diff --git a/src/mappings_explorer/cli/cli.py b/src/mappings_explorer/cli/cli.py index bf748ae3..ce2feb74 100644 --- a/src/mappings_explorer/cli/cli.py +++ b/src/mappings_explorer/cli/cli.py @@ -19,6 +19,7 @@ from mappings_explorer.cli.write_parsed_mappings import ( write_parsed_mappings_csv, write_parsed_mappings_json, + write_parsed_mappings_navigator_layer, write_parsed_mappings_yaml, ) @@ -118,6 +119,9 @@ def parse_cve_mappings(): # write parsed mappings to csv file write_parsed_mappings_csv(parsed_mappings, filepath) + # write parsed mappings to navigator layer + write_parsed_mappings_navigator_layer(parsed_mappings, filepath, "cve") + def parse_nist_mappings(): # read in tsv files @@ -161,6 +165,9 @@ def parse_nist_mappings(): # write parsed mappings to csv file write_parsed_mappings_csv(parsed_mappings, filepath) + # write parsed mappings to navigator layer + write_parsed_mappings_navigator_layer(parsed_mappings, filepath, "nist") + def parse_veris_mappings(): directory = f"{ROOT_DIR}/mappings/Veris" @@ -190,6 +197,9 @@ def parse_veris_mappings(): # write parsed mappings to csv file write_parsed_mappings_csv(parsed_mappings, filepath) + # write parsed mappings to navigator layer + write_parsed_mappings_navigator_layer(parsed_mappings, filepath, "veris") + def parse_security_stack_mappings(): rootdir = f"{ROOT_DIR}/mappings/SecurityStack" @@ -221,3 +231,8 @@ def parse_security_stack_mappings(): # write parsed mappings to csv file write_parsed_mappings_csv(parsed_mappings, filepath) + + # write parsed mappings to navigator layer + write_parsed_mappings_navigator_layer( + parsed_mappings, filepath, "security stack" + ) diff --git a/src/mappings_explorer/cli/parsed_mappings/cve/parsed_cve_mappings_navigator_layer.json b/src/mappings_explorer/cli/parsed_mappings/cve/parsed_cve_mappings_navigator_layer.json new file mode 100644 index 00000000..f4ee47ef --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/cve/parsed_cve_mappings_navigator_layer.json @@ -0,0 +1 @@ +{"name": "cve overview", "versions": {"navigator": "4.8.0", "layer": "4.4", "attack": "9.0"}, "sorting": 3, "description": "cve heatmap overview of cve mappings, scores are the number of associated entries", "domain": "enterprise-attack", "techniques": [{"techniqueID": "T1059", "score": 71, "comment": "Related to CVE-2019-15243,CVE-2019-15976,CVE-2019-15958,CVE-2019-1753,CVE-2019-1942,CVE-2019-15972,CVE-2019-1879,CVE-2020-3403,CVE-2020-3292,CVE-2020-3253,CVE-2019-15249,CVE-2019-1781,CVE-2019-1768,CVE-2019-1620,CVE-2020-3216,CVE-2020-3375,CVE-2019-15287,CVE-2019-15959,CVE-2019-1772,CVE-2019-1612,CVE-2019-1609,CVE-2018-15444,CVE-2019-1611,CVE-2019-1812,CVE-2020-3240,CVE-2019-1790,CVE-2018-11048,CVE-2019-3723,CVE-2018-15776,CVE-2019-3727,CVE-2019-3719,CVE-2018-15764,CVE-2019-3704,CVE-2019-18582,CVE-2020-5350,CVE-2019-18581,CVE-2020-5332,CVE-2020-15188,CVE-2020-15147,CVE-2020-15118,CVE-2020-11055,CVE-2020-5283,CVE-2020-15094,CVE-2020-15140,CVE-2020-15096,CVE-2020-15189,CVE-2020-5217,CVE-2020-15143,CVE-2020-15179,CVE-2020-15183,CVE-2020-15162,CVE-2020-11073,CVE-2020-5267,CVE-2020-5297,CVE-2020-5241,CVE-2020-5281,CVE-2020-12029,CVE-2020-6960,CVE-2020-12014,CVE-2018-19007,CVE-2019-18234,CVE-2020-6964,CVE-2020-14510,CVE-2020-14508,CVE-2020-10603,CVE-2018-17889,CVE-2020-12000,CVE-2018-18987,CVE-2020-1456,CVE-2018-8607,CVE-2019-1031"}, {"techniqueID": "T1190", "score": 76, "comment": "Related to CVE-2019-15243,CVE-2019-15976,CVE-2019-15956,CVE-2019-15958,CVE-2019-1753,CVE-2019-1863,CVE-2020-3292,CVE-2018-15397,CVE-2019-15249,CVE-2020-3312,CVE-2019-1817,CVE-2020-3306,CVE-2020-3375,CVE-2020-3133,CVE-2019-12696,CVE-2020-3387,CVE-2019-1594,CVE-2019-1876,CVE-2019-15289,CVE-2020-3407,CVE-2019-15276,CVE-2020-3126,CVE-2019-1915,CVE-2019-1746,CVE-2020-3397,CVE-2020-3198,CVE-2020-3309,CVE-2020-3177,CVE-2020-3510,CVE-2020-3409,CVE-2018-15392,CVE-2018-15462,CVE-2019-1704,CVE-2020-3244,CVE-2019-3707,CVE-2019-3723,CVE-2020-5345,CVE-2019-3732,CVE-2019-3731,CVE-2018-15776,CVE-2018-15764,CVE-2019-3799,CVE-2019-3758,CVE-2018-11051,CVE-2018-15758,CVE-2020-5366,CVE-2020-5373,CVE-2018-15780,CVE-2019-3706,CVE-2020-15211,CVE-2020-5220,CVE-2020-11021,CVE-2020-5254,CVE-2020-15096,CVE-2020-11013,CVE-2020-5252,CVE-2020-11078,CVE-2020-11050,CVE-2020-15170,CVE-2020-11054,CVE-2020-4068,CVE-2020-15109,CVE-2020-5225,CVE-2020-11010,CVE-2019-16784,CVE-2019-16760,CVE-2020-5279,CVE-2018-14781,CVE-2018-10590,CVE-2018-19010,CVE-2019-18234,CVE-2020-6964,CVE-2020-6993,CVE-2020-14508,CVE-2020-1025,CVE-2018-8431"}, {"techniqueID": "T1078", "score": 42, "comment": "Related to CVE-2019-15243,CVE-2019-15956,CVE-2019-12660,CVE-2019-1753,CVE-2019-1942,CVE-2019-15972,CVE-2019-1879,CVE-2019-1863,CVE-2020-3403,CVE-2020-3292,CVE-2020-3253,CVE-2019-15249,CVE-2019-15288,CVE-2019-1781,CVE-2019-1768,CVE-2020-3379,CVE-2020-3477,CVE-2019-1794,CVE-2019-15963,CVE-2020-3476,CVE-2019-15998,CVE-2019-1889,CVE-2019-1612,CVE-2019-1715,CVE-2019-1609,CVE-2019-1611,CVE-2020-3416,CVE-2019-1812,CVE-2020-3513,CVE-2019-1790,CVE-2019-3735,CVE-2018-11045,CVE-2018-15795,CVE-2019-3790,CVE-2019-3704,CVE-2018-15800,CVE-2018-15761,CVE-2019-3787,CVE-2020-15100,CVE-2020-11035,CVE-2020-15093,CVE-2019-6563"}, {"techniqueID": "T1068", "score": 53, "comment": "Related to CVE-2019-15976,CVE-2019-1753,CVE-2019-1879,CVE-2019-1863,CVE-2020-3403,CVE-2020-3216,CVE-2019-1889,CVE-2019-1764,CVE-2020-3387,CVE-2019-1876,CVE-2019-1612,CVE-2019-1609,CVE-2019-1611,CVE-2019-1915,CVE-2019-1790,CVE-2019-3735,CVE-2018-15782,CVE-2020-5326,CVE-2019-3727,CVE-2019-3704,CVE-2020-5358,CVE-2020-5371,CVE-2018-15761,CVE-2018-15797,CVE-2020-5362,CVE-2018-11088,CVE-2018-15758,CVE-2019-3780,CVE-2020-5369,CVE-2019-3798,CVE-2018-11060,CVE-2020-5328,CVE-2018-15774,CVE-2019-16784,CVE-2018-10636,CVE-2018-7500,CVE-2020-6964,CVE-2020-14510,CVE-2020-7004,CVE-2018-17908,CVE-2020-1111,CVE-2019-1087,CVE-2019-1086,CVE-2020-1347,CVE-2020-0758,CVE-2019-1021,CVE-2019-1423,CVE-2020-1190,CVE-2018-8575,CVE-2019-1402,CVE-2020-0981,CVE-2020-1471,CVE-2020-0636"}, {"techniqueID": "T1499", "score": 10, "comment": "Related to CVE-2019-15956,CVE-2020-3306,CVE-2020-3120,CVE-2018-15462,CVE-2019-1704,CVE-2018-15772,CVE-2020-6986,CVE-2019-13555,CVE-2018-19010,CVE-2020-14508"}, {"techniqueID": "T1098", "score": 8, "comment": "Related to CVE-2019-15956,CVE-2019-1915,CVE-2019-3775,CVE-2019-3787,CVE-2020-5362,CVE-2019-3782,CVE-2020-5350,CVE-2020-0758"}, {"techniqueID": "T1574", "score": 49, "comment": "Related to CVE-2019-12660,CVE-2018-15376,CVE-2020-3198,CVE-2020-3309,CVE-2019-3723,CVE-2018-11049,CVE-2020-5210,CVE-2020-15211,CVE-2020-15100,CVE-2020-5254,CVE-2020-4068,CVE-2020-15208,CVE-2020-11039,CVE-2020-15199,CVE-2020-11068,CVE-2020-5253,CVE-2018-7499,CVE-2019-10980,CVE-2019-6538,CVE-2018-14819,CVE-2018-10610,CVE-2018-14809,CVE-2018-10636,CVE-2018-7494,CVE-2019-13522,CVE-2018-17910,CVE-2018-8835,CVE-2018-10620,CVE-2018-18987,CVE-2019-0911,CVE-2018-8355,CVE-2020-0671,CVE-2020-0898,CVE-2019-1118,CVE-2020-1109,CVE-2019-0576,CVE-2020-1495,CVE-2020-1425,CVE-2018-8248,CVE-2018-8111,CVE-2020-1569,CVE-2020-16874,CVE-2019-0609,CVE-2018-8353,CVE-2018-8110,CVE-2019-1106,CVE-2019-1035,CVE-2019-0926,CVE-2019-1052"}, {"techniqueID": "T1562", "score": 4, "comment": "Related to CVE-2019-12660,CVE-2019-18581,CVE-2018-17908,CVE-2018-17892"}, {"techniqueID": "T1557", "score": 31, "comment": "Related to CVE-2019-1860,CVE-2019-1941,CVE-2019-1838,CVE-2020-3233,CVE-2019-15280,CVE-2020-3137,CVE-2019-1943,CVE-2019-1665,CVE-2019-15994,CVE-2018-15393,CVE-2020-3121,CVE-2019-1715,CVE-2020-3356,CVE-2020-3349,CVE-2019-3754,CVE-2020-5336,CVE-2018-15784,CVE-2018-11087,CVE-2020-5269,CVE-2020-11030,CVE-2020-11023,CVE-2020-5270,CVE-2020-5264,CVE-2020-11035,CVE-2020-11082,CVE-2020-15093,CVE-2020-5266,CVE-2020-5271,CVE-2019-6538,CVE-2018-10610,CVE-2018-14809"}, {"techniqueID": "T1005", "score": 71, "comment": "Related to CVE-2019-1860,CVE-2019-1942,CVE-2019-15972,CVE-2020-3312,CVE-2020-3477,CVE-2019-15963,CVE-2018-15466,CVE-2018-15444,CVE-2020-3177,CVE-2020-3240,CVE-2020-5364,CVE-2018-11048,CVE-2018-15771,CVE-2019-3732,CVE-2019-3731,CVE-2020-5386,CVE-2019-3799,CVE-2020-5371,CVE-2018-11051,CVE-2019-3767,CVE-2020-5331,CVE-2020-5366,CVE-2020-5373,CVE-2018-15780,CVE-2019-3786,CVE-2019-16768,CVE-2020-5220,CVE-2020-11021,CVE-2020-11087,CVE-2020-5270,CVE-2020-11019,CVE-2020-15137,CVE-2020-11010,CVE-2020-11039,CVE-2020-11059,CVE-2020-5284,CVE-2020-11045,CVE-2018-17934,CVE-2019-6522,CVE-2019-6538,CVE-2018-7526,CVE-2018-5445,CVE-2019-13511,CVE-2018-18990,CVE-2018-10610,CVE-2018-14809,CVE-2018-5459,CVE-2019-18234,CVE-2020-6993,CVE-2020-16211,CVE-2020-1111,CVE-2018-8355,CVE-2020-0671,CVE-2019-1118,CVE-2020-1456,CVE-2020-1109,CVE-2020-1495,CVE-2018-8248,CVE-2020-1141,CVE-2018-8111,CVE-2018-8607,CVE-2020-1569,CVE-2020-16874,CVE-2019-1013,CVE-2019-0609,CVE-2018-8353,CVE-2018-8110,CVE-2018-8575,CVE-2019-1031,CVE-2020-0955,CVE-2018-8160"}, {"techniqueID": "T1036", "score": 12, "comment": "Related to CVE-2019-1831,CVE-2019-3788,CVE-2018-11067,CVE-2019-3778,CVE-2020-5250,CVE-2020-5270,CVE-2018-17934,CVE-2018-5451,CVE-2020-16198,CVE-2020-1456,CVE-2018-8607,CVE-2019-1031"}, {"techniqueID": "T1566", "score": 19, "comment": "Related to CVE-2019-1831,CVE-2019-1772,CVE-2020-3440,CVE-2018-15376,CVE-2019-15276,CVE-2019-1915,CVE-2020-3322,CVE-2020-3198,CVE-2018-15782,CVE-2020-4068,CVE-2020-1495,CVE-2018-8111,CVE-2020-1569,CVE-2019-1013,CVE-2019-0609,CVE-2018-8353,CVE-2018-8110,CVE-2018-8575,CVE-2018-8160"}, {"techniqueID": "T1565.001", "score": 14, "comment": "Related to CVE-2019-1942,CVE-2019-15972,CVE-2019-1863,CVE-2019-1689,CVE-2020-3476,CVE-2020-3440,CVE-2019-1836,CVE-2020-3237,CVE-2020-3309,CVE-2020-5345,CVE-2019-3786,CVE-2020-11010,CVE-2018-5459,CVE-2019-18234"}, {"techniqueID": "T1133", "score": 27, "comment": "Related to CVE-2019-1942,CVE-2019-15972,CVE-2019-15288,CVE-2019-15998,CVE-2020-3387,CVE-2019-1612,CVE-2019-1836,CVE-2018-15444,CVE-2020-3237,CVE-2020-3198,CVE-2020-3309,CVE-2020-3240,CVE-2018-11048,CVE-2020-15188,CVE-2020-15147,CVE-2020-15140,CVE-2020-5295,CVE-2020-4068,CVE-2020-15109,CVE-2020-5225,CVE-2020-11010,CVE-2020-15143,CVE-2020-12029,CVE-2018-19007,CVE-2019-18234,CVE-2020-10603,CVE-2020-12000"}, {"techniqueID": "T1608", "score": 8, "comment": "Related to CVE-2019-16009,CVE-2018-15401,CVE-2019-15288,CVE-2019-1781,CVE-2019-1768,CVE-2020-3379,CVE-2019-1857,CVE-2018-15466"}, {"techniqueID": "T1204.001", "score": 26, "comment": "Related to CVE-2019-16009,CVE-2019-1941,CVE-2019-1838,CVE-2020-3233,CVE-2018-15401,CVE-2020-3137,CVE-2019-1857,CVE-2019-1764,CVE-2019-1665,CVE-2019-15994,CVE-2018-15393,CVE-2020-3121,CVE-2020-3356,CVE-2020-3349,CVE-2019-3754,CVE-2020-5336,CVE-2019-3708,CVE-2020-5269,CVE-2020-11030,CVE-2020-11023,CVE-2020-15182,CVE-2020-5264,CVE-2020-11082,CVE-2020-5271,CVE-2019-13511,CVE-2020-12038"}, {"techniqueID": "T1059.007", "score": 30, "comment": "Related to CVE-2019-1941,CVE-2019-1838,CVE-2020-3233,CVE-2019-15280,CVE-2020-3137,CVE-2019-1665,CVE-2019-15994,CVE-2018-15393,CVE-2020-3121,CVE-2020-3356,CVE-2020-3349,CVE-2019-3754,CVE-2020-5336,CVE-2020-5339,CVE-2019-18578,CVE-2020-5340,CVE-2018-11059,CVE-2018-11075,CVE-2019-18571,CVE-2018-11073,CVE-2019-3708,CVE-2020-5269,CVE-2020-11030,CVE-2020-11036,CVE-2020-11023,CVE-2020-5270,CVE-2020-5264,CVE-2020-11082,CVE-2020-5266,CVE-2020-5271"}, {"techniqueID": "T1499.004", "score": 57, "comment": "Related to CVE-2020-3292,CVE-2019-1594,CVE-2019-15289,CVE-2020-3407,CVE-2018-15376,CVE-2019-15276,CVE-2019-1746,CVE-2020-3397,CVE-2020-3322,CVE-2020-3198,CVE-2020-3510,CVE-2020-3409,CVE-2018-15392,CVE-2018-11048,CVE-2020-5210,CVE-2020-15100,CVE-2020-11090,CVE-2020-11019,CVE-2020-15137,CVE-2020-4068,CVE-2020-15208,CVE-2020-11039,CVE-2020-15199,CVE-2020-11044,CVE-2020-11068,CVE-2020-5253,CVE-2018-7499,CVE-2019-6522,CVE-2019-10980,CVE-2019-6538,CVE-2020-12038,CVE-2018-10610,CVE-2018-14809,CVE-2018-10636,CVE-2018-7494,CVE-2018-18987,CVE-2020-10602,CVE-2019-0911,CVE-2018-8355,CVE-2020-0671,CVE-2020-0898,CVE-2019-1118,CVE-2020-1109,CVE-2019-0576,CVE-2020-1495,CVE-2020-1425,CVE-2018-8248,CVE-2018-8111,CVE-2020-1569,CVE-2020-16874,CVE-2019-0609,CVE-2018-8353,CVE-2018-8110,CVE-2019-1106,CVE-2019-1035,CVE-2019-0926,CVE-2019-1052"}, {"techniqueID": "T1529", "score": 3, "comment": "Related to CVE-2018-15397,CVE-2019-1817,CVE-2018-18995"}, {"techniqueID": "T1189", "score": 23, "comment": "Related to CVE-2019-15280,CVE-2019-1943,CVE-2019-15974,CVE-2019-15276,CVE-2019-1915,CVE-2020-3198,CVE-2020-5339,CVE-2019-18578,CVE-2020-5340,CVE-2018-11059,CVE-2018-11073,CVE-2020-11036,CVE-2020-5290,CVE-2020-11054,CVE-2020-4068,CVE-2020-5266,CVE-2019-0911,CVE-2018-8355,CVE-2019-1118,CVE-2018-8248,CVE-2019-1106,CVE-2019-0926,CVE-2019-1052"}, {"techniqueID": "T1565.002", "score": 3, "comment": "Related to CVE-2020-3460,CVE-2019-1943,CVE-2019-15974"}, {"techniqueID": "T1185", "score": 20, "comment": "Related to CVE-2020-3460,CVE-2020-5339,CVE-2019-18578,CVE-2020-5340,CVE-2018-11059,CVE-2018-11075,CVE-2019-18571,CVE-2018-11073,CVE-2019-3708,CVE-2020-15118,CVE-2020-11055,CVE-2020-5283,CVE-2020-11036,CVE-2020-5217,CVE-2020-15179,CVE-2020-15183,CVE-2020-15162,CVE-2020-5267,CVE-2020-5241,CVE-2020-11083"}, {"techniqueID": "T1563", "score": 7, "comment": "Related to CVE-2019-1724,CVE-2019-18573,CVE-2019-3790,CVE-2019-3784,CVE-2020-5290,CVE-2019-16782,CVE-2018-8852"}, {"techniqueID": "T1574.008", "score": 1, "comment": "Related to CVE-2019-1794"}, {"techniqueID": "T1105", "score": 2, "comment": "Related to CVE-2019-1620,CVE-2019-1689"}, {"techniqueID": "T1489", "score": 5, "comment": "Related to CVE-2019-1886,CVE-2019-1711,CVE-2020-3134,CVE-2019-1747,CVE-2019-3728"}, {"techniqueID": "T1499.002", "score": 1, "comment": "Related to CVE-2019-1703"}, {"techniqueID": "T1531", "score": 1, "comment": "Related to CVE-2019-1689"}, {"techniqueID": "T1204.002", "score": 33, "comment": "Related to CVE-2019-15287,CVE-2019-1772,CVE-2019-12696,CVE-2020-3440,CVE-2018-15376,CVE-2020-3126,CVE-2019-1915,CVE-2020-3322,CVE-2020-3198,CVE-2018-15782,CVE-2019-3719,CVE-2018-11075,CVE-2019-18571,CVE-2020-4068,CVE-2020-11073,CVE-2019-13522,CVE-2018-8835,CVE-2020-16211,CVE-2019-0911,CVE-2018-8355,CVE-2019-1118,CVE-2019-0576,CVE-2020-1495,CVE-2018-8248,CVE-2018-8111,CVE-2020-1569,CVE-2020-16874,CVE-2019-1013,CVE-2019-0609,CVE-2018-8353,CVE-2018-8110,CVE-2018-8575,CVE-2019-1035"}, {"techniqueID": "T1542.001", "score": 5, "comment": "Related to CVE-2019-1736,CVE-2020-5326,CVE-2020-5378,CVE-2020-5376,CVE-2020-5379"}, {"techniqueID": "T1477", "score": 2, "comment": "Related to CVE-2019-1747,CVE-2019-6538"}, {"techniqueID": "T1091", "score": 5, "comment": "Related to CVE-2019-15959,CVE-2018-15376,CVE-2020-3198,CVE-2020-4068,CVE-2020-12024"}, {"techniqueID": "T1566.001", "score": 1, "comment": "Related to CVE-2020-3133"}, {"techniqueID": "T1040", "score": 7, "comment": "Related to CVE-2019-1715,CVE-2020-15094,CVE-2020-11035,CVE-2020-5261,CVE-2020-15093,CVE-2018-14781,CVE-2020-0884"}, {"techniqueID": "T1110", "score": 12, "comment": "Related to CVE-2019-1715,CVE-2018-11045,CVE-2018-15795,CVE-2020-5365,CVE-2018-15800,CVE-2018-11069,CVE-2020-11035,CVE-2020-15093,CVE-2019-16782,CVE-2019-6563,CVE-2019-18263,CVE-2018-8160"}, {"techniqueID": "T1542.004", "score": 2, "comment": "Related to CVE-2020-3416,CVE-2020-3513"}, {"techniqueID": "T1080", "score": 1, "comment": "Related to CVE-2020-3126"}, {"techniqueID": "T1548", "score": 2, "comment": "Related to CVE-2019-1812,CVE-2019-3717"}, {"techniqueID": "T1211", "score": 4, "comment": "Related to CVE-2020-3244,CVE-2020-11087,CVE-2020-11019,CVE-2020-1141"}, {"techniqueID": "T1505.003", "score": 6, "comment": "Related to CVE-2020-3240,CVE-2020-15189,CVE-2020-11010,CVE-2020-5297,CVE-2020-12029,CVE-2019-18234"}, {"techniqueID": "T1003.008", "score": 1, "comment": "Related to CVE-2020-3240"}, {"techniqueID": "T1552.001", "score": 4, "comment": "Related to CVE-2020-3240,CVE-2019-3782,CVE-2019-3780,CVE-2018-7520"}, {"techniqueID": "T1078.001", "score": 9, "comment": "Related to CVE-2020-5364,CVE-2020-5374,CVE-2018-15771,CVE-2020-5365,CVE-2018-11062,CVE-2020-5231,CVE-2018-10633,CVE-2019-10990,CVE-2020-14510"}, {"techniqueID": "T1485", "score": 22, "comment": "Related to CVE-2019-3723,CVE-2019-3750,CVE-2018-5459,CVE-2020-1111,CVE-2018-8355,CVE-2020-0671,CVE-2019-1270,CVE-2019-1118,CVE-2020-1456,CVE-2020-1109,CVE-2020-1163,CVE-2020-1495,CVE-2018-8248,CVE-2018-8111,CVE-2018-8607,CVE-2020-1569,CVE-2020-16874,CVE-2019-0609,CVE-2018-8353,CVE-2018-8110,CVE-2018-8575,CVE-2019-1031"}, {"techniqueID": "T1200", "score": 1, "comment": "Related to CVE-2019-3717"}, {"techniqueID": "T1496", "score": 2, "comment": "Related to CVE-2018-11084,CVE-2020-16200"}, {"techniqueID": "T1136", "score": 19, "comment": "Related to CVE-2019-3758,CVE-2019-3798,CVE-2020-11010,CVE-2020-5231,CVE-2019-18234,CVE-2020-1111,CVE-2018-8355,CVE-2020-0671,CVE-2019-1118,CVE-2020-1109,CVE-2020-1495,CVE-2018-8248,CVE-2018-8111,CVE-2020-1569,CVE-2020-16874,CVE-2019-0609,CVE-2018-8353,CVE-2018-8110,CVE-2018-8575"}, {"techniqueID": "T1552", "score": 8, "comment": "Related to CVE-2019-3787,CVE-2018-15797,CVE-2018-11088,CVE-2019-3763,CVE-2020-15105,CVE-2020-12008,CVE-2018-17900,CVE-2019-6549"}, {"techniqueID": "T1566.002", "score": 5, "comment": "Related to CVE-2019-3788,CVE-2018-11067,CVE-2019-3778,CVE-2020-5270,CVE-2020-15233"}, {"techniqueID": "T1553", "score": 1, "comment": "Related to CVE-2019-3762"}, {"techniqueID": "T1588.004", "score": 1, "comment": "Related to CVE-2019-3762"}, {"techniqueID": "T1550.001", "score": 1, "comment": "Related to CVE-2018-15801"}, {"techniqueID": "T1055.001", "score": 1, "comment": "Related to CVE-2018-11072"}, {"techniqueID": "T1548.003", "score": 1, "comment": "Related to CVE-2018-15767"}, {"techniqueID": "T1600", "score": 1, "comment": "Related to CVE-2018-11069"}, {"techniqueID": "T1078 ", "score": 4, "comment": "Related to CVE-2019-3763,CVE-2020-15105,CVE-2018-17900,CVE-2019-6549"}, {"techniqueID": "T1478", "score": 6, "comment": "Related to CVE-2020-5250,CVE-2019-16760,CVE-2020-5253,CVE-2020-1456,CVE-2018-8607,CVE-2019-1031"}, {"techniqueID": "T1552 ", "score": 1, "comment": "Related to CVE-2020-15095"}, {"techniqueID": "T1036 ", "score": 1, "comment": "Related to CVE-2020-15233"}, {"techniqueID": "T1068 ", "score": 1, "comment": "Related to CVE-2020-15182"}, {"techniqueID": "T1478 ", "score": 1, "comment": "Related to CVE-2020-15170"}, {"techniqueID": "T1005 ", "score": 1, "comment": "Related to CVE-2020-5295"}, {"techniqueID": "T1133 ", "score": 1, "comment": "Related to CVE-2020-15189"}, {"techniqueID": "T1190 ", "score": 2, "comment": "Related to CVE-2020-15137,CVE-2020-5261"}, {"techniqueID": "T1565", "score": 23, "comment": "Related to CVE-2020-15109,CVE-2020-5225,CVE-2020-1111,CVE-2018-8355,CVE-2020-0671,CVE-2019-1270,CVE-2019-1118,CVE-2020-1456,CVE-2020-1109,CVE-2020-1068,CVE-2020-1495,CVE-2018-8248,CVE-2018-8111,CVE-2018-8607,CVE-2020-1569,CVE-2019-1423,CVE-2020-16874,CVE-2019-0609,CVE-2018-8353,CVE-2018-8110,CVE-2018-8575,CVE-2019-1031,CVE-2018-8431"}, {"techniqueID": "T1059 ", "score": 1, "comment": "Related to CVE-2020-11010"}, {"techniqueID": "T1059.006", "score": 1, "comment": "Related to CVE-2019-16784"}, {"techniqueID": "T1589", "score": 1, "comment": "Related to CVE-2020-15132"}, {"techniqueID": "T0814", "score": 1, "comment": "Related to CVE-2020-6986"}, {"techniqueID": "T1203", "score": 6, "comment": "Related to CVE-2018-17934,CVE-2018-5454,CVE-2019-1106,CVE-2019-1035,CVE-2019-0926,CVE-2019-1052"}, {"techniqueID": "T1202", "score": 3, "comment": "Related to CVE-2018-17934,CVE-2018-10589,CVE-2019-1270"}, {"techniqueID": "T0860", "score": 1, "comment": "Related to CVE-2019-6538"}, {"techniqueID": "T1539", "score": 1, "comment": "Related to CVE-2019-6563"}, {"techniqueID": "T0816", "score": 1, "comment": "Related to CVE-2018-18995"}, {"techniqueID": "T0855", "score": 3, "comment": "Related to CVE-2018-18995,CVE-2018-5459,CVE-2018-17924"}, {"techniqueID": "T0836", "score": 1, "comment": "Related to CVE-2018-18995"}, {"techniqueID": "T1213", "score": 1, "comment": "Related to CVE-2018-18995"}, {"techniqueID": "T0833", "score": 1, "comment": "Related to CVE-2018-5459"}, {"techniqueID": "T0826", "score": 2, "comment": "Related to CVE-2019-13555,CVE-2020-16200"}, {"techniqueID": "T0859", "score": 1, "comment": "Related to CVE-2020-12008"}, {"techniqueID": "T0842", "score": 1, "comment": "Related to CVE-2020-12008"}, {"techniqueID": "T1066", "score": 1, "comment": "Related to CVE-2019-10990"}, {"techniqueID": "T1574.001", "score": 1, "comment": "Related to CVE-2019-10971"}, {"techniqueID": "T1083", "score": 1, "comment": "Related to CVE-2018-10590"}, {"techniqueID": "T0875", "score": 1, "comment": "Related to CVE-2018-17924"}, {"techniqueID": "T0803", "score": 1, "comment": "Related to CVE-2018-17924"}, {"techniqueID": "T0804", "score": 1, "comment": "Related to CVE-2018-17924"}, {"techniqueID": "T1575", "score": 4, "comment": "Related to CVE-2018-17911,CVE-2018-14802,CVE-2019-10987,CVE-2019-13541"}, {"techniqueID": "T1528", "score": 1, "comment": "Related to CVE-2020-0884"}, {"techniqueID": "T1134", "score": 1, "comment": "Related to CVE-2020-0981"}, {"techniqueID": "T1497", "score": 2, "comment": "Related to CVE-2020-0981,CVE-2018-8489"}], "gradient": {"colors": ["#ffe766", "#ffaf66"], "minValue": 1, "maxValue": 76}} \ No newline at end of file diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/10.1/r4/parsed_nist800-53-r4-10_1mappings_navigator_layer.json b/src/mappings_explorer/cli/parsed_mappings/nist/10.1/r4/parsed_nist800-53-r4-10_1mappings_navigator_layer.json new file mode 100644 index 00000000..8c17c009 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/10.1/r4/parsed_nist800-53-r4-10_1mappings_navigator_layer.json @@ -0,0 +1 @@ +{"name": "nist overview", "versions": {"navigator": "4.8.0", "layer": "4.4", "attack": "10.1"}, "sorting": 3, "description": "nist heatmap overview of nist mappings, scores are the number of associated entries", "domain": "enterprise-attack", "techniques": [{"techniqueID": "T1137", "score": 12, "comment": "Related to AC-10,AC-17,AC-6,CM-2,CM-6,CM-8,RA-5,SC-18,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1137.002", "score": 9, "comment": "Related to AC-10,AC-14,AC-17,AC-6,CM-2,CM-5,CM-6,SC-18,SI-8"}, {"techniqueID": "T1185", "score": 14, "comment": "Related to AC-10,AC-12,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,IA-2,SC-23,SI-3,SI-4,SI-7"}, {"techniqueID": "T1528", "score": 19, "comment": "Related to AC-10,AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,IA-2,IA-4,IA-5,IA-8,RA-5,SA-11,SA-15,SI-4"}, {"techniqueID": "T1021.001", "score": 23, "comment": "Related to AC-11,AC-12,AC-17,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,AC-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-5,IA-6,RA-5,SC-7,SI-4"}, {"techniqueID": "T1563.002", "score": 17, "comment": "Related to AC-11,AC-12,AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-7,SI-4"}, {"techniqueID": "T1072", "score": 22, "comment": "Related to AC-12,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,SC-12,SC-17,SC-7,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1003", "score": 23, "comment": "Related to AC-16,AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,CP-9,IA-2,IA-4,IA-5,SC-28,SC-3,SC-39,SI-12,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1003.003", "score": 18, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CP-9,IA-2,IA-5,SC-28,SC-39,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1005", "score": 12, "comment": "Related to AC-16,AC-2,AC-23,AC-3,AC-6,CP-9,SA-8,SC-13,SC-28,SC-38,SI-3,SI-4"}, {"techniqueID": "T1020.001", "score": 16, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-4,CA-3,CM-2,CM-6,CM-8,SC-4,SC-7,SC-8,SI-12,SI-4,SI-7"}, {"techniqueID": "T1025", "score": 14, "comment": "Related to AC-16,AC-2,AC-23,AC-3,AC-6,CP-9,MP-7,SA-8,SC-13,SC-28,SC-38,SC-41,SI-3,SI-4"}, {"techniqueID": "T1040", "score": 11, "comment": "Related to AC-16,AC-17,AC-18,AC-19,IA-2,IA-5,SC-4,SC-8,SI-12,SI-4,SI-7"}, {"techniqueID": "T1041", "score": 17, "comment": "Related to AC-16,AC-2,AC-20,AC-23,AC-3,AC-4,AC-6,CA-3,CA-7,SA-8,SA-9,SC-13,SC-28,SC-31,SC-7,SI-3,SI-4"}, {"techniqueID": "T1048", "score": 21, "comment": "Related to AC-16,AC-2,AC-20,AC-23,AC-3,AC-4,AC-6,CA-3,CA-7,CM-2,CM-6,CM-7,SA-8,SA-9,SC-28,SC-31,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1048.002", "score": 21, "comment": "Related to AC-16,AC-2,AC-20,AC-23,AC-3,AC-4,AC-6,CA-3,CA-7,CM-2,CM-6,CM-7,SA-8,SA-9,SC-28,SC-31,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1048.003", "score": 22, "comment": "Related to AC-16,AC-2,AC-20,AC-23,AC-3,AC-4,AC-6,CA-3,CA-7,CM-2,CM-6,CM-7,SA-8,SA-9,SC-13,SC-28,SC-31,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1052", "score": 18, "comment": "Related to AC-16,AC-2,AC-20,AC-23,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,CM-8,MP-7,RA-5,SA-8,SC-28,SC-41,SI-3,SI-4"}, {"techniqueID": "T1052.001", "score": 18, "comment": "Related to AC-16,AC-2,AC-20,AC-23,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,CM-8,MP-7,RA-5,SA-8,SC-28,SC-41,SI-3,SI-4"}, {"techniqueID": "T1070", "score": 20, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1070.001", "score": 20, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1070.002", "score": 20, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1114", "score": 14, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-3,AC-4,CM-2,CM-6,IA-2,IA-5,SC-7,SI-12,SI-4,SI-7"}, {"techniqueID": "T1114.001", "score": 8, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-4,SI-12,SI-4,SI-7"}, {"techniqueID": "T1114.002", "score": 13, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-3,AC-4,CM-2,CM-6,IA-2,IA-5,SI-12,SI-4,SI-7"}, {"techniqueID": "T1114.003", "score": 10, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-4,CM-6,SC-7,SI-12,SI-4,SI-7"}, {"techniqueID": "T1119", "score": 16, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,CM-2,CM-6,CM-8,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-4,SI-7"}, {"techniqueID": "T1213", "score": 24, "comment": "Related to AC-16,AC-17,AC-2,AC-21,AC-23,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-8,RA-5,SC-28,SI-4,SI-7"}, {"techniqueID": "T1213.001", "score": 24, "comment": "Related to AC-16,AC-17,AC-2,AC-21,AC-23,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-8,RA-5,SC-28,SI-4,SI-7"}, {"techniqueID": "T1213.002", "score": 24, "comment": "Related to AC-16,AC-17,AC-2,AC-21,AC-23,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-8,RA-5,SC-28,SI-4,SI-7"}, {"techniqueID": "T1222", "score": 11, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1222.001", "score": 11, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1222.002", "score": 11, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1505", "score": 22, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-8,IA-2,IA-9,RA-5,SA-10,SA-11,SA-12,SC-16,SI-14,SI-3,SI-4,SI-7"}, {"techniqueID": "T1505.002", "score": 22, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-8,IA-2,IA-9,RA-5,SA-10,SA-11,SA-12,SC-16,SI-14,SI-3,SI-4,SI-7"}, {"techniqueID": "T1530", "score": 33, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,AC-7,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-3,IA-4,IA-5,IA-6,IA-8,RA-5,SC-28,SC-4,SC-7,SI-10,SI-12,SI-15,SI-4,SI-7"}, {"techniqueID": "T1537", "score": 20, "comment": "Related to AC-16,AC-17,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CA-7,CM-5,CM-6,CM-7,IA-2,IA-3,IA-4,IA-8,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1547.007", "score": 11, "comment": "Related to AC-16,AC-3,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,RA-5,SI-3,SI-4"}, {"techniqueID": "T1547.011", "score": 15, "comment": "Related to AC-16,AC-17,AC-3,AC-6,CA-7,CM-2,CM-3,CM-5,CM-6,CM-7,SA-10,SA-11,SA-8,SI-4,SI-7"}, {"techniqueID": "T1548", "score": 20, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-18,SC-34,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1548.003", "score": 13, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,RA-5,SI-4"}, {"techniqueID": "T1550.001", "score": 16, "comment": "Related to AC-16,AC-17,AC-19,AC-20,CA-8,CM-10,CM-11,CM-2,CM-6,IA-2,IA-4,SC-28,SC-8,SI-12,SI-4,SI-7"}, {"techniqueID": "T1552", "score": 33, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,IA-3,IA-4,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SC-7,SI-10,SI-12,SI-15,SI-2,SI-4,SI-7"}, {"techniqueID": "T1552.004", "score": 22, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-20,CA-7,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SC-7,SI-12,SI-4,SI-7"}, {"techniqueID": "T1552.005", "score": 13, "comment": "Related to AC-16,AC-20,AC-3,AC-4,CA-7,CM-6,CM-7,IA-3,IA-4,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1557", "score": 23, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-23,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1557.002", "score": 23, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-23,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558", "score": 19, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558.002", "score": 19, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558.003", "score": 19, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558.004", "score": 20, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,CA-7,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1564.004", "score": 6, "comment": "Related to AC-16,AC-3,CA-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1565", "score": 24, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,CP-10,CP-6,CP-7,CP-9,SC-28,SC-36,SC-4,SC-7,SI-12,SI-16,SI-4,SI-7"}, {"techniqueID": "T1565.001", "score": 22, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,CA-7,CM-2,CM-6,CM-8,CP-10,CP-6,CP-7,CP-9,SC-28,SC-36,SC-4,SC-7,SI-12,SI-16,SI-4,SI-7"}, {"techniqueID": "T1565.002", "score": 12, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,CM-2,CM-6,CM-8,SC-4,SI-12,SI-4,SI-7"}, {"techniqueID": "T1567", "score": 16, "comment": "Related to AC-16,AC-2,AC-20,AC-23,AC-3,AC-4,AC-6,CA-3,CA-7,SA-8,SA-9,SC-28,SC-31,SC-7,SI-3,SI-4"}, {"techniqueID": "T1602", "score": 25, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,IA-3,IA-4,SC-28,SC-3,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1602.001", "score": 25, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,IA-3,IA-4,SC-28,SC-3,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1602.002", "score": 25, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,IA-3,IA-4,SC-28,SC-3,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1021", "score": 12, "comment": "Related to AC-17,AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-5,CM-6,IA-2,IA-5,SI-4"}, {"techniqueID": "T1021.002", "score": 16, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1021.003", "score": 18, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-18,SC-3,SC-7,SI-3,SI-4"}, {"techniqueID": "T1021.004", "score": 15, "comment": "Related to AC-17,AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-2,CM-5,CM-6,CM-8,IA-2,IA-5,RA-5,SI-4"}, {"techniqueID": "T1021.005", "score": 23, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-6,CA-7,CA-8,CM-11,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-6,RA-5,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1021.006", "score": 15, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-7,SI-4"}, {"techniqueID": "T1037", "score": 9, "comment": "Related to AC-17,AC-3,CA-7,CM-2,CM-6,CM-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.001", "score": 2, "comment": "Related to AC-17,CM-7"}, {"techniqueID": "T1047", "score": 18, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,IA-2,RA-5,SC-3,SC-34,SI-16,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059", "score": 23, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-11,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-8,IA-9,RA-5,SC-18,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.001", "score": 19, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-8,IA-9,RA-5,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.002", "score": 12, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-2,CM-6,CM-7,IA-9,SA-12,SI-10,SI-4,SI-7"}, {"techniqueID": "T1059.003", "score": 10, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1059.004", "score": 10, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1059.005", "score": 16, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-18,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.006", "score": 15, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-11,CM-2,CM-3,CM-5,CM-6,CM-7,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.007", "score": 15, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-18,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.008", "score": 14, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,IA-2,IA-8,SI-10,SI-4,SI-7"}, {"techniqueID": "T1133", "score": 17, "comment": "Related to AC-17,AC-20,AC-23,AC-3,AC-4,AC-6,AC-7,CM-2,CM-6,CM-7,CM-8,IA-2,IA-5,RA-5,SC-7,SI-4,SI-7"}, {"techniqueID": "T1219", "score": 13, "comment": "Related to AC-17,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1505.004", "score": 21, "comment": "Related to AC-17,AC-3,AC-4,AC-6,CA-8,CM-11,CM-2,CM-6,CM-7,CM-8,IA-2,IA-9,RA-5,SA-10,SA-11,SA-12,SC-7,SI-14,SI-3,SI-4,SI-7"}, {"techniqueID": "T1543", "score": 21, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-11,CM-2,CM-3,CM-5,CM-6,CM-7,IA-2,IA-4,RA-5,SA-22,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1543.003", "score": 15, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-7,IA-2,IA-4,RA-5,SI-4"}, {"techniqueID": "T1543.004", "score": 15, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-7,IA-2,IA-4,RA-5,SI-4"}, {"techniqueID": "T1547.003", "score": 10, "comment": "Related to AC-17,AC-3,AC-4,AC-6,CA-7,CM-2,CM-5,CM-6,SI-4,SI-7"}, {"techniqueID": "T1547.004", "score": 12, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-5,CM-7,IA-2,SI-10,SI-14,SI-4,SI-7"}, {"techniqueID": "T1547.009", "score": 8, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-5,IA-2,SI-4"}, {"techniqueID": "T1547.012", "score": 8, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-5,IA-2,SI-4"}, {"techniqueID": "T1547.013", "score": 15, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CM-11,CM-2,CM-3,CM-5,CM-6,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1552.002", "score": 18, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-5,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SI-4"}, {"techniqueID": "T1552.007", "score": 13, "comment": "Related to AC-17,AC-2,AC-23,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,SC-7,SC-8"}, {"techniqueID": "T1563", "score": 18, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-6,RA-5,SC-7,SI-4"}, {"techniqueID": "T1563.001", "score": 17, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,RA-5,SC-12,SC-23,SI-4"}, {"techniqueID": "T1609", "score": 9, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-6,CM-7,SC-7,SI-10,SI-7"}, {"techniqueID": "T1610", "score": 9, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-6,CM-7,IA-2,SC-7,SI-4"}, {"techniqueID": "T1612", "score": 11, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CA-8,CM-6,CM-7,RA-5,SA-11,SC-7,SI-4"}, {"techniqueID": "T1613", "score": 9, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-6,CM-7,IA-2,SC-7,SI-4"}, {"techniqueID": "T1619", "score": 7, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-5,IA-2"}, {"techniqueID": "T1011", "score": 4, "comment": "Related to AC-18,CM-6,CM-7,SI-4"}, {"techniqueID": "T1011.001", "score": 8, "comment": "Related to AC-18,CM-2,CM-6,CM-7,CM-8,RA-5,SI-3,SI-4"}, {"techniqueID": "T1003.001", "score": 18, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-3,SC-39,SI-2,SI-3,SI-4"}, {"techniqueID": "T1003.002", "score": 15, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.004", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.005", "score": 17, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-4,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.006", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-4,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.007", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.008", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1036", "score": 12, "comment": "Related to AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,IA-9,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1036.003", "score": 8, "comment": "Related to AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,SI-3,SI-4"}, {"techniqueID": "T1036.005", "score": 12, "comment": "Related to AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,IA-9,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1053", "score": 21, "comment": "Related to AC-2,AC-20,AC-21,AC-22,AC-23,AC-24,AC-25,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-8,RA-5,SI-4"}, {"techniqueID": "T1053.001", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,RA-5,SI-4"}, {"techniqueID": "T1053.002", "score": 20, "comment": "Related to AC-2,AC-20,AC-21,AC-22,AC-23,AC-24,AC-25,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,RA-5,SI-4"}, {"techniqueID": "T1053.003", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,RA-5,SI-4"}, {"techniqueID": "T1053.005", "score": 20, "comment": "Related to AC-2,AC-20,AC-21,AC-22,AC-23,AC-24,AC-25,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,RA-5,SI-4"}, {"techniqueID": "T1053.006", "score": 10, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1053.007", "score": 8, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-8"}, {"techniqueID": "T1055", "score": 12, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.008", "score": 12, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1056.003", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1068", "score": 24, "comment": "Related to AC-2,AC-4,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1070.003", "score": 10, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1078", "score": 22, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-5,CM-6,IA-2,IA-5,RA-5,SA-10,SA-11,SA-12,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1078.001", "score": 14, "comment": "Related to AC-2,AC-5,AC-6,CA-7,SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1078.002", "score": 11, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-5,CM-6,IA-2,IA-5,SI-4"}, {"techniqueID": "T1078.003", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1078.004", "score": 21, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-5,CM-6,IA-2,IA-5,SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1087.004", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,IA-2,IA-8"}, {"techniqueID": "T1098", "score": 11, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,SC-7,SI-4"}, {"techniqueID": "T1098.001", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-7,SI-4,SI-7"}, {"techniqueID": "T1098.002", "score": 11, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1098.003", "score": 11, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1110", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.001", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.002", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.003", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.004", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1134", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1134.001", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1134.002", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1134.003", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1136", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-7,SI-4,SI-7"}, {"techniqueID": "T1136.001", "score": 11, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1136.002", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-7,SI-4,SI-7"}, {"techniqueID": "T1136.003", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-7,SI-4,SI-7"}, {"techniqueID": "T1190", "score": 27, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-2,CA-7,CM-5,CM-6,CM-7,CM-8,IA-2,IA-8,RA-5,SA-8,SC-18,SC-2,SC-29,SC-3,SC-30,SC-39,SC-7,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1197", "score": 14, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-5,CM-6,CM-7,IA-2,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1210", "score": 30, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-2,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-8,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1212", "score": 23, "comment": "Related to AC-2,AC-4,AC-6,CA-7,CA-8,CM-2,CM-6,CM-8,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1213.003", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,IA-2,IA-9,RA-5,SA-10,SA-11,SA-15,SA-3,SA-8,SI-2"}, {"techniqueID": "T1218", "score": 17, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-11,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.007", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,IA-2"}, {"techniqueID": "T1484", "score": 13, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,RA-5,SI-4"}, {"techniqueID": "T1489", "score": 12, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-5,CM-6,CM-7,IA-2,SC-7,SI-4"}, {"techniqueID": "T1495", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,SA-10,SA-11,SA-14,SI-2,SI-7"}, {"techniqueID": "T1505.003", "score": 8, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-2,CM-6,RA-5,SI-4"}, {"techniqueID": "T1525", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,IA-9,RA-5,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1538", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,IA-2,IA-8"}, {"techniqueID": "T1542", "score": 19, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,IA-8,SA-10,SA-11,SA-14,SC-34,SC-7,SI-2,SI-7"}, {"techniqueID": "T1542.001", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,IA-8,SA-10,SA-11,SA-14,SC-34,SI-2,SI-7"}, {"techniqueID": "T1542.003", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,IA-8,SA-10,SA-11,SA-14,SC-34,SI-2,SI-7"}, {"techniqueID": "T1542.005", "score": 24, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-7,IA-8,RA-5,SA-10,SA-11,SA-14,SC-34,SC-7,SI-2,SI-4,SI-7"}, {"techniqueID": "T1543.001", "score": 8, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-11,CM-2,CM-5,IA-2"}, {"techniqueID": "T1543.002", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-11,CM-2,CM-3,CM-5,CM-6,IA-2,SA-22,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.003", "score": 12, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,SI-14,SI-3,SI-4"}, {"techniqueID": "T1547.006", "score": 17, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-4,IA-8,RA-5,SI-10,SI-14,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1548.002", "score": 12, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,IA-2,RA-5,SI-2,SI-4"}, {"techniqueID": "T1550", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1550.002", "score": 8, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,SI-2"}, {"techniqueID": "T1550.003", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SI-4"}, {"techniqueID": "T1552.001", "score": 18, "comment": "Related to AC-2,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SC-7,SI-4"}, {"techniqueID": "T1552.006", "score": 13, "comment": "Related to AC-2,AC-5,AC-6,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SI-2,SI-4"}, {"techniqueID": "T1553", "score": 23, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-10,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-7,IA-9,SA-10,SA-11,SA-14,SC-34,SI-10,SI-2,SI-4,SI-7"}, {"techniqueID": "T1553.006", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-7,SA-10,SA-11,SA-14,SC-34,SI-2,SI-7"}, {"techniqueID": "T1556", "score": 16, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-39,SI-4,SI-7"}, {"techniqueID": "T1556.001", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-5,CM-6,IA-2,IA-5,SC-39,SI-4,SI-7"}, {"techniqueID": "T1556.003", "score": 12, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1556.004", "score": 13, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-2,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1558.001", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,IA-2,IA-5"}, {"techniqueID": "T1559", "score": 21, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-10,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,RA-5,SC-18,SC-3,SC-7,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1559.001", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,IA-2,IA-5,SC-18,SC-3,SC-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,IA-4,RA-5,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.001", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.002", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.004", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.006", "score": 17, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-10,CM-2,CM-5,CM-6,CM-7,IA-2,IA-9,SC-23,SC-8,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.007", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,IA-2"}, {"techniqueID": "T1562.008", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,IA-2"}, {"techniqueID": "T1562.009", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-10,CM-5,CM-6,CM-7,IA-2,IA-9,SC-23,SC-8,SI-7"}, {"techniqueID": "T1569", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-11,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1569.001", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-11,CM-5,IA-2"}, {"techniqueID": "T1569.002", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574", "score": 19, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.004", "score": 13, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-6,CM-8,RA-5,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.005", "score": 12, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,IA-2,RA-5,SI-4"}, {"techniqueID": "T1574.007", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.008", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.009", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.010", "score": 12, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,IA-2,RA-5,SI-4"}, {"techniqueID": "T1574.012", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-7,IA-2,SI-10,SI-7"}, {"techniqueID": "T1578", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1578.001", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1578.002", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1578.003", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1580", "score": 5, "comment": "Related to AC-2,AC-3,AC-5,AC-6,IA-2"}, {"techniqueID": "T1599", "score": 18, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-7,SI-10,SI-15,SI-4,SI-7"}, {"techniqueID": "T1599.001", "score": 18, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-7,SI-10,SI-15,SI-4,SI-7"}, {"techniqueID": "T1601", "score": 23, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,IA-7,SA-10,SA-11,SA-12,SA-14,SC-34,SI-2,SI-4,SI-7"}, {"techniqueID": "T1601.001", "score": 23, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,IA-7,SA-10,SA-11,SA-12,SA-14,SC-34,SI-2,SI-4,SI-7"}, {"techniqueID": "T1601.002", "score": 23, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,IA-7,SA-10,SA-11,SA-12,SA-14,SC-34,SI-2,SI-4,SI-7"}, {"techniqueID": "T1606", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,SC-17,SI-2"}, {"techniqueID": "T1606.001", "score": 4, "comment": "Related to AC-2,AC-3,AC-6,SI-2"}, {"techniqueID": "T1606.002", "score": 3, "comment": "Related to AC-2,AC-3,AC-6"}, {"techniqueID": "T1611", "score": 20, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,SC-18,SC-2,SC-3,SC-34,SC-39,SC-7,SI-16,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1134.005", "score": 12, "comment": "Related to AC-20,AC-3,AC-4,AC-5,AC-6,CM-2,CM-6,SA-11,SA-17,SA-4,SA-8,SC-3"}, {"techniqueID": "T1200", "score": 5, "comment": "Related to AC-20,AC-3,AC-6,MP-7,SC-41"}, {"techniqueID": "T1539", "score": 10, "comment": "Related to AC-20,AC-3,AC-6,CA-7,CM-2,CM-6,IA-2,IA-5,SI-3,SI-4"}, {"techniqueID": "T1567.001", "score": 3, "comment": "Related to AC-20,AC-4,SC-7"}, {"techniqueID": "T1567.002", "score": 3, "comment": "Related to AC-20,AC-4,SC-7"}, {"techniqueID": "T1037.002", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.003", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.004", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.005", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1048.001", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1055.009", "score": 9, "comment": "Related to AC-3,AC-6,CA-7,SC-18,SC-7,SI-16,SI-2,SI-3,SI-4"}, {"techniqueID": "T1071.004", "score": 18, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1080", "score": 10, "comment": "Related to