Home >
Enterprise >
Participants >
Elastic >
Remote Services (T1021)
|
|
Carbanak+FIN7 |
||||||
Step | ATT&CK Pattern |
|
||||
5.A.7
![]() |
|
|||||
5.B.1
![]() |
|
|||||
5.C.2
|
|
|||||
7.A.5
|
|
|||||
7.B.3
|
|
|||||
16.A.5
|
|
|||||
19.A.2
|
|
APT29 |
||||||||
Step | ATT&CK Pattern |
|
||||||
8.A.2
|
Tactic Lateral Movement (TA0008) Subtechnique Remote Services: Windows Remote Management (T1021.006) |
|
||||||
8.C.2
|
|
|||||||
16.C.1
|
Tactic Lateral Movement (TA0008) Subtechnique Remote Services: Windows Remote Management (T1021.006) |
|
||||||
20.B.2
|
Tactic Lateral Movement (TA0008) Subtechnique Remote Services: Windows Remote Management (T1021.006) |
|
APT3 |
||||||||
Step | ATT&CK Pattern |
|
||||||
6.C.1
|
|
|||||||
10.B.1.2
|
|
|||||||
16.A.1.2
|
|
|||||||
16.B.1.2
|
|
|||||||
16.D.1.1
|
|
|||||||
20.A.1.2
|
|
Procedure
Empire: Brute force password spraying attempts targeted Windows admin shares on Morris (10.0.1.4) and Nimda (10.0.1.6)
Footnotes
- Telemetry is immediately available within the event tree and then can be enriched with ATT&CK Techniques and Tactics, so this is counted as two detections.


[2]


Procedure
Empire: Brute force password spraying attempts targeted Windows admin shares on Morris (10.0.1.4) and Nimda (10.0.1.6)
Footnotes
- Telemetry is immediately available within the event tree and then can be enriched with ATT&CK Techniques and Tactics, so this is counted as two detections.


[2]

