Skip to content

Hide Navigation Hide TOC

Group - DS0036 (3c07684f-3794-4536-8f70-21efe700c0ec)

A collection of multiple user accounts that share the same access rights to the computer and/or network resources and have common security rights(Citation: Amazon IAM Groups)

Cluster A Galaxy A Cluster B Galaxy B Level
Group Metadata (8d8c7cac-94cf-4726-8989-cab33851168c) mitre-data-component Group - DS0036 (3c07684f-3794-4536-8f70-21efe700c0ec) mitre-data-source 1
Group Enumeration (8e44412e-3238-4d64-8878-4f11e27784fe) mitre-data-component Group - DS0036 (3c07684f-3794-4536-8f70-21efe700c0ec) mitre-data-source 1
Group Modification (05d5b5b4-ef93-4807-b05f-33d8c5a35bc5) mitre-data-component Group - DS0036 (3c07684f-3794-4536-8f70-21efe700c0ec) mitre-data-source 1
Permission Groups Discovery - T1069 (15dbf668-795c-41e6-8219-f0447c0e64ce) Attack Pattern Group Metadata (8d8c7cac-94cf-4726-8989-cab33851168c) mitre-data-component 2
Cloud Groups - T1069.003 (16e94db9-b5b1-4cd0-b851-f38fbd0a70f2) Attack Pattern Group Metadata (8d8c7cac-94cf-4726-8989-cab33851168c) mitre-data-component 2
Group Enumeration (8e44412e-3238-4d64-8878-4f11e27784fe) mitre-data-component Local Account - T1087.001 (25659dd6-ea12-45c4-97e6-381e3e4b593e) Attack Pattern 2
Cloud Groups - T1069.003 (16e94db9-b5b1-4cd0-b851-f38fbd0a70f2) Attack Pattern Group Enumeration (8e44412e-3238-4d64-8878-4f11e27784fe) mitre-data-component 2
Domain Groups - T1069.002 (2aed01ad-3df3-4410-a8cb-11ea4ded587c) Attack Pattern Group Enumeration (8e44412e-3238-4d64-8878-4f11e27784fe) mitre-data-component 2
Permission Groups Discovery - T1069 (15dbf668-795c-41e6-8219-f0447c0e64ce) Attack Pattern Group Enumeration (8e44412e-3238-4d64-8878-4f11e27784fe) mitre-data-component 2
Domain Account - T1087.002 (21875073-b0ee-49e3-9077-1e2a885359af) Attack Pattern Group Enumeration (8e44412e-3238-4d64-8878-4f11e27784fe) mitre-data-component 2
Local Groups - T1069.001 (a01bf75f-00b2-4568-a58f-565ff9bf202b) Attack Pattern Group Enumeration (8e44412e-3238-4d64-8878-4f11e27784fe) mitre-data-component 2
Account Manipulation - T1098 (a10641f4-87b4-45a3-a906-92a149cb2c27) Attack Pattern Group Modification (05d5b5b4-ef93-4807-b05f-33d8c5a35bc5) mitre-data-component 2
Additional Email Delegate Permissions - T1098.002 (e74de37c-a829-446c-937d-56a44f0e9306) Attack Pattern Group Modification (05d5b5b4-ef93-4807-b05f-33d8c5a35bc5) mitre-data-component 2
Permission Groups Discovery - T1069 (15dbf668-795c-41e6-8219-f0447c0e64ce) Attack Pattern Cloud Groups - T1069.003 (16e94db9-b5b1-4cd0-b851-f38fbd0a70f2) Attack Pattern 3
Account Discovery - T1087 (72b74d71-8169-42aa-92e0-e7b04b9f5a08) Attack Pattern Local Account - T1087.001 (25659dd6-ea12-45c4-97e6-381e3e4b593e) Attack Pattern 3
Permission Groups Discovery - T1069 (15dbf668-795c-41e6-8219-f0447c0e64ce) Attack Pattern Domain Groups - T1069.002 (2aed01ad-3df3-4410-a8cb-11ea4ded587c) Attack Pattern 3
Domain Account - T1087.002 (21875073-b0ee-49e3-9077-1e2a885359af) Attack Pattern Account Discovery - T1087 (72b74d71-8169-42aa-92e0-e7b04b9f5a08) Attack Pattern 3
Permission Groups Discovery - T1069 (15dbf668-795c-41e6-8219-f0447c0e64ce) Attack Pattern Local Groups - T1069.001 (a01bf75f-00b2-4568-a58f-565ff9bf202b) Attack Pattern 3
Account Manipulation - T1098 (a10641f4-87b4-45a3-a906-92a149cb2c27) Attack Pattern Additional Email Delegate Permissions - T1098.002 (e74de37c-a829-446c-937d-56a44f0e9306) Attack Pattern 3