All Techniques7 viewsAll TechniquesInitial AccessLateral MovementPrivilege EscalationImpactRelated to TechDefensesNameTagsIncidentsATT&CK TacticTechStatusAbuse access to existing KMS keyCloudCredential Access (TA0006)StubAbuse naming patterns to guess resource IDs or fingerprint resourcesCloudDiscovery (TA0007)StubAbuse of cross-job access in CI/CD systemCI/CDStubAbuse trust and privileges across accountsCloudLAPSUS$ campaignsLateral Movement (TA0008)StubAbusing exposed Docker socketK8sKiss-A-Dog campaignOracleIV campaignInitial Access (TA0001)DockerStubAdd attacker-controlled IdP via ADFS accessAADAPT29 targeting Microsoft 365Lateral Movement (TA0008)StubAppstream abuseCloudInitial Access (TA0001)AWS AppstreamStubAttach administrative role to accountDangerDev SES abuse incidentFrom refresh token theft to global adminStubAuth token signing via ADFS accessAADAPT29 targeting Microsoft 365Lateral Movement (TA0008)StubAuth token signing via Golden SAMLAADAPT29 targeting Microsoft 365Solarigate: Solarwinds supply chain attackPeach Sandstorm targeting AzureLateral Movement (TA0008)Credential Access (TA0006)FinalizedAzure AD abuseStealing the LIGHTSHOWStubAzure Arc abuseCloudPeach Sandstorm targeting AzurePersistence (TA0003)Execution (TA0002)Azure ArcStubAzure Batch abuseCloudCryptojacking via Azure BatchAzure BatchStubAzure cross-tenant synchronization backdoorCloudAADPersistence (TA0003)StubAzure lateral movement via cross-tenant synchronizationCloudAADLateral Movement (TA0008)StubAzure Run Commands abuseScattered Spider Azure Run abuseExecution (TA0002)StubBackdoor AMICloudInitial Access (TA0001)StubBackdoor Docker imageK8sAmberSquid campaignInitial Access (TA0001)DockerStubBackdoor IaC (StackSet, Terraform, etc.)CloudInitial Access (TA0001)StubBackdoor Lambda LayerCloudInitial Access (TA0001)AWS LambdaStubBootkitLinuxWindowsPersistence (TA0003)StubBring Your Own Vulnerable DriverWindowsAgenda Ransomware Targets ESXi and vCenter ServersExecution (TA0002)Privilege Escalation (TA0004)StubBucket / storage ransomwareCloudRansomwareBlackCat Azure Storage Account RansomOpImpact (TA0040)StubBucket name squatting attackCloudInitial Access (TA0001)StubcAdvisor abuseApp Misconfig.Reconnaissance (TA0043)Credential Access (TA0006)cAdvisorStubCI/CD system enumerationCI/CDDiscovery (TA0007)StubCloud account password resetPhishing campaign leading to Azure account takeoverNot startedCloud API enumerationCloudLeaked long-lived AWS credsLAPSUS$ campaignsDangerDev SES abuse incidentMuddled Libra campaigns (2024)LLMjacking via Laravel exploitationS3 RansomOp following long-term key exposureScylla LLMJacking campaignScattered Spider targeting Azure environmentReconnaissance (TA0043)StubCloud compute cryptojackingCloudK8sKiss-A-Dog campaignScarletEel campaign (Feb ‘23)RBAC BusterMisconfigured firewall to cryptojacking botnetScarletEel campaign (July ‘23)EleKtra-LeakLabrat GitLab campaignAmberSquid campaignDangerDev SES abuse incidentECS Fargate cryptojackingDero cryptojacking targeting K8sDERO cryptojacking campaign (2024)SeleniumGreed: Threat actors exploit exposed Selenium Grid services for CryptominingConfluence exploited for cryptojackingREF6138 campaignUltralytics compromiseKong image compromiseImpact (TA0040)FeaturedCloud key compromiseApple cloud key exposureBMW exposed cloud storageZenlayer exposed databaseFrom social engineering to cryptocurrency theft Football Australia exposed cloud keyAbusing management tooling for cloud accessPersonal local drive to AWS ransomwareThird party to cloud compromiseScylla LLMJacking campaignAttack abusing Amazon SESStubCloud storage cryptojackingCloudImpact (TA0040)FinalizedCloud to on-prem lateral movementThird party to cloud compromiseSmishing into Entra onto VMWare ransomwareStorm-0501 attacking