AC-3,CA-7,CM-2,CM-7,SC-4,SC-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1090", "score": 12, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SC-8,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1090.003", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1091", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CM-6,CM-8,MP-7,RA-5,SC-41,SI-3,SI-4"}, {"techniqueID": "T1095", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1098.004", "score": 9, "comment": "Related to AC-3,CM-2,CM-6,CM-7,CM-8,RA-5,SC-12,SI-3,SI-4"}, {"techniqueID": "T1187", "score": 10, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1199", "score": 7, "comment": "Related to AC-3,AC-4,AC-6,AC-8,CM-6,CM-7,SC-7"}, {"techniqueID": "T1205", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-15,SI-4"}, {"techniqueID": "T1205.001", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-15,SI-4"}, {"techniqueID": "T1218.002", "score": 10, "comment": "Related to AC-3,CA-7,CM-11,CM-2,CM-6,CM-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.012", "score": 15, "comment": "Related to AC-3,AC-4,CA-7,CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SC-7,SI-10,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1485", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1486", "score": 11, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-6,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1490", "score": 12, "comment": "Related to AC-3,AC-6,CM-2,CM-6,CM-7,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1491", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1491.001", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1491.002", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1498", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1498.001", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1498.002", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1499", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.001", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.002", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.003", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.004", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1542.004", "score": 20, "comment": "Related to AC-3,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-7,RA-5,SA-10,SA-11,SA-14,SC-34,SC-7,SI-2,SI-4,SI-7"}, {"techniqueID": "T1546.004", "score": 8, "comment": "Related to AC-3,AC-6,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.013", "score": 10, "comment": "Related to AC-3,AC-6,CA-7,CM-10,CM-2,CM-6,IA-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1553.003", "score": 10, "comment": "Related to AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1557.001", "score": 15, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-23,SC-7,SC-8,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1561", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1561.001", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1561.002", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1565.003", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,CP-9,SC-28,SC-4,SC-7,SI-16,SI-4"}, {"techniqueID": "T1570", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1572", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1001", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1001.001", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1001.002", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1001.003", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1008", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1029", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1030", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1046", "score": 10, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071.001", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071.002", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071.003", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1090.001", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1090.002", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102.001", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102.002", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102.003", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1104", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1105", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1132", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1132.001", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1132.002", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1189", "score": 18, "comment": "Related to AC-4,AC-6,CA-7,CM-2,CM-6,CM-8,SA-22,SC-18,SC-2,SC-29,SC-3,SC-30,SC-39,SC-7,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1203", "score": 14, "comment": "Related to AC-4,AC-6,CA-7,CM-8,SC-18,SC-2,SC-29,SC-3,SC-30,SC-39,SC-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1204", "score": 13, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-44,SC-7,SI-10,SI-2,SI-3,SI-4,SI-7,SI-8"}, {"techniqueID": "T1204.001", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-44,SC-7,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1204.002", "score": 12, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-44,SC-7,SI-10,SI-3,SI-4,SI-7,SI-8"}, {"techniqueID": "T1204.003", "score": 15, "comment": "Related to AC-4,CA-7,CA-8,CM-2,CM-6,CM-7,RA-5,SA-12,SC-44,SC-7,SI-2,SI-3,SI-4,SI-7,SI-8"}, {"techniqueID": "T1211", "score": 22, "comment": "Related to AC-4,AC-6,CA-7,CA-8,CM-2,CM-6,CM-8,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1482", "score": 9, "comment": "Related to AC-4,CA-8,CM-6,CM-7,RA-5,SA-13,SA-17,SA-8,SC-7"}, {"techniqueID": "T1559.002", "score": 14, "comment": "Related to AC-4,AC-6,CM-10,CM-2,CM-6,CM-7,CM-8,RA-5,SC-18,SC-3,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1564.008", "score": 8, "comment": "Related to AC-4,CM-3,CM-5,CM-7,IR-5,SI-3,SI-4,SI-7"}, {"techniqueID": "T1566", "score": 12, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1566.001", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1566.002", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1566.003", "score": 8, "comment": "Related to AC-4,CA-7,SC-44,SC-7,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1568", "score": 8, "comment": "Related to AC-4,CA-7,SC-20,SC-21,SC-22,SC-7,SI-3,SI-4"}, {"techniqueID": "T1568.002", "score": 8, "comment": "Related to AC-4,CA-7,SC-20,SC-21,SC-22,SC-7,SI-3,SI-4"}, {"techniqueID": "T1571", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1573", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-12,SC-16,SC-23,SC-7,SI-3,SI-4"}, {"techniqueID": "T1573.001", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-12,SC-16,SC-23,SC-7,SI-3,SI-4"}, {"techniqueID": "T1573.002", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-12,SC-16,SC-23,SC-7,SI-3,SI-4"}, {"techniqueID": "T1598", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1598.001", "score": 7, "comment": "Related to AC-4,CA-7,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1598.002", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1598.003", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1055.001", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.002", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.003", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.004", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.005", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.011", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.012", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.013", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.014", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1106", "score": 7, "comment": "Related to AC-6,CM-2,CM-6,CM-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1112", "score": 2, "comment": "Related to AC-6,CM-7"}, {"techniqueID": "T1137.001", "score": 9, "comment": "Related to AC-6,CM-2,CM-6,CM-8,RA-5,SC-18,SI-3,SI-4,SI-8"}, {"techniqueID": "T1137.003", "score": 6, "comment": "Related to AC-6,CM-2,CM-6,SC-18,SI-2,SI-8"}, {"techniqueID": "T1137.004", "score": 6, "comment": "Related to AC-6,CM-2,CM-6,SC-18,SI-2,SI-8"}, {"techniqueID": "T1137.005", "score": 6, "comment": "Related to AC-6,CM-2,CM-6,SC-18,SI-2,SI-8"}, {"techniqueID": "T1137.006", "score": 5, "comment": "Related to AC-6,CM-2,CM-6,SC-18,SI-8"}, {"techniqueID": "T1176", "score": 15, "comment": "Related to AC-6,CA-7,CA-8,CM-11,CM-2,CM-3,CM-5,CM-6,CM-7,RA-5,SC-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.011", "score": 2, "comment": "Related to AC-6,SI-2"}, {"techniqueID": "T1574.011", "score": 2, "comment": "Related to AC-6,CM-5"}, {"techniqueID": "T1195", "score": 7, "comment": "Related to CA-2,CA-7,CM-11,CM-7,RA-5,SA-22,SI-2"}, {"techniqueID": "T1195.001", "score": 7, "comment": "Related to CA-2,CA-7,CM-11,CM-7,RA-5,SA-22,SI-2"}, {"techniqueID": "T1195.002", "score": 7, "comment": "Related to CA-2,CA-7,CM-11,CM-7,RA-5,SA-22,SI-2"}, {"techniqueID": "T1036.007", "score": 6, "comment": "Related to CA-7,CM-2,CM-6,CM-7,IA-2,SI-4"}, {"techniqueID": "T1056.002", "score": 4, "comment": "Related to CA-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1111", "score": 7, "comment": "Related to CA-7,CM-2,CM-6,IA-2,IA-5,SI-3,SI-4"}, {"techniqueID": "T1201", "score": 5, "comment": "Related to CA-7,CM-2,CM-6,SI-3,SI-4"}, {"techniqueID": "T1218.010", "score": 4, "comment": "Related to CA-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.011", "score": 4, "comment": "Related to CA-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1221", "score": 14, "comment": "Related to CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-44,SC-7,SI-10,SI-2,SI-3,SI-4,SI-7,SI-8"}, {"techniqueID": "T1555", "score": 3, "comment": "Related to CA-7,IA-5,SI-4"}, {"techniqueID": "T1555.001", "score": 3, "comment": "Related to CA-7,IA-5,SI-4"}, {"techniqueID": "T1555.002", "score": 3, "comment": "Related to CA-7,IA-5,SI-4"}, {"techniqueID": "T1195.003", "score": 11, "comment": "Related to CA-8,CM-3,CM-5,CM-8,IA-7,SA-10,SA-11,SA-14,SC-34,SI-2,SI-7"}, {"techniqueID": "T1505.001", "score": 15, "comment": "Related to CA-8,CM-11,CM-2,CM-6,CM-8,IA-2,IA-9,RA-5,SA-10,SA-11,SA-12,SI-14,SI-3,SI-4,SI-7"}, {"techniqueID": "T1554", "score": 7, "comment": "Related to CA-8,CM-2,CM-6,IA-9,SA-12,SA-19,SI-7"}, {"techniqueID": "T1560", "score": 5, "comment": "Related to CA-8,RA-5,SC-7,SI-3,SI-4"}, {"techniqueID": "T1560.001", "score": 5, "comment": "Related to CA-8,RA-5,SC-7,SI-3,SI-4"}, {"techniqueID": "T1574.001", "score": 9, "comment": "Related to CA-8,CM-2,CM-6,CM-7,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.008", "score": 6, "comment": "Related to CM-10,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1553.004", "score": 6, "comment": "Related to CM-10,CM-6,CM-7,IA-9,SC-20,SI-4"}, {"techniqueID": "T1218.001", "score": 9, "comment": "Related to CM-11,CM-2,CM-6,CM-7,SC-18,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.003", "score": 10, "comment": "Related to CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.004", "score": 10, "comment": "Related to CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.005", "score": 10, "comment": "Related to CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.008", "score": 10, "comment": "Related to CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.009", "score": 10, "comment": "Related to CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.013", "score": 10, "comment": "Related to CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.014", "score": 10, "comment": "Related to CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1564.009", "score": 13, "comment": "Related to CM-11,CM-2,CM-6,CM-7,SA-10,SC-4,SC-44,SC-6,SI-10,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1027", "score": 6, "comment": "Related to CM-2,CM-6,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1036.001", "score": 5, "comment": "Related to CM-2,CM-6,IA-9,SI-4,SI-7"}, {"techniqueID": "T1092", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,MP-7,RA-5,SI-3,SI-4"}, {"techniqueID": "T1127", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1127.001", "score": 5, "comment": "Related to CM-2,CM-6,CM-8,RA-5,SI-4"}, {"techniqueID": "T1129", "score": 5, "comment": "Related to CM-2,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1216", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1216.001", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1220", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1546", "score": 4, "comment": "Related to CM-2,CM-6,IA-9,SI-7"}, {"techniqueID": "T1546.002", "score": 9, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.006", "score": 11, "comment": "Related to CM-2,CM-6,CM-7,CM-8,IA-9,SA-12,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.010", "score": 3, "comment": "Related to CM-2,SI-2,SI-7"}, {"techniqueID": "T1546.014", "score": 6, "comment": "Related to CM-2,CM-6,CM-8,RA-5,SI-3,SI-4"}, {"techniqueID": "T1547.008", "score": 7, "comment": "Related to CM-2,CM-6,RA-5,SC-39,SI-3,SI-4,SI-7"}, {"techniqueID": "T1548.004", "score": 10, "comment": "Related to CM-2,CM-6,CM-7,CM-8,SC-18,SC-34,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1553.001", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1553.005", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1555.004", "score": 5, "comment": "Related to CM-2,CM-6,CM-7,IA-5,SI-4"}, {"techniqueID": "T1555.005", "score": 6, "comment": "Related to CM-2,CM-6,IA-2,IA-5,SI-2,SI-4"}, {"techniqueID": "T1562.003", "score": 4, "comment": "Related to CM-2,CM-6,CM-7,SI-4"}, {"techniqueID": "T1562.010", "score": 4, "comment": "Related to CM-2,CM-6,RA-5,SI-4"}, {"techniqueID": "T1564.006", "score": 7, "comment": "Related to CM-2,CM-6,CM-7,CM-8,SI-10,SI-4,SI-7"}, {"techniqueID": "T1564.007", "score": 4, "comment": "Related to CM-2,CM-6,CM-8,SI-4"}, {"techniqueID": "T1087", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1087.001", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1087.002", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1135", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1547.002", "score": 5, "comment": "Related to CM-6,SC-39,SI-3,SI-4,SI-7"}, {"techniqueID": "T1547.005", "score": 5, "comment": "Related to CM-6,SC-39,SI-3,SI-4,SI-7"}, {"techniqueID": "T1548.001", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1552.003", "score": 4, "comment": "Related to CM-6,CM-7,SC-28,SI-4"}, {"techniqueID": "T1556.002", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1564.002", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1574.006", "score": 4, "comment": "Related to CM-6,CM-7,SI-10,SI-7"}, {"techniqueID": "T1546.009", "score": 3, "comment": "Related to CM-7,SI-10,SI-7"}, {"techniqueID": "T1564.003", "score": 3, "comment": "Related to CM-7,SI-10,SI-7"}, {"techniqueID": "T1574.002", "score": 9, "comment": "Related to SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SI-2"}, {"techniqueID": "T1535", "score": 1, "comment": "Related to SC-23"}, {"techniqueID": "T1550.004", "score": 3, "comment": "Related to SC-23,SC-8,SI-7"}, {"techniqueID": "T1090.004", "score": 1, "comment": "Related to SC-8"}, {"techniqueID": "T1027.002", "score": 4, "comment": "Related to SI-2,SI-3,SI-4,SI-7"}], "gradient": {"colors": ["#ffe766", "#ffaf66"], "minValue": 1, "maxValue": 33}} \ No newline at end of file diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/10.1/r5/parsed_nist800-53-r5-10_1mappings_navigator_layer.json b/src/mappings_explorer/cli/parsed_mappings/nist/10.1/r5/parsed_nist800-53-r5-10_1mappings_navigator_layer.json new file mode 100644 index 00000000..f35fedd8 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/10.1/r5/parsed_nist800-53-r5-10_1mappings_navigator_layer.json @@ -0,0 +1 @@ +{"name": "nist overview", "versions": {"navigator": "4.8.0", "layer": "4.4", "attack": "10.1"}, "sorting": 3, "description": "nist heatmap overview of nist mappings, scores are the number of associated entries", "domain": "enterprise-attack", "techniques": [{"techniqueID": "T1137", "score": 13, "comment": "Related to AC-10,AC-17,AC-6,CM-2,CM-6,CM-8,RA-5,SC-18,SC-44,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1137.002", "score": 10, "comment": "Related to AC-10,AC-14,AC-17,AC-6,CM-2,CM-5,CM-6,SC-18,SC-44,SI-8"}, {"techniqueID": "T1185", "score": 14, "comment": "Related to AC-10,AC-12,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,IA-2,SC-23,SI-3,SI-4,SI-7"}, {"techniqueID": "T1528", "score": 19, "comment": "Related to AC-10,AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,IA-2,IA-4,IA-5,IA-8,RA-5,SA-11,SA-15,SI-4"}, {"techniqueID": "T1021.001", "score": 24, "comment": "Related to AC-11,AC-12,AC-17,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,AC-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-5,IA-6,RA-5,SC-46,SC-7,SI-4"}, {"techniqueID": "T1563.002", "score": 18, "comment": "Related to AC-11,AC-12,AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-46,SC-7,SI-4"}, {"techniqueID": "T1072", "score": 24, "comment": "Related to AC-12,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,SC-12,SC-17,SC-46,SC-7,SI-2,SI-23,SI-3,SI-4,SI-7"}, {"techniqueID": "T1003", "score": 22, "comment": "Related to AC-16,AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,CP-9,IA-2,IA-4,IA-5,SC-28,SC-39,SI-12,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1003.003", "score": 18, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CP-9,IA-2,IA-5,SC-28,SC-39,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1005", "score": 13, "comment": "Related to AC-16,AC-2,AC-23,AC-3,AC-6,CM-12,CP-9,SA-8,SC-13,SC-28,SC-38,SI-3,SI-4"}, {"techniqueID": "T1020.001", "score": 16, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-4,CA-3,CM-2,CM-6,CM-8,SC-4,SC-7,SC-8,SI-12,SI-4,SI-7"}, {"techniqueID": "T1025", "score": 15, "comment": "Related to AC-16,AC-2,AC-23,AC-3,AC-6,CM-12,CP-9,MP-7,SA-8,SC-13,SC-28,SC-38,SC-41,SI-3,SI-4"}, {"techniqueID": "T1040", "score": 11, "comment": "Related to AC-16,AC-17,AC-18,AC-19,IA-2,IA-5,SC-4,SC-8,SI-12,SI-4,SI-7"}, {"techniqueID": "T1041", "score": 18, "comment": "Related to AC-16,AC-2,AC-20,AC-23,AC-3,AC-4,AC-6,CA-3,CA-7,SA-8,SA-9,SC-13,SC-28,SC-31,SC-7,SI-3,SI-4,SR-4"}, {"techniqueID": "T1048", "score": 23, "comment": "Related to AC-16,AC-2,AC-20,AC-23,AC-3,AC-4,AC-6,CA-3,CA-7,CM-2,CM-6,CM-7,SA-8,SA-9,SC-28,SC-31,SC-46,SC-7,SI-10,SI-15,SI-3,SI-4,SR-4"}, {"techniqueID": "T1048.002", "score": 23, "comment": "Related to AC-16,AC-2,AC-20,AC-23,AC-3,AC-4,AC-6,CA-3,CA-7,CM-2,CM-6,CM-7,SA-8,SA-9,SC-28,SC-31,SC-46,SC-7,SI-10,SI-15,SI-3,SI-4,SR-4"}, {"techniqueID": "T1048.003", "score": 24, "comment": "Related to AC-16,AC-2,AC-20,AC-23,AC-3,AC-4,AC-6,CA-3,CA-7,CM-2,CM-6,CM-7,SA-8,SA-9,SC-13,SC-28,SC-31,SC-46,SC-7,SI-10,SI-15,SI-3,SI-4,SR-4"}, {"techniqueID": "T1052", "score": 19, "comment": "Related to AC-16,AC-2,AC-20,AC-23,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,CM-8,MP-7,RA-5,SA-8,SC-28,SC-41,SI-3,SI-4,SR-4"}, {"techniqueID": "T1052.001", "score": 19, "comment": "Related to AC-16,AC-2,AC-20,AC-23,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,CM-8,MP-7,RA-5,SA-8,SC-28,SC-41,SI-3,SI-4,SR-4"}, {"techniqueID": "T1070", "score": 21, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-23,SI-3,SI-4,SI-7"}, {"techniqueID": "T1070.001", "score": 21, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-23,SI-3,SI-4,SI-7"}, {"techniqueID": "T1070.002", "score": 21, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-23,SI-3,SI-4,SI-7"}, {"techniqueID": "T1114", "score": 14, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-3,AC-4,CM-2,CM-6,IA-2,IA-5,SC-7,SI-12,SI-4,SI-7"}, {"techniqueID": "T1114.001", "score": 8, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-4,SI-12,SI-4,SI-7"}, {"techniqueID": "T1114.002", "score": 13, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-3,AC-4,CM-2,CM-6,IA-2,IA-5,SI-12,SI-4,SI-7"}, {"techniqueID": "T1114.003", "score": 11, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-4,CM-6,SC-43,SC-7,SI-12,SI-4,SI-7"}, {"techniqueID": "T1119", "score": 17, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,CM-2,CM-6,CM-8,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-23,SI-4,SI-7"}, {"techniqueID": "T1213", "score": 24, "comment": "Related to AC-16,AC-17,AC-2,AC-21,AC-23,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-8,RA-5,SC-28,SI-4,SI-7"}, {"techniqueID": "T1213.001", "score": 24, "comment": "Related to AC-16,AC-17,AC-2,AC-21,AC-23,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-8,RA-5,SC-28,SI-4,SI-7"}, {"techniqueID": "T1213.002", "score": 24, "comment": "Related to AC-16,AC-17,AC-2,AC-21,AC-23,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-8,RA-5,SC-28,SI-4,SI-7"}, {"techniqueID": "T1222", "score": 11, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1222.001", "score": 11, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1222.002", "score": 11, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1505", "score": 23, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-8,IA-2,RA-5,SA-10,SA-11,SC-16,SI-14,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1505.002", "score": 23, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-8,IA-2,RA-5,SA-10,SA-11,SC-16,SI-14,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1530", "score": 33, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,AC-7,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-3,IA-4,IA-5,IA-6,IA-8,RA-5,SC-28,SC-4,SC-7,SI-10,SI-12,SI-15,SI-4,SI-7"}, {"techniqueID": "T1537", "score": 20, "comment": "Related to AC-16,AC-17,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CA-7,CM-5,CM-6,CM-7,IA-2,IA-3,IA-4,IA-8,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1547.007", "score": 11, "comment": "Related to AC-16,AC-3,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,RA-5,SI-3,SI-4"}, {"techniqueID": "T1547.011", "score": 15, "comment": "Related to AC-16,AC-17,AC-3,AC-6,CA-7,CM-2,CM-3,CM-5,CM-6,CM-7,SA-10,SA-11,SA-8,SI-4,SI-7"}, {"techniqueID": "T1548", "score": 21, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-18,SC-34,SI-12,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1548.003", "score": 13, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,RA-5,SI-4"}, {"techniqueID": "T1550.001", "score": 16, "comment": "Related to AC-16,AC-17,AC-19,AC-20,CA-8,CM-10,CM-11,CM-2,CM-6,IA-2,IA-4,SC-28,SC-8,SI-12,SI-4,SI-7"}, {"techniqueID": "T1552", "score": 33, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,IA-3,IA-4,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SC-7,SI-10,SI-12,SI-15,SI-2,SI-4,SI-7"}, {"techniqueID": "T1552.004", "score": 22, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-20,CA-7,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SC-7,SI-12,SI-4,SI-7"}, {"techniqueID": "T1552.005", "score": 13, "comment": "Related to AC-16,AC-20,AC-3,AC-4,CA-7,CM-6,CM-7,IA-3,IA-4,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1557", "score": 24, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-23,SC-4,SC-46,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1557.002", "score": 22, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,SC-23,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558", "score": 19, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558.002", "score": 19, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558.003", "score": 19, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558.004", "score": 20, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,CA-7,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1564.004", "score": 6, "comment": "Related to AC-16,AC-3,CA-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1565", "score": 26, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,CP-10,CP-6,CP-7,CP-9,SC-28,SC-36,SC-4,SC-46,SC-7,SI-12,SI-16,SI-23,SI-4,SI-7"}, {"techniqueID": "T1565.001", "score": 23, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,CA-7,CM-2,CM-6,CM-8,CP-10,CP-6,CP-7,CP-9,SC-28,SC-36,SC-4,SC-7,SI-12,SI-16,SI-23,SI-4,SI-7"}, {"techniqueID": "T1565.002", "score": 12, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,CM-2,CM-6,CM-8,SC-4,SI-12,SI-4,SI-7"}, {"techniqueID": "T1567", "score": 17, "comment": "Related to AC-16,AC-2,AC-20,AC-23,AC-3,AC-4,AC-6,CA-3,CA-7,SA-8,SA-9,SC-28,SC-31,SC-7,SI-3,SI-4,SR-4"}, {"techniqueID": "T1602", "score": 25, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,IA-3,IA-4,SC-28,SC-3,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1602.001", "score": 25, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,IA-3,IA-4,SC-28,SC-3,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1602.002", "score": 25, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,IA-3,IA-4,SC-28,SC-3,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1021", "score": 12, "comment": "Related to AC-17,AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-5,CM-6,IA-2,IA-5,SI-4"}, {"techniqueID": "T1021.002", "score": 16, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1021.003", "score": 19, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-18,SC-3,SC-46,SC-7,SI-3,SI-4"}, {"techniqueID": "T1021.004", "score": 15, "comment": "Related to AC-17,AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-2,CM-5,CM-6,CM-8,IA-2,IA-5,RA-5,SI-4"}, {"techniqueID": "T1021.005", "score": 23, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-6,CA-7,CA-8,CM-11,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-6,RA-5,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1021.006", "score": 16, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-46,SC-7,SI-4"}, {"techniqueID": "T1037", "score": 9, "comment": "Related to AC-17,AC-3,CA-7,CM-2,CM-6,CM-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.001", "score": 2, "comment": "Related to AC-17,CM-7"}, {"techniqueID": "T1047", "score": 18, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,IA-2,RA-5,SC-3,SC-34,SI-16,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059", "score": 24, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-11,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-8,IA-9,RA-5,SC-18,SI-10,SI-16,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.001", "score": 19, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,CM-8,IA-2,IA-8,IA-9,RA-5,SI-10,SI-16,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.002", "score": 16, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-2,CM-6,IA-9,SI-10,SI-16,SI-3,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1059.003", "score": 11, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-2,CM-6,SI-10,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.004", "score": 11, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-2,CM-6,SI-10,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.005", "score": 17, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-18,SI-10,SI-16,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.006", "score": 15, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-11,CM-2,CM-3,CM-5,CM-6,SI-10,SI-16,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.007", "score": 16, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-18,SI-10,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.008", "score": 15, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,IA-2,IA-8,SI-10,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1133", "score": 18, "comment": "Related to AC-17,AC-20,AC-23,AC-3,AC-4,AC-6,AC-7,CM-2,CM-6,CM-7,CM-8,IA-2,IA-5,RA-5,SC-46,SC-7,SI-4,SI-7"}, {"techniqueID": "T1219", "score": 13, "comment": "Related to AC-17,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1505.004", "score": 24, "comment": "Related to AC-17,AC-3,AC-4,AC-6,CA-8,CM-11,CM-2,CM-6,CM-7,CM-8,IA-2,RA-5,SA-10,SA-11,SC-7,SI-14,SI-16,SI-3,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1543", "score": 21, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-11,CM-2,CM-3,CM-5,CM-6,CM-7,IA-2,IA-4,RA-5,SA-22,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1547.003", "score": 10, "comment": "Related to AC-17,AC-3,AC-4,AC-6,CA-7,CM-2,CM-5,CM-6,SI-4,SI-7"}, {"techniqueID": "T1547.004", "score": 13, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-5,CM-7,IA-2,SI-10,SI-14,SI-16,SI-4,SI-7"}, {"techniqueID": "T1547.009", "score": 8, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-5,IA-2,SI-4"}, {"techniqueID": "T1547.012", "score": 8, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-5,IA-2,SI-4"}, {"techniqueID": "T1547.013", "score": 15, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CM-11,CM-2,CM-3,CM-5,CM-6,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1552.002", "score": 18, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-5,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SI-4"}, {"techniqueID": "T1552.007", "score": 14, "comment": "Related to AC-17,AC-2,AC-23,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,SC-46,SC-7,SC-8"}, {"techniqueID": "T1563", "score": 19, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-6,RA-5,SC-46,SC-7,SI-4"}, {"techniqueID": "T1563.001", "score": 17, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,RA-5,SC-12,SC-23,SI-4"}, {"techniqueID": "T1609", "score": 9, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-6,CM-7,SC-7,SI-10,SI-7"}, {"techniqueID": "T1610", "score": 9, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-6,CM-7,IA-2,SC-7,SI-4"}, {"techniqueID": "T1612", "score": 11, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CA-8,CM-6,CM-7,RA-5,SA-11,SC-7,SI-4"}, {"techniqueID": "T1613", "score": 10, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-6,CM-7,IA-2,SC-43,SC-7,SI-4"}, {"techniqueID": "T1619", "score": 7, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-5,IA-2"}, {"techniqueID": "T1011", "score": 4, "comment": "Related to AC-18,CM-6,CM-7,SI-4"}, {"techniqueID": "T1011.001", "score": 8, "comment": "Related to AC-18,CM-2,CM-6,CM-7,CM-8,RA-5,SI-3,SI-4"}, {"techniqueID": "T1003.001", "score": 19, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-3,SC-39,SI-16,SI-2,SI-3,SI-4"}, {"techniqueID": "T1003.002", "score": 15, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.004", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.005", "score": 17, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-4,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.006", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-4,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.007", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.008", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1036", "score": 12, "comment": "Related to AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,IA-9,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1036.003", "score": 8, "comment": "Related to AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,SI-3,SI-4"}, {"techniqueID": "T1036.005", "score": 12, "comment": "Related to AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,IA-9,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1053", "score": 15, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-8,RA-5,SI-4"}, {"techniqueID": "T1053.001", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,RA-5,SI-4"}, {"techniqueID": "T1053.002", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,RA-5,SI-4"}, {"techniqueID": "T1053.003", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,RA-5,SI-4"}, {"techniqueID": "T1053.005", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,RA-5,SI-4"}, {"techniqueID": "T1053.006", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,IA-2,SI-4,SI-7"}, {"techniqueID": "T1053.007", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,IA-2,IA-8"}, {"techniqueID": "T1055", "score": 12, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.008", "score": 12, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1056.003", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1068", "score": 25, "comment": "Related to AC-2,AC-4,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-10,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1070.003", "score": 10, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1078", "score": 23, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-5,CM-6,IA-12,IA-2,IA-5,RA-5,SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4,SR-6"}, {"techniqueID": "T1078.001", "score": 14, "comment": "Related to AC-2,AC-5,AC-6,CA-7,SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1078.002", "score": 12, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-5,CM-6,IA-12,IA-2,IA-5,SI-4"}, {"techniqueID": "T1078.003", "score": 19, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-12,IA-2,SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1078.004", "score": 22, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-5,CM-6,IA-12,IA-2,IA-5,SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1087.004", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,IA-2,IA-8"}, {"techniqueID": "T1098", "score": 12, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,SC-46,SC-7,SI-4"}, {"techniqueID": "T1098.001", "score": 15, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-46,SC-7,SI-4,SI-7"}, {"techniqueID": "T1098.002", "score": 11, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1098.003", "score": 11, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1110", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.001", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.002", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.003", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.004", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1134", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1134.001", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1134.002", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1134.003", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1136", "score": 15, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-46,SC-7,SI-4,SI-7"}, {"techniqueID": "T1136.001", "score": 11, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1136.002", "score": 15, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-46,SC-7,SI-4,SI-7"}, {"techniqueID": "T1136.003", "score": 15, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-46,SC-7,SI-4,SI-7"}, {"techniqueID": "T1190", "score": 29, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-2,CA-7,CM-5,CM-6,CM-7,CM-8,IA-2,IA-8,RA-10,RA-5,SA-8,SC-18,SC-2,SC-29,SC-3,SC-30,SC-39,SC-46,SC-7,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1197", "score": 14, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-5,CM-6,CM-7,IA-2,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1210", "score": 32, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-2,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-8,RA-10,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-46,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1212", "score": 24, "comment": "Related to AC-2,AC-4,AC-6,CA-7,CA-8,CM-2,CM-6,CM-8,RA-10,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1213.003", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,IA-2,IA-9,RA-5,SA-10,SA-11,SA-15,SA-3,SA-8,SI-2"}, {"techniqueID": "T1218", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-11,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SI-10,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.007", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,IA-2"}, {"techniqueID": "T1484", "score": 13, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,RA-5,SI-4"}, {"techniqueID": "T1489", "score": 13, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-5,CM-6,CM-7,IA-2,SC-46,SC-7,SI-4"}, {"techniqueID": "T1495", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,RA-9,SA-10,SA-11,SI-2,SI-7"}, {"techniqueID": "T1505.003", "score": 8, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-2,CM-6,RA-5,SI-4"}, {"techniqueID": "T1525", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,IA-9,RA-5,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1538", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,IA-2,IA-8"}, {"techniqueID": "T1542", "score": 19, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,IA-8,RA-9,SA-10,SA-11,SC-34,SC-7,SI-2,SI-7"}, {"techniqueID": "T1542.001", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,IA-8,RA-9,SA-10,SA-11,SC-34,SI-2,SI-7"}, {"techniqueID": "T1542.003", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,IA-8,RA-9,SA-10,SA-11,SC-34,SI-2,SI-7"}, {"techniqueID": "T1542.005", "score": 24, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-7,IA-8,RA-5,RA-9,SA-10,SA-11,SC-34,SC-7,SI-2,SI-4,SI-7"}, {"techniqueID": "T1543.001", "score": 8, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-11,CM-2,CM-5,IA-2"}, {"techniqueID": "T1543.002", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-11,CM-2,CM-3,CM-5,CM-6,IA-2,SA-22,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1543.003", "score": 8, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-11,CM-2,CM-5,IA-2"}, {"techniqueID": "T1543.004", "score": 8, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-11,CM-2,CM-5,IA-2"}, {"techniqueID": "T1546.003", "score": 12, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,SI-14,SI-3,SI-4"}, {"techniqueID": "T1547.006", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-4,IA-8,RA-5,SI-10,SI-14,SI-16,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1548.002", "score": 12, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,IA-2,RA-5,SI-2,SI-4"}, {"techniqueID": "T1550", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1550.002", "score": 8, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,SI-2"}, {"techniqueID": "T1550.003", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SI-4"}, {"techniqueID": "T1552.001", "score": 18, "comment": "Related to AC-2,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SC-7,SI-4"}, {"techniqueID": "T1552.006", "score": 13, "comment": "Related to AC-2,AC-5,AC-6,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SI-2,SI-4"}, {"techniqueID": "T1556", "score": 16, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-39,SI-4,SI-7"}, {"techniqueID": "T1556.001", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-5,CM-6,IA-2,IA-5,SC-39,SI-4,SI-7"}, {"techniqueID": "T1556.003", "score": 12, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1556.004", "score": 13, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-2,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1558.001", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,IA-2,IA-5"}, {"techniqueID": "T1559", "score": 19, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-10,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-18,SC-3,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1559.001", "score": 13, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,IA-2,SC-18,SC-3,SC-7,SI-3"}, {"techniqueID": "T1562", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,IA-4,RA-5,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.001", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.002", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.004", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.006", "score": 17, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-10,CM-2,CM-5,CM-6,CM-7,IA-2,IA-9,SC-23,SC-8,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.007", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,IA-2"}, {"techniqueID": "T1562.008", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,IA-2"}, {"techniqueID": "T1562.009", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-10,CM-5,CM-6,CM-7,IA-2,IA-9,SC-23,SC-8,SI-7"}, {"techniqueID": "T1569", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-11,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1569.001", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-11,CM-5,IA-2"}, {"techniqueID": "T1569.002", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574", "score": 19, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.004", "score": 13, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-6,CM-8,RA-5,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.005", "score": 12, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,IA-2,RA-5,SI-4"}, {"techniqueID": "T1574.007", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.008", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.009", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.010", "score": 12, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,IA-2,RA-5,SI-4"}, {"techniqueID": "T1574.012", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-7,IA-2,SI-10,SI-7"}, {"techniqueID": "T1578", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1578.001", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1578.002", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1578.003", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1580", "score": 5, "comment": "Related to AC-2,AC-3,AC-5,AC-6,IA-2"}, {"techniqueID": "T1599", "score": 18, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-7,SI-10,SI-15,SI-4,SI-7"}, {"techniqueID": "T1599.001", "score": 18, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-7,SI-10,SI-15,SI-4,SI-7"}, {"techniqueID": "T1601", "score": 26, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,IA-7,RA-9,SA-10,SA-11,SC-34,SI-2,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1601.001", "score": 26, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,IA-7,RA-9,SA-10,SA-11,SC-34,SI-2,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1601.002", "score": 26, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,IA-7,RA-9,SA-10,SA-11,SC-34,SI-2,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1606", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,SC-17,SI-2"}, {"techniqueID": "T1606.001", "score": 4, "comment": "Related to AC-2,AC-3,AC-6,SI-2"}, {"techniqueID": "T1606.002", "score": 3, "comment": "Related to AC-2,AC-3,AC-6"}, {"techniqueID": "T1611", "score": 20, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,SC-18,SC-2,SC-3,SC-34,SC-39,SC-7,SI-16,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1134.005", "score": 12, "comment": "Related to AC-20,AC-3,AC-4,AC-5,AC-6,CM-2,CM-6,SA-11,SA-17,SA-4,SA-8,SC-3"}, {"techniqueID": "T1200", "score": 5, "comment": "Related to AC-20,AC-3,AC-6,MP-7,SC-41"}, {"techniqueID": "T1539", "score": 10, "comment": "Related to AC-20,AC-3,AC-6,CA-7,CM-2,CM-6,IA-2,IA-5,SI-3,SI-4"}, {"techniqueID": "T1567.001", "score": 3, "comment": "Related to AC-20,AC-4,SC-7"}, {"techniqueID": "T1567.002", "score": 3, "comment": "Related to AC-20,AC-4,SC-7"}, {"techniqueID": "T1037.002", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.003", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.004", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.005", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1048.001", "score": 12, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-46,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1055.009", "score": 9, "comment": "Related to AC-3,AC-6,CA-7,SC-18,SC-7,SI-16,SI-2,SI-3,SI-4"}, {"techniqueID": "T1071.004", "score": 18, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1080", "score": 10, "comment": "Related to AC-3,CA-7,CM-2,CM-7,SC-4,SC-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1090", "score": 12, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SC-8,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1090.003", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1091", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CM-6,CM-8,MP-7,RA-5,SC-41,SI-3,SI-4"}, {"techniqueID": "T1095", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1098.004", "score": 9, "comment": "Related to AC-3,CM-2,CM-6,CM-7,CM-8,RA-5,SC-12,SI-3,SI-4"}, {"techniqueID": "T1187", "score": 10, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1199", "score": 8, "comment": "Related to AC-3,AC-4,AC-6,AC-8,CM-6,CM-7,SC-46,SC-7"}, {"techniqueID": "T1205", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-15,SI-4"}, {"techniqueID": "T1205.001", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-15,SI-4"}, {"techniqueID": "T1218.002", "score": 11, "comment": "Related to AC-3,CA-7,CM-11,CM-2,CM-6,CM-7,SI-10,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.012", "score": 16, "comment": "Related to AC-3,AC-4,CA-7,CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SC-7,SI-10,SI-15,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1485", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1486", "score": 11, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-6,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1490", "score": 12, "comment": "Related to AC-3,AC-6,CM-2,CM-6,CM-7,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1491", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1491.001", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1491.002", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1498", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1498.001", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1498.002", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1499", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.001", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.002", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.003", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.004", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1542.004", "score": 20, "comment": "Related to AC-3,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-7,RA-5,RA-9,SA-10,SA-11,SC-34,SC-7,SI-2,SI-4,SI-7"}, {"techniqueID": "T1546.004", "score": 8, "comment": "Related to AC-3,AC-6,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.013", "score": 10, "comment": "Related to AC-3,AC-6,CA-7,CM-10,CM-2,CM-6,IA-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1553.003", "score": 10, "comment": "Related to AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1557.001", "score": 15, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,SC-23,SC-46,SC-7,SC-8,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1561", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1561.001", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1561.002", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1565.003", "score": 12, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,CP-9,SC-28,SC-4,SC-46,SC-7,SI-16,SI-4"}, {"techniqueID": "T1570", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1572", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1001", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1001.001", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1001.002", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1001.003", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1008", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1029", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1030", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1046", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-46,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071.001", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071.002", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071.003", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1090.001", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1090.002", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102.001", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102.002", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102.003", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1104", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1105", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1132", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1132.001", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1132.002", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1189", "score": 18, "comment": "Related to AC-4,AC-6,CA-7,CM-2,CM-6,CM-8,SA-22,SC-18,SC-2,SC-29,SC-3,SC-30,SC-39,SC-7,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1203", "score": 15, "comment": "Related to AC-4,AC-6,CA-7,CM-8,SC-18,SC-2,SC-29,SC-3,SC-30,SC-39,SC-44,SC-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1204", "score": 13, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-44,SC-7,SI-10,SI-2,SI-3,SI-4,SI-7,SI-8"}, {"techniqueID": "T1204.001", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-44,SC-7,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1204.002", "score": 12, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-44,SC-7,SI-10,SI-3,SI-4,SI-7,SI-8"}, {"techniqueID": "T1204.003", "score": 18, "comment": "Related to