
T1110: 20
T1089: 10
T1179: 10
T1069: 10
T1039: 10
T1219: 10
T1158: 10
T1087: 10
T1047: 10
T1117: 10
T1007: 10
T1056: 10
T1136: 10
T1036: 10
T1075: 10
T1025: 10
T1105: 10
T1005: 10
T1132: 10
T1122: 10
T1212: 10
T1112: 10
T1191: 10
T1081: 10
T1021: 10
T1060: 10
T1120: 10
T1100: 10
T1023: 10
software_id: []
enabled: True