hybrid environments with ransomwareNot startedCloud-init persistenceCloudPersistence (TA0003)StubCluster anonymous accessK8sRBAC BusterInitial Access (TA0001)StubContainer enumerationK8sCommando Cat campaignDiscovery (TA0007)StubCreate an IAM Roles Anywhere trust anchorCloudInitial Access (TA0001)StubCreate new application userCloudflare incident following Okta breachStubCreate new cloud userCloudRBAC BusterSIM-Swap to Data Leak on Dark WebDangerDev SES abuse incidentS3 data exfiltrationLeaked long-lived AWS credsScarletEel campaign (Feb ‘23)ScarletEel campaign (July ‘23)S3 RansomOp following long-term key exposureScattered Spider SaaS targeting (2023)Phishing campaign leading to Azure account takeoverPersistence (TA0003)StubCreate new local userLinuxWindowsCommando Cat campaignPersistence (TA0003)StubCreate or modify cloud keyFrom refresh token theft to global adminPersistence (TA0003)Credential Access (TA0006)StubCreate or modify firewall or security group rulesCosmic Wolf cloud activityDangerDev SES abuse incidentFrom password reset to data exfiltrationScattered Spider targeting GCP environmentEC2 Grouper CampaignDefense Evasion (TA0005)StubCreate SSH backdoorSilentBob cryptomining campaignQubitstrike Crypto Mining and Rootkit CampaignCommando Cat campaignCRYSTALRAY: threat actors exploiting OSS toolsScattered Spider targeting GCP environmentOperation WindigoGelsemium’s Shift to Linux Malware with WolfsBane and FireWoodPersistence (TA0003)StubCredential harvesting from code repositoryCI/CDSIM-Swap to Data Leak on Dark WebEleKtra-LeakSisense breachRabbit AI exposed keys in codeMercedes-Benz source code exposureShinyHunters Ransomware Targeting Cloud EnvironmentsCredential Access (TA0006)StubCredential stuffingCloudLinuxFast Company incidentNew Relic incident (November 2023)Initial Access (TA0001)StubCredential theftSilentBob cryptomining campaignQubitstrike Crypto Mining and Rootkit CampaignLAPSUS$ campaignsFBot toolkit targets cloud environmentsCommando Cat campaignFrom S3 bucket to Jenkins credential dumpAffirmed Networks breachLLMjacking via Laravel exploitationAtlas Lion phishing campaignSmishing into Entra onto VMWare ransomwareScattered Spider SaaS targeting (2024)CRYSTALRAY: threat actors exploiting OSS toolsRansomware operators exploit ESXi vulnerabilityScattered Spider Abuses Cloud Management AgentShinyHunters Ransomware Targeting Cloud EnvironmentsExtortion Campaign Exploiting Exposed Environment VariableAPT29 Targeting Zimbra and TeamCity ServersEarth Simnavaz (APT34) Targeting UAE and Gulf RegionsUNC5820 exploiting FortiManager flawBrowserStack Data BreachDropbox Github breachMozi Botnet Using AndroxGh0st Toolkit to Target Cloud EnvironmentsSharePoint Vulnerability Exploited in-the-WildEarth Kasha’s Campaign Exploiting Fortinet VulnerabilityVolkswagen data leak through Spring Boot Actuator misconfigurationPhishing campaign leading to Azure account takeoverStorm-0501 attacking hybrid environments with ransomwareCredential Access (TA0006)StubCron persistenceFrom PHP exploitation to AWS lateral movementCoinStomp campaignFrom PHP vuln to Sliver execution via cronDiicot Campaign Targeting Exposed SSHMexals cryptojacking campaignPersistence (TA0003)StubDangling DNS takeoverNetworkfsevents supply chain attackResource Development (TA0042)StubData exfiltration from cloud storageS3 data exfiltrationS3 ransomware scamStubDatabase ransomwareRansomwareDarkRadiation campaignImpact (TA0040)StubDCSync attackHorde Panda targeting South Asian telecommunications provider Not startedDDoS attackREF6138 campaignNot startedDelete compute snapshotScattered Spider targeting GCP environmentNot startedDisable loggingCloudUbiquiti incidentScarletEel campaign (Feb ‘23)ScarletEel campaign (July ‘23)Cloud lateral movement via Citrix