AC-4,CA-7,CA-8,CM-2,CM-6,CM-7,RA-5,SC-44,SC-7,SI-2,SI-3,SI-4,SI-7,SI-8,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1211", "score": 23, "comment": "Related to AC-4,AC-6,CA-7,CA-8,CM-2,CM-6,CM-8,RA-10,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1482", "score": 9, "comment": "Related to AC-4,CA-8,CM-6,CM-7,RA-5,SA-17,SA-8,SC-46,SC-7"}, {"techniqueID": "T1559.002", "score": 14, "comment": "Related to AC-4,AC-6,CM-10,CM-2,CM-6,CM-7,CM-8,RA-5,SC-18,SC-3,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1564.008", "score": 8, "comment": "Related to AC-4,CM-3,CM-5,CM-7,IR-5,SI-3,SI-4,SI-7"}, {"techniqueID": "T1566", "score": 12, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1566.001", "score": 12, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1566.002", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1566.003", "score": 8, "comment": "Related to AC-4,CA-7,SC-44,SC-7,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1568", "score": 8, "comment": "Related to AC-4,CA-7,SC-20,SC-21,SC-22,SC-7,SI-3,SI-4"}, {"techniqueID": "T1568.002", "score": 8, "comment": "Related to AC-4,CA-7,SC-20,SC-21,SC-22,SC-7,SI-3,SI-4"}, {"techniqueID": "T1571", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1573", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-12,SC-16,SC-23,SC-7,SI-3,SI-4"}, {"techniqueID": "T1573.001", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-12,SC-16,SC-23,SC-7,SI-3,SI-4"}, {"techniqueID": "T1573.002", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-12,SC-16,SC-23,SC-7,SI-3,SI-4"}, {"techniqueID": "T1598", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1598.001", "score": 7, "comment": "Related to AC-4,CA-7,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1598.002", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1598.003", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1055.001", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.002", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.003", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.004", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.005", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.011", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.012", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.013", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.014", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1106", "score": 7, "comment": "Related to AC-6,CM-2,CM-6,CM-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1112", "score": 2, "comment": "Related to AC-6,CM-7"}, {"techniqueID": "T1137.001", "score": 10, "comment": "Related to AC-6,CM-2,CM-6,CM-8,RA-5,SC-18,SC-44,SI-3,SI-4,SI-8"}, {"techniqueID": "T1137.003", "score": 7, "comment": "Related to AC-6,CM-2,CM-6,SC-18,SC-44,SI-2,SI-8"}, {"techniqueID": "T1137.004", "score": 7, "comment": "Related to AC-6,CM-2,CM-6,SC-18,SC-44,SI-2,SI-8"}, {"techniqueID": "T1137.005", "score": 7, "comment": "Related to AC-6,CM-2,CM-6,SC-18,SC-44,SI-2,SI-8"}, {"techniqueID": "T1137.006", "score": 6, "comment": "Related to AC-6,CM-2,CM-6,SC-18,SC-44,SI-8"}, {"techniqueID": "T1176", "score": 15, "comment": "Related to AC-6,CA-7,CA-8,CM-11,CM-2,CM-3,CM-5,CM-6,CM-7,RA-5,SC-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.011", "score": 2, "comment": "Related to AC-6,SI-2"}, {"techniqueID": "T1553", "score": 19, "comment": "Related to AC-6,CA-8,CM-10,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-7,IA-9,RA-9,SA-10,SA-11,SC-34,SI-10,SI-2,SI-4,SI-7"}, {"techniqueID": "T1553.006", "score": 13, "comment": "Related to AC-6,CA-8,CM-3,CM-5,CM-7,CM-8,IA-7,RA-9,SA-10,SA-11,SC-34,SI-2,SI-7"}, {"techniqueID": "T1574.011", "score": 2, "comment": "Related to AC-6,CM-5"}, {"techniqueID": "T1195", "score": 8, "comment": "Related to CA-2,CA-7,CM-11,CM-7,RA-10,RA-5,SA-22,SI-2"}, {"techniqueID": "T1195.001", "score": 8, "comment": "Related to CA-2,CA-7,CM-11,CM-7,RA-10,RA-5,SA-22,SI-2"}, {"techniqueID": "T1195.002", "score": 8, "comment": "Related to CA-2,CA-7,CM-11,CM-7,RA-10,RA-5,SA-22,SI-2"}, {"techniqueID": "T1036.007", "score": 6, "comment": "Related to CA-7,CM-2,CM-6,CM-7,IA-2,SI-4"}, {"techniqueID": "T1056.002", "score": 4, "comment": "Related to CA-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1111", "score": 7, "comment": "Related to CA-7,CM-2,CM-6,IA-2,IA-5,SI-3,SI-4"}, {"techniqueID": "T1201", "score": 5, "comment": "Related to CA-7,CM-2,CM-6,SI-3,SI-4"}, {"techniqueID": "T1218.010", "score": 4, "comment": "Related to CA-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.011", "score": 4, "comment": "Related to CA-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1221", "score": 14, "comment": "Related to CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-44,SC-7,SI-10,SI-2,SI-3,SI-4,SI-7,SI-8"}, {"techniqueID": "T1555", "score": 3, "comment": "Related to CA-7,IA-5,SI-4"}, {"techniqueID": "T1555.001", "score": 3, "comment": "Related to CA-7,IA-5,SI-4"}, {"techniqueID": "T1555.002", "score": 3, "comment": "Related to CA-7,IA-5,SI-4"}, {"techniqueID": "T1195.003", "score": 11, "comment": "Related to CA-8,CM-3,CM-5,CM-8,IA-7,RA-9,SA-10,SA-11,SC-34,SI-2,SI-7"}, {"techniqueID": "T1505.001", "score": 14, "comment": "Related to CA-8,CM-11,CM-2,CM-6,CM-8,RA-5,SA-10,SA-11,SI-14,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1554", "score": 9, "comment": "Related to CA-8,CM-2,CM-6,IA-9,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1560", "score": 5, "comment": "Related to CA-8,RA-5,SC-7,SI-3,SI-4"}, {"techniqueID": "T1560.001", "score": 5, "comment": "Related to CA-8,RA-5,SC-7,SI-3,SI-4"}, {"techniqueID": "T1574.001", "score": 9, "comment": "Related to CA-8,CM-2,CM-6,CM-7,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.008", "score": 6, "comment": "Related to CM-10,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1553.004", "score": 6, "comment": "Related to CM-10,CM-6,CM-7,IA-9,SC-20,SI-4"}, {"techniqueID": "T1218.001", "score": 10, "comment": "Related to CM-11,CM-2,CM-6,CM-7,SC-18,SI-10,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.003", "score": 11, "comment": "Related to CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.004", "score": 11, "comment": "Related to CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.005", "score": 11, "comment": "Related to CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.008", "score": 11, "comment": "Related to CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.009", "score": 11, "comment": "Related to CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.013", "score": 11, "comment": "Related to CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.014", "score": 11, "comment": "Related to CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1564.009", "score": 13, "comment": "Related to CM-11,CM-2,CM-6,CM-7,SA-10,SC-4,SC-44,SC-6,SI-10,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1027", "score": 6, "comment": "Related to CM-2,CM-6,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1036.001", "score": 5, "comment": "Related to CM-2,CM-6,IA-9,SI-4,SI-7"}, {"techniqueID": "T1092", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,MP-7,RA-5,SI-3,SI-4"}, {"techniqueID": "T1127", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1127.001", "score": 5, "comment": "Related to CM-2,CM-6,CM-8,RA-5,SI-4"}, {"techniqueID": "T1129", "score": 5, "comment": "Related to CM-2,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1216", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1216.001", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1220", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1546", "score": 4, "comment": "Related to CM-2,CM-6,IA-9,SI-7"}, {"techniqueID": "T1546.002", "score": 9, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.006", "score": 14, "comment": "Related to CM-2,CM-6,CM-7,CM-8,IA-9,SI-10,SI-2,SI-3,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1546.010", "score": 5, "comment": "Related to CM-2,CM-7,SI-10,SI-2,SI-7"}, {"techniqueID": "T1546.014", "score": 6, "comment": "Related to CM-2,CM-6,CM-8,RA-5,SI-3,SI-4"}, {"techniqueID": "T1547.008", "score": 7, "comment": "Related to CM-2,CM-6,RA-5,SC-39,SI-3,SI-4,SI-7"}, {"techniqueID": "T1548.004", "score": 11, "comment": "Related to CM-2,CM-6,CM-7,CM-8,SC-18,SC-34,SI-12,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1553.001", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1553.005", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1555.004", "score": 5, "comment": "Related to CM-2,CM-6,CM-7,IA-5,SI-4"}, {"techniqueID": "T1555.005", "score": 6, "comment": "Related to CM-2,CM-6,IA-2,IA-5,SI-2,SI-4"}, {"techniqueID": "T1562.003", "score": 4, "comment": "Related to CM-2,CM-6,CM-7,SI-4"}, {"techniqueID": "T1562.010", "score": 4, "comment": "Related to CM-2,CM-6,RA-5,SI-4"}, {"techniqueID": "T1564.006", "score": 7, "comment": "Related to CM-2,CM-6,CM-7,CM-8,SI-10,SI-4,SI-7"}, {"techniqueID": "T1564.007", "score": 4, "comment": "Related to CM-2,CM-6,CM-8,SI-4"}, {"techniqueID": "T1087", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1087.001", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1087.002", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1135", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1547.002", "score": 5, "comment": "Related to CM-6,SC-39,SI-3,SI-4,SI-7"}, {"techniqueID": "T1547.005", "score": 5, "comment": "Related to CM-6,SC-39,SI-3,SI-4,SI-7"}, {"techniqueID": "T1548.001", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1552.003", "score": 4, "comment": "Related to CM-6,CM-7,SC-28,SI-4"}, {"techniqueID": "T1556.002", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1564.002", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1574.006", "score": 4, "comment": "Related to CM-6,CM-7,SI-10,SI-7"}, {"techniqueID": "T1546.009", "score": 3, "comment": "Related to CM-7,SI-10,SI-7"}, {"techniqueID": "T1564.003", "score": 3, "comment": "Related to CM-7,SI-10,SI-7"}, {"techniqueID": "T1574.002", "score": 9, "comment": "Related to SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SI-2"}, {"techniqueID": "T1535", "score": 1, "comment": "Related to SC-23"}, {"techniqueID": "T1550.004", "score": 3, "comment": "Related to SC-23,SC-8,SI-7"}, {"techniqueID": "T1090.004", "score": 1, "comment": "Related to SC-8"}, {"techniqueID": "T1027.002", "score": 4, "comment": "Related to SI-2,SI-3,SI-4,SI-7"}], "gradient": {"colors": ["#ffe766", "#ffaf66"], "minValue": 1, "maxValue": 33}} \ No newline at end of file diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/12.1/r4/parsed_nist800-53-r4-12_1mappings_navigator_layer.json b/src/mappings_explorer/cli/parsed_mappings/nist/12.1/r4/parsed_nist800-53-r4-12_1mappings_navigator_layer.json new file mode 100644 index 00000000..74ab7785 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/12.1/r4/parsed_nist800-53-r4-12_1mappings_navigator_layer.json @@ -0,0 +1 @@ +{"name": "nist overview", "versions": {"navigator": "4.8.0", "layer": "4.4", "attack": "12.1"}, "sorting": 3, "description": "nist heatmap overview of nist mappings, scores are the number of associated entries", "domain": "enterprise-attack", "techniques": [{"techniqueID": "T1556.006", "score": 8, "comment": "Related to AC-1,AC-2,AC-3,AC-6,AU-1,AU-2,IA-11,IA-2"}, {"techniqueID": "T1556.007", "score": 8, "comment": "Related to AC-1,AC-2,AC-3,AC-6,AU-1,AU-2,IA-11,IA-2"}, {"techniqueID": "T1528", "score": 19, "comment": "Related to AC-10,AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,IA-2,IA-4,IA-5,IA-8,RA-5,SA-11,SA-15,SI-4"}, {"techniqueID": "T1137", "score": 12, "comment": "Related to AC-10,AC-17,AC-6,CM-2,CM-6,CM-8,RA-5,SC-18,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1137.002", "score": 9, "comment": "Related to AC-10,AC-14,AC-17,AC-6,CM-2,CM-5,CM-6,SC-18,SI-8"}, {"techniqueID": "T1185", "score": 14, "comment": "Related to AC-10,AC-12,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,IA-2,SC-23,SI-3,SI-4,SI-7"}, {"techniqueID": "T1021.001", "score": 23, "comment": "Related to AC-11,AC-12,AC-17,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,AC-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-5,IA-6,RA-5,SC-7,SI-4"}, {"techniqueID": "T1563.002", "score": 17, "comment": "Related to AC-11,AC-12,AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-7,SI-4"}, {"techniqueID": "T1505.005", "score": 11, "comment": "Related to AC-12,AC-17,AC-2,AC-20,AC-3,AC-5,AC-6,CM-2,CM-6,RA-5,SI-4"}, {"techniqueID": "T1072", "score": 22, "comment": "Related to AC-12,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,SC-12,SC-17,SC-7,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1070.008", "score": 20, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1647", "score": 15, "comment": "Related to AC-16,AC-17,AC-3,AC-6,CA-7,CM-2,CM-3,CM-5,CM-6,CM-7,SA-10,SA-11,SA-8,SI-4,SI-7"}, {"techniqueID": "T1070.001", "score": 20, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1537", "score": 20, "comment": "Related to AC-16,AC-17,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CA-7,CM-5,CM-6,CM-7,IA-2,IA-3,IA-4,IA-8,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1567", "score": 16, "comment": "Related to AC-16,AC-2,AC-20,AC-23,AC-3,AC-4,AC-6,CA-3,CA-7,SA-8,SA-9,SC-28,SC-31,SC-7,SI-3,SI-4"}, {"techniqueID": "T1003.003", "score": 18, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CP-9,IA-2,IA-5,SC-28,SC-39,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1005", "score": 12, "comment": "Related to AC-16,AC-2,AC-23,AC-3,AC-6,CP-9,SA-8,SC-13,SC-28,SC-38,SI-3,SI-4"}, {"techniqueID": "T1040", "score": 11, "comment": "Related to AC-16,AC-17,AC-18,AC-19,IA-2,IA-5,SC-4,SC-8,SI-12,SI-4,SI-7"}, {"techniqueID": "T1119", "score": 16, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,CM-2,CM-6,CM-8,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-4,SI-7"}, {"techniqueID": "T1530", "score": 33, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,AC-7,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-3,IA-4,IA-5,IA-6,IA-8,RA-5,SC-28,SC-4,SC-7,SI-10,SI-12,SI-15,SI-4,SI-7"}, {"techniqueID": "T1557", "score": 23, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-23,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1020.001", "score": 16, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-4,CA-3,CM-2,CM-6,CM-8,SC-4,SC-7,SC-8,SI-12,SI-4,SI-7"}, {"techniqueID": "T1070", "score": 20, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1222", "score": 11, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1505", "score": 22, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-8,IA-2,IA-9,RA-5,SA-10,SA-11,SA-12,SC-16,SI-14,SI-3,SI-4,SI-7"}, {"techniqueID": "T1547.007", "score": 11, "comment": "Related to AC-16,AC-3,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,RA-5,SI-3,SI-4"}, {"techniqueID": "T1548.003", "score": 13, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,RA-5,SI-4"}, {"techniqueID": "T1550.001", "score": 16, "comment": "Related to AC-16,AC-17,AC-19,AC-20,CA-8,CM-10,CM-11,CM-2,CM-6,IA-2,IA-4,SC-28,SC-8,SI-12,SI-4,SI-7"}, {"techniqueID": "T1552.005", "score": 13, "comment": "Related to AC-16,AC-20,AC-3,AC-4,CA-7,CM-6,CM-7,IA-3,IA-4,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1558", "score": 19, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558.003", "score": 19, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1565", "score": 24, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,CP-10,CP-6,CP-7,CP-9,SC-28,SC-36,SC-4,SC-7,SI-12,SI-16,SI-4,SI-7"}, {"techniqueID": "T1565.001", "score": 22, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,CA-7,CM-2,CM-6,CM-8,CP-10,CP-6,CP-7,CP-9,SC-28,SC-36,SC-4,SC-7,SI-12,SI-16,SI-4,SI-7"}, {"techniqueID": "T1565.002", "score": 12, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,CM-2,CM-6,CM-8,SC-4,SI-12,SI-4,SI-7"}, {"techniqueID": "T1602.002", "score": 25, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,IA-3,IA-4,SC-28,SC-3,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1003", "score": 23, "comment": "Related to AC-16,AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,CP-9,IA-2,IA-4,IA-5,SC-28,SC-3,SC-39,SI-12,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1025", "score": 14, "comment": "Related to AC-16,AC-2,AC-23,AC-3,AC-6,CP-9,MP-7,SA-8,SC-13,SC-28,SC-38,SC-41,SI-3,SI-4"}, {"techniqueID": "T1041", "score": 17, "comment": "Related to AC-16,AC-2,AC-20,AC-23,AC-3,AC-4,AC-6,CA-3,CA-7,SA-8,SA-9,SC-13,SC-28,SC-31,SC-7,SI-3,SI-4"}, {"techniqueID": "T1048", "score": 21, "comment": "Related to AC-16,AC-2,AC-20,AC-23,AC-3,AC-4,AC-6,CA-3,CA-7,CM-2,CM-6,CM-7,SA-8,SA-9,SC-28,SC-31,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1048.002", "score": 21, "comment": "Related to AC-16,AC-2,AC-20,AC-23,AC-3,AC-4,AC-6,CA-3,CA-7,CM-2,CM-6,CM-7,SA-8,SA-9,SC-28,SC-31,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1048.003", "score": 22, "comment": "Related to AC-16,AC-2,AC-20,AC-23,AC-3,AC-4,AC-6,CA-3,CA-7,CM-2,CM-6,CM-7,SA-8,SA-9,SC-13,SC-28,SC-31,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1052", "score": 18, "comment": "Related to AC-16,AC-2,AC-20,AC-23,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,CM-8,MP-7,RA-5,SA-8,SC-28,SC-41,SI-3,SI-4"}, {"techniqueID": "T1052.001", "score": 18, "comment": "Related to AC-16,AC-2,AC-20,AC-23,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,CM-8,MP-7,RA-5,SA-8,SC-28,SC-41,SI-3,SI-4"}, {"techniqueID": "T1070.002", "score": 20, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1114", "score": 14, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-3,AC-4,CM-2,CM-6,IA-2,IA-5,SC-7,SI-12,SI-4,SI-7"}, {"techniqueID": "T1114.001", "score": 8, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-4,SI-12,SI-4,SI-7"}, {"techniqueID": "T1114.002", "score": 13, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-3,AC-4,CM-2,CM-6,IA-2,IA-5,SI-12,SI-4,SI-7"}, {"techniqueID": "T1114.003", "score": 10, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-4,CM-6,SC-7,SI-12,SI-4,SI-7"}, {"techniqueID": "T1213", "score": 24, "comment": "Related to AC-16,AC-17,AC-2,AC-21,AC-23,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-8,RA-5,SC-28,SI-4,SI-7"}, {"techniqueID": "T1213.001", "score": 24, "comment": "Related to AC-16,AC-17,AC-2,AC-21,AC-23,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-8,RA-5,SC-28,SI-4,SI-7"}, {"techniqueID": "T1213.002", "score": 24, "comment": "Related to AC-16,AC-17,AC-2,AC-21,AC-23,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-8,RA-5,SC-28,SI-4,SI-7"}, {"techniqueID": "T1222.001", "score": 11, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1222.002", "score": 11, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1505.002", "score": 22, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-8,IA-2,IA-9,RA-5,SA-10,SA-11,SA-12,SC-16,SI-14,SI-3,SI-4,SI-7"}, {"techniqueID": "T1548", "score": 20, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-18,SC-34,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1552", "score": 33, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,IA-3,IA-4,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SC-7,SI-10,SI-12,SI-15,SI-2,SI-4,SI-7"}, {"techniqueID": "T1552.004", "score": 22, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-20,CA-7,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SC-7,SI-12,SI-4,SI-7"}, {"techniqueID": "T1557.002", "score": 23, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-23,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558.002", "score": 19, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558.004", "score": 20, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,CA-7,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1564.004", "score": 6, "comment": "Related to AC-16,AC-3,CA-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1602", "score": 25, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,IA-3,IA-4,SC-28,SC-3,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1602.001", "score": 25, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,IA-3,IA-4,SC-28,SC-3,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1552.007", "score": 13, "comment": "Related to AC-17,AC-2,AC-23,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,SC-7,SC-8"}, {"techniqueID": "T1609", "score": 11, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CM-6,CM-7,SC-7,SI-10,SI-7"}, {"techniqueID": "T1610", "score": 9, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-6,CM-7,IA-2,SC-7,SI-4"}, {"techniqueID": "T1133", "score": 17, "comment": "Related to AC-17,AC-20,AC-23,AC-3,AC-4,AC-6,AC-7,CM-2,CM-6,CM-7,CM-8,IA-2,IA-5,RA-5,SC-7,SI-4,SI-7"}, {"techniqueID": "T1059", "score": 23, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-11,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-8,IA-9,RA-5,SC-18,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1047", "score": 18, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,IA-2,RA-5,SC-3,SC-34,SI-16,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.001", "score": 19, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-8,IA-9,RA-5,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.002", "score": 12, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-2,CM-6,CM-7,IA-9,SA-12,SI-10,SI-4,SI-7"}, {"techniqueID": "T1059.005", "score": 16, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-18,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.008", "score": 14, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,IA-2,IA-8,SI-10,SI-4,SI-7"}, {"techniqueID": "T1219", "score": 13, "comment": "Related to AC-17,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1543", "score": 21, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-11,CM-2,CM-3,CM-5,CM-6,CM-7,IA-2,IA-4,RA-5,SA-22,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1543.003", "score": 15, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-7,IA-2,IA-4,RA-5,SI-4"}, {"techniqueID": "T1547.003", "score": 10, "comment": "Related to AC-17,AC-3,AC-4,AC-6,CA-7,CM-2,CM-5,CM-6,SI-4,SI-7"}, {"techniqueID": "T1547.004", "score": 12, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-5,CM-7,IA-2,SI-10,SI-14,SI-4,SI-7"}, {"techniqueID": "T1547.009", "score": 8, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-5,IA-2,SI-4"}, {"techniqueID": "T1021", "score": 12, "comment": "Related to AC-17,AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-5,CM-6,IA-2,IA-5,SI-4"}, {"techniqueID": "T1021.002", "score": 16, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1021.003", "score": 18, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-18,SC-3,SC-7,SI-3,SI-4"}, {"techniqueID": "T1021.004", "score": 15, "comment": "Related to AC-17,AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-2,CM-5,CM-6,CM-8,IA-2,IA-5,RA-5,SI-4"}, {"techniqueID": "T1021.005", "score": 23, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-6,CA-7,CA-8,CM-11,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-6,RA-5,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1021.006", "score": 15, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-7,SI-4"}, {"techniqueID": "T1037", "score": 9, "comment": "Related to AC-17,AC-3,CA-7,CM-2,CM-6,CM-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.001", "score": 2, "comment": "Related to AC-17,CM-7"}, {"techniqueID": "T1059.003", "score": 10, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1059.004", "score": 10, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1059.006", "score": 15, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-11,CM-2,CM-3,CM-5,CM-6,CM-7,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.007", "score": 15, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-18,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1505.004", "score": 21, "comment": "Related to AC-17,AC-3,AC-4,AC-6,CA-8,CM-11,CM-2,CM-6,CM-7,CM-8,IA-2,IA-9,RA-5,SA-10,SA-11,SA-12,SC-7,SI-14,SI-3,SI-4,SI-7"}, {"techniqueID": "T1543.004", "score": 15, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-7,IA-2,IA-4,RA-5,SI-4"}, {"techniqueID": "T1547.012", "score": 8, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-5,IA-2,SI-4"}, {"techniqueID": "T1547.013", "score": 15, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CM-11,CM-2,CM-3,CM-5,CM-6,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1552.002", "score": 18, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-5,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SI-4"}, {"techniqueID": "T1563", "score": 18, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-6,RA-5,SC-7,SI-4"}, {"techniqueID": "T1563.001", "score": 17, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,RA-5,SC-12,SC-23,SI-4"}, {"techniqueID": "T1612", "score": 11, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CA-8,CM-6,CM-7,RA-5,SA-11,SC-7,SI-4"}, {"techniqueID": "T1613", "score": 9, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-6,CM-7,IA-2,SC-7,SI-4"}, {"techniqueID": "T1619", "score": 7, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-5,IA-2"}, {"techniqueID": "T1011", "score": 4, "comment": "Related to AC-18,CM-6,CM-7,SI-4"}, {"techniqueID": "T1011.001", "score": 8, "comment": "Related to AC-18,CM-2,CM-6,CM-7,CM-8,RA-5,SI-3,SI-4"}, {"techniqueID": "T1556.005", "score": 4, "comment": "Related to AC-2,AC-5,AC-6,IA-5"}, {"techniqueID": "T1585.003", "score": 2, "comment": "Related to AC-2,IA-2"}, {"techniqueID": "T1586.003", "score": 2, "comment": "Related to AC-2,IA-2"}, {"techniqueID": "T1621", "score": 6, "comment": "Related to AC-2,AC-6,CM-5,IA-2,IA-3,IA-5"}, {"techniqueID": "T1070.007", "score": 10, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1070.009", "score": 10, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1098.005", "score": 7, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,CM-5,CM-6"}, {"techniqueID": "T1648", "score": 8, "comment": "Related to AC-2,AC-3,AC-6,CM-6,CM-7,IA-2,SC-7,SI-4"}, {"techniqueID": "T1556", "score": 16, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-39,SI-4,SI-7"}, {"techniqueID": "T1543.001", "score": 8, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-11,CM-2,CM-5,IA-2"}, {"techniqueID": "T1562", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,IA-4,RA-5,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574", "score": 19, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1055", "score": 12, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1068", "score": 24, "comment": "Related to AC-2,AC-4,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1212", "score": 23, "comment": "Related to AC-2,AC-4,AC-6,CA-7,CA-8,CM-2,CM-6,CM-8,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1574.007", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1003.001", "score": 18, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-3,SC-39,SI-2,SI-3,SI-4"}, {"techniqueID": "T1003.002", "score": 15, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1078", "score": 21, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,IA-5,RA-5,SA-10,SA-11,SA-12,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1110.001", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.002", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1218", "score": 17, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-11,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1580", "score": 5, "comment": "Related to AC-2,AC-3,AC-5,AC-6,IA-2"}, {"techniqueID": "T1599", "score": 18, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-7,SI-10,SI-15,SI-4,SI-7"}, {"techniqueID": "T1611", "score": 19, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,SC-2,SC-3,SC-34,SC-39,SC-7,SI-16,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1053", "score": 21, "comment": "Related to AC-2,AC-20,AC-21,AC-22,AC-23,AC-24,AC-25,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-8,RA-5,SI-4"}, {"techniqueID": "T1053.002", "score": 20, "comment": "Related to AC-2,AC-20,AC-21,AC-22,AC-23,AC-24,AC-25,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,RA-5,SI-4"}, {"techniqueID": "T1053.003", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,RA-5,SI-4"}, {"techniqueID": "T1053.005", "score": 20, "comment": "Related to AC-2,AC-20,AC-21,AC-22,AC-23,AC-24,AC-25,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,RA-5,SI-4"}, {"techniqueID": "T1070.003", "score": 10, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1078.002", "score": 11, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-5,CM-6,IA-2,IA-5,SI-4"}, {"techniqueID": "T1078.004", "score": 21, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-5,CM-6,IA-2,IA-5,SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1098", "score": 11, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,SC-7,SI-4"}, {"techniqueID": "T1098.001", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-7,SI-4,SI-7"}, {"techniqueID": "T1098.002", "score": 11, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1098.003", "score": 11, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1190", "score": 27, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-2,CA-7,CM-5,CM-6,CM-7,CM-8,IA-2,IA-8,RA-5,SA-8,SC-18,SC-2,SC-29,SC-3,SC-30,SC-39,SC-7,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1197", "score": 14, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-5,CM-6,CM-7,IA-2,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1210", "score": 30, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-2,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-8,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1213.003", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,IA-2,IA-9,RA-5,SA-10,SA-11,SA-15,SA-3,SA-8,SI-2"}, {"techniqueID": "T1218.007", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,IA-2"}, {"techniqueID": "T1495", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,SA-10,SA-11,SA-14,SI-2,SI-7"}, {"techniqueID": "T1505.003", "score": 8, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-2,CM-6,RA-5,SI-4"}, {"techniqueID": "T1525", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,IA-9,RA-5,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.003", "score": 12, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,SI-14,SI-3,SI-4"}, {"techniqueID": "T1547.006", "score": 17, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-4,IA-8,RA-5,SI-10,SI-14,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1548.002", "score": 12, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,IA-2,RA-5,SI-2,SI-4"}, {"techniqueID": "T1556.004", "score": 13, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-2,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1559", "score": 21, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-10,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,RA-5,SC-18,SC-3,SC-7,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.001", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.006", "score": 17, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-10,CM-2,CM-5,CM-6,CM-7,IA-2,IA-9,SC-23,SC-8,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.008", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,IA-2"}, {"techniqueID": "T1003.004", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.005", "score": 17, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-4,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.006", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-4,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.007", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.008", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1036", "score": 12, "comment": "Related to AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,IA-9,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1036.003", "score": 8, "comment": "Related to AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,SI-3,SI-4"}, {"techniqueID": "T1036.005", "score": 12, "comment": "Related to AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,IA-9,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1053.006", "score": 10, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1053.007", "score": 8, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-8"}, {"techniqueID": "T1055.008", "score": 12, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1056.003", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1078.001", "score": 14, "comment": "Related to AC-2,AC-5,AC-6,CA-7,SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1078.003", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1087.004", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,IA-2,IA-8"}, {"techniqueID": "T1110", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.003", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.004", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1134", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1134.001", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1134.002", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1134.003", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1136", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-7,SI-4,SI-7"}, {"techniqueID": "T1136.001", "score": 11, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1136.002", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-7,SI-4,SI-7"}, {"techniqueID": "T1136.003", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-7,SI-4,SI-7"}, {"techniqueID": "T1484", "score": 13, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,RA-5,SI-4"}, {"techniqueID": "T1489", "score": 12, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-5,CM-6,CM-7,IA-2,SC-7,SI-4"}, {"techniqueID": "T1538", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,IA-2,IA-8"}, {"techniqueID": "T1542", "score": 19, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,IA-8,SA-10,SA-11,SA-14,SC-34,SC-7,SI-2,SI-7"}, {"techniqueID": "T1542.001", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,IA-8,SA-10,SA-11,SA-14,SC-34,SI-2,SI-7"}, {"techniqueID": "T1542.003", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,IA-8,SA-10,SA-11,SA-14,SC-34,SI-2,SI-7"}, {"techniqueID": "T1542.005", "score": 24, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-7,IA-8,RA-5,SA-10,SA-11,SA-14,SC-34,SC-7,SI-2,SI-4,SI-7"}, {"techniqueID": "T1543.002", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-11,CM-2,CM-3,CM-5,CM-6,IA-2,SA-22,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1550", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1550.002", "score": 8, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,SI-2"}, {"techniqueID": "T1550.003", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SI-4"}, {"techniqueID": "T1552.001", "score": 18, "comment": "Related to AC-2,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SC-7,SI-4"}, {"techniqueID": "T1552.006", "score": 13, "comment": "Related to AC-2,AC-5,AC-6,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SI-2,SI-4"}, {"techniqueID": "T1553", "score": 23, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-10,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-7,IA-9,SA-10,SA-11,SA-14,SC-34,SI-10,SI-2,SI-4,SI-7"}, {"techniqueID": "T1553.006", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-7,SA-10,SA-11,SA-14,SC-34,SI-2,SI-7"}, {"techniqueID": "T1556.001", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-5,CM-6,IA-2,IA-5,SC-39,SI-4,SI-7"}, {"techniqueID": "T1556.003", "score": 12, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1558.001", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,IA-2,IA-5"}, {"techniqueID": "T1559.001", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,IA-2,IA-5,SC-18,SC-3,SC-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.002", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.004", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.007", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,IA-2"}, {"techniqueID": "T1562.009", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-10,CM-5,CM-6,CM-7,IA-2,IA-9,SC-23,SC-8,SI-7"}, {"techniqueID": "T1569", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-11,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1569.001", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-11,CM-5,IA-2"}, {"techniqueID": "T1569.002", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.004", "score": 13, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-6,CM-8,RA-5,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.005", "score": 12, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,IA-2,RA-5,SI-4"}, {"techniqueID": "T1574.008", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.009", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.010", "score": 12, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,IA-2,RA-5,SI-4"}, {"techniqueID": "T1574.012", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-7,IA-2,SI-10,SI-7"}, {"techniqueID": "T1578", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1578.001", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1578.002", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1578.003", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1599.001", "score": 18, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-7,SI-10,SI-15,SI-4,SI-7"}, {"techniqueID": "T1601", "score": 23, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,IA-7,SA-10,SA-11,SA-12,SA-14,SC-34,SI-2,SI-4,SI-7"}, {"techniqueID": "T1601.001", "score": 23, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,IA-7,SA-10,SA-11,SA-12,SA-14,SC-34,SI-2,SI-4,SI-7"}, {"techniqueID": "T1601.002", "score": 23, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,IA-7,SA-10,SA-11,SA-12,SA-14,SC-34,SI-2,SI-4,SI-7"}, {"techniqueID": "T1606", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,SC-17,SI-2"}, {"techniqueID": "T1606.001", "score": 4, "comment": "Related to AC-2,AC-3,AC-6,SI-2"}, {"techniqueID": "T1606.002", "score": 3, "comment": "Related to AC-2,AC-3,AC-6"}, {"techniqueID": "T1583.007", "score": 2, "comment": "Related to AC-20,SC-7"}, {"techniqueID": "T1584.007", "score": 2, "comment": "Related to AC-20,SC-7"}, {"techniqueID": "T1098.004", "score": 15, "comment": "Related to AC-20,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,RA-5,SC-12,SI-3,SI-4"}, {"techniqueID": "T1567.002", "score": 3, "comment": "Related to AC-20,AC-4,SC-7"}, {"techniqueID": "T1200", "score": 5, "comment": "Related to AC-20,AC-3,AC-6,MP-7,SC-41"}, {"techniqueID": "T1134.005", "score": 12, "comment": "Related to AC-20,AC-3,AC-4,AC-5,AC-6,CM-2,CM-6,SA-11,SA-17,SA-4,SA-8,SC-3"}, {"techniqueID": "T1539", "score": 10, "comment": "Related to AC-20,AC-3,AC-6,CA-7,CM-2,CM-6,IA-2,IA-5,SI-3,SI-4"}, {"techniqueID": "T1567.001", "score": 3, "comment": "Related to AC-20,AC-4,SC-7"}, {"techniqueID": "T1557.003", "score": 15, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,SC-23,SC-46,SC-7,SC-8,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1622", "score": 15, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,SC-23,SC-46,SC-7,SC-8,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1091", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CM-6,CM-8,MP-7,RA-5,SC-41,SI-3,SI-4"}, {"techniqueID": "T1199", "score": 7, "comment": "Related to AC-3,AC-4,AC-6,AC-8,CM-6,CM-7,SC-7"}, {"techniqueID": "T1557.001", "score": 15, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-23,SC-7,SC-8,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1037.002", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.005", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1095", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1205", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-15,SI-4"}, {"techniqueID": "T1205.001", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-15,SI-4"}, {"techniqueID": "T1218.012", "score": 15, "comment": "Related to AC-3,AC-4,CA-7,CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SC-7,SI-10,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1486", "score": 11, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-6,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1490", "score": 12, "comment": "Related to AC-3,AC-6,CM-2,CM-6,CM-7,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1491", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1491.001", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1491.002", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1498.001", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1498.002", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1499", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.001", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.002", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.003", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.004", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1565.003", "score": 12, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,CP-9,SC-28,SC-4,SC-7,SI-16,SI-4,SI-7"}, {"techniqueID": "T1570", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1037.003", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.004", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1048.001", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1055.009", "score": 9, "comment": "Related to AC-3,AC-6,CA-7,SC-18,SC-7,SI-16,SI-2,SI-3,SI-4"}, {"techniqueID": "T1071.004", "score": 18, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1080", "score": 10, "comment": "Related to AC-3,CA-7,CM-2,CM-7,SC-4,SC-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1090", "score": 12, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SC-8,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1090.003", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1187", "score": 10, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1218.002", "score": 10, "comment": "Related to AC-3,CA-7,CM-11,CM-2,CM-6,CM-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1485", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1498", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1542.004", "score": 20, "comment": "Related to AC-3,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-7,RA-5,SA-10,SA-11,SA-14,SC-34,SC-7,SI-2,SI-4,SI-7"}, {"techniqueID": "T1546.004", "score": 8, "comment": "Related to AC-3,AC-6,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.013", "score": 10, "comment": "Related to AC-3,AC-6,CA-7,CM-10,CM-2,CM-6,IA-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1553.003", "score": 10, "comment": "Related to AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1561", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1561.001", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1561.002", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1572", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1205.002", "score": 2, "comment": "Related to AC-4,SI-4"}, {"techniqueID": "T1482", "score": 9, "comment": "Related to AC-4,CA-8,CM-6,CM-7,RA-5,SA-13,SA-17,SA-8,SC-7"}, {"techniqueID": "T1203", "score": 14, "comment": "Related to AC-4,AC-6,CA-7,CM-8,SC-18,SC-2,SC-29,SC-3,SC-30,SC-39,SC-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1211", "score": 22, "comment": "Related to AC-4,AC-6,CA-7,CA-8,CM-2,CM-6,CM-8,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1046", "score": 10, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-7,SI-3,SI-4"}, {"techniqueID": "T1566.002", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1598.003", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1105", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1189", "score": 18, "comment": "Related to AC-4,AC-6,CA-7,CM-2,CM-6,CM-8,SA-22,SC-18,SC-2,SC-29,SC-3,SC-30,SC-39,SC-7,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1204", "score": 13, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-44,SC-7,SI-10,SI-2,SI-3,SI-4,SI-7,SI-8"}, {"techniqueID": "T1204.002", "score": 12, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-44,SC-7,SI-10,SI-3,SI-4,SI-7,SI-8"}, {"techniqueID": "T1559.002", "score": 14, "comment": "Related to AC-4,AC-6,CM-10,CM-2,CM-6,CM-7,CM-8,RA-5,SC-18,SC-3,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1568.002", "score": 8, "comment": "Related to AC-4,CA-7,SC-20,SC-21,SC-22,SC-7,SI-3,SI-4"}, {"techniqueID": "T1001", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1001.001", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1001.002", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1001.003", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1008", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1029", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1030", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071.001", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071.002", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071.003", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1090.001", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1090.002", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102.001", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102.002", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102.003", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1104", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1132", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1132.001", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1132.002", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1204.001", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-44,SC-7,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1204.003", "score": 15, "comment": "Related to AC-4,CA-7,CA-8,CM-2,CM-6,CM-7,RA-5,SA-12,SC-44,SC-7,SI-2,SI-3,SI-4,SI-7,SI-8"}, {"techniqueID": "T1564.008", "score": 8, "comment": "Related to AC-4,CM-3,CM-5,CM-7,IR-5,SI-3,SI-4,SI-7"}, {"techniqueID": "T1566", "score": 12, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1566.001", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1566.003", "score": 8, "comment": "Related to AC-4,CA-7,SC-44,SC-7,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1568", "score": 8, "comment": "Related to AC-4,CA-7,SC-20,SC-21,SC-22,SC-7,SI-3,SI-4"}, {"techniqueID": "T1571", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1573", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-12,SC-16,SC-23,SC-7,SI-3,SI-4"}, {"techniqueID": "T1573.001", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-12,SC-16,SC-23,SC-7,SI-3,SI-4"}, {"techniqueID": "T1573.002", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-12,SC-16,SC-23,SC-7,SI-3,SI-4"}, {"techniqueID": "T1598", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1598.001", "score": 7, "comment": "Related to AC-4,CA-7,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1598.002", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1546.016", "score": 7, "comment": "Related to AC-6,CA-7,CM-5,CM-6,SI-2,SI-3,SI-4"}, {"techniqueID": "T1574.011", "score": 2, "comment": "Related to AC-6,CM-5"}, {"techniqueID": "T1055.001", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.014", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1106", "score": 7, "comment": "Related to AC-6,CM-2,CM-6,CM-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1176", "score": 15, "comment": "Related to AC-6,CA-7,CA-8,CM-11,CM-2,CM-3,CM-5,CM-6,CM-7,RA-5,SC-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1055.002", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.003", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.004", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.005", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.011", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.012", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.013", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1112", "score": 2, "comment": "Related to AC-6,CM-7"}, {"techniqueID": "T1137.001", "score": 9, "comment": "Related to AC-6,CM-2,CM-6,CM-8,RA-5,SC-18,SI-3,SI-4,SI-8"}, {"techniqueID": "T1137.003", "score": 6, "comment": "Related to AC-6,CM-2,CM-6,SC-18,SI-2,SI-8"}, {"techniqueID": "T1137.004", "score": 6, "comment": "Related to AC-6,CM-2,CM-6,SC-18,SI-2,SI-8"}, {"techniqueID": "T1137.005", "score": 6, "comment": "Related to AC-6,CM-2,CM-6,SC-18,SI-2,SI-8"}, {"techniqueID": "T1137.006", "score": 5, "comment": "Related to AC-6,CM-2,CM-6,SC-18,SI-8"}, {"techniqueID": "T1546.011", "score": 2, "comment": "Related to AC-6,SI-2"}, {"techniqueID": "T1593.003", "score": 3, "comment": "Related to AU-5,AU-6,CM-8"}, {"techniqueID": "T1649", "score": 3, "comment": "Related to AU-5,IA-2,IA-5"}, {"techniqueID": "T1195", "score": 7, "comment": "Related to CA-2,CA-7,CM-11,CM-7,RA-5,SA-22,SI-2"}, {"techniqueID": "T1195.001", "score": 7, "comment": "Related to CA-2,CA-7,CM-11,CM-7,RA-5,SA-22,SI-2"}, {"techniqueID": "T1195.002", "score": 7, "comment": "Related