Home >
Enterprise >
Participants >
Palo Alto Networks >
Deobfuscate/Decode Files or Information (T1140)
|
|
Carbanak+FIN7 |
||||||||
Step | ATT&CK Pattern |
|
||||||
1.A.5
|
Tactic Defense Evasion (TA0005) |
|
||||||
1.A.6
|
Tactic Defense Evasion (TA0005) |
|
||||||
3.B.5
|
Tactic Defense Evasion (TA0005) |
|
||||||
5.C.6
|
Tactic Defense Evasion (TA0005) |
|
||||||
11.A.5
|
Tactic Defense Evasion (TA0005) |
|
||||||
14.A.3
|
Tactic Defense Evasion (TA0005) |
|
||||||
14.A.5
|
Tactic Defense Evasion (TA0005) |
|
APT29 |
||||||||
Step | ATT&CK Pattern |
|
||||||
4.A.3
|
Tactic Defense Evasion (TA0005) |
|
||||||
11.A.10
|
Tactic Defense Evasion (TA0005) |
|
||||||
14.B.6
|
Tactic Defense Evasion (TA0005) |
|
APT3 |
||
The technique was not in scope. |