cookieAPT29 targeting Microsoft 365Defense Evasion (TA0005)StubDiscover origin IP of fronted domainNetworkFast Company incidentDiscovery (TA0007)StubDisk WipeDarkRadiation campaignImpact (TA0040)StubDLL search order hijackingExecution (TA0002)StubDLL Side-LoadingEarth Kasha’s Campaign Exploiting Fortinet VulnerabilityNot startedDNS tunnelingMsupedge Backdoor Targeting Taiwanese UniversityNot startedDNS-over-HTTPS (DoH)Denonia campaignCommand and Control (TA0011)StubDomain registration abuseDangerDev SES abuse incidentStubEDR whitelistingSmishing into Entra onto VMWare ransomwareNot startedEmail C2New Relic incident (November 2023)StubEmail server hijackingSupply ChainCyber Toufan Linux destructionImpact (TA0040)Microsoft ExchangeStubErase logsCloudCloud lateral movement via Citrix cookieDefense Evasion (TA0005)StubEscape to host via cgroups release_agentLinuxGin Docker cryptojacking campaignPrivilege Escalation (TA0004)StubEvasive username patternsDangerDev SES abuse incidentStubExecute Command on VM using Custom Script ExtensionExecution (TA0002)StubExfiltration via AWS DataSyncCloudMuddled Libra campaigns (2024)Exfiltration (TA0010)StubExfiltration via AWS TransferCloudMuddled Libra campaigns (2024)Exfiltration (TA0010)StubExploiting BPF load to escape to hostK8sPrivilege Escalation (TA0004)StubExploiting host mount to escape to hostK8sKiss-A-Dog campaignDoki cryptojacking campaignPrivilege Escalation (TA0004)StubExport disk via SAS URLCloudExfiltration (TA0010)StubExposed environment config abuseDepositFiles exposed config fileAndroxGh0st usage (2024)Initial Access (TA0001)StubExposed git config files abuseEMERALDWHALE Attacks Targeting Exposed Git Config FilesNot startedExtract credentials from resource tagsCloudCredential Access (TA0006)Lateral Movement (TA0008)StubFTP accessMeow database server campaignInitial Access (TA0001)StubGift card fraudAtlas Lion phishing campaignNot startedGlobal socket communicationNetworkCommando Cat campaignCommand and Control (TA0011)StubIAM privilege escalationCloudAuthenticationPrivilege Escalation (TA0004)StubImage dependency confusionSupply ChainK8sInitial Access (TA0001)StubIMDS abuseCloudScarletEel campaign (Feb ‘23)ScarletEel campaign (July ‘23)SilentBob cryptomining campaignFrom PHP exploitation to AWS lateral movementMisconfigured firewall to cryptojacking botnetCapital One incident (March 2019)UNC2903 campaignsSQL Server to cloud lateral movementFrom PHP vuln to Sliver execution via cronFrom web app exploitation to Chisel tunnelingCommando Cat campaignHugging Face cross-tenant accessUS DoD NIPRNet access via Atlassian SSRFCredential Access (TA0006)FeaturedImpersonate GCP Service AccountsPrivilege Escalation (TA0004)StubIntune abuseStealing the LIGHTSHOWExecution (TA0002)Persistence (TA0003)StubJira ScriptRunner abuseCloudflare incident following Okta breachStubJupyter Notebook misconfig abuseApp Misconfig.Jupyter Notebook cred harvesting campaignMeow Jupyter Notebook campaignPanamorfi campaignSports Piracy Exploiting Misconfigured Jupyter ServersInitial Access (TA0001)Privilege Escalation (TA0004)Jupyter NotebookStubJupyter Notebook ransomwareRansomwareImpact (TA0040)Jupyter NotebookStubK8s anonymous auth abuseK8sAuthenticationDero cryptojacking targeting K8sDERO cryptojacking campaign (2024)Initial Access (TA0001)KubernetesStubLambda persistenceCloudPersistence (TA0003)AWS LambdaStubLaunch new cloud resourcesDangerDev SES abuse incidentSmishing into Entra onto VMWare ransomwareFrom password reset to data exfiltrationScattered Spider targeting GCP environmentStubLinux fileless malwareLinuxPHP Targeted with Glutton backdoorPersistence (TA0003)StubLLM Prompt InjectionAI/MLInitial Access (TA0001)StubLLMjackingLLMjacking via Laravel exploitationScylla LLMJacking campaignLLM