to CA-2,CA-7,CM-11,CM-7,RA-5,SA-22,SI-2"}, {"techniqueID": "T1564.010", "score": 3, "comment": "Related to CA-7,SI-4,SI-7"}, {"techniqueID": "T1574.013", "score": 6, "comment": "Related to CA-7,CA-8,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1056.002", "score": 4, "comment": "Related to CA-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1111", "score": 7, "comment": "Related to CA-7,CM-2,CM-6,IA-2,IA-5,SI-3,SI-4"}, {"techniqueID": "T1201", "score": 5, "comment": "Related to CA-7,CM-2,CM-6,SI-3,SI-4"}, {"techniqueID": "T1218.011", "score": 4, "comment": "Related to CA-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1555.001", "score": 3, "comment": "Related to CA-7,IA-5,SI-4"}, {"techniqueID": "T1218.010", "score": 4, "comment": "Related to CA-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1221", "score": 14, "comment": "Related to CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-44,SC-7,SI-10,SI-2,SI-3,SI-4,SI-7,SI-8"}, {"techniqueID": "T1555.002", "score": 3, "comment": "Related to CA-7,IA-5,SI-4"}, {"techniqueID": "T1036.007", "score": 6, "comment": "Related to CA-7,CM-2,CM-6,CM-7,IA-2,SI-4"}, {"techniqueID": "T1555", "score": 3, "comment": "Related to CA-7,IA-5,SI-4"}, {"techniqueID": "T1195.003", "score": 11, "comment": "Related to CA-8,CM-3,CM-5,CM-8,IA-7,SA-10,SA-11,SA-14,SC-34,SI-2,SI-7"}, {"techniqueID": "T1560.001", "score": 5, "comment": "Related to CA-8,RA-5,SC-7,SI-3,SI-4"}, {"techniqueID": "T1505.001", "score": 15, "comment": "Related to CA-8,CM-11,CM-2,CM-6,CM-8,IA-2,IA-9,RA-5,SA-10,SA-11,SA-12,SI-14,SI-3,SI-4,SI-7"}, {"techniqueID": "T1554", "score": 7, "comment": "Related to CA-8,CM-2,CM-6,IA-9,SA-12,SA-19,SI-7"}, {"techniqueID": "T1560", "score": 5, "comment": "Related to CA-8,RA-5,SC-7,SI-3,SI-4"}, {"techniqueID": "T1574.001", "score": 9, "comment": "Related to CA-8,CM-2,CM-6,CM-7,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.008", "score": 6, "comment": "Related to CM-10,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1553.004", "score": 6, "comment": "Related to CM-10,CM-6,CM-7,IA-9,SC-20,SI-4"}, {"techniqueID": "T1218.003", "score": 10, "comment": "Related to CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.004", "score": 10, "comment": "Related to CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.008", "score": 10, "comment": "Related to CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.009", "score": 10, "comment": "Related to CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.013", "score": 10, "comment": "Related to CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.014", "score": 10, "comment": "Related to CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.001", "score": 9, "comment": "Related to CM-11,CM-2,CM-6,CM-7,SC-18,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.005", "score": 10, "comment": "Related to CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1564.009", "score": 13, "comment": "Related to CM-11,CM-2,CM-6,CM-7,SA-10,SC-4,SC-44,SC-6,SI-10,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1553.005", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1555.004", "score": 5, "comment": "Related to CM-2,CM-6,CM-7,IA-5,SI-4"}, {"techniqueID": "T1027", "score": 6, "comment": "Related to CM-2,CM-6,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1129", "score": 5, "comment": "Related to CM-2,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1216", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1216.001", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1546", "score": 4, "comment": "Related to CM-2,CM-6,IA-9,SI-7"}, {"techniqueID": "T1546.002", "score": 9, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.006", "score": 11, "comment": "Related to CM-2,CM-6,CM-7,CM-8,IA-9,SA-12,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1547.008", "score": 7, "comment": "Related to CM-2,CM-6,RA-5,SC-39,SI-3,SI-4,SI-7"}, {"techniqueID": "T1553.001", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1562.003", "score": 4, "comment": "Related to CM-2,CM-6,CM-7,SI-4"}, {"techniqueID": "T1562.010", "score": 4, "comment": "Related to CM-2,CM-6,RA-5,SI-4"}, {"techniqueID": "T1036.001", "score": 5, "comment": "Related to CM-2,CM-6,IA-9,SI-4,SI-7"}, {"techniqueID": "T1092", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,MP-7,RA-5,SI-3,SI-4"}, {"techniqueID": "T1127", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1127.001", "score": 5, "comment": "Related to CM-2,CM-6,CM-8,RA-5,SI-4"}, {"techniqueID": "T1220", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1546.010", "score": 3, "comment": "Related to CM-2,SI-2,SI-7"}, {"techniqueID": "T1546.014", "score": 6, "comment": "Related to CM-2,CM-6,CM-8,RA-5,SI-3,SI-4"}, {"techniqueID": "T1548.004", "score": 10, "comment": "Related to CM-2,CM-6,CM-7,CM-8,SC-18,SC-34,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1555.005", "score": 6, "comment": "Related to CM-2,CM-6,IA-2,IA-5,SI-2,SI-4"}, {"techniqueID": "T1564.006", "score": 7, "comment": "Related to CM-2,CM-6,CM-7,CM-8,SI-10,SI-4,SI-7"}, {"techniqueID": "T1564.007", "score": 4, "comment": "Related to CM-2,CM-6,CM-8,SI-4"}, {"techniqueID": "T1559.003", "score": 7, "comment": "Related to CM-5,CM-6,CM-7,SA-10,SA-11,SA-8,SI-4"}, {"techniqueID": "T1087.001", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1087.002", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1548.001", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1547.002", "score": 5, "comment": "Related to CM-6,SC-39,SI-3,SI-4,SI-7"}, {"techniqueID": "T1552.003", "score": 4, "comment": "Related to CM-6,CM-7,SC-28,SI-4"}, {"techniqueID": "T1564.002", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1087", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1135", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1547.005", "score": 5, "comment": "Related to CM-6,SC-39,SI-3,SI-4,SI-7"}, {"techniqueID": "T1556.002", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1574.006", "score": 4, "comment": "Related to CM-6,CM-7,SI-10,SI-7"}, {"techniqueID": "T1546.009", "score": 3, "comment": "Related to CM-7,SI-10,SI-7"}, {"techniqueID": "T1564.003", "score": 3, "comment": "Related to CM-7,SI-10,SI-7"}, {"techniqueID": "T1574.002", "score": 9, "comment": "Related to SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SI-2"}, {"techniqueID": "T1535", "score": 1, "comment": "Related to SC-23"}, {"techniqueID": "T1550.004", "score": 3, "comment": "Related to SC-23,SC-8,SI-7"}, {"techniqueID": "T1595.003", "score": 1, "comment": "Related to SC-4"}, {"techniqueID": "T1090.004", "score": 1, "comment": "Related to SC-8"}, {"techniqueID": "T1027.007", "score": 4, "comment": "Related to SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1027.008", "score": 4, "comment": "Related to SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1027.009", "score": 4, "comment": "Related to SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1027.002", "score": 4, "comment": "Related to SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1055.015", "score": 1, "comment": "Related to SI-3"}], "gradient": {"colors": ["#ffe766", "#ffaf66"], "minValue": 1, "maxValue": 33}} \ No newline at end of file diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/12.1/r5/parsed_nist800-53-r5-12_1mappings_navigator_layer.json b/src/mappings_explorer/cli/parsed_mappings/nist/12.1/r5/parsed_nist800-53-r5-12_1mappings_navigator_layer.json new file mode 100644 index 00000000..0c41284e --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/12.1/r5/parsed_nist800-53-r5-12_1mappings_navigator_layer.json @@ -0,0 +1 @@ +{"name": "nist overview", "versions": {"navigator": "4.8.0", "layer": "4.4", "attack": "12.1"}, "sorting": 3, "description": "nist heatmap overview of nist mappings, scores are the number of associated entries", "domain": "enterprise-attack", "techniques": [{"techniqueID": "T1556.006", "score": 8, "comment": "Related to AC-1,AC-2,AC-3,AC-6,AU-1,AU-2,IA-11,IA-2"}, {"techniqueID": "T1556.007", "score": 8, "comment": "Related to AC-1,AC-2,AC-3,AC-6,AU-1,AU-2,IA-11,IA-2"}, {"techniqueID": "T1137", "score": 13, "comment": "Related to AC-10,AC-17,AC-6,CM-2,CM-6,CM-8,RA-5,SC-18,SC-44,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1137.002", "score": 10, "comment": "Related to AC-10,AC-14,AC-17,AC-6,CM-2,CM-5,CM-6,SC-18,SC-44,SI-8"}, {"techniqueID": "T1185", "score": 14, "comment": "Related to AC-10,AC-12,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,IA-2,SC-23,SI-3,SI-4,SI-7"}, {"techniqueID": "T1528", "score": 19, "comment": "Related to AC-10,AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,IA-2,IA-4,IA-5,IA-8,RA-5,SA-11,SA-15,SI-4"}, {"techniqueID": "T1021.001", "score": 24, "comment": "Related to AC-11,AC-12,AC-17,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,AC-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-5,IA-6,RA-5,SC-46,SC-7,SI-4"}, {"techniqueID": "T1563.002", "score": 18, "comment": "Related to AC-11,AC-12,AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-46,SC-7,SI-4"}, {"techniqueID": "T1072", "score": 24, "comment": "Related to AC-12,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,SC-12,SC-17,SC-46,SC-7,SI-2,SI-23,SI-3,SI-4,SI-7"}, {"techniqueID": "T1505.005", "score": 11, "comment": "Related to AC-12,AC-17,AC-2,AC-20,AC-3,AC-5,AC-6,CM-2,CM-6,RA-5,SI-4"}, {"techniqueID": "T1020.001", "score": 16, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-4,CA-3,CM-2,CM-6,CM-8,SC-4,SC-7,SC-8,SI-12,SI-4,SI-7"}, {"techniqueID": "T1070", "score": 21, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-23,SI-3,SI-4,SI-7"}, {"techniqueID": "T1070.001", "score": 21, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-23,SI-3,SI-4,SI-7"}, {"techniqueID": "T1222", "score": 11, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1505", "score": 23, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-8,IA-2,RA-5,SA-10,SA-11,SC-16,SI-14,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1537", "score": 20, "comment": "Related to AC-16,AC-17,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CA-7,CM-5,CM-6,CM-7,IA-2,IA-3,IA-4,IA-8,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1547.007", "score": 11, "comment": "Related to AC-16,AC-3,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,RA-5,SI-3,SI-4"}, {"techniqueID": "T1548.003", "score": 13, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,RA-5,SI-4"}, {"techniqueID": "T1550.001", "score": 16, "comment": "Related to AC-16,AC-17,AC-19,AC-20,CA-8,CM-10,CM-11,CM-2,CM-6,IA-2,IA-4,SC-28,SC-8,SI-12,SI-4,SI-7"}, {"techniqueID": "T1552.005", "score": 13, "comment": "Related to AC-16,AC-20,AC-3,AC-4,CA-7,CM-6,CM-7,IA-3,IA-4,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1558", "score": 19, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558.003", "score": 19, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1565", "score": 26, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,CP-10,CP-6,CP-7,CP-9,SC-28,SC-36,SC-4,SC-46,SC-7,SI-12,SI-16,SI-23,SI-4,SI-7"}, {"techniqueID": "T1565.001", "score": 23, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,CA-7,CM-2,CM-6,CM-8,CP-10,CP-6,CP-7,CP-9,SC-28,SC-36,SC-4,SC-7,SI-12,SI-16,SI-23,SI-4,SI-7"}, {"techniqueID": "T1565.002", "score": 12, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,CM-2,CM-6,CM-8,SC-4,SI-12,SI-4,SI-7"}, {"techniqueID": "T1567", "score": 17, "comment": "Related to AC-16,AC-2,AC-20,AC-23,AC-3,AC-4,AC-6,CA-3,CA-7,SA-8,SA-9,SC-28,SC-31,SC-7,SI-3,SI-4,SR-4"}, {"techniqueID": "T1602.002", "score": 25, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,IA-3,IA-4,SC-28,SC-3,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1003", "score": 22, "comment": "Related to AC-16,AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,CP-9,IA-2,IA-4,IA-5,SC-28,SC-39,SI-12,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1025", "score": 15, "comment": "Related to AC-16,AC-2,AC-23,AC-3,AC-6,CM-12,CP-9,MP-7,SA-8,SC-13,SC-28,SC-38,SC-41,SI-3,SI-4"}, {"techniqueID": "T1041", "score": 18, "comment": "Related to AC-16,AC-2,AC-20,AC-23,AC-3,AC-4,AC-6,CA-3,CA-7,SA-8,SA-9,SC-13,SC-28,SC-31,SC-7,SI-3,SI-4,SR-4"}, {"techniqueID": "T1048", "score": 23, "comment": "Related to AC-16,AC-2,AC-20,AC-23,AC-3,AC-4,AC-6,CA-3,CA-7,CM-2,CM-6,CM-7,SA-8,SA-9,SC-28,SC-31,SC-46,SC-7,SI-10,SI-15,SI-3,SI-4,SR-4"}, {"techniqueID": "T1048.002", "score": 23, "comment": "Related to AC-16,AC-2,AC-20,AC-23,AC-3,AC-4,AC-6,CA-3,CA-7,CM-2,CM-6,CM-7,SA-8,SA-9,SC-28,SC-31,SC-46,SC-7,SI-10,SI-15,SI-3,SI-4,SR-4"}, {"techniqueID": "T1048.003", "score": 24, "comment": "Related to AC-16,AC-2,AC-20,AC-23,AC-3,AC-4,AC-6,CA-3,CA-7,CM-2,CM-6,CM-7,SA-8,SA-9,SC-13,SC-28,SC-31,SC-46,SC-7,SI-10,SI-15,SI-3,SI-4,SR-4"}, {"techniqueID": "T1052", "score": 19, "comment": "Related to AC-16,AC-2,AC-20,AC-23,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,CM-8,MP-7,RA-5,SA-8,SC-28,SC-41,SI-3,SI-4,SR-4"}, {"techniqueID": "T1052.001", "score": 19, "comment": "Related to AC-16,AC-2,AC-20,AC-23,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,CM-8,MP-7,RA-5,SA-8,SC-28,SC-41,SI-3,SI-4,SR-4"}, {"techniqueID": "T1070.002", "score": 21, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-23,SI-3,SI-4,SI-7"}, {"techniqueID": "T1114", "score": 14, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-3,AC-4,CM-2,CM-6,IA-2,IA-5,SC-7,SI-12,SI-4,SI-7"}, {"techniqueID": "T1114.001", "score": 8, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-4,SI-12,SI-4,SI-7"}, {"techniqueID": "T1114.002", "score": 13, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-3,AC-4,CM-2,CM-6,IA-2,IA-5,SI-12,SI-4,SI-7"}, {"techniqueID": "T1114.003", "score": 11, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-4,CM-6,SC-43,SC-7,SI-12,SI-4,SI-7"}, {"techniqueID": "T1213", "score": 24, "comment": "Related to AC-16,AC-17,AC-2,AC-21,AC-23,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-8,RA-5,SC-28,SI-4,SI-7"}, {"techniqueID": "T1213.001", "score": 24, "comment": "Related to AC-16,AC-17,AC-2,AC-21,AC-23,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-8,RA-5,SC-28,SI-4,SI-7"}, {"techniqueID": "T1213.002", "score": 24, "comment": "Related to AC-16,AC-17,AC-2,AC-21,AC-23,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-8,RA-5,SC-28,SI-4,SI-7"}, {"techniqueID": "T1222.001", "score": 11, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1222.002", "score": 11, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1505.002", "score": 23, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-8,IA-2,RA-5,SA-10,SA-11,SC-16,SI-14,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1548", "score": 21, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-18,SC-34,SI-12,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1552", "score": 33, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,IA-3,IA-4,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SC-7,SI-10,SI-12,SI-15,SI-2,SI-4,SI-7"}, {"techniqueID": "T1552.004", "score": 22, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-20,CA-7,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SC-7,SI-12,SI-4,SI-7"}, {"techniqueID": "T1557.002", "score": 22, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,SC-23,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558.002", "score": 19, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558.004", "score": 20, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,CA-7,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1564.004", "score": 6, "comment": "Related to AC-16,AC-3,CA-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1602", "score": 25, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,IA-3,IA-4,SC-28,SC-3,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1602.001", "score": 25, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,IA-3,IA-4,SC-28,SC-3,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1003.003", "score": 18, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CP-9,IA-2,IA-5,SC-28,SC-39,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1005", "score": 13, "comment": "Related to AC-16,AC-2,AC-23,AC-3,AC-6,CM-12,CP-9,SA-8,SC-13,SC-28,SC-38,SI-3,SI-4"}, {"techniqueID": "T1040", "score": 11, "comment": "Related to AC-16,AC-17,AC-18,AC-19,IA-2,IA-5,SC-4,SC-8,SI-12,SI-4,SI-7"}, {"techniqueID": "T1119", "score": 17, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,CM-2,CM-6,CM-8,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-23,SI-4,SI-7"}, {"techniqueID": "T1530", "score": 33, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,AC-7,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-3,IA-4,IA-5,IA-6,IA-8,RA-5,SC-28,SC-4,SC-7,SI-10,SI-12,SI-15,SI-4,SI-7"}, {"techniqueID": "T1557", "score": 24, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-23,SC-4,SC-46,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1070.008", "score": 20, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1647", "score": 15, "comment": "Related to AC-16,AC-17,AC-3,AC-6,CA-7,CM-2,CM-3,CM-5,CM-6,CM-7,SA-10,SA-11,SA-8,SI-4,SI-7"}, {"techniqueID": "T1047", "score": 18, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,IA-2,RA-5,SC-3,SC-34,SI-16,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059", "score": 24, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-11,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-8,IA-9,RA-5,SC-18,SI-10,SI-16,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.001", "score": 19, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,CM-8,IA-2,IA-8,IA-9,RA-5,SI-10,SI-16,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.002", "score": 16, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-2,CM-6,IA-9,SI-10,SI-16,SI-3,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1059.005", "score": 17, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-18,SI-10,SI-16,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.008", "score": 15, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,IA-2,IA-8,SI-10,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1219", "score": 13, "comment": "Related to AC-17,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1543", "score": 21, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-11,CM-2,CM-3,CM-5,CM-6,CM-7,IA-2,IA-4,RA-5,SA-22,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1547.003", "score": 10, "comment": "Related to AC-17,AC-3,AC-4,AC-6,CA-7,CM-2,CM-5,CM-6,SI-4,SI-7"}, {"techniqueID": "T1547.004", "score": 13, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-5,CM-7,IA-2,SI-10,SI-14,SI-16,SI-4,SI-7"}, {"techniqueID": "T1547.009", "score": 8, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-5,IA-2,SI-4"}, {"techniqueID": "T1609", "score": 11, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CM-6,CM-7,SC-7,SI-10,SI-7"}, {"techniqueID": "T1610", "score": 9, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-6,CM-7,IA-2,SC-7,SI-4"}, {"techniqueID": "T1021", "score": 12, "comment": "Related to AC-17,AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-5,CM-6,IA-2,IA-5,SI-4"}, {"techniqueID": "T1021.002", "score": 16, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1021.003", "score": 19, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-18,SC-3,SC-46,SC-7,SI-3,SI-4"}, {"techniqueID": "T1021.004", "score": 15, "comment": "Related to AC-17,AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-2,CM-5,CM-6,CM-8,IA-2,IA-5,RA-5,SI-4"}, {"techniqueID": "T1021.005", "score": 23, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-6,CA-7,CA-8,CM-11,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-6,RA-5,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1021.006", "score": 16, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-46,SC-7,SI-4"}, {"techniqueID": "T1037", "score": 9, "comment": "Related to AC-17,AC-3,CA-7,CM-2,CM-6,CM-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.001", "score": 2, "comment": "Related to AC-17,CM-7"}, {"techniqueID": "T1059.003", "score": 11, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-2,CM-6,SI-10,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.004", "score": 11, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-2,CM-6,SI-10,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.006", "score": 15, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-11,CM-2,CM-3,CM-5,CM-6,SI-10,SI-16,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.007", "score": 16, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-18,SI-10,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1505.004", "score": 24, "comment": "Related to AC-17,AC-3,AC-4,AC-6,CA-8,CM-11,CM-2,CM-6,CM-7,CM-8,IA-2,RA-5,SA-10,SA-11,SC-7,SI-14,SI-16,SI-3,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1547.012", "score": 8, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-5,IA-2,SI-4"}, {"techniqueID": "T1547.013", "score": 15, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CM-11,CM-2,CM-3,CM-5,CM-6,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1552.002", "score": 18, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-5,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SI-4"}, {"techniqueID": "T1563", "score": 19, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-6,RA-5,SC-46,SC-7,SI-4"}, {"techniqueID": "T1563.001", "score": 17, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,RA-5,SC-12,SC-23,SI-4"}, {"techniqueID": "T1612", "score": 11, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CA-8,CM-6,CM-7,RA-5,SA-11,SC-7,SI-4"}, {"techniqueID": "T1613", "score": 10, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-6,CM-7,IA-2,SC-43,SC-7,SI-4"}, {"techniqueID": "T1619", "score": 7, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-5,IA-2"}, {"techniqueID": "T1133", "score": 18, "comment": "Related to AC-17,AC-20,AC-23,AC-3,AC-4,AC-6,AC-7,CM-2,CM-6,CM-7,CM-8,IA-2,IA-5,RA-5,SC-46,SC-7,SI-4,SI-7"}, {"techniqueID": "T1552.007", "score": 14, "comment": "Related to AC-17,AC-2,AC-23,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,SC-46,SC-7,SC-8"}, {"techniqueID": "T1011", "score": 4, "comment": "Related to AC-18,CM-6,CM-7,SI-4"}, {"techniqueID": "T1011.001", "score": 8, "comment": "Related to AC-18,CM-2,CM-6,CM-7,CM-8,RA-5,SI-3,SI-4"}, {"techniqueID": "T1053", "score": 15, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-8,RA-5,SI-4"}, {"techniqueID": "T1053.002", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,RA-5,SI-4"}, {"techniqueID": "T1053.003", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,RA-5,SI-4"}, {"techniqueID": "T1053.005", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,RA-5,SI-4"}, {"techniqueID": "T1070.003", "score": 10, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1078.002", "score": 12, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-5,CM-6,IA-12,IA-2,IA-5,SI-4"}, {"techniqueID": "T1078.004", "score": 22, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-5,CM-6,IA-12,IA-2,IA-5,SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1098", "score": 12, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,SC-46,SC-7,SI-4"}, {"techniqueID": "T1098.001", "score": 15, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-46,SC-7,SI-4,SI-7"}, {"techniqueID": "T1098.002", "score": 11, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1098.003", "score": 11, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1190", "score": 29, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-2,CA-7,CM-5,CM-6,CM-7,CM-8,IA-2,IA-8,RA-10,RA-5,SA-8,SC-18,SC-2,SC-29,SC-3,SC-30,SC-39,SC-46,SC-7,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1197", "score": 14, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-5,CM-6,CM-7,IA-2,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1210", "score": 32, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-2,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-8,RA-10,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-46,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1213.003", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,IA-2,IA-9,RA-5,SA-10,SA-11,SA-15,SA-3,SA-8,SI-2"}, {"techniqueID": "T1218.007", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,IA-2"}, {"techniqueID": "T1495", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,RA-9,SA-10,SA-11,SI-2,SI-7"}, {"techniqueID": "T1505.003", "score": 8, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-2,CM-6,RA-5,SI-4"}, {"techniqueID": "T1525", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,IA-9,RA-5,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1543.001", "score": 8, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-11,CM-2,CM-5,IA-2"}, {"techniqueID": "T1543.003", "score": 8, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-11,CM-2,CM-5,IA-2"}, {"techniqueID": "T1546.003", "score": 12, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,SI-14,SI-3,SI-4"}, {"techniqueID": "T1547.006", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-4,IA-8,RA-5,SI-10,SI-14,SI-16,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1548.002", "score": 12, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,IA-2,RA-5,SI-2,SI-4"}, {"techniqueID": "T1556.004", "score": 13, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-2,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1559", "score": 19, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-10,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-18,SC-3,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1562", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,IA-4,RA-5,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.001", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.006", "score": 17, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-10,CM-2,CM-5,CM-6,CM-7,IA-2,IA-9,SC-23,SC-8,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.008", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,IA-2"}, {"techniqueID": "T1574", "score": 19, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.007", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1003.004", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.005", "score": 17, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-4,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.006", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-4,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.007", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.008", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1036", "score": 12, "comment": "Related to AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,IA-9,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1036.003", "score": 8, "comment": "Related to AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,SI-3,SI-4"}, {"techniqueID": "T1036.005", "score": 12, "comment": "Related to AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,IA-9,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1053.006", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,IA-2,SI-4,SI-7"}, {"techniqueID": "T1053.007", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,IA-2,IA-8"}, {"techniqueID": "T1055.008", "score": 12, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1056.003", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1078.001", "score": 14, "comment": "Related to AC-2,AC-5,AC-6,CA-7,SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1078.003", "score": 19, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-12,IA-2,SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1087.004", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,IA-2,IA-8"}, {"techniqueID": "T1110", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.003", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.004", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1134", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1134.001", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1134.002", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1134.003", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1136", "score": 15, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-46,SC-7,SI-4,SI-7"}, {"techniqueID": "T1136.001", "score": 11, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1136.002", "score": 15, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-46,SC-7,SI-4,SI-7"}, {"techniqueID": "T1136.003", "score": 15, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-46,SC-7,SI-4,SI-7"}, {"techniqueID": "T1484", "score": 13, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,RA-5,SI-4"}, {"techniqueID": "T1489", "score": 13, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-5,CM-6,CM-7,IA-2,SC-46,SC-7,SI-4"}, {"techniqueID": "T1538", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,IA-2,IA-8"}, {"techniqueID": "T1542", "score": 19, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,IA-8,RA-9,SA-10,SA-11,SC-34,SC-7,SI-2,SI-7"}, {"techniqueID": "T1542.001", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,IA-8,RA-9,SA-10,SA-11,SC-34,SI-2,SI-7"}, {"techniqueID": "T1542.003", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,IA-8,RA-9,SA-10,SA-11,SC-34,SI-2,SI-7"}, {"techniqueID": "T1542.005", "score": 24, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-7,IA-8,RA-5,RA-9,SA-10,SA-11,SC-34,SC-7,SI-2,SI-4,SI-7"}, {"techniqueID": "T1543.002", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-11,CM-2,CM-3,CM-5,CM-6,IA-2,SA-22,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1543.004", "score": 8, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-11,CM-2,CM-5,IA-2"}, {"techniqueID": "T1550", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1550.002", "score": 8, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,SI-2"}, {"techniqueID": "T1550.003", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SI-4"}, {"techniqueID": "T1552.001", "score": 18, "comment": "Related to AC-2,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SC-7,SI-4"}, {"techniqueID": "T1552.006", "score": 13, "comment": "Related to AC-2,AC-5,AC-6,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SI-2,SI-4"}, {"techniqueID": "T1556.001", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-5,CM-6,IA-2,IA-5,SC-39,SI-4,SI-7"}, {"techniqueID": "T1556.003", "score": 12, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1558.001", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,IA-2,IA-5"}, {"techniqueID": "T1559.001", "score": 13, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,IA-2,SC-18,SC-3,SC-7,SI-3"}, {"techniqueID": "T1562.002", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.004", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.007", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,IA-2"}, {"techniqueID": "T1562.009", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-10,CM-5,CM-6,CM-7,IA-2,IA-9,SC-23,SC-8,SI-7"}, {"techniqueID": "T1569", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-11,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1569.001", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-11,CM-5,IA-2"}, {"techniqueID": "T1569.002", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.004", "score": 13, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-6,CM-8,RA-5,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.005", "score": 12, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,IA-2,RA-5,SI-4"}, {"techniqueID": "T1574.008", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.009", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.010", "score": 12, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,IA-2,RA-5,SI-4"}, {"techniqueID": "T1574.012", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-7,IA-2,SI-10,SI-7"}, {"techniqueID": "T1578", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1578.001", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1578.002", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1578.003", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1599.001", "score": 18, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-7,SI-10,SI-15,SI-4,SI-7"}, {"techniqueID": "T1601", "score": 26, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,IA-7,RA-9,SA-10,SA-11,SC-34,SI-2,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1601.001", "score": 26, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,IA-7,RA-9,SA-10,SA-11,SC-34,SI-2,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1601.002", "score": 26, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,IA-7,RA-9,SA-10,SA-11,SC-34,SI-2,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1606", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,SC-17,SI-2"}, {"techniqueID": "T1606.001", "score": 4, "comment": "Related to AC-2,AC-3,AC-6,SI-2"}, {"techniqueID": "T1606.002", "score": 3, "comment": "Related to AC-2,AC-3,AC-6"}, {"techniqueID": "T1003.001", "score": 19, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-3,SC-39,SI-16,SI-2,SI-3,SI-4"}, {"techniqueID": "T1003.002", "score": 15, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1055", "score": 12, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1068", "score": 25, "comment": "Related to AC-2,AC-4,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-10,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1078", "score": 22, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-12,IA-2,IA-5,RA-5,SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4,SR-6"}, {"techniqueID": "T1110.001", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.002", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1212", "score": 24, "comment": "Related to AC-2,AC-4,AC-6,CA-7,CA-8,CM-2,CM-6,CM-8,RA-10,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1218", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-11,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SI-10,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1556", "score": 16, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-39,SI-4,SI-7"}, {"techniqueID": "T1580", "score": 5, "comment": "Related to AC-2,AC-3,AC-5,AC-6,IA-2"}, {"techniqueID": "T1599", "score": 18, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-7,SI-10,SI-15,SI-4,SI-7"}, {"techniqueID": "T1611", "score": 19, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,SC-2,SC-3,SC-34,SC-39,SC-7,SI-16,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1070.007", "score": 10, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1070.009", "score": 10, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1098.005", "score": 7, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,CM-5,CM-6"}, {"techniqueID": "T1648", "score": 8, "comment": "Related to AC-2,AC-3,AC-6,CM-6,CM-7,IA-2,SC-7,SI-4"}, {"techniqueID": "T1556.005", "score": 4, "comment": "Related to AC-2,AC-5,AC-6,IA-5"}, {"techniqueID": "T1585.003", "score": 2, "comment": "Related to AC-2,IA-2"}, {"techniqueID": "T1586.003", "score": 2, "comment": "Related to AC-2,IA-2"}, {"techniqueID": "T1621", "score": 6, "comment": "Related to AC-2,AC-6,CM-5,IA-2,IA-3,IA-5"}, {"techniqueID": "T1567.002", "score": 3, "comment": "Related to AC-20,AC-4,SC-7"}, {"techniqueID": "T1134.005", "score": 12, "comment": "Related to AC-20,AC-3,AC-4,AC-5,AC-6,CM-2,CM-6,SA-11,SA-17,SA-4,SA-8,SC-3"}, {"techniqueID": "T1539", "score": 10, "comment": "Related to AC-20,AC-3,AC-6,CA-7,CM-2,CM-6,IA-2,IA-5,SI-3,SI-4"}, {"techniqueID": "T1567.001", "score": 3, "comment": "Related to AC-20,AC-4,SC-7"}, {"techniqueID": "T1200", "score": 5, "comment": "Related to AC-20,AC-3,AC-6,MP-7,SC-41"}, {"techniqueID": "T1098.004", "score": 15, "comment": "Related to AC-20,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,RA-5,SC-12,SI-3,SI-4"}, {"techniqueID": "T1583.007", "score": 2, "comment": "Related to AC-20,SC-7"}, {"techniqueID": "T1584.007", "score": 2, "comment": "Related to AC-20,SC-7"}, {"techniqueID": "T1037.002", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.005", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1095", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1205", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-15,SI-4"}, {"techniqueID": "T1205.001", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-15,SI-4"}, {"techniqueID": "T1218.012", "score": 16, "comment": "Related to AC-3,AC-4,CA-7,CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SC-7,SI-10,SI-15,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1486", "score": 11, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-6,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1490", "score": 12, "comment": "Related to AC-3,AC-6,CM-2,CM-6,CM-7,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1491", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1491.001", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1491.002", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1498.001", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1498.002", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1499", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.001", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.002", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.003", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.004", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1565.003", "score": 13, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,CP-9,SC-28,SC-4,SC-46,SC-7,SI-16,SI-4,SI-7"}, {"techniqueID": "T1570", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1037.003", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.004", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1048.001", "score": 12, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-46,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1055.009", "score": 9, "comment": "Related to AC-3,AC-6,CA-7,SC-18,SC-7,SI-16,SI-2,SI-3,SI-4"}, {"techniqueID": "T1071.004", "score": 18, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1080", "score": 10, "comment": "Related to AC-3,CA-7,CM-2,CM-7,SC-4,SC-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1090", "score": 12, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SC-8,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1090.003", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1187", "score": 10, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1218.002", "score": 11, "comment": "Related to AC-3,CA-7,CM-11,CM-2,CM-6,CM-7,SI-10,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1485", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1498", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1542.004", "score": 20, "comment": "Related to AC-3,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-7,RA-5,RA-9,SA-10,SA-11,SC-34,SC-7,SI-2,SI-4,SI-7"}, {"techniqueID": "T1546.004", "score": 8, "comment": "Related to AC-3,AC-6,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.013", "score": 10, "comment": "Related to AC-3,AC-6,CA-7,CM-10,CM-2,CM-6,IA-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1553.003", "score": 10, "comment": "Related to AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1561", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1561.001", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1561.002", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1572", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1091", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CM-6,CM-8,MP-7,RA-5,SC-41,SI-3,SI-4"}, {"techniqueID": "T1199", "score": 8, "comment": "Related to AC-3,AC-4,AC-6,AC-8,CM-6,CM-7,SC-46,SC-7"}, {"techniqueID": "T1557.001", "score": 15, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,SC-23,SC-46,SC-7,SC-8,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1557.003", "score": 15, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,SC-23,SC-46,SC-7,SC-8,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1622", "score": 15, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,SC-23,SC-46,SC-7,SC-8,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1105", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1189", "score": 18, "comment": "Related to AC-4,AC-6,CA-7,CM-2,CM-6,CM-8,SA-22,SC-18,SC-2,SC-29,SC-3,SC-30,SC-39,SC-7,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1203", "score": 15, "comment": "Related to AC-4,AC-6,CA-7,CM-8,SC-18,SC-2,SC-29,SC-3,SC-30,SC-39,SC-44,SC-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1211", "score": 23, "comment": "Related to AC-4,AC-6,CA-7,CA-8,CM-2,CM-6,CM-8,RA-10,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1559.002", "score": 14, "comment": "Related to AC-4,AC-6,CM-10,CM-2,CM-6,CM-7,CM-8,RA-5,SC-18,SC-3,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1568.002", "score": 8, "comment": "Related to AC-4,CA-7,SC-20,SC-21,SC-22,SC-7,SI-3,SI-4"}, {"techniqueID": "T1001", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1001.001", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1001.002", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1001.003", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1008", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1029", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1030", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071.001", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071.002", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071.003", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1090.001", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1090.002", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102.001", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102.002", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102.003", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1104", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1132", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1132.001", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1132.002", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1204.001", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-44,SC-7,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1204.003", "score": 18, "comment": "Related to AC-4,CA-7,CA-8,CM-2,CM-6,CM-7,RA-5,SC-44,SC-7,SI-2,SI-3,SI-4,SI-7,SI-8,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1564.008", "score": 8, "comment": "Related to AC-4,CM-3,CM-5,CM-7,IR-5,SI-3,SI-4,SI-7"}, {"techniqueID": "T1566", "score": 12, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1566.001", "score": 12, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1566.003", "score": 8, "comment": "Related to AC-4,CA-7,SC-44,SC-7,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1568", "score": 8, "comment": "Related to AC-4,CA-7,SC-20,SC-21,SC-22,SC-7,SI-3,SI-4"}, {"techniqueID": "T1571", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1573", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-12,SC-16,SC-23,SC-7,SI-3,SI-4"}, {"techniqueID": "T1573.001", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-12,SC-16,SC-23,SC-7,SI-3,SI-4"}, {"techniqueID": "T1573.002", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-12,SC-16,SC-23,SC-7,SI-3,SI-4"}, {"techniqueID": "T1598", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1598.001", "score": 7, "comment": "Related to AC-4,CA-7,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1598.002", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1046", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-46,SC-7,SI-3,SI-4"}, {"techniqueID": "T1482", "score": 9, "comment": "Related to AC-4,CA-8,CM-6,CM-7,RA-5,SA-17,SA-8,SC-46,SC-7"}, {"techniqueID": "T1566.002", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1598.003", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1204", "score": 13, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-44,SC-7,SI-10,SI-2,SI-3,SI-4,SI-7,SI-8"}, {"techniqueID": "T1204.002", "score": 12, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-44,SC-7,SI-10,SI-3,SI-4,SI-7,SI-8"}, {"techniqueID": "T1205.002", "score": 2, "comment": "Related to AC-4,SI-4"}, {"techniqueID": "T1106", "score": 7, "comment": "Related to AC-6,CM-2,CM-6,CM-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1176", "score": 15, "comment": "Related to AC-6,CA-7,CA-8,CM-11,CM-2,CM-3,CM-5,CM-6,CM-7,RA-5,SC-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.011", "score": 2, "comment": "Related to AC-6,CM-5"}, {"techniqueID": "T1055.002", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.003", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.004", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.005", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.011", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.012", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.013", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1112", "score": 2, "comment": "Related to AC-6,CM-7"}, {"techniqueID": "T1137.001", "score": 10, "comment": "Related to AC-6,CM-2,CM-6,CM-8,RA-5,SC-18,SC-44,SI-3,SI-4,SI-8"}, {"techniqueID": "T1137.003", "score": 7, "comment": "Related to AC-6,CM-2,CM-6,SC-18,SC-44,SI-2,SI-8"}, {"techniqueID": "T1137.004", "score": 7, "comment": "Related to AC-6,CM-2,CM-6,SC-18,SC-44,SI-2,SI-8"}, {"techniqueID": "T1137.005", "score": 7, "comment": "Related to AC-6,CM-2,CM-6,SC-18,SC-44,SI-2,SI-8"}, {"techniqueID": "T1137.006", "score": 6, "comment": "Related to AC-6,CM-2,CM-6,SC-18,SC-44,SI-8"}, {"techniqueID": "T1546.011", "score": 2, "comment": "Related to AC-6,SI-2"}, {"techniqueID": "T1553", "score": 19, "comment": "Related to AC-6,CA-8,CM-10,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-7,IA-9,RA-9,SA-10,SA-11,SC-34,SI-10,SI-2,SI-4,SI-7"}, {"techniqueID": "T1553.006", "score": 13, "comment": "Related to AC-6,CA-8,CM-3,CM-5,CM-7,CM-8,IA-7,RA-9,SA-10,SA-11,SC-34,SI-2,SI-7"}, {"techniqueID": "T1055.001", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.014", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1546.016", "score": 7, "comment": "Related to AC-6,CA-7,CM-5,CM-6,SI-2,SI-3,SI-4"}, {"techniqueID": "T1593.003", "score": 3, "comment": "Related to AU-5,AU-6,CM-8"}, {"techniqueID": "T1649", "score": 3, "comment": "Related to AU-5,IA-2,IA-5"}, {"techniqueID": "T1195", "score": 8, "comment": "Related to CA-2,CA-7,CM-11,CM-7,RA-10,RA-5,SA-22,SI-2"}, {"techniqueID": "T1195.001", "score": 8, "comment": "Related to CA-2,CA-7,CM-11,CM-7,RA-10,RA-5,SA-22,SI-2"}, {"techniqueID": "T1195.002", "score": 8, "comment": "Related to CA-2,CA-7,CM-11,CM-7,RA-10,RA-5,SA-22,SI-2"}, {"techniqueID": "T1218.010", "score": 4, "comment": "Related to CA-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1221", "score": 14, "comment": "Related to CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-44,SC-7,SI-10,SI-2,SI-3,SI-4,SI-7,SI-8"}, {"techniqueID": "T1555.002", "score": 3, "comment": "Related to CA-7,IA-5,SI-4"}, {"techniqueID": "T1036.007", "score": 6, "comment": "Related to CA-7,CM-2,CM-6,CM-7,IA-2,SI-4"}, {"techniqueID": "T1555", "score": 3, "comment": "Related to CA-7,IA-5,SI-4"}, {"techniqueID": "T1056.002", "score": 4, "comment": "Related to CA-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1111", "score": 7, "comment": "Related to CA-7,CM-2,CM-6,IA-2,IA-5,SI-3,SI-4"}, {"techniqueID": "T1201", "score": 5, "comment": "Related to CA-7,CM-2,CM-6,SI-3,SI-4"}, {"techniqueID": "T1218.011", "score": 4, "comment": "Related to CA-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1555.001", "score": 3, "comment": "Related to CA-7,IA-5,SI-4"}, {"techniqueID": "T1564.010", "score": 3, "comment": "Related to CA-7,SI-4,SI-7"}, {"techniqueID": "T1574.013", "score": 7, "comment": "Related to CA-7,CA-8,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1505.001", "score": 14, "comment": "Related to CA-8,CM-11,CM-2,CM-6,CM-8,RA-5,SA-10,SA-11,SI-14,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1554", "score": 9, "comment": "Related to CA-8,CM-2,CM-6,IA-9,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1560", "score": 5, "comment": "Related to CA-8,RA-5,SC-7,SI-3,SI-4"}, {"techniqueID": "T1574.001", "score": 9, "comment": "Related to CA-8,CM-2,CM-6,CM-7,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1195.003", "score": 11, "comment": "Related to CA-8,CM-3,CM-5,CM-8,IA-7,RA-9,SA-10,SA-11,SC-34,SI-2,SI-7"}, {"techniqueID": "T1560.001", "score": 5, "comment": "Related to CA-8,RA-5,SC-7,SI-3,SI-4"}, {"techniqueID": "T1546.008", "score": 6, "comment": "Related to CM-10,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1553.004", "score": 6, "comment": "Related to CM-10,CM-6,CM-7,IA-9,SC-20,SI-4"}, {"techniqueID": "T1218.003", "score": 11, "comment": "Related to CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.004", "score": 11, "comment": "Related to CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.008", "score": 