Skip to content

Hide Navigation Hide TOC

Network Communication (764ee29e-48d6-4934-8e6b-7a606aaaafc0)

Network requests made by an application or domains contacted

Cluster A Galaxy A Cluster B Galaxy B Level
Bidirectional Communication - T1481.002 (939808a7-121d-467a-b028-4441ee8b7cee) Attack Pattern Network Communication (764ee29e-48d6-4934-8e6b-7a606aaaafc0) mitre-data-component 1
Network Communication (764ee29e-48d6-4934-8e6b-7a606aaaafc0) mitre-data-component Dynamic Resolution - T1637 (2ccc3d39-9598-4d32-9657-42e1c7095d26) Attack Pattern 1
Network Communication (764ee29e-48d6-4934-8e6b-7a606aaaafc0) mitre-data-component Non-Standard Port - T1509 (948a447c-d783-4ba0-8516-a64140fcacd5) Attack Pattern 1
Network Communication (764ee29e-48d6-4934-8e6b-7a606aaaafc0) mitre-data-component Application Versioning - T1661 (28fdd23d-aee3-4afe-bc3f-5f1f52929258) Attack Pattern 1
Network Communication (764ee29e-48d6-4934-8e6b-7a606aaaafc0) mitre-data-component One-Way Communication - T1481.003 (d916f176-a1ca-4a78-9fdd-4058bc28162e) Attack Pattern 1
Exploitation of Remote Services - T1428 (22379609-a99f-4a01-bd7e-70f3e105859d) Attack Pattern Network Communication (764ee29e-48d6-4934-8e6b-7a606aaaafc0) mitre-data-component 1
Network Communication (764ee29e-48d6-4934-8e6b-7a606aaaafc0) mitre-data-component Download New Code at Runtime - T1407 (6c49d50f-494d-4150-b774-a655022d20a6) Attack Pattern 1
Network Communication (764ee29e-48d6-4934-8e6b-7a606aaaafc0) mitre-data-component Dead Drop Resolver - T1481.001 (986f80f7-ff0e-4f48-87bd-0394814bbce5) Attack Pattern 1
Web Service - T1481 (c6a146ae-9c63-4606-97ff-e261e76e8380) Attack Pattern Network Communication (764ee29e-48d6-4934-8e6b-7a606aaaafc0) mitre-data-component 1
Network Communication (764ee29e-48d6-4934-8e6b-7a606aaaafc0) mitre-data-component Exploitation for Client Execution - T1658 (5abfc5e6-3c56-49e7-ad72-502d01acf28b) Attack Pattern 1
Ingress Tool Transfer - T1544 (2bb20118-e6c0-41dc-a07c-283ea4dd0fb8) Attack Pattern Network Communication (764ee29e-48d6-4934-8e6b-7a606aaaafc0) mitre-data-component 1
Network Communication (764ee29e-48d6-4934-8e6b-7a606aaaafc0) mitre-data-component Domain Generation Algorithms - T1637.001 (fd211238-f767-4599-8c0d-9dca36624626) Attack Pattern 1
Bidirectional Communication - T1481.002 (939808a7-121d-467a-b028-4441ee8b7cee) Attack Pattern Web Service - T1481 (c6a146ae-9c63-4606-97ff-e261e76e8380) Attack Pattern 2
Web Service - T1481 (c6a146ae-9c63-4606-97ff-e261e76e8380) Attack Pattern One-Way Communication - T1481.003 (d916f176-a1ca-4a78-9fdd-4058bc28162e) Attack Pattern 2
Web Service - T1481 (c6a146ae-9c63-4606-97ff-e261e76e8380) Attack Pattern Dead Drop Resolver - T1481.001 (986f80f7-ff0e-4f48-87bd-0394814bbce5) Attack Pattern 2
Dynamic Resolution - T1637 (2ccc3d39-9598-4d32-9657-42e1c7095d26) Attack Pattern Domain Generation Algorithms - T1637.001 (fd211238-f767-4599-8c0d-9dca36624626) Attack Pattern 2