Hijacking Targeting AWSStubLocal privilege escalation via vulnerability exploitationBORN Group supply chain attackNot startedLOLBin abuseWindowsPeach Sandstorm targeting AzureWidespread TeamCity exploitation (March ‘24)Defense Evasion (TA0005)StubLSASS dumpingWindowsStorm-0558 phishing campaignsCredential Access (TA0006)Privilege Escalation (TA0004)StubMalicious AI modelAI/MLHugging Face cross-tenant accessML Attack Staging (AML.TA0001)StubMalicious Terraform provider or moduleSupply ChainCloudInitial Access (TA0001)StubMalvertisingNot startedMFA bypassCircleCI incidentTwilio incidentInitial Access (TA0001)StubMFA enrollmentAuthenticationAPT29 targeting Microsoft 365Atlas Lion phishing campaignSmishing into Entra onto VMWare ransomwareScattered Spider SaaS targeting (2023)Scattered Spider targeting Azure environmentPhishing campaign leading to Azure account takeoverPersistence (TA0003)StubMFA prompt spamAuthenticationSocial Eng.Initial Access (TA0001)StubMisconfigured Apache Hadoop abuseApp Misconfig.Lucifer Botnet targeting HadoopRedis, Hadoop, and Docker exploitationDreambus campaign (2021)Apache HadoopStubMisconfigured Argo abuseApp Misconfig.Initial Access (TA0001)Argo CDStubMisconfigured Consul abuseApp Misconfig.Qubitstrike Crypto Mining and Rootkit CampaignDreambus campaign (2021)Initial Access (TA0001)Hashicorp ConsulStubMisconfigured DB abuseApp Misconfig.Meow database server campaignInitial Access (TA0001)PostgreSQLStubMisconfigured Docker abuseApp Misconfig.Redis, Hadoop, and Docker exploitationKinsing campaigns (2020)TeamTNT’s Docker Gatling Gun CampaignGafgyt Malware Targeting Misconfigured Docker ServersDocker Swarm and K8s cryptojacking campaignInitial Access (TA0001)DockerStubMisconfigured GitHub Runner abuseBackdoored self-hosted GitHub RunnerNot startedMisconfigured KubeFlow abuseApp Misconfig.K8sInitial Access (TA0001)KubeFlowStubMisconfigured OIDC service account abuseCloudCI/CDInitial Access (TA0001)Credential Access (TA0006)FeaturedMisconfigured PostgreSQL abuseKinsing campaigns (2023-2024)Dreambus campaign (2021)PG_MEM Malware Exploiting Misconfigured PostreSQL InstancesNot startedMisconfigured Power Pages abuseCloudExfiltration (TA0010)Microsoft Power PagesStubMisconfigured Redis abuseApp Misconfig.P2PInfect campaignSkidMap targeting RedisMigo cryptominer targeting RedisRedis, Hadoop, and Docker exploitationHeadCrab campaignDreambus campaign (2021)Initial Access (TA0001)RedisStubMisconfigured Selenium Grid abuseApp Misconfig.SeleniumGreed: Threat actors exploit exposed Selenium Grid services for CryptominingCampaign targeting Selenium Grid for cryptominingInitial Access (TA0001)Selenium GridStubMisconfigured SSH abuseLinuxOS Misconfig.NetworkAuthenticationChinaZ campaignsDiicot Campaign Targeting Linux EnvironmentsInitial Access (TA0001)Lateral Movement (TA0008)FeaturedMisconfigured WebLogic abuseHadooken Malware Targeting Weblogic ServersNot startedMisconfigured Wordpress abuseApp Misconfig.Meson Network cryptojacking campaignInitial Access (TA0001)WordPressStubModify compute startup scriptScattered Spider targeting GCP environmentNot startedModify existing IAM user or roleCloudDangerDev SES abuse incidentPersistence (TA0003)StubModify VPC / subnet / security group configurationCloudPersistence (TA0003)StubNetwork lateral movementCRYSTALRAY: threat actors exploiting OSS toolsRansomware operators exploit ESXi vulnerabilityAPT28 Targeting Print Spooler Vulnerability for GooseEgg DeploymentBORN Group supply chain attackHorde Panda targeting South Asian telecommunications provider SharePoint Vulnerability Exploited in-the-WildDocker Swarm and K8s cryptojacking campaignNot startedOAuth app creationOAuth applications to deploy VMs for cryptominingMicrosoft email exfiltration by NobeliumPersistence (TA0003)StubOAuth app hijackOAuth applications to deploy VMs for cryptominingMicrosoft email exfiltration by NobeliumPersistence (TA0003)StubOS password resetScattered Spider targeting GCP environmentNot startedOverPass-The-HashCleo Vulnerabilities Targeted by Cl0p RansomwareNot startedPackage dependency confusionSupply ChainCI/CDIvanti supply chain attack via compromised libraryMultiple organizations vulnerable to dependency confusionInitial Access (TA0001)npmStubPackage hijackingPackage hijacking redteam opInitial Access (TA0001)StubPackage StarjackingCloud tools imitation campaignInitial Access (TA0001)StubPackage typosquattingCloud tools imitation campaignInitial Access (TA0001)StubPassword bruteforcingTrigona targeting MSSQL serversGoBruteforcer campaignFBot toolkit targets cloud environmentsRE#TURGENCE MSSQL Server RansomOpMimic used by Trigona operatorsRUBYCARP: Botnet Exploiting Vulnerabilities for CryptoTargetCompany Abusing MSSQL Servers for RansomwareGafgyt Malware Targeting Cloud EnvironmentsPG_MEM Malware Exploiting Misconfigured PostreSQL InstancesPrometei campaignInitial Access (TA0001)StubPassword sprayingCredentialsAuthenticationPeach Sandstorm targeting AzureMicrosoft email exfiltration by NobeliumSmishing into Entra onto VMWare ransomwareAPT29 Targeting Zimbra and TeamCity ServersCredential Access (TA0006)Initial Access (TA0001)StubPersistence via AI service backendCloudAI/MLPersistence (TA0003)StubPersistence via udevNot startedPersistence via VM user dataCloudPersistence (TA0003)StubPhishingStorm-0558 phishing campaignsRUBYCARP: Botnet Exploiting Vulnerabilities for CryptoGitHub certificate theft incidentAtlas Lion phishing campaignPersonal local drive to AWS ransomwareScattered Spider SaaS targeting (2023)RomCom exploiting Word vulnerability in campaign targeting government entitiesMicrosoft Smartscreen Vulnerability Exploited by Water HydraWindows SmartScreen vulnerability exploited by Mispadu trojanScattered Spider Abuses Cloud Management AgentTriad Nexus: Funnull malicious campaignDropbox Github breachEarth Kasha’s Campaign Exploiting Fortinet VulnerabilityInitial Access (TA0001)StubPoison AI training dataAI/MLResource Development (TA0042)Persistence (TA0003)StubPolicy simulationDangerDev SES abuse incidentStubPropagation via KubeletK8sLateral Movement (TA0008)KubernetesStubProxyjackingLabrat GitLab campaign9hits Docker campaignCampaign targeting Selenium Grid for cryptominingImpact (TA0040)StubPublic exposure abuseCloudReuters leaky ElasticSearch DBScarletEel campaign (Feb ‘23)ScarletEel campaign (July ‘23)K8s targeted via OpenMetadata exploitationExploitation in the Wild of Aviatrix Controller RCEInitial Access (TA0001)StubPublic malicious container imageECS Fargate cryptojackingTeamTNT’s Docker Gatling Gun CampaignStubpwn requestCI/CDInitial Access (TA0001)GitHubStubRedis-as-a-backdoorLinuxCloudKiss-A-Dog campaignPersistence (TA0003)RedisStubRefresh token compromiseAuthenticationFrom refresh token theft to global adminCredential Access (TA0006)StubRegister self-hosted runnerCI/CDPrivilege Escalation (TA0004)GitHubStubRegistry secret scanningCredentialsPython infrastructure leaked access tokenReconnaissance (TA0043)Credential Access (TA0006)StubRemotely execute commands or scripts on a VM DarkRadiation campaignExecution (TA0002)StubRepo encryption for extortionGitloker campaignStubRepojackingSupply ChainInitial Access (TA0001)StubRepository webhook abuseCI/CDApp Misconfig.NetworkInitial Access (TA0001)GitHubTeamCityJenkinsStubResource injection in CloudFormation templateCloudExecution (TA0002)AWS CloudFormationStubRetrieve EC2 Password DataCloudCredential Access (TA0006)StubReverse shellCoinStomp campaignCloud lateral movement via Citrix cookieFrom code commit to production takeoverSilent Skimmer