11, "comment": "Related to CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.009", "score": 11, "comment": "Related to CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.013", "score": 11, "comment": "Related to CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.014", "score": 11, "comment": "Related to CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.001", "score": 10, "comment": "Related to CM-11,CM-2,CM-6,CM-7,SC-18,SI-10,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.005", "score": 11, "comment": "Related to CM-11,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1564.009", "score": 13, "comment": "Related to CM-11,CM-2,CM-6,CM-7,SA-10,SC-4,SC-44,SC-6,SI-10,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1027", "score": 6, "comment": "Related to CM-2,CM-6,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1129", "score": 5, "comment": "Related to CM-2,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1216", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1216.001", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1546", "score": 4, "comment": "Related to CM-2,CM-6,IA-9,SI-7"}, {"techniqueID": "T1546.002", "score": 9, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.006", "score": 14, "comment": "Related to CM-2,CM-6,CM-7,CM-8,IA-9,SI-10,SI-2,SI-3,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1547.008", "score": 7, "comment": "Related to CM-2,CM-6,RA-5,SC-39,SI-3,SI-4,SI-7"}, {"techniqueID": "T1553.001", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1553.005", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1562.003", "score": 4, "comment": "Related to CM-2,CM-6,CM-7,SI-4"}, {"techniqueID": "T1562.010", "score": 4, "comment": "Related to CM-2,CM-6,RA-5,SI-4"}, {"techniqueID": "T1036.001", "score": 5, "comment": "Related to CM-2,CM-6,IA-9,SI-4,SI-7"}, {"techniqueID": "T1092", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,MP-7,RA-5,SI-3,SI-4"}, {"techniqueID": "T1127", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1127.001", "score": 5, "comment": "Related to CM-2,CM-6,CM-8,RA-5,SI-4"}, {"techniqueID": "T1220", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1546.010", "score": 5, "comment": "Related to CM-2,CM-7,SI-10,SI-2,SI-7"}, {"techniqueID": "T1546.014", "score": 6, "comment": "Related to CM-2,CM-6,CM-8,RA-5,SI-3,SI-4"}, {"techniqueID": "T1548.004", "score": 11, "comment": "Related to CM-2,CM-6,CM-7,CM-8,SC-18,SC-34,SI-12,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1555.005", "score": 6, "comment": "Related to CM-2,CM-6,IA-2,IA-5,SI-2,SI-4"}, {"techniqueID": "T1564.006", "score": 7, "comment": "Related to CM-2,CM-6,CM-7,CM-8,SI-10,SI-4,SI-7"}, {"techniqueID": "T1564.007", "score": 4, "comment": "Related to CM-2,CM-6,CM-8,SI-4"}, {"techniqueID": "T1555.004", "score": 5, "comment": "Related to CM-2,CM-6,CM-7,IA-5,SI-4"}, {"techniqueID": "T1559.003", "score": 7, "comment": "Related to CM-5,CM-6,CM-7,SA-10,SA-11,SA-8,SI-4"}, {"techniqueID": "T1547.002", "score": 5, "comment": "Related to CM-6,SC-39,SI-3,SI-4,SI-7"}, {"techniqueID": "T1552.003", "score": 4, "comment": "Related to CM-6,CM-7,SC-28,SI-4"}, {"techniqueID": "T1564.002", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1087", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1135", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1547.005", "score": 5, "comment": "Related to CM-6,SC-39,SI-3,SI-4,SI-7"}, {"techniqueID": "T1556.002", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1574.006", "score": 4, "comment": "Related to CM-6,CM-7,SI-10,SI-7"}, {"techniqueID": "T1087.001", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1087.002", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1548.001", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1546.009", "score": 3, "comment": "Related to CM-7,SI-10,SI-7"}, {"techniqueID": "T1564.003", "score": 3, "comment": "Related to CM-7,SI-10,SI-7"}, {"techniqueID": "T1574.002", "score": 9, "comment": "Related to SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SI-2"}, {"techniqueID": "T1535", "score": 1, "comment": "Related to SC-23"}, {"techniqueID": "T1550.004", "score": 3, "comment": "Related to SC-23,SC-8,SI-7"}, {"techniqueID": "T1595.003", "score": 1, "comment": "Related to SC-4"}, {"techniqueID": "T1090.004", "score": 1, "comment": "Related to SC-8"}, {"techniqueID": "T1027.002", "score": 4, "comment": "Related to SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1027.007", "score": 4, "comment": "Related to SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1027.008", "score": 4, "comment": "Related to SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1027.009", "score": 4, "comment": "Related to SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1055.015", "score": 1, "comment": "Related to SI-3"}], "gradient": {"colors": ["#ffe766", "#ffaf66"], "minValue": 1, "maxValue": 33}} \ No newline at end of file diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/8.2/r4/parsed_nist800-53-r4-8_2mappings_navigator_layer.json b/src/mappings_explorer/cli/parsed_mappings/nist/8.2/r4/parsed_nist800-53-r4-8_2mappings_navigator_layer.json new file mode 100644 index 00000000..a914869c --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/8.2/r4/parsed_nist800-53-r4-8_2mappings_navigator_layer.json @@ -0,0 +1 @@ +{"name": "nist overview", "versions": {"navigator": "4.8.0", "layer": "4.4", "attack": "8.2"}, "sorting": 3, "description": "nist heatmap overview of nist mappings, scores are the number of associated entries", "domain": "enterprise-attack", "techniques": [{"techniqueID": "T1137", "score": 9, "comment": "Related to AC-10,AC-17,CM-2,CM-6,CM-8,RA-5,SI-2,SI-3,SI-4"}, {"techniqueID": "T1137.002", "score": 6, "comment": "Related to AC-10,AC-14,AC-17,AC-6,CM-2,CM-5"}, {"techniqueID": "T1528", "score": 19, "comment": "Related to AC-10,AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,IA-2,IA-4,IA-5,IA-8,RA-5,SA-11,SA-15,SI-4"}, {"techniqueID": "T1021.001", "score": 23, "comment": "Related to AC-11,AC-12,AC-17,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,AC-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-5,IA-6,RA-5,SC-7,SI-4"}, {"techniqueID": "T1563.002", "score": 17, "comment": "Related to AC-11,AC-12,AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-7,SI-4"}, {"techniqueID": "T1072", "score": 22, "comment": "Related to AC-12,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,SC-12,SC-17,SC-7,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1003", "score": 21, "comment": "Related to AC-16,AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,CP-9,IA-2,IA-4,IA-5,SC-28,SC-39,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1003.003", "score": 18, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CP-9,IA-2,IA-5,SC-28,SC-39,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1020.001", "score": 12, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,CM-2,CM-6,CM-8,SC-4,SI-12,SI-4,SI-7"}, {"techniqueID": "T1040", "score": 11, "comment": "Related to AC-16,AC-17,AC-18,AC-19,IA-2,IA-5,SC-4,SC-8,SI-12,SI-4,SI-7"}, {"techniqueID": "T1070", "score": 20, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1070.001", "score": 20, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1070.002", "score": 20, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1114", "score": 14, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-3,AC-4,CM-2,CM-6,IA-2,IA-5,SC-7,SI-12,SI-4,SI-7"}, {"techniqueID": "T1114.001", "score": 8, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-4,SI-12,SI-4,SI-7"}, {"techniqueID": "T1114.002", "score": 13, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-3,AC-4,CM-2,CM-6,IA-2,IA-5,SI-12,SI-4,SI-7"}, {"techniqueID": "T1114.003", "score": 9, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-4,SC-7,SI-12,SI-4,SI-7"}, {"techniqueID": "T1119", "score": 16, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,CM-2,CM-6,CM-8,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-4,SI-7"}, {"techniqueID": "T1213", "score": 24, "comment": "Related to AC-16,AC-17,AC-2,AC-21,AC-23,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-8,RA-5,SC-28,SI-4,SI-7"}, {"techniqueID": "T1213.001", "score": 24, "comment": "Related to AC-16,AC-17,AC-2,AC-21,AC-23,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-8,RA-5,SC-28,SI-4,SI-7"}, {"techniqueID": "T1213.002", "score": 24, "comment": "Related to AC-16,AC-17,AC-2,AC-21,AC-23,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-8,RA-5,SC-28,SI-4,SI-7"}, {"techniqueID": "T1222", "score": 11, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1222.001", "score": 11, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1222.002", "score": 11, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1530", "score": 33, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,AC-7,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-3,IA-4,IA-5,IA-6,IA-8,RA-5,SC-28,SC-4,SC-7,SI-10,SI-12,SI-15,SI-4,SI-7"}, {"techniqueID": "T1537", "score": 20, "comment": "Related to AC-16,AC-17,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CA-7,CM-5,CM-6,CM-7,IA-2,IA-3,IA-4,IA-8,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1547.007", "score": 11, "comment": "Related to AC-16,AC-3,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,RA-5,SI-3,SI-4"}, {"techniqueID": "T1547.011", "score": 10, "comment": "Related to AC-16,AC-3,CA-7,CM-2,CM-3,CM-5,CM-6,CM-7,SI-4,SI-7"}, {"techniqueID": "T1548", "score": 21, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-18,SC-34,SI-12,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1548.003", "score": 13, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,RA-5,SI-4"}, {"techniqueID": "T1550.001", "score": 13, "comment": "Related to AC-16,AC-17,AC-19,AC-20,CM-10,CM-11,CM-2,CM-6,SC-28,SC-8,SI-12,SI-4,SI-7"}, {"techniqueID": "T1552", "score": 33, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,IA-3,IA-4,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SC-7,SI-10,SI-12,SI-15,SI-2,SI-4,SI-7"}, {"techniqueID": "T1552.004", "score": 22, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-20,CA-7,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SC-7,SI-12,SI-4,SI-7"}, {"techniqueID": "T1552.005", "score": 13, "comment": "Related to AC-16,AC-20,AC-3,AC-4,CA-7,CM-6,CM-7,IA-3,IA-4,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1557", "score": 23, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-23,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1557.002", "score": 23, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-23,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558", "score": 19, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558.002", "score": 19, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558.003", "score": 19, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558.004", "score": 20, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,CA-7,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1564.004", "score": 6, "comment": "Related to AC-16,AC-3,CA-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1565", "score": 24, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,CP-10,CP-6,CP-7,CP-9,SC-28,SC-36,SC-4,SC-7,SI-12,SI-16,SI-4,SI-7"}, {"techniqueID": "T1565.001", "score": 22, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,CA-7,CM-2,CM-6,CM-8,CP-10,CP-6,CP-7,CP-9,SC-28,SC-36,SC-4,SC-7,SI-12,SI-16,SI-4,SI-7"}, {"techniqueID": "T1565.002", "score": 12, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,CM-2,CM-6,CM-8,SC-4,SI-12,SI-4,SI-7"}, {"techniqueID": "T1602", "score": 25, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,IA-3,IA-4,SC-28,SC-3,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1602.001", "score": 25, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,IA-3,IA-4,SC-28,SC-3,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1602.002", "score": 25, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,IA-3,IA-4,SC-28,SC-3,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1021", "score": 12, "comment": "Related to AC-17,AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-5,CM-6,IA-2,IA-5,SI-4"}, {"techniqueID": "T1021.002", "score": 16, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1021.003", "score": 18, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-18,SC-3,SC-7,SI-3,SI-4"}, {"techniqueID": "T1021.004", "score": 15, "comment": "Related to AC-17,AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-2,CM-5,CM-6,CM-8,IA-2,IA-5,RA-5,SI-4"}, {"techniqueID": "T1021.005", "score": 23, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-6,CA-7,CA-8,CM-11,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-6,RA-5,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1021.006", "score": 15, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-7,SI-4"}, {"techniqueID": "T1037", "score": 9, "comment": "Related to AC-17,AC-3,CA-7,CM-2,CM-6,CM-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.001", "score": 2, "comment": "Related to AC-17,CM-7"}, {"techniqueID": "T1047", "score": 8, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1133", "score": 17, "comment": "Related to AC-17,AC-20,AC-23,AC-3,AC-4,AC-6,AC-7,CM-2,CM-6,CM-7,CM-8,IA-2,IA-5,RA-5,SC-7,SI-4,SI-7"}, {"techniqueID": "T1219", "score": 13, "comment": "Related to AC-17,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1543", "score": 21, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-11,CM-2,CM-3,CM-5,CM-6,CM-7,IA-2,IA-4,RA-5,SA-22,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1543.003", "score": 15, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-7,IA-2,IA-4,RA-5,SI-4"}, {"techniqueID": "T1563", "score": 18, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-6,RA-5,SC-7,SI-4"}, {"techniqueID": "T1563.001", "score": 17, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,RA-5,SC-12,SC-23,SI-4"}, {"techniqueID": "T1011", "score": 4, "comment": "Related to AC-18,CM-6,CM-7,SI-4"}, {"techniqueID": "T1011.001", "score": 8, "comment": "Related to AC-18,CM-2,CM-6,CM-7,CM-8,RA-5,SI-3,SI-4"}, {"techniqueID": "T1003.001", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.002", "score": 15, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.004", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.005", "score": 17, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-4,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.006", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-4,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.007", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.008", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1036", "score": 12, "comment": "Related to AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,IA-9,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1036.003", "score": 8, "comment": "Related to AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,SI-3,SI-4"}, {"techniqueID": "T1036.005", "score": 12, "comment": "Related to AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,IA-9,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1053", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,RA-5,SI-4"}, {"techniqueID": "T1053.001", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,RA-5,SI-4"}, {"techniqueID": "T1053.002", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,RA-5,SI-4"}, {"techniqueID": "T1053.003", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,RA-5,SI-4"}, {"techniqueID": "T1053.004", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,RA-5,SI-4"}, {"techniqueID": "T1053.005", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,RA-5,SI-4"}, {"techniqueID": "T1053.006", "score": 10, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1055", "score": 12, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.008", "score": 12, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1056.003", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1059", "score": 21, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-8,IA-9,RA-5,SC-18,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.001", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,CM-8,IA-2,IA-8,IA-9,RA-5,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.008", "score": 8, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-8"}, {"techniqueID": "T1068", "score": 23, "comment": "Related to AC-2,AC-4,AC-6,CA-7,CA-8,CM-2,CM-6,CM-8,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1070.003", "score": 10, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1078", "score": 23, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-5,CM-6,IA-2,IA-5,PL-8,RA-5,SA-10,SA-11,SA-12,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1078.001", "score": 14, "comment": "Related to AC-2,AC-5,AC-6,CA-7,SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1078.002", "score": 11, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-5,CM-6,IA-2,IA-5,SI-4"}, {"techniqueID": "T1078.003", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1078.004", "score": 21, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-5,CM-6,IA-2,IA-5,SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1087.004", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,IA-2,IA-8"}, {"techniqueID": "T1098", "score": 11, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,SC-7,SI-4"}, {"techniqueID": "T1098.001", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-7,SI-4,SI-7"}, {"techniqueID": "T1098.002", "score": 11, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1098.003", "score": 11, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1110", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.001", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.002", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.003", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.004", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1134", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1134.001", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1134.002", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1134.003", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1136", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-7,SI-4,SI-7"}, {"techniqueID": "T1136.001", "score": 11, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1136.002", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-7,SI-4,SI-7"}, {"techniqueID": "T1136.003", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-7,SI-4,SI-7"}, {"techniqueID": "T1185", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1190", "score": 27, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-2,CA-7,CM-5,CM-6,CM-7,CM-8,IA-2,IA-8,RA-5,SA-8,SC-18,SC-2,SC-29,SC-3,SC-30,SC-39,SC-7,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1197", "score": 14, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-5,CM-6,CM-7,IA-2,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1210", "score": 30, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-2,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-8,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1212", "score": 23, "comment": "Related to AC-2,AC-4,AC-6,CA-7,CA-8,CM-2,CM-6,CM-8,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1218", "score": 15, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.007", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1484", "score": 13, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,RA-5,SI-4"}, {"techniqueID": "T1489", "score": 12, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-5,CM-6,CM-7,IA-2,SC-7,SI-4"}, {"techniqueID": "T1495", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,SA-10,SA-11,SA-14,SI-2,SI-7"}, {"techniqueID": "T1505", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-8,IA-2,IA-9,RA-5,SA-10,SA-11,SA-12,SI-4,SI-7"}, {"techniqueID": "T1505.001", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-8,IA-2,IA-9,RA-5,SA-10,SA-11,SA-12,SI-4,SI-7"}, {"techniqueID": "T1505.002", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-8,IA-2,IA-9,RA-5,SA-10,SA-11,SA-12,SI-4,SI-7"}, {"techniqueID": "T1525", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,IA-9,RA-5,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1538", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,IA-2,IA-8"}, {"techniqueID": "T1542", "score": 19, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,IA-8,SA-10,SA-11,SA-14,SC-34,SC-7,SI-2,SI-7"}, {"techniqueID": "T1542.001", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,IA-8,SA-10,SA-11,SA-14,SC-34,SI-2,SI-7"}, {"techniqueID": "T1542.003", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,IA-8,SA-10,SA-11,SA-14,SC-34,SI-2,SI-7"}, {"techniqueID": "T1542.005", "score": 24, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-7,IA-8,RA-5,SA-10,SA-11,SA-14,SC-34,SC-7,SI-2,SI-4,SI-7"}, {"techniqueID": "T1543.001", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-11,CM-5,IA-2"}, {"techniqueID": "T1543.002", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-11,CM-2,CM-3,CM-5,CM-6,IA-2,SA-22,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1543.004", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-11,CM-5,IA-2"}, {"techniqueID": "T1546.003", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1547.004", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-7,IA-2,SI-10,SI-7"}, {"techniqueID": "T1547.006", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1547.009", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,IA-2"}, {"techniqueID": "T1547.012", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,IA-2"}, {"techniqueID": "T1548.002", "score": 12, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,IA-2,RA-5,SI-2,SI-4"}, {"techniqueID": "T1550", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,IA-2,IA-4,RA-5,SA-11,SA-15,SI-4"}, {"techniqueID": "T1550.002", "score": 8, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,SI-2"}, {"techniqueID": "T1550.003", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SI-4"}, {"techniqueID": "T1552.001", "score": 18, "comment": "Related to AC-2,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SC-7,SI-4"}, {"techniqueID": "T1552.002", "score": 17, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-5,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SI-4"}, {"techniqueID": "T1552.006", "score": 13, "comment": "Related to AC-2,AC-5,AC-6,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SI-2,SI-4"}, {"techniqueID": "T1556", "score": 15, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-5,CM-6,CM-7,IA-2,IA-5,SC-39,SI-4,SI-7"}, {"techniqueID": "T1556.001", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-5,CM-6,IA-2,IA-5,SC-39,SI-4,SI-7"}, {"techniqueID": "T1556.003", "score": 12, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1556.004", "score": 13, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-2,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1558.001", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,IA-2,IA-5"}, {"techniqueID": "T1559", "score": 21, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-10,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,RA-5,SC-18,SC-3,SC-7,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1559.001", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,IA-2,IA-5,SC-18,SC-3,SC-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,IA-4,RA-5,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.001", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.002", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.004", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.006", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,SC-8,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.007", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,IA-2"}, {"techniqueID": "T1562.008", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,IA-2"}, {"techniqueID": "T1569", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-11,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1569.001", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-11,CM-5,IA-2"}, {"techniqueID": "T1569.002", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574", "score": 19, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.002", "score": 15, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,CM-8,RA-5,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.004", "score": 13, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-6,CM-8,RA-5,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.005", "score": 12, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,IA-2,RA-5,SI-4"}, {"techniqueID": "T1574.007", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.008", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.009", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.010", "score": 12, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,IA-2,RA-5,SI-4"}, {"techniqueID": "T1574.012", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-7,IA-2,SI-10,SI-7"}, {"techniqueID": "T1578", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1578.001", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1578.002", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1578.003", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1580", "score": 5, "comment": "Related to AC-2,AC-3,AC-5,AC-6,IA-2"}, {"techniqueID": "T1599", "score": 18, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-7,SI-10,SI-15,SI-4,SI-7"}, {"techniqueID": "T1599.001", "score": 18, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-7,SI-10,SI-15,SI-4,SI-7"}, {"techniqueID": "T1601", "score": 23, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,IA-7,SA-10,SA-11,SA-12,SA-14,SC-34,SI-2,SI-4,SI-7"}, {"techniqueID": "T1601.001", "score": 23, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,IA-7,SA-10,SA-11,SA-12,SA-14,SC-34,SI-2,SI-4,SI-7"}, {"techniqueID": "T1601.002", "score": 23, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,IA-7,SA-10,SA-11,SA-12,SA-14,SC-34,SI-2,SI-4,SI-7"}, {"techniqueID": "T1134.005", "score": 12, "comment": "Related to AC-20,AC-3,AC-4,AC-5,AC-6,CM-2,CM-6,SA-11,SA-17,SA-4,SA-8,SC-3"}, {"techniqueID": "T1200", "score": 5, "comment": "Related to AC-20,AC-3,AC-6,MP-7,SC-41"}, {"techniqueID": "T1539", "score": 10, "comment": "Related to AC-20,AC-3,AC-6,CA-7,CM-2,CM-6,IA-2,IA-5,SI-3,SI-4"}, {"techniqueID": "T1567", "score": 3, "comment": "Related to AC-20,AC-4,SC-7"}, {"techniqueID": "T1567.001", "score": 3, "comment": "Related to AC-20,AC-4,SC-7"}, {"techniqueID": "T1567.002", "score": 3, "comment": "Related to AC-20,AC-4,SC-7"}, {"techniqueID": "T1037.002", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.003", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.004", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.005", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1048", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1048.001", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1048.002", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1048.003", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1052", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CM-6,CM-8,MP-7,RA-5,SC-41,SI-3,SI-4"}, {"techniqueID": "T1052.001", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CM-6,CM-8,MP-7,RA-5,SC-41,SI-3,SI-4"}, {"techniqueID": "T1055.009", "score": 9, "comment": "Related to AC-3,AC-6,CA-7,SC-18,SC-7,SI-16,SI-2,SI-3,SI-4"}, {"techniqueID": "T1071.004", "score": 18, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1080", "score": 10, "comment": "Related to AC-3,CA-7,CM-2,CM-7,SC-4,SC-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1090", "score": 12, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SC-8,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1090.003", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1091", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CM-6,CM-8,MP-7,RA-5,SC-41,SI-3,SI-4"}, {"techniqueID": "T1095", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1098.004", "score": 9, "comment": "Related to AC-3,CM-2,CM-6,CM-7,CM-8,RA-5,SC-12,SI-3,SI-4"}, {"techniqueID": "T1187", "score": 10, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1199", "score": 7, "comment": "Related to AC-3,AC-4,AC-6,AC-8,CM-6,CM-7,SC-7"}, {"techniqueID": "T1205", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-15,SI-4"}, {"techniqueID": "T1205.001", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-15,SI-4"}, {"techniqueID": "T1218.002", "score": 9, "comment": "Related to AC-3,CA-7,CM-2,CM-6,CM-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.012", "score": 13, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-7,SI-10,SI-15,SI-4,SI-7"}, {"techniqueID": "T1485", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1486", "score": 11, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-6,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1490", "score": 12, "comment": "Related to AC-3,AC-6,CM-2,CM-6,CM-7,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1491", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1491.001", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1491.002", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1498", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1498.001", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1498.002", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1499", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.001", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.002", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.003", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.004", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1542.004", "score": 20, "comment": "Related to AC-3,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-7,RA-5,SA-10,SA-11,SA-14,SC-34,SC-7,SI-2,SI-4,SI-7"}, {"techniqueID": "T1546.004", "score": 8, "comment": "Related to AC-3,AC-6,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.013", "score": 10, "comment": "Related to AC-3,AC-6,CA-7,CM-10,CM-2,CM-6,IA-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1547.003", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-5,CM-6,SI-4,SI-7"}, {"techniqueID": "T1553.003", "score": 10, "comment": "Related to AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1557.001", "score": 15, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-23,SC-7,SC-8,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1561", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1561.001", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1561.002", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1565.003", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,CP-9,SC-28,SC-4,SC-7,SI-16,SI-4"}, {"techniqueID": "T1570", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1572", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1001", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1001.001", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1001.002", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1001.003", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1008", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1029", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1030", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1041", "score": 5, "comment": "Related to AC-4,CA-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1046", "score": 10, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071.001", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071.002", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071.003", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1090.001", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1090.002", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102.001", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102.002", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102.003", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1104", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1105", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1132", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1132.001", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1132.002", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1189", "score": 18, "comment": "Related to AC-4,AC-6,CA-7,CM-2,CM-6,CM-8,SA-22,SC-18,SC-2,SC-29,SC-3,SC-30,SC-39,SC-7,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1203", "score": 14, "comment": "Related to AC-4,AC-6,CA-7,CM-8,SC-18,SC-2,SC-29,SC-3,SC-30,SC-39,SC-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1204", "score": 13, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-44,SC-7,SI-10,SI-2,SI-3,SI-4,SI-7,SI-8"}, {"techniqueID": "T1204.001", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-44,SC-7,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1204.002", "score": 12, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-44,SC-7,SI-10,SI-3,SI-4,SI-7,SI-8"}, {"techniqueID": "T1211", "score": 22, "comment": "Related to AC-4,AC-6,CA-7,CA-8,CM-2,CM-6,CM-8,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1482", "score": 10, "comment": "Related to AC-4,CA-8,CM-6,CM-7,PL-8,RA-5,SA-13,SA-17,SA-8,SC-7"}, {"techniqueID": "T1559.002", "score": 14, "comment": "Related to AC-4,AC-6,CM-10,CM-2,CM-6,CM-7,CM-8,RA-5,SC-18,SC-3,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1566", "score": 8, "comment": "Related to AC-4,CA-7,SC-44,SC-7,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1566.001", "score": 7, "comment": "Related to AC-4,CA-7,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1566.002", "score": 7, "comment": "Related to AC-4,CA-7,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1566.003", "score": 8, "comment": "Related to AC-4,CA-7,SC-44,SC-7,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1568", "score": 8, "comment": "Related to AC-4,CA-7,SC-20,SC-21,SC-22,SC-7,SI-3,SI-4"}, {"techniqueID": "T1568.002", "score": 8, "comment": "Related to AC-4,CA-7,SC-20,SC-21,SC-22,SC-7,SI-3,SI-4"}, {"techniqueID": "T1571", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1573", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-12,SC-16,SC-23,SC-7,SI-3,SI-4"}, {"techniqueID": "T1573.001", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-12,SC-16,SC-23,SC-7,SI-3,SI-4"}, {"techniqueID": "T1573.002", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-12,SC-16,SC-23,SC-7,SI-3,SI-4"}, {"techniqueID": "T1598", "score": 7, "comment": "Related to AC-4,CA-7,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1598.001", "score": 7, "comment": "Related to AC-4,CA-7,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1598.002", "score": 7, "comment": "Related to AC-4,CA-7,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1598.003", "score": 7, "comment": "Related to AC-4,CA-7,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1055.001", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.002", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.003", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.004", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.005", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.011", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.012", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.013", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.014", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1059.006", "score": 10, "comment": "Related to AC-6,CM-11,CM-3,CM-5,CM-7,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1112", "score": 2, "comment": "Related to AC-6,CM-7"}, {"techniqueID": "T1176", "score": 15, "comment": "Related to AC-6,CA-7,CA-8,CM-11,CM-2,CM-3,CM-5,CM-6,CM-7,RA-5,SC-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.011", "score": 2, "comment": "Related to AC-6,SI-2"}, {"techniqueID": "T1553", "score": 9, "comment": "Related to AC-6,CM-10,CM-2,CM-6,CM-7,IA-9,SI-10,SI-4,SI-7"}, {"techniqueID": "T1574.011", "score": 2, "comment": "Related to AC-6,CM-5"}, {"techniqueID": "T1195", "score": 7, "comment": "Related to CA-2,CA-7,CM-11,CM-7,RA-5,SA-22,SI-2"}, {"techniqueID": "T1195.001", "score": 7, "comment": "Related to CA-2,CA-7,CM-11,CM-7,RA-5,SA-22,SI-2"}, {"techniqueID": "T1195.002", "score": 7, "comment": "Related to CA-2,CA-7,CM-11,CM-7,RA-5,SA-22,SI-2"}, {"techniqueID": "T1056.002", "score": 4, "comment": "Related to CA-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1111", "score": 7, "comment": "Related to CA-7,CM-2,CM-6,IA-2,IA-5,SI-3,SI-4"}, {"techniqueID": "T1201", "score": 5, "comment": "Related to CA-7,CM-2,CM-6,SI-3,SI-4"}, {"techniqueID": "T1218.010", "score": 4, "comment": "Related to CA-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.011", "score": 4, "comment": "Related to CA-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1221", "score": 14, "comment": "Related to CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-44,SC-7,SI-10,SI-2,SI-3,SI-4,SI-7,SI-8"}, {"techniqueID": "T1555", "score": 3, "comment": "Related to CA-7,IA-5,SI-4"}, {"techniqueID": "T1555.001", "score": 3, "comment": "Related to CA-7,IA-5,SI-4"}, {"techniqueID": "T1555.002", "score": 3, "comment": "Related to CA-7,IA-5,SI-4"}, {"techniqueID": "T1195.003", "score": 11, "comment": "Related to CA-8,CM-3,CM-5,CM-8,IA-7,SA-10,SA-11,SA-14,SC-34,SI-2,SI-7"}, {"techniqueID": "T1554", "score": 7, "comment": "Related to CA-8,CM-2,CM-6,IA-9,SA-12,SA-19,SI-7"}, {"techniqueID": "T1560", "score": 5, "comment": "Related to CA-8,RA-5,SC-7,SI-3,SI-4"}, {"techniqueID": "T1560.001", "score": 5, "comment": "Related to CA-8,RA-5,SC-7,SI-3,SI-4"}, {"techniqueID": "T1574.001", "score": 9, "comment": "Related to CA-8,CM-2,CM-6,CM-7,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.008", "score": 6, "comment": "Related to CM-10,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1553.004", "score": 6, "comment": "Related to CM-10,CM-6,CM-7,IA-9,SC-20,SI-4"}, {"techniqueID": "T1036.001", "score": 4, "comment": "Related to CM-2,CM-6,IA-9,SI-7"}, {"techniqueID": "T1059.002", "score": 7, "comment": "Related to CM-2,CM-6,CM-7,IA-9,SA-12,SI-10,SI-7"}, {"techniqueID": "T1059.005", "score": 11, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SC-18,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.007", "score": 10, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SC-18,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1092", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,MP-7,RA-5,SI-3,SI-4"}, {"techniqueID": "T1127", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1127.001", "score": 5, "comment": "Related to CM-2,CM-6,CM-8,RA-5,SI-4"}, {"techniqueID": "T1129", "score": 5, "comment": "Related to CM-2,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1137.001", "score": 6, "comment": "Related to CM-2,CM-6,CM-8,RA-5,SI-3,SI-4"}, {"techniqueID": "T1216", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1216.001", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.001", "score": 7, "comment": "Related to CM-2,CM-6,CM-7,SC-18,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.003", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.004", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.005", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.008", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.009", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1220", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1546", "score": 4, "comment": "Related to CM-2,CM-6,IA-9,SI-7"}, {"techniqueID": "T1546.002", "score": 9, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.006", "score": 11, "comment": "Related to CM-2,CM-6,CM-7,CM-8,IA-9,SA-12,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.010", "score": 3, "comment": "Related to CM-2,SI-2,SI-7"}, {"techniqueID": "T1546.014", "score": 6, "comment": "Related to CM-2,CM-6,CM-8,RA-5,SI-3,SI-4"}, {"techniqueID": "T1547.008", "score": 7, "comment": "Related to CM-2,CM-6,RA-5,SC-39,SI-3,SI-4,SI-7"}, {"techniqueID": "T1548.004", "score": 11, "comment": "Related to CM-2,CM-6,CM-7,CM-8,SC-18,SC-34,SI-12,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1553.001", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1562.003", "score": 4, "comment": "Related to CM-2,CM-6,CM-7,SI-4"}, {"techniqueID": "T1564.006", "score": 7, "comment": "Related to CM-2,CM-6,CM-7,CM-8,SI-10,SI-4,SI-7"}, {"techniqueID": "T1564.007", "score": 4, "comment": "Related to CM-2,CM-6,CM-8,SI-4"}, {"techniqueID": "T1087", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1087.001", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1087.002", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1135", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1547.002", "score": 5, "comment": "Related to CM-6,SC-39,SI-3,SI-4,SI-7"}, {"techniqueID": "T1547.005", "score": 5, "comment": "Related to CM-6,SC-39,SI-3,SI-4,SI-7"}, {"techniqueID": "T1548.001", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1552.003", "score": 4, "comment": "Related to CM-6,CM-7,SC-28,SI-4"}, {"techniqueID": "T1556.002", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1564.002", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1059.003", "score": 3, "comment": "Related to CM-7,SI-10,SI-7"}, {"techniqueID": "T1059.004", "score": 3, "comment": "Related to CM-7,SI-10,SI-7"}, {"techniqueID": "T1106", "score": 1, "comment": "Related to CM-7"}, {"techniqueID": "T1546.009", "score": 3, "comment": "Related to CM-7,SI-10,SI-7"}, {"techniqueID": "T1564.003", "score": 3, "comment": "Related to CM-7,SI-10,SI-7"}, {"techniqueID": "T1574.006", "score": 3, "comment": "Related to CM-7,SI-10,SI-7"}, {"techniqueID": "T1535", "score": 1, "comment": "Related to SC-23"}, {"techniqueID": "T1550.004", "score": 3, "comment": "Related to SC-23,SC-8,SI-7"}, {"techniqueID": "T1090.004", "score": 1, "comment": "Related to SC-8"}, {"techniqueID": "T1027", "score": 4, "comment": "Related to SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1027.002", "score": 4, "comment": "Related to SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1137.003", "score": 1, "comment": "Related to SI-2"}, {"techniqueID": "T1137.004", "score": 1, "comment": "Related to SI-2"}, {"techniqueID": "T1137.005", "score": 1, "comment": "Related to SI-2"}], "gradient": {"colors": ["#ffe766", "#ffaf66"], "minValue": 1, "maxValue": 33}} \ No newline at end of file diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/8.2/r5/parsed_nist800-53-r5-8_2mappings_navigator_layer.json b/src/mappings_explorer/cli/parsed_mappings/nist/8.2/r5/parsed_nist800-53-r5-8_2mappings_navigator_layer.json new file mode 100644 index 00000000..91b90689 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/8.2/r5/parsed_nist800-53-r5-8_2mappings_navigator_layer.json @@ -0,0 +1 @@ +{"name": "nist overview", "versions": {"navigator": "4.8.0", "layer": "4.4", "attack": "8.2"}, "sorting": 3, "description": "nist heatmap overview of nist mappings, scores are the number of associated entries", "domain": "enterprise-attack", "techniques": [{"techniqueID": "T1137", "score": 9, "comment": "Related to AC-10,AC-17,CM-2,CM-6,CM-8,RA-5,SI-2,SI-3,SI-4"}, {"techniqueID": "T1137.002", "score": 6, "comment": "Related to AC-10,AC-14,AC-17,AC-6,CM-2,CM-5"}, {"techniqueID": "T1528", "score": 19, "comment": "Related to AC-10,AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,IA-2,IA-4,IA-5,IA-8,RA-5,SA-11,SA-15,SI-4"}, {"techniqueID": "T1021.001", "score": 24, "comment": "Related to AC-11,AC-12,AC-17,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,AC-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-5,IA-6,RA-5,SC-46,SC-7,SI-4"}, {"techniqueID": "T1563.002", "score": 18, "comment": "Related to AC-11,AC-12,AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-46,SC-7,SI-4"}, {"techniqueID": "T1072", "score": 24, "comment": "Related to AC-12,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,SC-12,SC-17,SC-46,SC-7,SI-2,SI-23,SI-3,SI-4,SI-7"}, {"techniqueID": "T1003", "score": 21, "comment": "Related to AC-16,AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,CP-9,IA-2,IA-4,IA-5,SC-28,SC-39,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1003.003", "score": 18, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CP-9,IA-2,IA-5,SC-28,SC-39,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1020.001", "score": 12, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,CM-2,CM-6,CM-8,SC-4,SI-12,SI-4,SI-7"}, {"techniqueID": "T1040", "score": 11, "comment": "Related to AC-16,AC-17,AC-18,AC-19,IA-2,IA-5,SC-4,SC-8,SI-12,SI-4,SI-7"}, {"techniqueID": "T1070", "score": 21, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-23,SI-3,SI-4,SI-7"}, {"techniqueID": "T1070.001", "score": 21, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-23,SI-3,SI-4,SI-7"}, {"techniqueID": "T1070.002", "score": 21, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-23,SI-3,SI-4,SI-7"}, {"techniqueID": "T1114", "score": 14, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-3,AC-4,CM-2,CM-6,IA-2,IA-5,SC-7,SI-12,SI-4,SI-7"}, {"techniqueID": "T1114.001", "score": 8, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-4,SI-12,SI-4,SI-7"}, {"techniqueID": "T1114.002", "score": 13, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-3,AC-4,CM-2,CM-6,IA-2,IA-5,SI-12,SI-4,SI-7"}, {"techniqueID": "T1114.003", "score": 9, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-4,SC-7,SI-12,SI-4,SI-7"}, {"techniqueID": "T1119", "score": 17, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,CM-2,CM-6,CM-8,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-23,SI-4,SI-7"}, {"techniqueID": "T1204", "score": 24, "comment": "Related to AC-16,AC-17,AC-2,AC-21,AC-23,AC-3,AC-4,AC-6,CA-7,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,SC-28,SC-44,SC-7,SI-10,SI-2,SI-3,SI-4,SI-7,SI-8"}, {"techniqueID": "T1204.001", "score": 23, "comment": "Related to AC-16,AC-17,AC-2,AC-21,AC-23,AC-3,AC-4,AC-6,CA-7,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,SC-28,SC-44,SC-7,SI-2,SI-3,SI-4,SI-7,SI-8"}, {"techniqueID": "T1204.002", "score": 23, "comment": "Related to AC-16,AC-17,AC-2,AC-21,AC-23,AC-3,AC-4,AC-6,CA-7,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,SC-28,SC-44,SC-7,SI-10,SI-3,SI-4,SI-7,SI-8"}, {"techniqueID": "T1222", "score": 11, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1222.001", "score": 11, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1222.002", "score": 11, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1530", "score": 33, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,AC-7,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-3,IA-4,IA-5,IA-6,IA-8,RA-5,SC-28,SC-4,SC-7,SI-10,SI-12,SI-15,SI-4,SI-7"}, {"techniqueID": "T1537", "score": 20, "comment": "Related to AC-16,AC-17,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CA-7,CM-5,CM-6,CM-7,IA-2,IA-3,IA-4,IA-8,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1547.007", "score": 11, "comment": "Related to AC-16,AC-3,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,RA-5,SI-3,SI-4"}, {"techniqueID": "T1547.011", "score": 10, "comment": "Related to AC-16,AC-3,CA-7,CM-2,CM-3,CM-5,CM-6,CM-7,SI-4,SI-7"}, {"techniqueID": "T1548", "score": 21, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-18,SC-34,SI-12,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1548.003", "score": 13, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,RA-5,SI-4"}, {"techniqueID": "T1550.001", "score": 13, "comment": "Related to AC-16,AC-17,AC-19,AC-20,CM-10,CM-11,CM-2,CM-6,SC-28,SC-8,SI-12,SI-4,SI-7"}, {"techniqueID": "T1552", "score": 33, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,IA-3,IA-4,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SC-7,SI-10,SI-12,SI-15,SI-2,SI-4,SI-7"}, {"techniqueID": "T1552.004", "score": 22, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-20,CA-7,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SC-7,SI-12,SI-4,SI-7"}, {"techniqueID": "T1552.005", "score": 13, "comment": "Related to AC-16,AC-20,AC-3,AC-4,CA-7,CM-6,CM-7,IA-3,IA-4,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1557", "score": 24, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-23,SC-4,SC-46,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1557.002", "score": 22, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,SC-23,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558", "score": 19, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558.002", "score": 19, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558.003", "score": 19, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558.004", "score": 20, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,CA-7,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1564.004", "score": 6, "comment": "Related to AC-16,AC-3,CA-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1565", "score": 26, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,CP-10,CP-6,CP-7,CP-9,SC-28,SC-36,SC-4,SC-46,SC-7,SI-12,SI-16,SI-23,SI-4,SI-7"}, {"techniqueID": "T1565.001", "score": 23, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,CA-7,CM-2,CM-6,CM-8,CP-10,CP-6,CP-7,CP-9,SC-28,SC-36,SC-4,SC-7,SI-12,SI-16,SI-23,SI-4,SI-7"}, {"techniqueID": "T1565.002", "score": 12, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,CM-2,CM-6,CM-8,SC-4,SI-12,SI-4,SI-7"}, {"techniqueID": "T1602", "score": 25, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,IA-3,IA-4,SC-28,SC-3,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1602.001", "score": 25, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,IA-3,IA-4,SC-28,SC-3,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1602.002", "score": 25, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,IA-3,IA-4,SC-28,SC-3,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1021", "score": 12, "comment": "Related to AC-17,AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-5,CM-6,IA-2,IA-5,SI-4"}, {"techniqueID": "T1021.002", "score": 16, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1021.003", "score": 19, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-18,SC-3,SC-46,SC-7,SI-3,SI-4"}, {"techniqueID": "T1021.004", "score": 15, "comment": "Related to AC-17,AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-2,CM-5,CM-6,CM-8,IA-2,IA-5,RA-5,SI-4"}, {"techniqueID": "T1021.005", "score": 23, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-6,CA-7,CA-8,CM-11,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-6,RA-5,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1021.006", "score": 16, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-46,SC-7,SI-4"}, {"techniqueID": "T1037", "score": 9, "comment": "Related to AC-17,AC-3,CA-7,CM-2,CM-6,CM-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.001", "score": 2, "comment": "Related to AC-17,CM-7"}, {"techniqueID": "T1047", "score": 8, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1133", "score": 18, "comment": "Related to AC-17,AC-20,AC-23,AC-3,AC-4,AC-6,AC-7,CM-2,CM-6,CM-7,CM-8,IA-2,IA-5,RA-5,SC-46,SC-7,SI-4,SI-7"}, {"techniqueID": "T1219", "score": 13, "comment": "Related to AC-17,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1543", "score": 21, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-11,CM-2,CM-3,CM-5,CM-6,CM-7,IA-2,IA-4,RA-5,SA-22,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1543.003", "score": 15, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-7,IA-2,IA-4,RA-5,SI-4"}, {"techniqueID": "T1563", "score": 19, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-6,RA-5,SC-46,SC-7,SI-4"}, {"techniqueID": "T1563.001", "score": 17, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,RA-5,SC-12,SC-23,SI-4"}, {"techniqueID": "T1011", "score": 4, "comment": "Related to AC-18,CM-6,CM-7,SI-4"}, {"techniqueID": "T1011.001", "score": 8, "comment": "Related to AC-18,CM-2,CM-6,CM-7,CM-8,RA-5,SI-3,SI-4"}, {"techniqueID": "T1003.001", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.002", "score": 15, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.004", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.005", "score": 17, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-4,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.006", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-4,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.007", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.008", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1036", "score": 12, "comment": "Related to AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,IA-9,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1036.003", "score": 8, "comment": "Related to AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,SI-3,SI-4"}, {"techniqueID": "T1036.005", "score": 12, "comment": "Related to AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,IA-9,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1053", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,RA-5,SI-4"}, {"techniqueID": "T1053.001", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,RA-5,SI-4"}, {"techniqueID": "T1053.002", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,RA-5,SI-4"}, {"techniqueID": "T1053.003", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,RA-5,SI-4"}, {"techniqueID": "T1053.004", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,RA-5,SI-4"}, {"techniqueID": "T1053.005", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,RA-5,SI-4"}, {"techniqueID": "T1053.006", "score": 10, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1055", "score": 12, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.008", "score": 12, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1056.003", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1059", "score": 21, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-8,IA-9,RA-5,SC-18,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.001", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,CM-8,IA-2,IA-8,IA-9,RA-5,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.008", "score": 10, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-8,SI-10,SI-7"}, {"techniqueID": "T1068", "score": 24, "comment": "Related to AC-2,AC-4,AC-6,CA-7,CA-8,CM-2,CM-6,CM-8,RA-10,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1070.003", "score": 10, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1078", "score": 24, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-5,CM-6,IA-12,IA-2,IA-5,PL-8,RA-5,SA-10,SA-11,SA-12,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1078.001", "score": 14, "comment": "Related to AC-2,AC-5,AC-6,CA-7,SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1078.002", "score": 12, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-5,CM-6,IA-12,IA-2,IA-5,SI-4"}, {"techniqueID": "T1078.003", "score": 19, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-12,IA-2,SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1078.004", "score": 22, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-5,CM-6,IA-12,IA-2,IA-5,SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1087.004", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,IA-2,IA-8"}, {"techniqueID": "T1098", "score": 12, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,SC-46,SC-7,SI-4"}, {"techniqueID": "T1098.001", "score": 15, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-46,SC-7,SI-4,SI-7"}, {"techniqueID": "T1098.002", "score": 11, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1098.003", "score": 11, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1110", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.001", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.002", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.003", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.004", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1134", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1134.001", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1134.002", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1134.003", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1136", "score": 15, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-46,SC-7,SI-4,SI-7"}, {"techniqueID": "T1136.001", "score": 11, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1136.002", "score": 15, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-46,SC-7,SI-4,SI-7"}, {"techniqueID": "T1136.003", "score": 15, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-46,SC-7,SI-4,SI-7"}, {"techniqueID": "T1185", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1190", "score": 29, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-2,CA-7,CM-5,CM-6,CM-7,CM-8,IA-2,IA-8,RA-10,RA-5,SA-8,SC-18,SC-2,SC-29,SC-3,SC-30,SC-39,SC-46,SC-7,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1197", "score": 14, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-5,CM-6,CM-7,IA-2,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1210", "score": 32, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-2,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-8,RA-10,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-46,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1212", "score": 24, "comment": "Related to AC-2,AC-4,AC-6,CA-7,CA-8,CM-2,CM-6,CM-8,RA-10,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1213", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,CM-6,CM-7,IA-2,IA-4,IA-8,RA-5,SI-4"}, {"techniqueID": "T1213.001", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,CM-6,CM-7,IA-2,IA-4,IA-8,RA-5,SI-4"}, {"techniqueID": "T1213.002", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,CM-6,CM-7,IA-2,IA-4,IA-8,RA-5,SI-4"}, {"techniqueID": "T1218", "score": 15, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.007", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1484", "score": 13, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,RA-5,SI-4"}, {"techniqueID": "T1489", "score": 13, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-5,CM-6,CM-7,IA-2,SC-46,SC-7,SI-4"}, {"techniqueID": "T1495", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,RA-9,SA-10,SA-11,SI-2,SI-7"}, {"techniqueID": "T1505", "score": 21, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-8,IA-2,IA-9,RA-5,SA-10,SA-11,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1505.001", "score": 21, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-8,IA-2,IA-9,RA-5,SA-10,SA-11,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1505.002", "score": 21, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-8,IA-2,IA-9,RA-5,SA-10,SA-11,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1525", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,IA-9,RA-5,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1538", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,IA-2,IA-8"}, {"techniqueID": "T1542", "score": 19, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,IA-8,RA-9,SA-10,SA-11,SC-34,SC-7,SI-2,SI-7"}, {"techniqueID": "T1542.001", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,IA-8,RA-9,SA-10,SA-11,SC-34,SI-2,SI-7"}, {"techniqueID": "T1542.003", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,IA-8,RA-9,SA-10,SA-11,SC-34,SI-2,SI-7"}, {"techniqueID": "T1542.005", "score": 24, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-7,IA-8,RA-5,RA-9,SA-10,SA-11,SC-34,SC-7,SI-2,SI-4,SI-7"}, {"techniqueID": "T1543.001", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-11,CM-5,IA-2"}, {"techniqueID": "T1543.002", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-11,CM-2,CM-3,CM-5,CM-6,IA-2,SA-22,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1543.004", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-11,CM-5,IA-2"}, {"techniqueID": "T1546.003", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1547.004", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-7,IA-2,SI-10,SI-7"}, {"techniqueID": "T1547.006", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1547.009", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,IA-2"}, {"techniqueID": "T1547.012", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,IA-2"}, {"techniqueID": "T1548.002", "score": 12, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,IA-2,RA-5,SI-2,SI-4"}, {"techniqueID": "T1550", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,IA-2,IA-4,RA-5,SA-11,SA-15,SI-4"}, {"techniqueID": "T1550.002", "score": 8, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,SI-2"}, {"techniqueID": "T1550.003", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SI-4"}, {"techniqueID": "T1552.001", "score": 18, "comment": "Related to AC-2,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SC-7,SI-4"}, {"techniqueID": "T1552.002", "score": 17, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-5,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SI-4"}, {"techniqueID": "T1552.006", "score": 13, "comment": "Related to AC-2,AC-5,AC-6,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SI-2,SI-4"}, {"techniqueID": "T1556", "score": 15, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-5,CM-6,CM-7,IA-2,IA-5,SC-39,SI-4,SI-7"}, {"techniqueID": "T1556.001", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-5,CM-6,IA-2,IA-5,SC-39,SI-4,SI-7"}, {"techniqueID": "T1556.003", "score": 12, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1556.004", "score": 13, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-2,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1558.001", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,IA-2,IA-5"}, {"techniqueID": "T1559", "score": 19, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-10,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-18,SC-3,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1559.001", "score": 13, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,IA-2,SC-18,SC-3,SC-7,SI-3"}, {"techniqueID": "T1562", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,IA-4,RA-5,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.001", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.002", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.004", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.006", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,SC-8,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.007", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,IA-2"}, {"techniqueID": "T1562.008", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,IA-2"}, {"techniqueID": "T1569", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-11,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1569.001", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-11,CM-5,IA-2"}, {"techniqueID": "T1569.002", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574", "score": 19, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.002", "score": 15, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,CM-8,RA-5,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.004", "score": 13, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-6,CM-8,RA-5,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.005", "score": 12, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,IA-2,RA-5,SI-4"}, {"techniqueID": "T1574.007", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.008", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.009", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.010", "score": 12, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,IA-2,RA-5,SI-4"}, {"techniqueID": "T1574.012", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-7,IA-2,SI-10,SI-7"}, {"techniqueID": "T1578", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1578.001", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1578.002", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1578.003", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1580", "score": 5, "comment": "Related to AC-2,AC-3,AC-5,AC-6,IA-2"}, {"techniqueID": "T1599", "score": 18, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-7,SI-10,SI-15,SI-4,SI-7"}, {"techniqueID": "T1599.001", "score": 18, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-7,SI-10,SI-15,SI-4,SI-7"}, {"techniqueID": "T1601", "score": 26, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,IA-7,RA-9,SA-10,SA-11,SC-34,SI-2,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1601.001", "score": 26, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,IA-7,RA-9,SA-10,SA-11,SC-34,SI-2,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1601.002", "score": 26, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,IA-7,RA-9,SA-10,SA-11,SC-34,SI-2,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1134.005", "score": 12, "comment": "Related to AC-20,AC-3,AC-4,AC-5,AC-6,CM-2,CM-6,SA-11,SA-17,SA-4,SA-8,SC-3"}, {"techniqueID": "T1200", "score": 5, "comment": "Related to AC-20,AC-3,AC-6,MP-7,SC-41"}, {"techniqueID": "T1539", "score": 10, "comment": "Related to AC-20,AC-3,AC-6,CA-7,CM-2,CM-6,IA-2,IA-5,SI-3,SI-4"}, {"techniqueID": "T1567", "score": 3, "comment": "Related to AC-20,AC-4,SC-7"}, {"techniqueID": "T1567.001", "score": 3, "comment": "Related to AC-20,AC-4,SC-7"}, {"techniqueID": "T1567.002", "score": 3, "comment": "Related to AC-20,AC-4,SC-7"}, {"techniqueID": "T1037.002", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.003", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.004", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.005", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1048", "score": 12, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-46,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1048.001", "score": 12, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-46,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1048.002", "score": 12, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-46,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1048.003", "score": 12, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-46,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1052", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CM-6,CM-8,MP-7,RA-5,SC-41,SI-3,SI-4"}, {"techniqueID": "T1052.001", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CM-6,CM-8,MP-7,RA-5,SC-41,SI-3,SI-4"}, {"techniqueID": "T1055.009", "score": 9, "comment": "Related to AC-3,AC-6,CA-7,SC-18,SC-7,SI-16,SI-2,SI-3,SI-4"}, {"techniqueID": "T1071.004", "score": 18, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1080", "score": 10, "comment": "Related to AC-3,CA-7,CM-2,CM-7,SC-4,SC-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1090", "score": 12, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SC-8,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1090.003", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1091", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CM-6,CM-8,MP-7,RA-5,SC-41,SI-3,SI-4"}, {"techniqueID": "T1095", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1098.004", "score": 9, "comment": "Related to AC-3,CM-2,CM-6,CM-7,CM-8,RA-5,SC-12,SI-3,SI-4"}, {"techniqueID": "T1187", "score": 10, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1199", "score": 8, "comment": "Related to AC-3,AC-4,AC-6,AC-8,CM-6,CM-7,SC-46,SC-7"}, {"techniqueID": "T1205", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-15,SI-4"}, {"techniqueID": "T1205.001", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-15,SI-4"}, {"techniqueID": "T1218.002", "score": 9, "comment": "Related to AC-3,CA-7,CM-2,CM-6,CM-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.012", "score": 13, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-7,SI-10,SI-15,SI-4,SI-7"}, {"techniqueID": "T1485", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1486", "score": 11, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-6,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1490", "score": 12, "comment": "Related to AC-3,AC-6,CM-2,CM-6,CM-7,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1491", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1491.001", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1491.002", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1498", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1498.001", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1498.002", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1499", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.001", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.002", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.003", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.004", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1542.004", "score": 20, "comment": "Related to AC-3,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-7,RA-5,RA-9,SA-10,SA-11,SC-34,SC-7,SI-2,SI-4,SI-7"}, {"techniqueID": "T1546.004", "score": 8, "comment": "Related to AC-3,AC-6,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.013", "score": 10, "comment": "Related to AC-3,AC-6,CA-7,CM-10,CM-2,CM-6,IA-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1547.003", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-5,CM-6,SI-4,SI-7"}, {"techniqueID": "T1553.003", "score": 10, "comment": "Related to AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1557.001", "score": 15, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,SC-23,SC-46,SC-7,SC-8,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1561", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1561.001", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1561.002", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1565.003", "score": 12, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,CP-9,SC-28,SC-4,SC-46,SC-7,SI-16,SI-4"}, {"techniqueID": "T1570", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1572", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1001", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1001.001", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1001.002", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1001.003", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1008", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1029", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1030", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1041", "score": 5, "comment": "Related to AC-4,CA-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1046", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-46,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071.001", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071.002", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071.003", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1090.001", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1090.002", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102.001", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102.002", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102.003", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1104", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1105", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1132", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1132.001", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1132.002", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1189", "score": 18, "comment": "Related to AC-4,AC-6,CA-7,CM-2,CM-6,CM-8,SA-22,SC-18,SC-2,SC-29,SC-3,SC-30,SC-39,SC-7,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1203", "score": 14, "comment": "Related to AC-4,AC-6,CA-7,CM-8,SC-18,SC-2,SC-29,SC-3,SC-30,SC-39,SC-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1211", "score": 23, "comment": "Related to AC-4,AC-6,CA-7,CA-8,CM-2,CM-6,CM-8,RA-10,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1482", "score": 10, "comment": "Related to AC-4,CA-8,CM-6,CM-7,PL-8,RA-5,SA-17,SA-8,SC-46,SC-7"}, {"techniqueID": "T1559.002", "score": 14, "comment": "Related to AC-4,AC-6,CM-10,CM-2,CM-6,CM-7,CM-8,RA-5,SC-18,SC-3,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1566", "score": 8, "comment": "Related to AC-4,CA-7,SC-44,SC-7,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1566.001", "score": 8, "comment": "Related to AC-4,CA-7,SC-44,SC-7,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1566.002", "score": 7, "comment": "Related to AC-4,CA-7,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1566.003", "score": 8, "comment": "Related to AC-4,CA-7,SC-44,SC-7,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1568", "score": 8, "comment": "Related to AC-4,CA-7,SC-20,SC-21,SC-22,SC-7,SI-3,SI-4"}, {"techniqueID": "T1568.002", "score": 8, "comment": "Related to AC-4,CA-7,SC-20,SC-21,SC-22,SC-7,SI-3,SI-4"}, {"techniqueID": "T1571", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1573", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-12,SC-16,SC-23,SC-7,SI-3,SI-4"}, {"techniqueID": "T1573.001", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-12,SC-16,SC-23,SC-7,SI-3,SI-4"}, {"techniqueID": "T1573.002", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-12,SC-16,SC-23,SC-7,SI-3,SI-4"}, {"techniqueID": "T1598", "score": 7, "comment": "Related to AC-4,CA-7,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1598.001", "score": 7, "comment": "Related to AC-4,CA-7,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1598.002", "score": 7, "comment": "Related to AC-4,CA-7,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1598.003", "score": 7, "comment": "Related to AC-4,CA-7,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1055.001", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.002", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.003", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.004", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.005", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.011", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.012", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.013", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.014", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1059.006", "score": 10, "comment": "Related to AC-6,CM-11,CM-3,CM-5,CM-7,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1112", "score": 2, "comment": "Related to AC-6,CM-7"}, {"techniqueID": "T1176", "score": 15, "comment": "Related to AC-6,CA-7,CA-8,CM-11,CM-2,CM-3,CM-5,CM-6,CM-7,RA-5,SC-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.011", "score": 2, "comment": "Related to AC-6,SI-2"}, {"techniqueID": "T1553", "score": 9, "comment": "Related to AC-6,CM-10,CM-2,CM-6,CM-7,IA-9,SI-10,SI-4,SI-7"}, {"techniqueID": "T1574.011", "score": 2, "comment": "Related to AC-6,CM-5"}, {"techniqueID": "T1195", "score": 8, "comment": "Related to CA-2,CA-7,CM-11,CM-7,RA-10,RA-5,SA-22,SI-2"}, {"techniqueID": "T1195.001", "score": 8, "comment": "Related to CA-2,CA-7,CM-11,CM-7,RA-10,RA-5,SA-22,SI-2"}, {"techniqueID": "T1195.002", "score": 8, "comment": "Related to CA-2,CA-7,CM-11,CM-7,RA-10,RA-5,SA-22,SI-2"}, {"techniqueID": "T1056.002", "score": 4, "comment": "Related to CA-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1111", "score": 7, "comment": "Related to CA-7,CM-2,CM-6,IA-2,IA-5,SI-3,SI-4"}, {"techniqueID": "T1201", "score": 5, "comment": "Related to CA-7,CM-2,CM-6,SI-3,SI-4"}, {"techniqueID": "T1218.010", "score": 4, "comment": "Related to CA-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.011", "score": 4, "comment": "Related to CA-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1221", "score": 14, "comment": "Related to CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-44,SC-7,SI-10,SI-2,SI-3,SI-4,SI-7,SI-8"}, {"techniqueID": "T1555", "score": 3, "comment": "Related to CA-7,IA-5,SI-4"}, {"techniqueID": "T1555.001", "score": 3, "comment": "Related to CA-7,IA-5,SI-4"}, {"techniqueID": "T1555.002", "score": 3, "comment": "Related to CA-7,IA-5,SI-4"}, {"techniqueID": "T1195.003", "score": 11, "comment": "Related to CA-8,CM-3,CM-5,CM-8,IA-7,RA-9,SA-10,SA-11,SC-34,SI-2,SI-7"}, {"techniqueID": "T1554", "score": 9, "comment": "Related to CA-8,CM-2,CM-6,IA-9,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1560", "score": 5, "comment": "Related to CA-8,RA-5,SC-7,SI-3,SI-4"}, {"techniqueID": "T1560.001", "score": 5, "comment": "Related to CA-8,RA-5,SC-7,SI-3,SI-4"}, {"techniqueID": "T1574.001", "score": 9, "comment": "Related to CA-8,CM-2,CM-6,CM-7,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.008", "score": 6, "comment": "Related to CM-10,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1553.004", "score": 6, "comment": "Related to CM-10,CM-6,CM-7,IA-9,SC-20,SI-4"}, {"techniqueID": "T1036.001", "score": 4, "comment": "Related to CM-2,CM-6,IA-9,SI-7"}, {"techniqueID": "T1059.002", "score": 10, "comment": "Related to CM-2,CM-6,CM-7,IA-9,SI-10,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1059.005", "score": 11, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SC-18,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.007", "score": 10, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SC-18,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1092", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,MP-7,RA-5,SI-3,SI-4"}, {"techniqueID": "T1127", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1127.001", "score": 5, "comment": "Related to CM-2,CM-6,CM-8,RA-5,SI-4"}, {"techniqueID": "T1129", "score": 5, "comment": "Related to CM-2,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1137.001", "score": 6, "comment": "Related to CM-2,CM-6,CM-8,RA-5,SI-3,SI-4"}, {"techniqueID": "T1137.003", "score": 2, "comment": "Related to CM-2,SI-2"}, {"techniqueID": "T1137.004", "score": 2, "comment": "Related to CM-2,SI-2"}, {"techniqueID": "T1137.005", "score": 2, "comment": "Related to CM-2,SI-2"}, {"techniqueID": "T1216", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1216.001", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.001", "score": 7, "comment": "Related to CM-2,CM-6,CM-7,SC-18,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.003", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.004", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.005", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.008", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.009", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1220", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1546", "score": 4, "comment": "Related to CM-2,CM-6,IA-9,SI-7"}, {"techniqueID": "T1546.002", "score": 9, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.006", "score": 14, "comment": "Related to CM-2,CM-6,CM-7,CM-8,IA-9,SI-10,SI-2,SI-3,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1546.010", "score": 5, "comment": "Related to CM-2,CM-7,SI-10,SI-2,SI-7"}, {"techniqueID": "T1546.014", "score": 6, "comment": "Related to CM-2,CM-6,CM-8,RA-5,SI-3,SI-4"}, {"techniqueID": "T1547.008", "score": 7, "comment": "Related to CM-2,CM-6,RA-5,SC-39,SI-3,SI-4,SI-7"}, {"techniqueID": "T1548.004", "score": 11, "comment": "Related to CM-2,CM-6,CM-7,CM-8,SC-18,SC-34,SI-12,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1553.001", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1562.003", "score": 4, "comment": "Related to CM-2,CM-6,CM-7,SI-4"}, {"techniqueID": "T1564.006", "score": 7, "comment": "Related to CM-2,CM-6,CM-7,CM-8,SI-10,SI-4,SI-7"}, {"techniqueID": "T1564.007", "score": 4, "comment": "Related to CM-2,CM-6,CM-8,SI-4"}, {"techniqueID": "T1087", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1087.001", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1087.002", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1135", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1547.002", "score": 5, "comment": "Related to CM-6,SC-39,SI-3,SI-4,SI-7"}, {"techniqueID": "T1547.005", "score": 5, "comment": "Related to CM-6,SC-39,SI-3,SI-4,SI-7"}, {"techniqueID": "T1548.001", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1552.003", "score": 4, "comment": "Related to CM-6,CM-7,SC-28,SI-4"}, {"techniqueID": "T1556.002", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1564.002", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1059.003", "score": 3, "comment": "Related to CM-7,SI-10,SI-7"}, {"techniqueID": "T1059.004", "score": 3, "comment": "Related to CM-7,SI-10,SI-7"}, {"techniqueID": "T1106", "score": 1, "comment": "Related to CM-7"}, {"techniqueID": "T1546.009", "score": 3, "comment": "Related to CM-7,SI-10,SI-7"}, {"techniqueID": "T1564.003", "score": 3, "comment": "Related to CM-7,SI-10,SI-7"}, {"techniqueID": "T1574.006", "score": 3, "comment": "Related to CM-7,SI-10,SI-7"}, {"techniqueID": "T1535", "score": 1, "comment": "Related to SC-23"}, {"techniqueID": "T1550.004", "score": 3, "comment": "Related to SC-23,SC-8,SI-7"}, {"techniqueID": "T1090.004", "score": 1, "comment": "Related to SC-8"}, {"techniqueID": "T1027", "score": 4, "comment": "Related to SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1027.002", "score": 4, "comment": "Related to SI-2,SI-3,SI-4,SI-7"}], "gradient": {"colors": ["#ffe766", "#ffaf66"], "minValue": 1, "maxValue": 33}} \ No newline at end of file diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/9.0/r4/parsed_nist800-53-r4-9_0mappings_navigator_layer.json b/src/mappings_explorer/cli/parsed_mappings/nist/9.0/r4/parsed_nist800-53-r4-9_0mappings_navigator_layer.json new file mode 100644 index 00000000..95e4f77a --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/9.0/r4/parsed_nist800-53-r4-9_0mappings_navigator_layer.json @@ -0,0 +1 @@ +{"name": "nist overview", "versions": {"navigator": "4.8.0", "layer": "4.4", "attack": "9.0"}, "sorting": 3, "description": "nist heatmap overview of nist mappings, scores are the number of associated entries", "domain": "enterprise-attack", "techniques": [{"techniqueID": "T1137", "score": 9, "comment": "Related to AC-10,AC-17,CM-2,CM-6,CM-8,RA-5,SI-2,SI-3,SI-4"}, {"techniqueID": "T1137.002", "score": 6, "comment": "Related to AC-10,AC-14,AC-17,AC-6,CM-2,CM-5"}, {"techniqueID": "T1528", "score": 19, "comment": "Related to AC-10,AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,IA-2,IA-4,IA-5,IA-8,RA-5,SA-11,SA-15,SI-4"}, {"techniqueID": "T1021.001", "score": 23, "comment": "Related to AC-11,AC-12,AC-17,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,AC-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-5,IA-6,RA-5,SC-7,SI-4"}, {"techniqueID": "T1563.002", "score": 17, "comment": "Related to AC-11,AC-12,AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-7,SI-4"}, {"techniqueID": "T1072", "score": 22, "comment": "Related to AC-12,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,SC-12,SC-17,SC-7,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1003", "score": 21, "comment": "Related to AC-16,AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,CP-9,IA-2,IA-4,IA-5,SC-28,SC-39,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1003.003", "score": 18, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CP-9,IA-2,IA-5,SC-28,SC-39,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1020.001", "score": 12, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,CM-2,CM-6,CM-8,SC-4,SI-12,SI-4,SI-7"}, {"techniqueID": "T1040", "score": 11, "comment": "Related to AC-16,AC-17,AC-18,AC-19,IA-2,IA-5,SC-4,SC-8,SI-12,SI-4,SI-7"}, {"techniqueID": "T1070", "score": 20, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1070.001", "score": 20, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1070.002", "score": 20, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1114", "score": 14, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-3,AC-4,CM-2,CM-6,IA-2,IA-5,SC-7,SI-12,SI-4,SI-7"}, {"techniqueID": "T1114.001", "score": 8, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-4,SI-12,SI-4,SI-7"}, {"techniqueID": "T1114.002", "score": 13, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-3,AC-4,CM-2,CM-6,IA-2,IA-5,SI-12,SI-4,SI-7"}, {"techniqueID": "T1114.003", "score": 9, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-4,SC-7,SI-12,SI-4,SI-7"}, {"techniqueID": "T1119", "score": 16, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,CM-2,CM-6,CM-8,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-4,SI-7"}, {"techniqueID": "T1213", "score": 24, "comment": "Related to AC-16,AC-17,AC-2,AC-21,AC-23,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-8,RA-5,SC-28,SI-4,SI-7"}, {"techniqueID": "T1213.001", "score": 24, "comment": "Related to AC-16,AC-17,AC-2,AC-21,AC-23,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-8,RA-5,SC-28,SI-4,SI-7"}, {"techniqueID": "T1213.002", "score": 24, "comment": "Related to AC-16,AC-17,AC-2,AC-21,AC-23,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-8,RA-5,SC-28,SI-4,SI-7"}, {"techniqueID": "T1222", "score": 11, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1222.001", "score": 11, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1222.002", "score": 11, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1530", "score": 33, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,AC-7,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-3,IA-4,IA-5,IA-6,IA-8,RA-5,SC-28,SC-4,SC-7,SI-10,SI-12,SI-15,SI-4,SI-7"}, {"techniqueID": "T1537", "score": 20, "comment": "Related to AC-16,AC-17,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CA-7,CM-5,CM-6,CM-7,IA-2,IA-3,IA-4,IA-8,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1547.007", "score": 11, "comment": "Related to AC-16,AC-3,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,RA-5,SI-3,SI-4"}, {"techniqueID": "T1547.011", "score": 12, "comment": "Related to AC-16,AC-17,AC-3,AC-6,CA-7,CM-2,CM-3,CM-5,CM-6,CM-7,SI-4,SI-7"}, {"techniqueID": "T1548", "score": 21, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-18,SC-34,SI-12,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1548.003", "score": 13, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,RA-5,SI-4"}, {"techniqueID": "T1550.001", "score": 16, "comment": "Related to AC-16,AC-17,AC-19,AC-20,CA-8,CM-10,CM-11,CM-2,CM-6,IA-2,IA-4,SC-28,SC-8,SI-12,SI-4,SI-7"}, {"techniqueID": "T1552", "score": 33, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,IA-3,IA-4,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SC-7,SI-10,SI-12,SI-15,SI-2,SI-4,SI-7"}, {"techniqueID": "T1552.004", "score": 22, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-20,CA-7,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SC-7,SI-12,SI-4,SI-7"}, {"techniqueID": "T1552.005", "score": 13, "comment": "Related to AC-16,AC-20,AC-3,AC-4,CA-7,CM-6,CM-7,IA-3,IA-4,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1557", "score": 23, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-23,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1557.002", "score": 23, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-23,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558", "score": 19, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558.002", "score": 19, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558.003", "score": 19, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558.004", "score": 20, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,CA-7,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1564.004", "score": 6, "comment": "Related to AC-16,AC-3,CA-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1565", "score": 24, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,CP-10,CP-6,CP-7,CP-9,SC-28,SC-36,SC-4,SC-7,SI-12,SI-16,SI-4,SI-7"}, {"techniqueID": "T1565.001", "score": 22, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,CA-7,CM-2,CM-6,CM-8,CP-10,CP-6,CP-7,CP-9,SC-28,SC-36,SC-4,SC-7,SI-12,SI-16,SI-4,SI-7"}, {"techniqueID": "T1565.002", "score": 12, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,CM-2,CM-6,CM-8,SC-4,SI-12,SI-4,SI-7"}, {"techniqueID": "T1602", "score": 25, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,IA-3,IA-4,SC-28,SC-3,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1602.001", "score": 25, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,IA-3,IA-4,SC-28,SC-3,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1602.002", "score": 25, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,IA-3,IA-4,SC-28,SC-3,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1021", "score": 12, "comment": "Related to AC-17,AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-5,CM-6,IA-2,IA-5,SI-4"}, {"techniqueID": "T1021.002", "score": 16, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1021.003", "score": 18, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-18,SC-3,SC-7,SI-3,SI-4"}, {"techniqueID": "T1021.004", "score": 15, "comment": "Related to AC-17,AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-2,CM-5,CM-6,CM-8,IA-2,IA-5,RA-5,SI-4"}, {"techniqueID": "T1021.005", "score": 23, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-6,CA-7,CA-8,CM-11,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-6,RA-5,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1021.006", "score": 15, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-7,SI-4"}, {"techniqueID": "T1037", "score": 9, "comment": "Related to AC-17,AC-3,CA-7,CM-2,CM-6,CM-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.001", "score": 2, "comment": "Related to AC-17,CM-7"}, {"techniqueID": "T1047", "score": 8, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1133", "score": 17, "comment": "Related to AC-17,AC-20,AC-23,AC-3,AC-4,AC-6,AC-7,CM-2,CM-6,CM-7,CM-8,IA-2,IA-5,RA-5,SC-7,SI-4,SI-7"}, {"techniqueID": "T1219", "score": 13, "comment": "Related to AC-17,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1543", "score": 21, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-11,CM-2,CM-3,CM-5,CM-6,CM-7,IA-2,IA-4,RA-5,SA-22,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1543.003", "score": 15, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-7,IA-2,IA-4,RA-5,SI-4"}, {"techniqueID": "T1547.003", "score": 10, "comment": "Related to AC-17,AC-3,AC-4,AC-6,CA-7,CM-2,CM-5,CM-6,SI-4,SI-7"}, {"techniqueID": "T1547.004", "score": 11, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-5,CM-7,IA-2,SI-10,SI-4,SI-7"}, {"techniqueID": "T1547.009", "score": 8, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-5,IA-2,SI-4"}, {"techniqueID": "T1547.012", "score": 8, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-5,IA-2,SI-4"}, {"techniqueID": "T1547.013", "score": 15, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CM-11,CM-2,CM-3,CM-5,CM-6,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1552.002", "score": 18, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-5,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SI-4"}, {"techniqueID": "T1552.007", "score": 13, "comment": "Related to AC-17,AC-2,AC-23,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,SC-7,SC-8"}, {"techniqueID": "T1563", "score": 18, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-6,RA-5,SC-7,SI-4"}, {"techniqueID": "T1563.001", "score": 17, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,RA-5,SC-12,SC-23,SI-4"}, {"techniqueID": "T1609", "score": 9, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-6,CM-7,SC-7,SI-10,SI-7"}, {"techniqueID": "T1610", "score": 9, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-6,CM-7,IA-2,SC-7,SI-4"}, {"techniqueID": "T1612", "score": 11, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CA-8,CM-6,CM-7,RA-5,SA-11,SC-7,SI-4"}, {"techniqueID": "T1613", "score": 9, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-6,CM-7,IA-2,SC-7,SI-4"}, {"techniqueID": "T1011", "score": 4, "comment": "Related to AC-18,CM-6,CM-7,SI-4"}, {"techniqueID": "T1011.001", "score": 8, "comment": "Related to AC-18,CM-2,CM-6,CM-7,CM-8,RA-5,SI-3,SI-4"}, {"techniqueID": "T1003.001", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.002", "score": 15, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.004", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.005", "score": 17, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-4,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.006", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-4,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.007", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.008", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1036", "score": 12, "comment": "Related to AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,IA-9,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1036.003", "score": 8, "comment": "Related to AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,SI-3,SI-4"}, {"techniqueID": "T1036.005", "score": 12, "comment": "Related to AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,IA-9,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1053", "score": 21, "comment": "Related to AC-2,AC-20,AC-21,AC-22,AC-23,AC-24,AC-25,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-8,RA-5,SI-4"}, {"techniqueID": "T1053.001", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,RA-5,SI-4"}, {"techniqueID": "T1053.002", "score": 20, "comment": "Related to AC-2,AC-20,AC-21,AC-22,AC-23,AC-24,AC-25,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,RA-5,SI-4"}, {"techniqueID": "T1053.003", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,RA-5,SI-4"}, {"techniqueID": "T1053.004", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,RA-5,SI-4"}, {"techniqueID": "T1053.005", "score": 20, "comment": "Related to AC-2,AC-20,AC-21,AC-22,AC-23,AC-24,AC-25,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,RA-5,SI-4"}, {"techniqueID": "T1053.006", "score": 10, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1053.007", "score": 8, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-8"}, {"techniqueID": "T1055", "score": 12, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.008", "score": 12, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1056.003", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1059", "score": 21, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-8,IA-9,RA-5,SC-18,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.001", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,CM-8,IA-2,IA-8,IA-9,RA-5,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.008", "score": 8, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-8"}, {"techniqueID": "T1068", "score": 24, "comment": "Related to AC-2,AC-4,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1070.003", "score": 10, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1078", "score": 21, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-5,CM-6,IA-2,IA-5,RA-5,SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1078.001", "score": 14, "comment": "Related to AC-2,AC-5,AC-6,CA-7,SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1078.002", "score": 11, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-5,CM-6,IA-2,IA-5,SI-4"}, {"techniqueID": "T1078.003", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1078.004", "score": 21, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-5,CM-6,IA-2,IA-5,SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1087.004", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,IA-2,IA-8"}, {"techniqueID": "T1098", "score": 11, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,SC-7,SI-4"}, {"techniqueID": "T1098.001", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-7,SI-4,SI-7"}, {"techniqueID": "T1098.002", "score": 11, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1098.003", "score": 11, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1110", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.001", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.002", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.003", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.004", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1134", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1134.001", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1134.002", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1134.003", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1136", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-7,SI-4,SI-7"}, {"techniqueID": "T1136.001", "score": 11, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1136.002", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-7,SI-4,SI-7"}, {"techniqueID": "T1136.003", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-7,SI-4,SI-7"}, {"techniqueID": "T1185", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1190", "score": 27, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-2,CA-7,CM-5,CM-6,CM-7,CM-8,IA-2,IA-8,RA-5,SA-8,SC-18,SC-2,SC-29,SC-3,SC-30,SC-39,SC-7,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1197", "score": 14, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-5,CM-6,CM-7,IA-2,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1210", "score": 30, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-2,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-8,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1212", "score": 23, "comment": "Related to AC-2,AC-4,AC-6,CA-7,CA-8,CM-2,CM-6,CM-8,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1218", "score": 15, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.007", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,IA-2"}, {"techniqueID": "T1484", "score": 13, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,RA-5,SI-4"}, {"techniqueID": "T1489", "score": 12, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-5,CM-6,CM-7,IA-2,SC-7,SI-4"}, {"techniqueID": "T1495", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,SA-10,SA-11,SA-14,SI-2,SI-7"}, {"techniqueID": "T1505", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-8,IA-2,IA-9,RA-5,SA-10,SA-11,SA-12,SI-4,SI-7"}, {"techniqueID": "T1505.001", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-8,IA-2,IA-9,RA-5,SA-10,SA-11,SA-12,SI-4,SI-7"}, {"techniqueID": "T1505.002", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-8,IA-2,IA-9,RA-5,SA-10,SA-11,SA-12,SI-4,SI-7"}, {"techniqueID": "T1525", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,IA-9,RA-5,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1538", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,IA-2,IA-8"}, {"techniqueID": "T1542", "score": 19, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,IA-8,SA-10,SA-11,SA-14,SC-34,SC-7,SI-2,SI-7"}, {"techniqueID": "T1542.001", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,IA-8,SA-10,SA-11,SA-14,SC-34,SI-2,SI-7"}, {"techniqueID": "T1542.003", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,IA-8,SA-10,SA-11,SA-14,SC-34,SI-2,SI-7"}, {"techniqueID": "T1542.005", "score": 24, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-7,IA-8,RA-5,SA-10,SA-11,SA-14,SC-34,SC-7,SI-2,SI-4,SI-7"}, {"techniqueID": "T1543.001", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-11,CM-5,IA-2"}, {"techniqueID": "T1543.002", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-11,CM-2,CM-3,CM-5,CM-6,IA-2,SA-22,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1543.004", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-11,CM-5,IA-2"}, {"techniqueID": "T1546.003", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1547.006", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1548.002", "score": 12, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,IA-2,RA-5,SI-2,SI-4"}, {"techniqueID": "T1550", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1550.002", "score": 8, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,SI-2"}, {"techniqueID": "T1550.003", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SI-4"}, {"techniqueID": "T1552.001", "score": 18, "comment": "Related to AC-2,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SC-7,SI-4"}, {"techniqueID": "T1552.006", "score": 13, "comment": "Related to AC-2,AC-5,AC-6,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SI-2,SI-4"}, {"techniqueID": "T1553", "score": 23, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-10,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-7,IA-9,SA-10,SA-11,SA-14,SC-34,SI-10,SI-2,SI-4,SI-7"}, {"techniqueID": "T1553.006", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-7,SA-10,SA-11,SA-14,SC-34,SI-2,SI-7"}, {"techniqueID": "T1556", "score": 16, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-39,SI-4,SI-7"}, {"techniqueID": "T1556.001", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-5,CM-6,IA-2,IA-5,SC-39,SI-4,SI-7"}, {"techniqueID": "T1556.003", "score": 12, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1556.004", "score": 13, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-2,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1558.001", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,IA-2,IA-5"}, {"techniqueID": "T1559", "score": 21, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-10,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,RA-5,SC-18,SC-3,SC-7,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1559.001", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,IA-2,IA-5,SC-18,SC-3,SC-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,IA-4,RA-5,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.001", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.002", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.004", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.006", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,SC-8,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.007", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,IA-2"}, {"techniqueID": "T1562.008", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,IA-2"}, {"techniqueID": "T1569", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-11,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1569.001", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-11,CM-5,IA-2"}, {"techniqueID": "T1569.002", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574", "score": 19, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.004", "score": 13, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-6,CM-8,RA-5,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.005", "score": 12, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,IA-2,RA-5,SI-4"}, {"techniqueID": "T1574.007", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.008", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.009", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.010", "score": 12, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,IA-2,RA-5,SI-4"}, {"techniqueID": "T1574.012", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-7,IA-2,SI-10,SI-7"}, {"techniqueID": "T1578", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1578.001", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1578.002", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1578.003", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1580", "score": 5, "comment": "Related to AC-2,AC-3,AC-5,AC-6,IA-2"}, {"techniqueID": "T1599", "score": 18, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-7,SI-10,SI-15,SI-4,SI-7"}, {"techniqueID": "T1599.001", "score": 18, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-7,SI-10,SI-15,SI-4,SI-7"}, {"techniqueID": "T1601", "score": 23, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,IA-7,SA-10,SA-11,SA-12,SA-14,SC-34,SI-2,SI-4,SI-7"}, {"techniqueID": "T1601.001", "score": 23, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,IA-7,SA-10,SA-11,SA-12,SA-14,SC-34,SI-2,SI-4,SI-7"}, {"techniqueID": "T1601.002", "score": 23, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,IA-7,SA-10,SA-11,SA-12,SA-14,SC-34,SI-2,SI-4,SI-7"}, {"techniqueID": "T1611", "score": 20, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,SC-18,SC-2,SC-3,SC-34,SC-39,SC-7,SI-16,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1134.005", "score": 12, "comment": "Related to AC-20,AC-3,AC-4,AC-5,AC-6,CM-2,CM-6,SA-11,SA-17,SA-4,SA-8,SC-3"}, {"techniqueID": "T1200", "score": 5, "comment": "Related to AC-20,AC-3,AC-6,MP-7,SC-41"}, {"techniqueID": "T1539", "score": 10, "comment": "Related to AC-20,AC-3,AC-6,CA-7,CM-2,CM-6,IA-2,IA-5,SI-3,SI-4"}, {"techniqueID": "T1567", "score": 3, "comment": "Related to AC-20,AC-4,SC-7"}, {"techniqueID": "T1567.001", "score": 3, "comment": "Related to AC-20,AC-4,SC-7"}, {"techniqueID": "T1567.002", "score": 3, "comment": "Related to AC-20,AC-4,SC-7"}, {"techniqueID": "T1037.002", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.003", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.004", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.005", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1048", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1048.001", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1048.002", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1048.003", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1052", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CM-6,CM-8,MP-7,RA-5,SC-41,SI-3,SI-4"}, {"techniqueID": "T1052.001", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CM-6,CM-8,MP-7,RA-5,SC-41,SI-3,SI-4"}, {"techniqueID": "T1055.009", "score": 9, "comment": "Related to AC-3,AC-6,CA-7,SC-18,SC-7,SI-16,SI-2,SI-3,SI-4"}, {"techniqueID": "T1071.004", "score": 18, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1080", "score": 10, "comment": "Related to AC-3,CA-7,CM-2,CM-7,SC-4,SC-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1090", "score": 12, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SC-8,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1090.003", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1091", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CM-6,CM-8,MP-7,RA-5,SC-41,SI-3,SI-4"}, {"techniqueID": "T1095", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1098.004", "score": 9, "comment": "Related to AC-3,CM-2,CM-6,CM-7,CM-8,RA-5,SC-12,SI-3,SI-4"}, {"techniqueID": "T1187", "score": 10, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1199", "score": 7, "comment": "Related to AC-3,AC-4,AC-6,AC-8,CM-6,CM-7,SC-7"}, {"techniqueID": "T1205", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-15,SI-4"}, {"techniqueID": "T1205.001", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-15,SI-4"}, {"techniqueID": "T1218.002", "score": 9, "comment": "Related to AC-3,CA-7,CM-2,CM-6,CM-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.012", "score": 13, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-7,SI-10,SI-15,SI-4,SI-7"}, {"techniqueID": "T1485", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1486", "score": 11, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-6,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1490", "score": 12, "comment": "Related to AC-3,AC-6,CM-2,CM-6,CM-7,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1491", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1491.001", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1491.002", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1498", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1498.001", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1498.002", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1499", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.001", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.002", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.003", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.004", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1542.004", "score": 20, "comment": "Related to AC-3,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-7,RA-5,SA-10,SA-11,SA-14,SC-34,SC-7,SI-2,SI-4,SI-7"}, {"techniqueID": "T1546.004", "score": 8, "comment": "Related to AC-3,AC-6,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.013", "score": 10, "comment": "Related to AC-3,AC-6,CA-7,CM-10,CM-2,CM-6,IA-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1553.003", "score": 10, "comment": "Related to AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1557.001", "score": 15, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-23,SC-7,SC-8,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1561", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1561.001", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1561.002", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1565.003", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,CP-9,SC-28,SC-4,SC-7,SI-16,SI-4"}, {"techniqueID": "T1570", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1572", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1001", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1001.001", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1001.002", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1001.003", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1008", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1029", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1030", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1041", "score": 5, "comment": "Related to AC-4,CA-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1046", "score": 10, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071.001", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071.002", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071.003", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1090.001", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1090.002", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102.001", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102.002", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102.003", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1104", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1105", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1132", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1132.001", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1132.002", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1189", "score": 18, "comment": "Related to AC-4,AC-6,CA-7,CM-2,CM-6,CM-8,SA-22,SC-18,SC-2,SC-29,SC-3,SC-30,SC-39,SC-7,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1203", "score": 14, "comment": "Related to AC-4,AC-6,CA-7,CM-8,SC-18,SC-2,SC-29,SC-3,SC-30,SC-39,SC-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1204", "score": 13, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-44,SC-7,SI-10,SI-2,SI-3,SI-4,SI-7,SI-8"}, {"techniqueID": "T1204.001", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-44,SC-7,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1204.002", "score": 12, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-44,SC-7,SI-10,SI-3,SI-4,SI-7,SI-8"}, {"techniqueID": "T1204.003", "score": 15, "comment": "Related to AC-4,CA-7,CA-8,CM-2,CM-6,CM-7,RA-5,SA-12,SC-44,SC-7,SI-2,SI-3,SI-4,SI-7,SI-8"}, {"techniqueID": "T1211", "score": 22, "comment": "Related to AC-4,AC-6,CA-7,CA-8,CM-2,CM-6,CM-8,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1482", "score": 9, "comment": "Related to AC-4,CA-8,CM-6,CM-7,RA-5,SA-13,SA-17,SA-8,SC-7"}, {"techniqueID": "T1559.002", "score": 14, "comment": "Related to AC-4,AC-6,CM-10,CM-2,CM-6,CM-7,CM-8,RA-5,SC-18,SC-3,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1566", "score": 12, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1566.001", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1566.002", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1566.003", "score": 8, "comment": "Related to AC-4,CA-7,SC-44,SC-7,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1568", "score": 8, "comment": "Related to AC-4,CA-7,SC-20,SC-21,SC-22,SC-7,SI-3,SI-4"}, {"techniqueID": "T1568.002", "score": 8, "comment": "Related to AC-4,CA-7,SC-20,SC-21,SC-22,SC-7,SI-3,SI-4"}, {"techniqueID": "T1571", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1573", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-12,SC-16,SC-23,SC-7,SI-3,SI-4"}, {"techniqueID": "T1573.001", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-12,SC-16,SC-23,SC-7,SI-3,SI-4"}, {"techniqueID": "T1573.002", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-12,SC-16,SC-23,SC-7,SI-3,SI-4"}, {"techniqueID": "T1598", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1598.001", "score": 7, "comment": "Related to AC-4,CA-7,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1598.002", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1598.003", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1055.001", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.002", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.003", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.004", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.005", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.011", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.012", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.013", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.014", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1059.006", "score": 10, "comment": "Related to AC-6,CM-11,CM-3,CM-5,CM-7,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1112", "score": 2, "comment": "Related to AC-6,CM-7"}, {"techniqueID": "T1176", "score": 15, "comment": "Related to AC-6,CA-7,CA-8,CM-11,CM-2,CM-3,CM-5,CM-6,CM-7,RA-5,SC-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.011", "score": 2, "comment": "Related to AC-6,SI-2"}, {"techniqueID": "T1574.011", "score": 2, "comment": "Related to AC-6,CM-5"}, {"techniqueID": "T1195", "score": 7, "comment": "Related to CA-2,CA-7,CM-11,CM-7,RA-5,SA-22,SI-2"}, {"techniqueID": "T1195.001", "score": 7, "comment": "Related to CA-2,CA-7,CM-11,CM-7,RA-5,SA-22,SI-2"}, {"techniqueID": "T1195.002", "score": 7, "comment": "Related to CA-2,CA-7,CM-11,CM-7,RA-5,SA-22,SI-2"}, {"techniqueID": "T1056.002", "score": 4, "comment": "Related to CA-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1111", "score": 7, "comment": "Related to CA-7,CM-2,CM-6,IA-2,IA-5,SI-3,SI-4"}, {"techniqueID": "T1201", "score": 5, "comment": "Related to CA-7,CM-2,CM-6,SI-3,SI-4"}, {"techniqueID": "T1218.010", "score": 4, "comment": "Related to CA-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.011", "score": 4, "comment": "Related to CA-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1221", "score": 14, "comment": "Related to CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-44,SC-7,SI-10,SI-2,SI-3,SI-4,SI-7,SI-8"}, {"techniqueID": "T1555", "score": 3, "comment": "Related to CA-7,IA-5,SI-4"}, {"techniqueID": "T1555.001", "score": 3, "comment": "Related to CA-7,IA-5,SI-4"}, {"techniqueID": "T1555.002", "score": 3, "comment": "Related to CA-7,IA-5,SI-4"}, {"techniqueID": "T1195.003", "score": 11, "comment": "Related to CA-8,CM-3,CM-5,CM-8,IA-7,SA-10,SA-11,SA-14,SC-34,SI-2,SI-7"}, {"techniqueID": "T1554", "score": 7, "comment": "Related to CA-8,CM-2,CM-6,IA-9,SA-12,SA-19,SI-7"}, {"techniqueID": "T1560", "score": 5, "comment": "Related to CA-8,RA-5,SC-7,SI-3,SI-4"}, {"techniqueID": "T1560.001", "score": 5, "comment": "Related to CA-8,RA-5,SC-7,SI-3,SI-4"}, {"techniqueID": "T1574.001", "score": 9, "comment": "Related to CA-8,CM-2,CM-6,CM-7,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.008", "score": 6, "comment": "Related to CM-10,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1553.004", "score": 6, "comment": "Related to CM-10,CM-6,CM-7,IA-9,SC-20,SI-4"}, {"techniqueID": "T1036.001", "score": 5, "comment": "Related to CM-2,CM-6,IA-9,SI-4,SI-7"}, {"techniqueID": "T1059.002", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,IA-9,SA-12,SI-10,SI-4,SI-7"}, {"techniqueID": "T1059.005", "score": 11, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SC-18,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.007", "score": 10, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SC-18,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1092", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,MP-7,RA-5,SI-3,SI-4"}, {"techniqueID": "T1127", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1127.001", "score": 5, "comment": "Related to CM-2,CM-6,CM-8,RA-5,SI-4"}, {"techniqueID": "T1129", "score": 5, "comment": "Related to CM-2,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1137.001", "score": 6, "comment": "Related to CM-2,CM-6,CM-8,RA-5,SI-3,SI-4"}, {"techniqueID": "T1216", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1216.001", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.001", "score": 7, "comment": "Related to CM-2,CM-6,CM-7,SC-18,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.003", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.004", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.005", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.008", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.009", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1220", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1546", "score": 4, "comment": "Related to CM-2,CM-6,IA-9,SI-7"}, {"techniqueID": "T1546.002", "score": 9, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.006", "score": 11, "comment": "Related to CM-2,CM-6,CM-7,CM-8,IA-9,SA-12,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.010", "score": 3, "comment": "Related to CM-2,SI-2,SI-7"}, {"techniqueID": "T1546.014", "score": 6, "comment": "Related to CM-2,CM-6,CM-8,RA-5,SI-3,SI-4"}, {"techniqueID": "T1547.008", "score": 7, "comment": "Related to CM-2,CM-6,RA-5,SC-39,SI-3,SI-4,SI-7"}, {"techniqueID": "T1548.004", "score": 11, "comment": "Related to CM-2,CM-6,CM-7,CM-8,SC-18,SC-34,SI-12,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1553.001", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1553.005", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1555.004", "score": 5, "comment": "Related to CM-2,CM-6,CM-7,IA-5,SI-4"}, {"techniqueID": "T1555.005", "score": 6, "comment": "Related to CM-2,CM-6,IA-2,IA-5,SI-2,SI-4"}, {"techniqueID": "T1562.003", "score": 4, "comment": "Related to CM-2,CM-6,CM-7,SI-4"}, {"techniqueID": "T1564.006", "score": 7, "comment": "Related to CM-2,CM-6,CM-7,CM-8,SI-10,SI-4,SI-7"}, {"techniqueID": "T1564.007", "score": 4, "comment": "Related to CM-2,CM-6,CM-8,SI-4"}, {"techniqueID": "T1087", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1087.001", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1087.002", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1135", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1547.002", "score": 5, "comment": "Related to CM-6,SC-39,SI-3,SI-4,SI-7"}, {"techniqueID": "T1547.005", "score": 5, "comment": "Related to CM-6,SC-39,SI-3,SI-4,SI-7"}, {"techniqueID": "T1548.001", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1552.003", "score": 4, "comment": "Related to CM-6,CM-7,SC-28,SI-4"}, {"techniqueID": "T1556.002", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1564.002", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1574.006", "score": 4, "comment": "Related to CM-6,CM-7,SI-10,SI-7"}, {"techniqueID": "T1059.003", "score": 4, "comment": "Related to CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1059.004", "score": 4, "comment": "Related to CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1106", "score": 1, "comment": "Related to CM-7"}, {"techniqueID": "T1546.009", "score": 3, "comment": "Related to CM-7,SI-10,SI-7"}, {"techniqueID": "T1564.003", "score": 3, "comment": "Related to CM-7,SI-10,SI-7"}, {"techniqueID": "T1574.002", "score": 9, "comment": "Related to SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SI-2"}, {"techniqueID": "T1535", "score": 1, "comment": "Related to SC-23"}, {"techniqueID": "T1550.004", "score": 3, "comment": "Related to SC-23,SC-8,SI-7"}, {"techniqueID": "T1090.004", "score": 1, "comment": "Related to SC-8"}, {"techniqueID": "T1027", "score": 4, "comment": "Related to SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1027.002", "score": 4, "comment": "Related to SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1137.003", "score": 1, "comment": "Related to SI-2"}, {"techniqueID": "T1137.004", "score": 1, "comment": "Related to SI-2"}, {"techniqueID": "T1137.005", "score": 1, "comment": "Related to SI-2"}], "gradient": {"colors": ["#ffe766", "#ffaf66"], "minValue": 1, "maxValue": 33}} \ No newline at end of file diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/9.0/r5/parsed_nist800-53-r5-9_0mappings_navigator_layer.json b/src/mappings_explorer/cli/parsed_mappings/nist/9.0/r5/parsed_nist800-53-r5-9_0mappings_navigator_layer.json new file mode 100644 index 00000000..4f870975 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/9.0/r5/parsed_nist800-53-r5-9_0mappings_navigator_layer.json @@ -0,0 +1 @@ +{"name": "nist overview", "versions": {"navigator": "4.8.0", "layer": "4.4", "attack": "9.0"}, "sorting": 3, "description": "nist heatmap overview of nist mappings, scores are the number of associated entries", "domain": "enterprise-attack", "techniques": [{"techniqueID": "T1137", "score": 9, "comment": "Related to AC-10,AC-17,CM-2,CM-6,CM-8,RA-5,SI-2,SI-3,SI-4"}, {"techniqueID": "T1137.002", "score": 6, "comment": "Related to AC-10,AC-14,AC-17,AC-6,CM-2,CM-5"}, {"techniqueID": "T1528", "score": 19, "comment": "Related to AC-10,AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,IA-2,IA-4,IA-5,IA-8,RA-5,SA-11,SA-15,SI-4"}, {"techniqueID": "T1021.001", "score": 24, "comment": "Related to AC-11,AC-12,AC-17,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,AC-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-5,IA-6,RA-5,SC-46,SC-7,SI-4"}, {"techniqueID": "T1563.002", "score": 18, "comment": "Related to AC-11,AC-12,AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-46,SC-7,SI-4"}, {"techniqueID": "T1072", "score": 24, "comment": "Related to AC-12,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,SC-12,SC-17,SC-46,SC-7,SI-2,SI-23,SI-3,SI-4,SI-7"}, {"techniqueID": "T1003", "score": 21, "comment": "Related to AC-16,AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,CP-9,IA-2,IA-4,IA-5,SC-28,SC-39,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1003.003", "score": 18, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CP-9,IA-2,IA-5,SC-28,SC-39,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1020.001", "score": 12, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,CM-2,CM-6,CM-8,SC-4,SI-12,SI-4,SI-7"}, {"techniqueID": "T1040", "score": 11, "comment": "Related to AC-16,AC-17,AC-18,AC-19,IA-2,IA-5,SC-4,SC-8,SI-12,SI-4,SI-7"}, {"techniqueID": "T1070", "score": 21, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-23,SI-3,SI-4,SI-7"}, {"techniqueID": "T1070.001", "score": 21, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-23,SI-3,SI-4,SI-7"}, {"techniqueID": "T1070.002", "score": 21, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-23,SI-3,SI-4,SI-7"}, {"techniqueID": "T1114", "score": 14, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-3,AC-4,CM-2,CM-6,IA-2,IA-5,SC-7,SI-12,SI-4,SI-7"}, {"techniqueID": "T1114.001", "score": 8, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-4,SI-12,SI-4,SI-7"}, {"techniqueID": "T1114.002", "score": 13, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-3,AC-4,CM-2,CM-6,IA-2,IA-5,SI-12,SI-4,SI-7"}, {"techniqueID": "T1114.003", "score": 9, "comment": "Related to AC-16,AC-17,AC-19,AC-20,AC-4,SC-7,SI-12,SI-4,SI-7"}, {"techniqueID": "T1119", "score": 17, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,CM-2,CM-6,CM-8,CP-6,CP-7,CP-9,SC-36,SC-4,SI-12,SI-23,SI-4,SI-7"}, {"techniqueID": "T1213", "score": 24, "comment": "Related to AC-16,AC-17,AC-2,AC-21,AC-23,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-8,RA-5,SC-28,SI-4,SI-7"}, {"techniqueID": "T1213.001", "score": 24, "comment": "Related to AC-16,AC-17,AC-2,AC-21,AC-23,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-8,RA-5,SC-28,SI-4,SI-7"}, {"techniqueID": "T1213.002", "score": 24, "comment": "Related to AC-16,AC-17,AC-2,AC-21,AC-23,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-8,RA-5,SC-28,SI-4,SI-7"}, {"techniqueID": "T1222", "score": 11, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1222.001", "score": 11, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1222.002", "score": 11, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-2,SI-4,SI-7"}, {"techniqueID": "T1530", "score": 33, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,AC-7,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-3,IA-4,IA-5,IA-6,IA-8,RA-5,SC-28,SC-4,SC-7,SI-10,SI-12,SI-15,SI-4,SI-7"}, {"techniqueID": "T1537", "score": 20, "comment": "Related to AC-16,AC-17,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CA-7,CM-5,CM-6,CM-7,IA-2,IA-3,IA-4,IA-8,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1547.007", "score": 11, "comment": "Related to AC-16,AC-3,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,RA-5,SI-3,SI-4"}, {"techniqueID": "T1547.011", "score": 12, "comment": "Related to AC-16,AC-17,AC-3,AC-6,CA-7,CM-2,CM-3,CM-5,CM-6,CM-7,SI-4,SI-7"}, {"techniqueID": "T1548", "score": 21, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-18,SC-34,SI-12,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1548.003", "score": 13, "comment": "Related to AC-16,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,RA-5,SI-4"}, {"techniqueID": "T1550.001", "score": 16, "comment": "Related to AC-16,AC-17,AC-19,AC-20,CA-8,CM-10,CM-11,CM-2,CM-6,IA-2,IA-4,SC-28,SC-8,SI-12,SI-4,SI-7"}, {"techniqueID": "T1552", "score": 33, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,IA-3,IA-4,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SC-7,SI-10,SI-12,SI-15,SI-2,SI-4,SI-7"}, {"techniqueID": "T1552.004", "score": 22, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-20,CA-7,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SC-7,SI-12,SI-4,SI-7"}, {"techniqueID": "T1552.005", "score": 13, "comment": "Related to AC-16,AC-20,AC-3,AC-4,CA-7,CM-6,CM-7,IA-3,IA-4,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1557", "score": 24, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-23,SC-4,SC-46,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1557.002", "score": 22, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,SC-23,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558", "score": 19, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558.002", "score": 19, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558.003", "score": 19, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1558.004", "score": 20, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-2,AC-3,CA-7,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-4,SI-12,SI-3,SI-4,SI-7"}, {"techniqueID": "T1564.004", "score": 6, "comment": "Related to AC-16,AC-3,CA-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1565", "score": 26, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,CP-10,CP-6,CP-7,CP-9,SC-28,SC-36,SC-4,SC-46,SC-7,SI-12,SI-16,SI-23,SI-4,SI-7"}, {"techniqueID": "T1565.001", "score": 23, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,CA-7,CM-2,CM-6,CM-8,CP-10,CP-6,CP-7,CP-9,SC-28,SC-36,SC-4,SC-7,SI-12,SI-16,SI-23,SI-4,SI-7"}, {"techniqueID": "T1565.002", "score": 12, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,CM-2,CM-6,CM-8,SC-4,SI-12,SI-4,SI-7"}, {"techniqueID": "T1602", "score": 25, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,IA-3,IA-4,SC-28,SC-3,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1602.001", "score": 25, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,IA-3,IA-4,SC-28,SC-3,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1602.002", "score": 25, "comment": "Related to AC-16,AC-17,AC-18,AC-19,AC-20,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,IA-3,IA-4,SC-28,SC-3,SC-4,SC-7,SC-8,SI-10,SI-12,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1021", "score": 12, "comment": "Related to AC-17,AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-5,CM-6,IA-2,IA-5,SI-4"}, {"techniqueID": "T1021.002", "score": 16, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1021.003", "score": 19, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-18,SC-3,SC-46,SC-7,SI-3,SI-4"}, {"techniqueID": "T1021.004", "score": 15, "comment": "Related to AC-17,AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-2,CM-5,CM-6,CM-8,IA-2,IA-5,RA-5,SI-4"}, {"techniqueID": "T1021.005", "score": 23, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-6,CA-7,CA-8,CM-11,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-6,RA-5,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1021.006", "score": 16, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-46,SC-7,SI-4"}, {"techniqueID": "T1037", "score": 9, "comment": "Related to AC-17,AC-3,CA-7,CM-2,CM-6,CM-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.001", "score": 2, "comment": "Related to AC-17,CM-7"}, {"techniqueID": "T1047", "score": 8, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1133", "score": 18, "comment": "Related to AC-17,AC-20,AC-23,AC-3,AC-4,AC-6,AC-7,CM-2,CM-6,CM-7,CM-8,IA-2,IA-5,RA-5,SC-46,SC-7,SI-4,SI-7"}, {"techniqueID": "T1219", "score": 13, "comment": "Related to AC-17,AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4,SI-7"}, {"techniqueID": "T1543", "score": 21, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-11,CM-2,CM-3,CM-5,CM-6,CM-7,IA-2,IA-4,RA-5,SA-22,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1543.003", "score": 15, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-7,IA-2,IA-4,RA-5,SI-4"}, {"techniqueID": "T1547.003", "score": 10, "comment": "Related to AC-17,AC-3,AC-4,AC-6,CA-7,CM-2,CM-5,CM-6,SI-4,SI-7"}, {"techniqueID": "T1547.004", "score": 11, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-5,CM-7,IA-2,SI-10,SI-4,SI-7"}, {"techniqueID": "T1547.009", "score": 8, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-5,IA-2,SI-4"}, {"techniqueID": "T1547.012", "score": 8, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CM-5,IA-2,SI-4"}, {"techniqueID": "T1547.013", "score": 15, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CM-11,CM-2,CM-3,CM-5,CM-6,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1552.002", "score": 18, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-5,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SI-4"}, {"techniqueID": "T1552.007", "score": 14, "comment": "Related to AC-17,AC-2,AC-23,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,SC-46,SC-7,SC-8"}, {"techniqueID": "T1563", "score": 19, "comment": "Related to AC-17,AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-6,RA-5,SC-46,SC-7,SI-4"}, {"techniqueID": "T1563.001", "score": 17, "comment": "Related to AC-17,AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,RA-5,SC-12,SC-23,SI-4"}, {"techniqueID": "T1609", "score": 9, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-6,CM-7,SC-7,SI-10,SI-7"}, {"techniqueID": "T1610", "score": 9, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-6,CM-7,IA-2,SC-7,SI-4"}, {"techniqueID": "T1612", "score": 11, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CA-8,CM-6,CM-7,RA-5,SA-11,SC-7,SI-4"}, {"techniqueID": "T1613", "score": 10, "comment": "Related to AC-17,AC-2,AC-3,AC-6,CM-6,CM-7,IA-2,SC-43,SC-7,SI-4"}, {"techniqueID": "T1011", "score": 4, "comment": "Related to AC-18,CM-6,CM-7,SI-4"}, {"techniqueID": "T1011.001", "score": 8, "comment": "Related to AC-18,CM-2,CM-6,CM-7,CM-8,RA-5,SI-3,SI-4"}, {"techniqueID": "T1003.001", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.002", "score": 15, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.004", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.005", "score": 17, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-4,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.006", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-4,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.007", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1003.008", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SC-28,SC-39,SI-3,SI-4"}, {"techniqueID": "T1036", "score": 12, "comment": "Related to AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,IA-9,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1036.003", "score": 8, "comment": "Related to AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,SI-3,SI-4"}, {"techniqueID": "T1036.005", "score": 12, "comment": "Related to AC-2,AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,IA-9,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1053", "score": 15, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,IA-8,RA-5,SI-4"}, {"techniqueID": "T1053.001", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,RA-5,SI-4"}, {"techniqueID": "T1053.002", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,RA-5,SI-4"}, {"techniqueID": "T1053.003", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,RA-5,SI-4"}, {"techniqueID": "T1053.004", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,RA-5,SI-4"}, {"techniqueID": "T1053.005", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-4,RA-5,SI-4"}, {"techniqueID": "T1053.006", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,IA-2,SI-4,SI-7"}, {"techniqueID": "T1053.007", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,IA-2,IA-8"}, {"techniqueID": "T1055", "score": 12, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.008", "score": 12, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1056.003", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1059", "score": 21, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-8,IA-9,RA-5,SC-18,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.001", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,CM-8,IA-2,IA-8,IA-9,RA-5,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.008", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-8,SI-10,SI-4,SI-7"}, {"techniqueID": "T1068", "score": 25, "comment": "Related to AC-2,AC-4,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-10,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1070.003", "score": 10, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1078", "score": 24, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-5,CM-6,IA-12,IA-2,IA-5,PL-8,RA-5,SA-10,SA-11,SA-12,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1078.001", "score": 14, "comment": "Related to AC-2,AC-5,AC-6,CA-7,SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1078.002", "score": 12, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-5,CM-6,IA-12,IA-2,IA-5,SI-4"}, {"techniqueID": "T1078.003", "score": 19, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-5,CM-6,IA-12,IA-2,SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1078.004", "score": 22, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-5,CM-6,IA-12,IA-2,IA-5,SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SC-28,SI-4"}, {"techniqueID": "T1087.004", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,IA-2,IA-8"}, {"techniqueID": "T1098", "score": 12, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,SC-46,SC-7,SI-4"}, {"techniqueID": "T1098.001", "score": 15, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-46,SC-7,SI-4,SI-7"}, {"techniqueID": "T1098.002", "score": 11, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1098.003", "score": 11, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1110", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.001", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.002", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.003", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1110.004", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-6,IA-11,IA-2,IA-4,IA-5,SI-4"}, {"techniqueID": "T1134", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1134.001", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1134.002", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1134.003", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1136", "score": 15, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-46,SC-7,SI-4,SI-7"}, {"techniqueID": "T1136.001", "score": 11, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1136.002", "score": 15, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-46,SC-7,SI-4,SI-7"}, {"techniqueID": "T1136.003", "score": 15, "comment": "Related to AC-2,AC-20,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,IA-5,SC-46,SC-7,SI-4,SI-7"}, {"techniqueID": "T1185", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1190", "score": 29, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-2,CA-7,CM-5,CM-6,CM-7,CM-8,IA-2,IA-8,RA-10,RA-5,SA-8,SC-18,SC-2,SC-29,SC-3,SC-30,SC-39,SC-46,SC-7,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1197", "score": 14, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-5,CM-6,CM-7,IA-2,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1210", "score": 32, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-2,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,IA-8,RA-10,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-46,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1212", "score": 24, "comment": "Related to AC-2,AC-4,AC-6,CA-7,CA-8,CM-2,CM-6,CM-8,RA-10,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1218", "score": 15, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.007", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,CM-7,IA-2"}, {"techniqueID": "T1484", "score": 13, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,RA-5,SI-4"}, {"techniqueID": "T1489", "score": 13, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-5,CM-6,CM-7,IA-2,SC-46,SC-7,SI-4"}, {"techniqueID": "T1495", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,RA-9,SA-10,SA-11,SI-2,SI-7"}, {"techniqueID": "T1505", "score": 21, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-8,IA-2,IA-9,RA-5,SA-10,SA-11,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1505.001", "score": 21, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-8,IA-2,IA-9,RA-5,SA-10,SA-11,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1505.002", "score": 21, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-11,CM-2,CM-5,CM-6,CM-8,IA-2,IA-9,RA-5,SA-10,SA-11,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1525", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,IA-9,RA-5,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1538", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,IA-2,IA-8"}, {"techniqueID": "T1542", "score": 19, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,IA-8,RA-9,SA-10,SA-11,SC-34,SC-7,SI-2,SI-7"}, {"techniqueID": "T1542.001", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,IA-8,RA-9,SA-10,SA-11,SC-34,SI-2,SI-7"}, {"techniqueID": "T1542.003", "score": 18, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-3,CM-5,CM-6,CM-8,IA-2,IA-7,IA-8,RA-9,SA-10,SA-11,SC-34,SI-2,SI-7"}, {"techniqueID": "T1542.005", "score": 24, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-7,IA-8,RA-5,RA-9,SA-10,SA-11,SC-34,SC-7,SI-2,SI-4,SI-7"}, {"techniqueID": "T1543.001", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-11,CM-5,IA-2"}, {"techniqueID": "T1543.002", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-11,CM-2,CM-3,CM-5,CM-6,IA-2,SA-22,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1543.004", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-11,CM-5,IA-2"}, {"techniqueID": "T1546.003", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1547.006", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1548.002", "score": 12, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,IA-2,RA-5,SI-2,SI-4"}, {"techniqueID": "T1550", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2"}, {"techniqueID": "T1550.002", "score": 8, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-6,IA-2,SI-2"}, {"techniqueID": "T1550.003", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,IA-5,SI-4"}, {"techniqueID": "T1552.001", "score": 18, "comment": "Related to AC-2,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SC-12,SC-28,SC-4,SC-7,SI-4"}, {"techniqueID": "T1552.006", "score": 13, "comment": "Related to AC-2,AC-5,AC-6,CA-8,CM-2,CM-6,IA-2,IA-5,RA-5,SA-11,SA-15,SI-2,SI-4"}, {"techniqueID": "T1556", "score": 16, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-39,SI-4,SI-7"}, {"techniqueID": "T1556.001", "score": 14, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CA-7,CM-5,CM-6,IA-2,IA-5,SC-39,SI-4,SI-7"}, {"techniqueID": "T1556.003", "score": 12, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1556.004", "score": 13, "comment": "Related to AC-2,AC-20,AC-3,AC-5,AC-6,AC-7,CM-2,CM-5,CM-6,IA-2,IA-5,SI-4,SI-7"}, {"techniqueID": "T1558.001", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-2,CM-5,CM-6,IA-2,IA-5"}, {"techniqueID": "T1559", "score": 19, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-10,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SC-18,SC-3,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1559.001", "score": 13, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-2,CM-5,CM-6,IA-2,SC-18,SC-3,SC-7,SI-3"}, {"techniqueID": "T1562", "score": 16, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,IA-2,IA-4,RA-5,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.001", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.002", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.004", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.006", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,IA-2,SC-8,SI-3,SI-4,SI-7"}, {"techniqueID": "T1562.007", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,IA-2"}, {"techniqueID": "T1562.008", "score": 6, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,IA-2"}, {"techniqueID": "T1569", "score": 14, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-11,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1569.001", "score": 7, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-11,CM-5,IA-2"}, {"techniqueID": "T1569.002", "score": 13, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574", "score": 19, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-5,CM-6,CM-7,CM-8,IA-2,RA-5,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.004", "score": 13, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-6,CM-8,RA-5,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.005", "score": 12, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,IA-2,RA-5,SI-4"}, {"techniqueID": "T1574.007", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.008", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.009", "score": 16, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CA-8,CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1574.010", "score": 12, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-5,CM-6,IA-2,RA-5,SI-4"}, {"techniqueID": "T1574.012", "score": 9, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CM-5,CM-7,IA-2,SI-10,SI-7"}, {"techniqueID": "T1578", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1578.001", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1578.002", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1578.003", "score": 11, "comment": "Related to AC-2,AC-3,AC-5,AC-6,CA-8,CM-5,IA-2,IA-4,IA-6,RA-5,SI-4"}, {"techniqueID": "T1580", "score": 5, "comment": "Related to AC-2,AC-3,AC-5,AC-6,IA-2"}, {"techniqueID": "T1599", "score": 18, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-7,SI-10,SI-15,SI-4,SI-7"}, {"techniqueID": "T1599.001", "score": 18, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-7,CM-2,CM-5,CM-6,CM-7,IA-2,IA-5,SC-28,SC-7,SI-10,SI-15,SI-4,SI-7"}, {"techniqueID": "T1601", "score": 26, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,IA-7,RA-9,SA-10,SA-11,SC-34,SI-2,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1601.001", "score": 26, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,IA-7,RA-9,SA-10,SA-11,SC-34,SI-2,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1601.002", "score": 26, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-2,IA-5,IA-7,RA-9,SA-10,SA-11,SC-34,SI-2,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1611", "score": 20, "comment": "Related to AC-2,AC-3,AC-4,AC-5,AC-6,CM-5,CM-6,CM-7,IA-2,SC-18,SC-2,SC-3,SC-34,SC-39,SC-7,SI-16,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1134.005", "score": 12, "comment": "Related to AC-20,AC-3,AC-4,AC-5,AC-6,CM-2,CM-6,SA-11,SA-17,SA-4,SA-8,SC-3"}, {"techniqueID": "T1200", "score": 5, "comment": "Related to AC-20,AC-3,AC-6,MP-7,SC-41"}, {"techniqueID": "T1539", "score": 10, "comment": "Related to AC-20,AC-3,AC-6,CA-7,CM-2,CM-6,IA-2,IA-5,SI-3,SI-4"}, {"techniqueID": "T1567", "score": 3, "comment": "Related to AC-20,AC-4,SC-7"}, {"techniqueID": "T1567.001", "score": 3, "comment": "Related to AC-20,AC-4,SC-7"}, {"techniqueID": "T1567.002", "score": 3, "comment": "Related to AC-20,AC-4,SC-7"}, {"techniqueID": "T1037.002", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.003", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.004", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1037.005", "score": 7, "comment": "Related to AC-3,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1048", "score": 12, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-46,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1048.001", "score": 12, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-46,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1048.002", "score": 12, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-46,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1048.003", "score": 12, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-46,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1052", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CM-6,CM-8,MP-7,RA-5,SC-41,SI-3,SI-4"}, {"techniqueID": "T1052.001", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CM-6,CM-8,MP-7,RA-5,SC-41,SI-3,SI-4"}, {"techniqueID": "T1055.009", "score": 9, "comment": "Related to AC-3,AC-6,CA-7,SC-18,SC-7,SI-16,SI-2,SI-3,SI-4"}, {"techniqueID": "T1071.004", "score": 18, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1080", "score": 10, "comment": "Related to AC-3,CA-7,CM-2,CM-7,SC-4,SC-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1090", "score": 12, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SC-8,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1090.003", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1091", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CM-6,CM-8,MP-7,RA-5,SC-41,SI-3,SI-4"}, {"techniqueID": "T1095", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1098.004", "score": 