Attacks Exploiting Telerik UI to Steal Payment DataDiicot Campaign Targeting Linux EnvironmentsExecution (TA0002)StubRootkit - LD_PRELOADDarkRadiation campaignPersistence (TA0003)Execution (TA0002)Privilege Escalation (TA0004)Defense Evasion (TA0005)StubScript injection into CICD workflowSupply ChainCI/CDUltralytics compromiseKong image compromiseInitial Access (TA0001)GitHubGitLabNot startedSerial port abuseSIM swapping to serial port abuseScattered Spider SaaS targeting (2023)StubServerless executionCloudDenonia campaignExecution (TA0002)AWS LambdaStubSES abuse for spam or phishingDangerDev SES abuse incidentStubSession hijackingMITRE breach via Ivanti Connect SecureStubShare compromised resources to an external accountCloudDangerDev SES abuse incidentExfiltration (TA0010)Persistence (TA0003)StubSIM swap scamSIM-Swap to Data Leak on Dark WebScattered Spider SaaS targeting (2023)Scattered Spider SaaS targeting (2024)Initial Access (TA0001)StubSmishing (SMS phishing)Atlas Lion phishing campaignSmishing into Entra onto VMWare ransomwareScattered Spider SaaS targeting (2023)Scattered Spider SaaS targeting (2024)StubSNS abuse for spam or phishingCloudAmazon SNSStubSockpuppet infiltrationSocial Eng.XZ Utils backdoor incidentInitial Access (TA0001)StubSpearphishingRetool hackInitial Access (TA0001)StubSpring Boot Actuator abuseApp Misconfig.Initial Access (TA0001)Spring BootStubSQL commandsApp Misconfig.SQL Server to cloud lateral movementExecution (TA0002)MySQLMicrosoft SQL ServerStubSQL injectionApp Misconfig.GambleForce SQL injection campaignSQL Server to cloud lateral movementRedJuliett Exploiting VPN and Firewall VulnerabilitiesBoolka campaignInitial Access (TA0001)MySQLMicrosoft SQL ServerStubSSH bruteforcingGafgyt Malware Targeting Cloud EnvironmentsOperation VelesDiicot Campaign Targeting Exposed SSHMexals cryptojacking campaignDiicot Campaign Targeting Linux EnvironmentsNot startedSSH key compromiseBORN Group supply chain attackNot startedSSH propagationDreambus campaign (2021)S3 data exfiltrationSSH-Snake Confluence targeting campaignLateral Movement (TA0008)StubSSM document phishingSocial Eng.Initial Access (TA0001)StubSSM misconfiguration abuseCyberoam breach (2018)Not startedSSM orchestration abuseFrom PHP exploitation to AWS lateral movementStubSSM-facilitated remote desktop connectionCloudLateral Movement (TA0008)StubSSRFMisconfigured firewall to cryptojacking botnetCapital One incident (March 2019)UNC2903 campaignsUS DoD NIPRNet access via Atlassian SSRFInitial Access (TA0001)StubSteal EC2 Instance CredentialsCloudSilentBob cryptomining campaignCredential Access (TA0006)StubStorage Denial of Wallet amplification attackCloudNetworkImpact (TA0040)S3 BucketStubSupply Chain CompromiseSupply ChainTriad Nexus: Funnull malicious campaignSupply Chain Attack on lottie-playerUltralytics compromiseKong image compromiseInitial Access (TA0001)Not startedThread impersonation to escape to hostLinuxSiloscape campaignPrivilege Escalation (TA0004)StubTimestompingCoinStomp campaignFrom WSO2 RCE to SSH lateral movementDefense Evasion (TA0005)StubToken forgeryMicrosoft signing key compromiseInitial Access (TA0001)Credential Access (TA0006)StubTOR anonymizationPeach Sandstorm targeting AzureMicrosoft signing key compromiseCyber Toufan Linux destructionSiloscape campaignCommand and Control (TA0011)Defense Evasion (TA0005)StubTraffic routing through residential proxy networkNetworkMicrosoft email exfiltration by NobeliumDefense Evasion (TA0005)StubTrusted technologies abuseState-Sponsored APT Abuse Visual Studio Code in AttacksNot startedUPX packingCampaign targeting Selenium Grid for cryptominingDiicot Campaign Targeting Exposed SSHMexals cryptojacking campaignNot startedUse DNS for exfiltrationCloudSQL Server to cloud lateral movementExfiltration (TA0010)StubValid creds abuseRollbar hackSnowflake compromised creds abuse campaignRansomware operators exploit ESXi vulnerabilityScattered Spider Abuses Cloud Management AgentShinyHunters Ransomware Targeting Cloud EnvironmentsExtortion Campaign Exploiting Exposed Environment VariableStorm-0501 Targeting Hybrid Environments with RansomwareVeeam Vulnerability Exploited by Akira and Fog RansomwareDropbox Github breachCleo Vulnerabilities Targeted by Cl0p RansomwareVolkswagen data leak through Spring Boot Actuator misconfigurationPhishing campaign leading to Azure account takeoverInitial Access (TA0001)Credential Access (TA0006)StubVishingScattered Spider targeting Azure environmentNot startedVM extension abuseSIM swapping to serial port abusePrivilege Escalation (TA0004)StubVPN anonymizationNew Relic incident (November 2023)StubVulnerability exploitationNetworkApache server Cryptojacking with Cobalt StrikeProphet Spider campaignAndariel exploiting Apache ActiveMQGoTitan ActiveMQ campaignLAPSUS$ campaignsP2PInfect campaign8820 Gang targeting WebLogicTrigona targeting MSSQL serversRE#TURGENCE MSSQL Server RansomOpMimic used by Trigona operatorsLucifer Botnet targeting HadoopC3Pool mining via Confluence vulnerabilityz0Miner targeting WebLogic serversMeson Network cryptojacking campaignShadowSyndicate aiohttp exploitationUNC5174 ScreenConnect and F5 BIG-IP exploitationRUBYCARP: Botnet Exploiting Vulnerabilities for CryptoK8s targeted via OpenMetadata exploitationKinsing campaigns (2020)Redigo campaignTargetCompany Abusing MSSQL Servers for RansomwareKinsing targeting cloud serversRedTail Cryptomining campaign Muhstik campaignRedJuliett Exploiting VPN and Firewall Vulnerabilities8220 Gang Exploiting WebLogic Vulnerabilities for CryptojackingCRYSTALRAY: threat actors exploiting OSS toolsRansomware operators exploit ESXi vulnerabilityDama webshell deployment via ThinkPHP exploitationRomCom exploiting Word vulnerability in campaign targeting government entitiesMicrosoft Smartscreen Vulnerability Exploited by Water HydraWindows SmartScreen vulnerability exploited by Mispadu trojanArcaneDoor Campaign Targeting Cisco Adaptive Security Appliance 0dayAPT28 Targeting Print Spooler Vulnerability for GooseEgg DeploymentRCE Vulnerability in PHP CGI Exploited by TellYouThePassMirai Botnet Exploiting Apache OFBiz VulnerabilityGodzilla Backdoor Exploiting Confluence VulnerabilityDragonRank Targeting IIS Web ServersUNC1860 Attacks Targeting the Middle EastStorm-0501 Targeting Hybrid Environments with Ransomwareperfctl Malware Targeting LinuxVeeam Vulnerability Exploited by Akira and Fog RansomwareAPT29 Targeting Zimbra and TeamCity ServersEarth Simnavaz (APT34) Targeting UAE and Gulf RegionsUNC5820 exploiting FortiManager flawBrowserStack Data BreachMozi Botnet Using AndroxGh0st Toolkit to Target Cloud EnvironmentsPrometei campaignRCE Vulnerability in PAN-OS Exploited in-the-WildBrazenBamboo Weaponizes FortiClient Vulnerability to Steal CredentialsEarth Kasha’s Campaign Exploiting Fortinet VulnerabilityState-Sponsored APT Abuse Visual Studio Code in AttacksMauri Ransomware Exploiting Apache ActiveMQ Cleo Vulnerabilities Targeted by Cl0p RansomwareByte Federal Data Breach via Gitlab VulnerabilityRCE Vulnerability in Apache Struts Targeted by AttackersUS Treasury BreachExploitation in the Wild of Aviatrix Controller RCEInitial Access (TA0001)Privilege Escalation (TA0004)StubWebshell deploymentMITRE breach via Ivanti Connect SecureEarth Baku campaignUNC1860 Attacks Targeting the Middle EastSilent Skimmer Attacks Exploiting Telerik UI to Steal Payment DataSharePoint Vulnerability Exploited in-the-WildGelsemium’s Shift to Linux Malware with WolfsBane and FireWoodState-Sponsored APT Abuse Visual Studio Code in AttacksStub