9, "comment": "Related to AC-3,CM-2,CM-6,CM-7,CM-8,RA-5,SC-12,SI-3,SI-4"}, {"techniqueID": "T1187", "score": 10, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1199", "score": 8, "comment": "Related to AC-3,AC-4,AC-6,AC-8,CM-6,CM-7,SC-46,SC-7"}, {"techniqueID": "T1205", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-15,SI-4"}, {"techniqueID": "T1205.001", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-15,SI-4"}, {"techniqueID": "T1218.002", "score": 9, "comment": "Related to AC-3,CA-7,CM-2,CM-6,CM-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1218.012", "score": 13, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-7,SI-10,SI-15,SI-4,SI-7"}, {"techniqueID": "T1485", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1486", "score": 11, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-6,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1490", "score": 12, "comment": "Related to AC-3,AC-6,CM-2,CM-6,CM-7,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1491", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1491.001", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1491.002", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1498", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1498.001", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1498.002", "score": 8, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15"}, {"techniqueID": "T1499", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.001", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.002", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.003", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1499.004", "score": 9, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,SC-7,SI-10,SI-15,SI-4"}, {"techniqueID": "T1542.004", "score": 20, "comment": "Related to AC-3,AC-6,CA-7,CA-8,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-7,RA-5,RA-9,SA-10,SA-11,SC-34,SC-7,SI-2,SI-4,SI-7"}, {"techniqueID": "T1546.004", "score": 8, "comment": "Related to AC-3,AC-6,CA-7,CM-2,CM-6,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.013", "score": 10, "comment": "Related to AC-3,AC-6,CA-7,CM-10,CM-2,CM-6,IA-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1553.003", "score": 10, "comment": "Related to AC-3,AC-6,CA-7,CM-2,CM-6,CM-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1557.001", "score": 15, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,SC-23,SC-46,SC-7,SC-8,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1561", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1561.001", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1561.002", "score": 10, "comment": "Related to AC-3,AC-6,CM-2,CP-10,CP-2,CP-7,CP-9,SI-3,SI-4,SI-7"}, {"techniqueID": "T1565.003", "score": 12, "comment": "Related to AC-3,AC-4,CA-7,CM-6,CM-7,CP-9,SC-28,SC-4,SC-46,SC-7,SI-16,SI-4"}, {"techniqueID": "T1570", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1572", "score": 11, "comment": "Related to AC-3,AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-10,SI-15,SI-3,SI-4"}, {"techniqueID": "T1001", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1001.001", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1001.002", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1001.003", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1008", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1029", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1030", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1041", "score": 5, "comment": "Related to AC-4,CA-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1046", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-46,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071.001", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071.002", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1071.003", "score": 15, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-10,SC-20,SC-21,SC-22,SC-23,SC-31,SC-37,SC-7,SI-3,SI-4"}, {"techniqueID": "T1090.001", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1090.002", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102.001", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102.002", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1102.003", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1104", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1105", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1132", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1132.001", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1132.002", "score": 7, "comment": "Related to AC-4,CA-7,CM-2,CM-6,SC-7,SI-3,SI-4"}, {"techniqueID": "T1189", "score": 18, "comment": "Related to AC-4,AC-6,CA-7,CM-2,CM-6,CM-8,SA-22,SC-18,SC-2,SC-29,SC-3,SC-30,SC-39,SC-7,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1203", "score": 14, "comment": "Related to AC-4,AC-6,CA-7,CM-8,SC-18,SC-2,SC-29,SC-3,SC-30,SC-39,SC-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1204", "score": 13, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-44,SC-7,SI-10,SI-2,SI-3,SI-4,SI-7,SI-8"}, {"techniqueID": "T1204.001", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-44,SC-7,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1204.002", "score": 12, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-44,SC-7,SI-10,SI-3,SI-4,SI-7,SI-8"}, {"techniqueID": "T1204.003", "score": 18, "comment": "Related to AC-4,CA-7,CA-8,CM-2,CM-6,CM-7,RA-5,SC-44,SC-7,SI-2,SI-3,SI-4,SI-7,SI-8,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1211", "score": 23, "comment": "Related to AC-4,AC-6,CA-7,CA-8,CM-2,CM-6,CM-8,RA-10,RA-5,SC-18,SC-2,SC-26,SC-29,SC-3,SC-30,SC-35,SC-39,SC-7,SI-2,SI-3,SI-4,SI-5,SI-7"}, {"techniqueID": "T1482", "score": 9, "comment": "Related to AC-4,CA-8,CM-6,CM-7,RA-5,SA-17,SA-8,SC-46,SC-7"}, {"techniqueID": "T1559.002", "score": 14, "comment": "Related to AC-4,AC-6,CM-10,CM-2,CM-6,CM-7,CM-8,RA-5,SC-18,SC-3,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1566", "score": 12, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1566.001", "score": 12, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1566.002", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1566.003", "score": 8, "comment": "Related to AC-4,CA-7,SC-44,SC-7,SI-2,SI-3,SI-4,SI-8"}, {"techniqueID": "T1568", "score": 8, "comment": "Related to AC-4,CA-7,SC-20,SC-21,SC-22,SC-7,SI-3,SI-4"}, {"techniqueID": "T1568.002", "score": 8, "comment": "Related to AC-4,CA-7,SC-20,SC-21,SC-22,SC-7,SI-3,SI-4"}, {"techniqueID": "T1571", "score": 8, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-7,SI-3,SI-4"}, {"techniqueID": "T1573", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-12,SC-16,SC-23,SC-7,SI-3,SI-4"}, {"techniqueID": "T1573.001", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-12,SC-16,SC-23,SC-7,SI-3,SI-4"}, {"techniqueID": "T1573.002", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,CM-7,SC-12,SC-16,SC-23,SC-7,SI-3,SI-4"}, {"techniqueID": "T1598", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1598.001", "score": 7, "comment": "Related to AC-4,CA-7,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1598.002", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1598.003", "score": 11, "comment": "Related to AC-4,CA-7,CM-2,CM-6,IA-9,SC-20,SC-44,SC-7,SI-3,SI-4,SI-8"}, {"techniqueID": "T1055.001", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.002", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.003", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.004", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.005", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.011", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.012", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.013", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1055.014", "score": 6, "comment": "Related to AC-6,SC-18,SC-7,SI-2,SI-3,SI-4"}, {"techniqueID": "T1059.006", "score": 10, "comment": "Related to AC-6,CM-11,CM-3,CM-5,CM-7,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1112", "score": 2, "comment": "Related to AC-6,CM-7"}, {"techniqueID": "T1176", "score": 15, "comment": "Related to AC-6,CA-7,CA-8,CM-11,CM-2,CM-3,CM-5,CM-6,CM-7,RA-5,SC-7,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.011", "score": 2, "comment": "Related to AC-6,SI-2"}, {"techniqueID": "T1553", "score": 19, "comment": "Related to AC-6,CA-8,CM-10,CM-2,CM-3,CM-5,CM-6,CM-7,CM-8,IA-7,IA-9,RA-9,SA-10,SA-11,SC-34,SI-10,SI-2,SI-4,SI-7"}, {"techniqueID": "T1553.006", "score": 13, "comment": "Related to AC-6,CA-8,CM-3,CM-5,CM-7,CM-8,IA-7,RA-9,SA-10,SA-11,SC-34,SI-2,SI-7"}, {"techniqueID": "T1574.011", "score": 2, "comment": "Related to AC-6,CM-5"}, {"techniqueID": "T1195", "score": 8, "comment": "Related to CA-2,CA-7,CM-11,CM-7,RA-10,RA-5,SA-22,SI-2"}, {"techniqueID": "T1195.001", "score": 8, "comment": "Related to CA-2,CA-7,CM-11,CM-7,RA-10,RA-5,SA-22,SI-2"}, {"techniqueID": "T1195.002", "score": 8, "comment": "Related to CA-2,CA-7,CM-11,CM-7,RA-10,RA-5,SA-22,SI-2"}, {"techniqueID": "T1056.002", "score": 4, "comment": "Related to CA-7,SI-3,SI-4,SI-7"}, {"techniqueID": "T1111", "score": 7, "comment": "Related to CA-7,CM-2,CM-6,IA-2,IA-5,SI-3,SI-4"}, {"techniqueID": "T1201", "score": 5, "comment": "Related to CA-7,CM-2,CM-6,SI-3,SI-4"}, {"techniqueID": "T1218.010", "score": 4, "comment": "Related to CA-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.011", "score": 4, "comment": "Related to CA-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1221", "score": 14, "comment": "Related to CA-7,CM-2,CM-6,CM-7,CM-8,RA-5,SC-44,SC-7,SI-10,SI-2,SI-3,SI-4,SI-7,SI-8"}, {"techniqueID": "T1555", "score": 3, "comment": "Related to CA-7,IA-5,SI-4"}, {"techniqueID": "T1555.001", "score": 3, "comment": "Related to CA-7,IA-5,SI-4"}, {"techniqueID": "T1555.002", "score": 3, "comment": "Related to CA-7,IA-5,SI-4"}, {"techniqueID": "T1195.003", "score": 11, "comment": "Related to CA-8,CM-3,CM-5,CM-8,IA-7,RA-9,SA-10,SA-11,SC-34,SI-2,SI-7"}, {"techniqueID": "T1554", "score": 9, "comment": "Related to CA-8,CM-2,CM-6,IA-9,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1560", "score": 5, "comment": "Related to CA-8,RA-5,SC-7,SI-3,SI-4"}, {"techniqueID": "T1560.001", "score": 5, "comment": "Related to CA-8,RA-5,SC-7,SI-3,SI-4"}, {"techniqueID": "T1574.001", "score": 9, "comment": "Related to CA-8,CM-2,CM-6,CM-7,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.008", "score": 6, "comment": "Related to CM-10,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1553.004", "score": 6, "comment": "Related to CM-10,CM-6,CM-7,IA-9,SC-20,SI-4"}, {"techniqueID": "T1036.001", "score": 5, "comment": "Related to CM-2,CM-6,IA-9,SI-4,SI-7"}, {"techniqueID": "T1059.002", "score": 11, "comment": "Related to CM-2,CM-6,CM-7,IA-9,SI-10,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1059.005", "score": 11, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SC-18,SI-10,SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1059.007", "score": 10, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SC-18,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1092", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,MP-7,RA-5,SI-3,SI-4"}, {"techniqueID": "T1127", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1127.001", "score": 5, "comment": "Related to CM-2,CM-6,CM-8,RA-5,SI-4"}, {"techniqueID": "T1129", "score": 5, "comment": "Related to CM-2,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1137.001", "score": 6, "comment": "Related to CM-2,CM-6,CM-8,RA-5,SI-3,SI-4"}, {"techniqueID": "T1137.003", "score": 2, "comment": "Related to CM-2,SI-2"}, {"techniqueID": "T1137.004", "score": 2, "comment": "Related to CM-2,SI-2"}, {"techniqueID": "T1137.005", "score": 2, "comment": "Related to CM-2,SI-2"}, {"techniqueID": "T1216", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1216.001", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.001", "score": 7, "comment": "Related to CM-2,CM-6,CM-7,SC-18,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.003", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.004", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.005", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.008", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1218.009", "score": 8, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-4,SI-7"}, {"techniqueID": "T1220", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1546", "score": 4, "comment": "Related to CM-2,CM-6,IA-9,SI-7"}, {"techniqueID": "T1546.002", "score": 9, "comment": "Related to CM-2,CM-6,CM-7,CM-8,RA-5,SI-10,SI-3,SI-4,SI-7"}, {"techniqueID": "T1546.006", "score": 14, "comment": "Related to CM-2,CM-6,CM-7,CM-8,IA-9,SI-10,SI-2,SI-3,SI-4,SI-7,SR-11,SR-4,SR-5,SR-6"}, {"techniqueID": "T1546.010", "score": 5, "comment": "Related to CM-2,CM-7,SI-10,SI-2,SI-7"}, {"techniqueID": "T1546.014", "score": 6, "comment": "Related to CM-2,CM-6,CM-8,RA-5,SI-3,SI-4"}, {"techniqueID": "T1547.008", "score": 7, "comment": "Related to CM-2,CM-6,RA-5,SC-39,SI-3,SI-4,SI-7"}, {"techniqueID": "T1548.004", "score": 11, "comment": "Related to CM-2,CM-6,CM-7,CM-8,SC-18,SC-34,SI-12,SI-16,SI-3,SI-4,SI-7"}, {"techniqueID": "T1553.001", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1553.005", "score": 6, "comment": "Related to CM-2,CM-6,CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1555.004", "score": 5, "comment": "Related to CM-2,CM-6,CM-7,IA-5,SI-4"}, {"techniqueID": "T1555.005", "score": 6, "comment": "Related to CM-2,CM-6,IA-2,IA-5,SI-2,SI-4"}, {"techniqueID": "T1562.003", "score": 4, "comment": "Related to CM-2,CM-6,CM-7,SI-4"}, {"techniqueID": "T1564.006", "score": 7, "comment": "Related to CM-2,CM-6,CM-7,CM-8,SI-10,SI-4,SI-7"}, {"techniqueID": "T1564.007", "score": 4, "comment": "Related to CM-2,CM-6,CM-8,SI-4"}, {"techniqueID": "T1087", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1087.001", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1087.002", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1135", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1547.002", "score": 5, "comment": "Related to CM-6,SC-39,SI-3,SI-4,SI-7"}, {"techniqueID": "T1547.005", "score": 5, "comment": "Related to CM-6,SC-39,SI-3,SI-4,SI-7"}, {"techniqueID": "T1548.001", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1552.003", "score": 4, "comment": "Related to CM-6,CM-7,SC-28,SI-4"}, {"techniqueID": "T1556.002", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1564.002", "score": 3, "comment": "Related to CM-6,CM-7,SI-4"}, {"techniqueID": "T1574.006", "score": 4, "comment": "Related to CM-6,CM-7,SI-10,SI-7"}, {"techniqueID": "T1059.003", "score": 4, "comment": "Related to CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1059.004", "score": 4, "comment": "Related to CM-7,SI-10,SI-4,SI-7"}, {"techniqueID": "T1106", "score": 1, "comment": "Related to CM-7"}, {"techniqueID": "T1546.009", "score": 3, "comment": "Related to CM-7,SI-10,SI-7"}, {"techniqueID": "T1564.003", "score": 3, "comment": "Related to CM-7,SI-10,SI-7"}, {"techniqueID": "T1574.002", "score": 9, "comment": "Related to SA-10,SA-11,SA-15,SA-16,SA-17,SA-3,SA-4,SA-8,SI-2"}, {"techniqueID": "T1535", "score": 1, "comment": "Related to SC-23"}, {"techniqueID": "T1550.004", "score": 3, "comment": "Related to SC-23,SC-8,SI-7"}, {"techniqueID": "T1090.004", "score": 1, "comment": "Related to SC-8"}, {"techniqueID": "T1027", "score": 4, "comment": "Related to SI-2,SI-3,SI-4,SI-7"}, {"techniqueID": "T1027.002", "score": 4, "comment": "Related to SI-2,SI-3,SI-4,SI-7"}], "gradient": {"colors": ["#ffe766", "#ffaf66"], "minValue": 1, "maxValue": 33}} \ No newline at end of file diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/parsed_AWS_navigator_layer.json b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/parsed_AWS_navigator_layer.json new file mode 100644 index 00000000..819b6fb9 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/parsed_AWS_navigator_layer.json @@ -0,0 +1 @@ +{"name": "security stack overview", "versions": {"navigator": "4.8.0", "layer": "4.4", "attack": 9}, "sorting": 3, "description": "security stack heatmap overview of security stack mappings, scores are the number of associated entries", "domain": "enterprise-attack", "techniques": [{"techniqueID": "T1040", "score": 5, "comment": "Related to AWS RDS,AWS Config,AWS IoT Device Defender,Amazon Virtual Private Cloud,AWS CloudWatch"}, {"techniqueID": "T1565", "score": 5, "comment": "Related to AWS RDS,AWS RDS,Amazon GuardDuty,AWS CloudEndure Disaster Recovery,Amazon Virtual Private Cloud"}, {"techniqueID": "T1557", "score": 4, "comment": "Related to AWS RDS,AWS Config,AWS IoT Device Defender,Amazon Virtual Private Cloud"}, {"techniqueID": "T1190", "score": 8, "comment": "Related to AWS RDS,AWS RDS,AWS Config,Amazon GuardDuty,AWS CloudEndure Disaster Recovery,Amazon Inspector,AWS Web Application Firewall,AWS Security Hub"}, {"techniqueID": "T1210", "score": 6, "comment": "Related to AWS RDS,AWS RDS,AWS Config,Amazon Inspector,Amazon Virtual Private Cloud,AWS Security Hub"}, {"techniqueID": "T1485", "score": 8, "comment": "Related to AWS RDS,AWS RDS,AWS RDS,AWS Config,AWS S3,Amazon GuardDuty,AWS CloudEndure Disaster Recovery,AWS Security Hub"}, {"techniqueID": "T1486", "score": 4, "comment": "Related to AWS RDS,AWS Config,Amazon GuardDuty,AWS CloudEndure Disaster Recovery"}, {"techniqueID": "T1490", "score": 3, "comment": "Related to AWS RDS,AWS RDS,AWS CloudEndure Disaster Recovery"}, {"techniqueID": "T1561", "score": 2, "comment": "Related to AWS RDS,AWS CloudEndure Disaster Recovery"}, {"techniqueID": "T1530", "score": 7, "comment": "Related to AWS RDS,AWS Config,AWS S3,Amazon GuardDuty,AWS IoT Device Defender,AWS Security Hub,AWS Network Firewall"}, {"techniqueID": "T1529", "score": 2, "comment": "Related to AWS RDS,Amazon Inspector"}, {"techniqueID": "T1489", "score": 2, "comment": "Related to AWS RDS,Amazon Inspector"}, {"techniqueID": "T1020", "score": 3, "comment": "Related to AWS Config,Amazon GuardDuty,AWS IoT Device Defender"}, {"techniqueID": "T1053", "score": 2, "comment": "Related to AWS Config,Amazon Inspector"}, {"techniqueID": "T1068", "score": 3, "comment": "Related to AWS Config,Amazon Inspector,AWS Security Hub"}, {"techniqueID": "T1078", "score": 10, "comment": "Related to AWS Config,Amazon GuardDuty,AWS IoT Device Defender,AWS IoT Device Defender,AWS Organizations,Amazon Cognito,AWS Security Hub,AWS Identity and Access Management,AWS Identity and Access Management,AWS Single Sign-On"}, {"techniqueID": "T1098", "score": 4, "comment": "Related to AWS Config,Amazon GuardDuty,AWS Security Hub,AWS Identity and Access Management"}, {"techniqueID": "T1110", "score": 7, "comment": "Related to AWS Config,Amazon GuardDuty,Amazon Inspector,Amazon Cognito,AWS Security Hub,AWS Identity and Access Management,AWS Single Sign-On"}, {"techniqueID": "T1119", "score": 1, "comment": "Related to AWS Config"}, {"techniqueID": "T1136", "score": 1, "comment": "Related to AWS Config"}, {"techniqueID": "T1203", "score": 4, "comment": "Related to AWS Config,Amazon Inspector,AWS Web Application Firewall,AWS Security Hub"}, {"techniqueID": "T1211", "score": 3, "comment": "Related to AWS Config,Amazon Inspector,AWS Security Hub"}, {"techniqueID": "T1212", "score": 4, "comment": "Related to AWS Config,Amazon Inspector,AWS Security Hub,AWS Secrets Manager"}, {"techniqueID": "T1204", "score": 1, "comment": "Related to AWS Config"}, {"techniqueID": "T1491", "score": 3, "comment": "Related to AWS Config,Amazon GuardDuty,AWS CloudEndure Disaster Recovery"}, {"techniqueID": "T1496", "score": 4, "comment": "Related to AWS Config,Amazon GuardDuty,AWS IoT Device Defender,AWS CloudWatch"}, {"techniqueID": "T1498", "score": 5, "comment": "Related to AWS Config,Amazon GuardDuty,AWS Shield,Amazon Virtual Private Cloud,AWS Network Firewall"}, {"techniqueID": "T1499", "score": 4, "comment": "Related to AWS Config,AWS Shield,Amazon Virtual Private Cloud,AWS Network Firewall"}, {"techniqueID": "T1525", "score": 1, "comment": "Related to AWS Config"}, {"techniqueID": "T1538", "score": 2, "comment": "Related to AWS Config,AWS Organizations"}, {"techniqueID": "T1552", "score": 6, "comment": "Related to AWS Config,Amazon GuardDuty,AWS IoT Device Defender,AWS Key Management Service,AWS Secrets Manager,AWS CloudHSM"}, {"techniqueID": "T1562", "score": 6, "comment": "Related to AWS Config,Amazon GuardDuty,AWS IoT Device Defender,AWS IoT Device Defender,Amazon Inspector,AWS Security Hub"}, {"techniqueID": "T1609", "score": 1, "comment": "Related to AWS Config"}, {"techniqueID": "T1610", "score": 2, "comment": "Related to AWS Config,AWS CloudWatch"}, {"techniqueID": "T1611", "score": 1, "comment": "Related to AWS Config"}, {"techniqueID": "T1613", "score": 1, "comment": "Related to AWS Config"}, {"techniqueID": "T1595", "score": 5, "comment": "Related to Amazon GuardDuty,Amazon Inspector,Amazon Virtual Private Cloud,AWS Web Application Firewall,AWS Network Firewall"}, {"techniqueID": "T1189", "score": 3, "comment": "Related to Amazon GuardDuty,Amazon Inspector,AWS Web Application Firewall"}, {"techniqueID": "T1566", "score": 1, "comment": "Related to Amazon GuardDuty"}, {"techniqueID": "T1580", "score": 3, "comment": "Related to Amazon GuardDuty,AWS Organizations,AWS Security Hub"}, {"techniqueID": "T1526", "score": 1, "comment": "Related to Amazon GuardDuty"}, {"techniqueID": "T1046", "score": 6, "comment": "Related to Amazon GuardDuty,AWS IoT Device Defender,Amazon Inspector,Amazon Virtual Private Cloud,AWS Web Application Firewall,AWS Network Firewall"}, {"techniqueID": "T1071", "score": 4, "comment": "Related to Amazon GuardDuty,AWS IoT Device Defender,AWS Web Application Firewall,AWS Network Firewall"}, {"techniqueID": "T1568", "score": 1, "comment": "Related to Amazon GuardDuty"}, {"techniqueID": "T1571", "score": 3, "comment": "Related to Amazon GuardDuty,Amazon Virtual Private Cloud,AWS Network Firewall"}, {"techniqueID": "T1090", "score": 4, "comment": "Related to Amazon GuardDuty,Amazon Virtual Private Cloud,AWS Web Application Firewall,AWS Network Firewall"}, {"techniqueID": "T1029", "score": 1, "comment": "Related to Amazon GuardDuty"}, {"techniqueID": "T1041", "score": 3, "comment": "Related to Amazon GuardDuty,AWS IoT Device Defender,AWS Network Firewall"}, {"techniqueID": "T1048", "score": 4, "comment": "Related to Amazon GuardDuty,AWS IoT Device Defender,Amazon Virtual Private Cloud,AWS Network Firewall"}, {"techniqueID": "T1567", "score": 1, "comment": "Related to Amazon GuardDuty"}, {"techniqueID": "T1531", "score": 2, "comment": "Related to Amazon GuardDuty,AWS Security Hub"}, {"techniqueID": "T1095", "score": 3, "comment": "Related to AWS IoT Device Defender,Amazon Virtual Private Cloud,AWS Network Firewall"}, {"techniqueID": "T1087", "score": 1, "comment": "Related to AWS Organizations"}, {"techniqueID": "T1588", "score": 2, "comment": "Related to AWS Key Management Service,AWS CloudHSM"}, {"techniqueID": "T1133", "score": 4, "comment": "Related to Amazon Inspector,Amazon Virtual Private Cloud,AWS Network Firewall,AWS Single Sign-On"}, {"techniqueID": "T1021", "score": 3, "comment": "Related to Amazon Inspector,Amazon Virtual Private Cloud,AWS Network Firewall"}, {"techniqueID": "T1222", "score": 1, "comment": "Related to Amazon Inspector"}, {"techniqueID": "T1070", "score": 1, "comment": "Related to Amazon Inspector"}, {"techniqueID": "T1599", "score": 1, "comment": "Related to Amazon Inspector"}, {"techniqueID": "T1003", "score": 1, "comment": "Related to Amazon Inspector"}, {"techniqueID": "T1548", "score": 1, "comment": "Related to Amazon Inspector"}, {"techniqueID": "T1037", "score": 1, "comment": "Related to Amazon Inspector"}, {"techniqueID": "T1543", "score": 1, "comment": "Related to Amazon Inspector"}, {"techniqueID": "T1590", "score": 3, "comment": "Related to Amazon Virtual Private Cloud,AWS Security Hub,AWS Network Firewall"}, {"techniqueID": "T1205", "score": 2, "comment": "Related to Amazon Virtual Private Cloud,AWS Network Firewall"}, {"techniqueID": "T1018", "score": 2, "comment": "Related to Amazon Virtual Private Cloud,AWS Network Firewall"}, {"techniqueID": "T1008", "score": 2, "comment": "Related to Amazon Virtual Private Cloud,AWS Network Firewall"}, {"techniqueID": "T1219", "score": 2, "comment": "Related to Amazon Virtual Private Cloud,AWS Network Firewall"}, {"techniqueID": "T1199", "score": 1, "comment": "Related to Amazon Virtual Private Cloud"}, {"techniqueID": "T1602", "score": 1, "comment": "Related to Amazon Virtual Private Cloud"}, {"techniqueID": "T1542", "score": 2, "comment": "Related to Amazon Virtual Private Cloud,AWS Network Firewall"}, {"techniqueID": "T1072", "score": 1, "comment": "Related to Amazon Virtual Private Cloud"}, {"techniqueID": "T1482", "score": 1, "comment": "Related to Amazon Virtual Private Cloud"}, {"techniqueID": "T1570", "score": 1, "comment": "Related to Amazon Virtual Private Cloud"}, {"techniqueID": "T1059", "score": 1, "comment": "Related to AWS Web Application Firewall"}, {"techniqueID": "T1592", "score": 1, "comment": "Related to AWS Security Hub"}, {"techniqueID": "T1589", "score": 1, "comment": "Related to AWS Security Hub"}, {"techniqueID": "T1591", "score": 1, "comment": "Related to AWS Security Hub"}, {"techniqueID": "T1550", "score": 1, "comment": "Related to AWS Identity and Access Management"}, {"techniqueID": "T1528", "score": 2, "comment": "Related to AWS Identity and Access Management,AWS Secrets Manager"}, {"techniqueID": "T1555", "score": 1, "comment": "Related to AWS Secrets Manager"}, {"techniqueID": "T1187", "score": 1, "comment": "Related to AWS Network Firewall"}, {"techniqueID": "T1572", "score": 1, "comment": "Related to AWS Network Firewall"}, {"techniqueID": "T1104", "score": 1, "comment": "Related to AWS Network Firewall"}, {"techniqueID": "T1553", "score": 1, "comment": "Related to AWS CloudHSM"}], "gradient": {"colors": ["#ffe766", "#ffaf66"], "minValue": 1, "maxValue": 10}} \ No newline at end of file diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/parsed_Azure_navigator_layer.json b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/parsed_Azure_navigator_layer.json new file mode 100644 index 00000000..7454e671 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/parsed_Azure_navigator_layer.json @@ -0,0 +1 @@ +{"name": "security stack overview", "versions": {"navigator": "4.8.0", "layer": "4.4", "attack": 8.2}, "sorting": 3, "description": "security stack heatmap overview of security stack mappings, scores are the number of associated entries", "domain": "enterprise-attack", "techniques": [{"techniqueID": "T1078", "score": 18, "comment": "Related to Azure AD Identity Protection,Azure AD Identity Protection,Alerts for Windows Machines,Azure Security Center Recommendations,Azure Defender for Storage,Azure Sentinel,Azure AD Multi-Factor Authentication,Role Based Access Control,Alerts for Azure Cosmos DB,Azure Policy,Azure AD Privileged Identity Management,Advanced Threat Protection for Azure SQL Database,Conditional Access,Cloud App Security Policies,Azure AD Identity Secure Score,Azure AD Identity Secure Score,SQL Vulnerability Assessment,Continuous Access Evaluation"}, {"techniqueID": "T1606", "score": 3, "comment": "Related to Azure AD Identity Protection,Azure AD Identity Protection,Azure AD Identity Secure Score"}, {"techniqueID": "T1110", "score": 18, "comment": "Related to Azure AD Identity Protection,Azure AD Identity Protection,Alerts for Windows Machines,Azure Security Center Recommendations,Linux auditd alerts and Log Analytics agent integration,Azure Sentinel,Azure AD Password Policy,Microsoft Defender for Identity,Azure AD Multi-Factor Authentication,Azure Policy,Azure Alerts for Network Layer,Advanced Threat Protection for Azure SQL Database,Conditional Access,Cloud App Security Policies,Azure AD Identity Secure Score,Azure Active Directory Password Protection,Just-in-Time VM Access,Passwordless Authentication"}, {"techniqueID": "T1059", "score": 5, "comment": "Related to Alerts for Windows Machines,Linux auditd alerts and Log Analytics agent integration,Azure Sentinel,Microsoft Defender for Identity,Azure Defender for App Service"}, {"techniqueID": "T1204", "score": 4, "comment": "Related to Alerts for Windows Machines,Adaptive Application Controls,Azure Defender for App Service,Microsoft Antimalware for Azure"}, {"techniqueID": "T1547", "score": 5, "comment": "Related to Alerts for Windows Machines,Linux auditd alerts and Log Analytics agent integration,Azure Sentinel,File Integrity Monitoring,Azure Defender for App Service"}, {"techniqueID": "T1136", "score": 6, "comment": "Related to Alerts for Windows Machines,Azure Security Center Recommendations,Linux auditd alerts and Log Analytics agent integration,Azure Sentinel,Role Based Access Control,Azure AD Privileged Identity Management"}, {"techniqueID": "T1543", "score": 6, "comment": "Related to Alerts for Windows Machines,Azure Security Center Recommendations,Azure Sentinel,Microsoft Defender for Identity,File Integrity Monitoring,Azure Defender for App Service"}, {"techniqueID": "T1546", "score": 4, "comment": "Related to Alerts for Windows Machines,Azure Security Center Recommendations,Azure Sentinel,File Integrity Monitoring"}, {"techniqueID": "T1548", "score": 4, "comment": "Related to Alerts for Windows Machines,Azure Sentinel,File Integrity Monitoring,Docker Host Hardening"}, {"techniqueID": "T1055", "score": 3, "comment": "Related to Alerts for Windows Machines,Azure Sentinel,Azure Defender for App Service"}, {"techniqueID": "T1203", "score": 5, "comment": "Related to Alerts for Windows Machines,Azure Automation Update Management,Azure Policy,Azure Defender for App Service,Integrated Vulnerability Scanner Powered by Qualys"}, {"techniqueID": "T1212", "score": 5, "comment": "Related to Alerts for Windows Machines,Azure Automation Update Management,Azure Policy,Azure Defender for App Service,Integrated Vulnerability Scanner Powered by Qualys"}, {"techniqueID": "T1211", "score": 5, "comment": "Related to Alerts for Windows Machines,Azure Automation Update Management,Azure Policy,Azure Defender for App Service,Integrated Vulnerability Scanner Powered by Qualys"}, {"techniqueID": "T1068", "score": 13, "comment": "Related to Alerts for Windows Machines,Azure Security Center Recommendations,Linux auditd alerts and Log Analytics agent integration,Azure Defender for Resource Manager,Azure Sentinel,Azure Defender for Kubernetes,Azure Automation Update Management,Azure Policy,Azure Defender for App Service,Azure Defender for Container Registries,SQL Vulnerability Assessment,Integrated Vulnerability Scanner Powered by Qualys,Docker Host Hardening"}, {"techniqueID": "T1210", "score": 8, "comment": "Related to Alerts for Windows Machines,Network Security Groups,Azure Sentinel,Microsoft Defender for Identity,Azure Automation Update Management,Azure Policy,Azure Defender for App Service,Integrated Vulnerability Scanner Powered by Qualys"}, {"techniqueID": "T1190", "score": 15, "comment": "Related to Alerts for Windows Machines,Azure Security Center Recommendations,Azure Sentinel,Azure Defender for Kubernetes,Azure Automation Update Management,Azure Policy,Advanced Threat Protection for Azure SQL Database,Azure Defender for App Service,Azure Defender for Container Registries,Azure Web Application Firewall,Azure Web Application Firewall,Just-in-Time VM Access,SQL Vulnerability Assessment,Integrated Vulnerability Scanner Powered by Qualys,Azure Network Traffic Analytics"}, {"techniqueID": "T1189", "score": 5, "comment": "Related to Alerts for Windows Machines,Azure Automation Update Management,Azure Defender for App Service,Cloud App Security Policies,Integrated Vulnerability Scanner Powered by Qualys"}, {"techniqueID": "T1140", "score": 3, "comment": "Related to Alerts for Windows Machines,Azure Sentinel,Azure Defender for App Service"}, {"techniqueID": "T1222", "score": 3, "comment": "Related to Alerts for Windows Machines,Azure Security Center Recommendations,File Integrity Monitoring"}, {"techniqueID": "T1564", "score": 3, "comment": "Related to Alerts for Windows Machines,Azure Security Center Recommendations,Linux auditd alerts and Log Analytics agent integration"}, {"techniqueID": "T1562", "score": 5, "comment": "Related to Alerts for Windows Machines,Linux auditd alerts and Log Analytics agent integration,Azure Defender for Resource Manager,Azure Sentinel,File Integrity Monitoring"}, {"techniqueID": "T1070", "score": 4, "comment": "Related to Alerts for Windows Machines,Linux auditd alerts and Log Analytics agent integration,Azure Sentinel,Azure Defender for Kubernetes"}, {"techniqueID": "T1112", "score": 2, "comment": "Related to Alerts for Windows Machines,SQL Vulnerability Assessment"}, {"techniqueID": "T1027", "score": 6, "comment": "Related to Alerts for Windows Machines,Linux auditd alerts and Log Analytics agent integration,Azure Sentinel,Azure Defender for App Service,Microsoft Antimalware for Azure,Microsoft Antimalware for Azure"}, {"techniqueID": "T1218", "score": 1, "comment": "Related to Alerts for Windows Machines"}, {"techniqueID": "T1003", "score": 6, "comment": "Related to Alerts for Windows Machines,Linux auditd alerts and Log Analytics agent integration,Azure Sentinel,Microsoft Defender for Identity,File Integrity Monitoring,Azure Defender for App Service"}, {"techniqueID": "T1558", "score": 5, "comment": "Related to Alerts for Windows Machines,Azure Sentinel,Microsoft Defender for Identity,Azure Defender for App Service,Azure AD Identity Secure Score"}, {"techniqueID": "T1087", "score": 6, "comment": "Related to Alerts for Windows Machines,Azure Defender for Resource Manager,Azure Sentinel,Microsoft Defender for Identity,Role Based Access Control,Azure Defender for App Service"}, {"techniqueID": "T1082", "score": 2, "comment": "Related to Alerts for Windows Machines,Azure Sentinel"}, {"techniqueID": "T1563", "score": 2, "comment": "Related to Alerts for Windows Machines,Azure Network Traffic Analytics"}, {"techniqueID": "T1105", "score": 7, "comment": "Related to Alerts for Windows Machines,Azure Defender for Storage,Azure Defender for Storage,Azure Sentinel,Azure Defender for App Service,Microsoft Antimalware for Azure,Microsoft Antimalware for Azure"}, {"techniqueID": "T1048", "score": 8, "comment": "Related to Alerts for Windows Machines,Network Security Groups,Azure Sentinel,Microsoft Defender for Identity,Azure DNS Analytics,Azure Firewall,Alerts for DNS,Azure Network Traffic Analytics"}, {"techniqueID": "T1489", "score": 1, "comment": "Related to Alerts for Windows Machines"}, {"techniqueID": "T1202", "score": 1, "comment": "Related to Alerts for Windows Machines"}, {"techniqueID": "T1040", "score": 8, "comment": "Related to Azure Security Center Recommendations,Azure Sentinel,Azure Private Link,Azure Policy,Azure VPN Gateway,Azure AD Identity Secure Score,Azure Key Vault,Docker Host Hardening"}, {"techniqueID": "T1542", "score": 3, "comment": "Related to Azure Security Center Recommendations,Network Security Groups,Azure Network Traffic Analytics"}, {"techniqueID": "T1499", "score": 6, "comment": "Related to Azure Security Center Recommendations,Network Security Groups,Azure Private Link,Azure Automation Update Management,Azure DDOS Protection Standard,Azure Network Traffic Analytics"}, {"techniqueID": "T1525", "score": 7, "comment": "Related to Azure Security Center Recommendations,Linux auditd alerts and Log Analytics agent integration,Azure Defender for Kubernetes,Azure Policy,Azure Defender for Container Registries,Azure Defender for Container Registries,Docker Host Hardening"}, {"techniqueID": "T1098", "score": 10, "comment": "Related to Azure Security Center Recommendations,Linux auditd alerts and Log Analytics agent integration,Azure Sentinel,Microsoft Defender for Identity,Role Based Access Control,File Integrity Monitoring,Azure Policy,Azure AD Privileged Identity Management,Azure AD Privileged Identity Management,Cloud App Security Policies"}, {"techniqueID": "T1554", "score": 3, "comment": "Related to Azure Security Center Recommendations,Adaptive Application Controls,Azure Automation Update Management"}, {"techniqueID": "T1505", "score": 5, "comment": "Related to Azure Security Center Recommendations,Linux auditd alerts and Log Analytics agent integration,Azure Sentinel,Azure Policy,SQL Vulnerability Assessment"}, {"techniqueID": "T1053", "score": 4, "comment": "Related to Azure Security Center Recommendations,Azure Sentinel,File Integrity Monitoring,Azure Defender for App Service"}, {"techniqueID": "T1556", "score": 4, "comment": "Related to Azure Security Center Recommendations,Azure Sentinel,Microsoft Defender for Identity,File Integrity Monitoring"}, {"techniqueID": "T1080", "score": 4, "comment": "Related to Azure Security Center Recommendations,Azure Defender for Storage,Azure Defender for Storage,Azure Sentinel"}, {"techniqueID": "T1074", "score": 3, "comment": "Related to Azure Security Center Recommendations,Azure Sentinel,Conditional Access"}, {"techniqueID": "T1485", "score": 6, "comment": "Related to Azure Security Center Recommendations,Azure Defender for Storage,Azure Sentinel,Azure Backup,Azure Policy,Cloud App Security Policies"}, {"techniqueID": "T1486", "score": 4, "comment": "Related to Azure Security Center Recommendations,Azure Sentinel,Azure Backup,Cloud App Security Policies"}, {"techniqueID": "T1565", "score": 4, "comment": "Related to Azure Security Center Recommendations,Azure Private Link,Azure VPN Gateway,Cloud App Security Policies"}, {"techniqueID": "T1133", "score": 11, "comment": "Related to Azure Security Center Recommendations,Network Security Groups,Microsoft Defender for Identity,Azure Policy,Azure Alerts for Network Layer,Cloud App Security Policies,Cloud App Security Policies,Azure AD Identity Secure Score,Just-in-Time VM Access,Azure Firewall,Azure Network Traffic Analytics"}, {"techniqueID": "T1530", "score": 6, "comment": "Related to Azure Defender for Storage,Azure Sentinel,Role Based Access Control,Azure Policy,Conditional Access,Cloud App Security Policies"}, {"techniqueID": "T1537", "score": 2, "comment": "Related to Azure Defender for Storage,Azure Policy"}, {"techniqueID": "T1021", "score": 7, "comment": "Related to Linux auditd alerts and Log Analytics agent integration,Network Security Groups,Azure Sentinel,Microsoft Defender for Identity,Azure Policy,Azure Network Traffic Analytics,Docker Host Hardening"}, {"techniqueID": "T1113", "score": 3, "comment": "Related to Linux auditd alerts and Log Analytics agent integration,Azure Sentinel,Azure Defender for App Service"}, {"techniqueID": "T1580", "score": 5, "comment": "Related to Azure Defender for Resource Manager,Azure Sentinel,Azure Defender for Key Vault,Role Based Access Control,Azure Policy"}, {"techniqueID": "T1538", "score": 3, "comment": "Related to Azure Defender for Resource Manager,Role Based Access Control,Azure Policy"}, {"techniqueID": "T1526", "score": 3, "comment": "Related to Azure Defender for Resource Manager,Azure Policy,Cloud App Security Policies"}, {"techniqueID": "T1069", "score": 3, "comment": "Related to Azure Defender for Resource Manager,Azure Sentinel,Microsoft Defender for Identity"}, {"techniqueID": "T1555", "score": 7, "comment": "Related to Azure Defender for Resource Manager,Azure Sentinel,Microsoft Defender for Identity,Azure Defender for Key Vault,Azure Policy,Azure Defender for App Service,Azure Key Vault"}, {"techniqueID": "T1199", "score": 2, "comment": "Related to Network Security Groups,Azure Network Traffic Analytics"}, {"techniqueID": "T1557", "score": 5, "comment": "Related to Network Security Groups,Azure Sentinel,Microsoft Defender for Identity,Azure Private Link,Azure VPN Gateway"}, {"techniqueID": "T1602", "score": 2, "comment": "Related to Network Security Groups,Azure Network Traffic Analytics"}, {"techniqueID": "T1072", "score": 3, "comment": "Related to Network Security Groups,Azure Automation Update Management,Azure Network Traffic Analytics"}, {"techniqueID": "T1482", "score": 4, "comment": "Related to Network Security Groups,Azure Sentinel,Microsoft Defender for Identity,Azure Defender for App Service"}, {"techniqueID": "T1046", "score": 6, "comment": "Related to Network Security Groups,Azure Sentinel,Azure Web Application Firewall,Azure Web Application Firewall,Azure Firewall,Azure Network Traffic Analytics"}, {"techniqueID": "T1095", "score": 2, "comment": "Related to Network Security Groups,Azure Firewall"}, {"techniqueID": "T1571", "score": 3, "comment": "Related to Network Security Groups,Azure Firewall,Azure Network Traffic Analytics"}, {"techniqueID": "T1570", "score": 1, "comment": "Related to Network Security Groups"}, {"techniqueID": "T1498", "score": 3, "comment": "Related to Network Security Groups,Azure Private Link,Azure DDOS Protection Standard"}, {"techniqueID": "T1090", "score": 4, "comment": "Related to Network Security Groups,Azure Sentinel,Alerts for DNS,Azure Network Traffic Analytics"}, {"techniqueID": "T1219", "score": 4, "comment": "Related to Network Security Groups,Cloud App Security Policies,Cloud App Security Policies,Azure Firewall"}, {"techniqueID": "T1205", "score": 2, "comment": "Related to Network Security Groups,Azure Firewall"}, {"techniqueID": "T1195", "score": 2, "comment": "Related to Azure Sentinel,Azure Automation Update Management"}, {"techniqueID": "T1071", "score": 10, "comment": "Related to Azure Sentinel,Microsoft Defender for Identity,Azure Policy,Azure Alerts for Network Layer,Cloud App Security Policies,Azure Web Application Firewall,Azure Web Application Firewall,Azure DNS Analytics,Alerts for DNS,Azure Network Traffic Analytics"}, {"techniqueID": "T1567", "score": 3, "comment": "Related to Azure Sentinel,Cloud App Security Policies,Cloud App Security Policies"}, {"techniqueID": "T1595", "score": 4, "comment": "Related to Azure Sentinel,Azure Defender for App Service,Azure Web Application Firewall,Azure Firewall"}, {"techniqueID": "T1496", "score": 3, "comment": "Related to Azure Sentinel,Azure Defender for App Service,Cloud App Security Policies"}, {"techniqueID": "T1213", "score": 6, "comment": "Related to Azure Sentinel,Alerts for Azure Cosmos DB,Advanced Threat Protection for Azure SQL Database,Conditional Access,Cloud App Security Policies,Cloud App Security Policies"}, {"techniqueID": "T1531", "score": 3, "comment": "Related to Azure Sentinel,Cloud App Security Policies,Azure AD Identity Secure Score"}, {"techniqueID": "T1018", "score": 2, "comment": "Related to Azure Sentinel,Azure Firewall"}, {"techniqueID": "T1114", "score": 1, "comment": "Related to Azure Sentinel"}, {"techniqueID": "T1573", "score": 1, "comment": "Related to Azure Sentinel"}, {"techniqueID": "T1119", "score": 3, "comment": "Related to Azure Sentinel,Cloud App Security Policies,Cloud App Security Policies"}, {"techniqueID": "T1568", "score": 3, "comment": "Related to Azure Sentinel,Azure DNS Analytics,Alerts for DNS"}, {"techniqueID": "T1137", "score": 2, "comment": "Related to Azure Sentinel,File Integrity Monitoring"}, {"techniqueID": "T1047", "score": 3, "comment": "Related to Azure Sentinel,Microsoft Defender for Identity,Azure Defender for App Service"}, {"techniqueID": "T1552", "score": 7, "comment": "Related to Azure Sentinel,Azure Sentinel,Azure Dedicated HSM,Managed identities for Azure resources,Azure Defender for App Service,Azure AD Identity Secure Score,Azure Key Vault"}, {"techniqueID": "T1590", "score": 3, "comment": "Related to Azure Sentinel,Azure Policy,Azure Firewall"}, {"techniqueID": "T1134", "score": 3, "comment": "Related to Azure Sentinel,Azure Defender for App Service,Azure AD Identity Secure Score"}, {"techniqueID": "T1560", "score": 1, "comment": "Related to Azure Sentinel"}, {"techniqueID": "T1217", "score": 1, "comment": "Related to Azure Sentinel"}, {"techniqueID": "T1115", "score": 1, "comment": "Related to Azure Sentinel"}, {"techniqueID": "T1484", "score": 2, "comment": "Related to Azure Sentinel,Cloud App Security Policies"}, {"techniqueID": "T1041", "score": 2, "comment": "Related to Azure Sentinel,Azure DNS Analytics"}, {"techniqueID": "T1083", "score": 2, "comment": "Related to Azure Sentinel,Docker Host Hardening"}, {"techniqueID": "T1574", "score": 3, "comment": "Related to Azure Sentinel,File Integrity Monitoring,Azure Defender for App Service"}, {"techniqueID": "T1056", "score": 2, "comment": "Related to Azure Sentinel,Azure Defender for App Service"}, {"techniqueID": "T1106", "score": 1, "comment": "Related to Azure Sentinel"}, {"techniqueID": "T1135", "score": 1, "comment": "Related to Azure Sentinel"}, {"techniqueID": "T1057", "score": 2, "comment": "Related to Azure Sentinel,Azure Defender for App Service"}, {"techniqueID": "T1518", "score": 1, "comment": "Related to Azure Sentinel"}, {"techniqueID": "T1016", "score": 1, "comment": "Related to Azure Sentinel"}, {"techniqueID": "T1049", "score": 1, "comment": "Related to Azure Sentinel"}, {"techniqueID": "T1569", "score": 2, "comment": "Related to Azure Sentinel,Microsoft Defender for Identity"}, {"techniqueID": "T1127", "score": 1, "comment": "Related to Azure Sentinel"}, {"techniqueID": "T1550", "score": 3, "comment": "Related to Azure Sentinel,Microsoft Defender for Identity,Azure AD Identity Secure Score"}, {"techniqueID": "T1125", "score": 1, "comment": "Related to Azure Sentinel"}, {"techniqueID": "T1102", "score": 1, "comment": "Related to Azure Sentinel"}, {"techniqueID": "T1490", "score": 1, "comment": "Related to Azure Sentinel"}, {"techniqueID": "T1535", "score": 3, "comment": "Related to Azure Sentinel,Azure Policy,Cloud App Security Policies"}, {"techniqueID": "T1036", "score": 3, "comment": "Related to Azure Sentinel,Adaptive Application Controls,Azure Defender for App Service"}, {"techniqueID": "T1578", "score": 3, "comment": "Related to Azure Sentinel,Role Based Access Control,Cloud App Security Policies"}, {"techniqueID": "T1528", "score": 6, "comment": "Related to Azure Sentinel,Role Based Access Control,Cloud App Security Policies,Cloud App Security Policies,Azure AD Identity Secure Score,Azure Key Vault"}, {"techniqueID": "T1201", "score": 1, "comment": "Related to Microsoft Defender for Identity"}, {"techniqueID": "T1207", "score": 1, "comment": "Related to Microsoft Defender for Identity"}, {"techniqueID": "T1553", "score": 3, "comment": "Related to Adaptive Application Controls,Azure Dedicated HSM,File Integrity Monitoring"}, {"techniqueID": "T1588", "score": 1, "comment": "Related to Azure Dedicated HSM"}, {"techniqueID": "T1584", "score": 2, "comment": "Related to Azure DNS Alias Records,Azure Defender for App Service"}, {"techniqueID": "T1037", "score": 1, "comment": "Related to File Integrity Monitoring"}, {"techniqueID": "T1491", "score": 1, "comment": "Related to Azure Backup"}, {"techniqueID": "T1561", "score": 1, "comment": "Related to Azure Backup"}, {"techniqueID": "T1566", "score": 4, "comment": "Related to Azure Defender for App Service,Microsoft Antimalware for Azure,Microsoft Antimalware for Azure,Azure DNS Analytics"}, {"techniqueID": "T1594", "score": 1, "comment": "Related to Azure Defender for App Service"}, {"techniqueID": "T1559", "score": 1, "comment": "Related to Azure Defender for App Service"}, {"techniqueID": "T1123", "score": 1, "comment": "Related to Azure Defender for App Service"}, {"techniqueID": "T1005", "score": 2, "comment": "Related to Azure Defender for App Service,Docker Host Hardening"}, {"techniqueID": "T1012", "score": 1, "comment": "Related to Azure Defender for App Service"}, {"techniqueID": "T1187", "score": 2, "comment": "Related to Cloud App Security Policies,Cloud App Security Policies"}, {"techniqueID": "T1534", "score": 1, "comment": "Related to Cloud App Security Policies"}, {"techniqueID": "T1008", "score": 1, "comment": "Related to Azure Firewall"}, {"techniqueID": "T1572", "score": 1, "comment": "Related to Alerts for DNS"}], "gradient": {"colors": ["#ffe766", "#ffaf66"], "minValue": 1, "maxValue": 18}} \ No newline at end of file diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/parsed_GCP_navigator_layer.json b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/parsed_GCP_navigator_layer.json new file mode 100644 index 00000000..4e65e760 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/parsed_GCP_navigator_layer.json @@ -0,0 +1 @@ +{"name": "security stack overview", "versions": {"navigator": "4.8.0", "layer": "4.4", "attack": 10}, "sorting": 3, "description": "security stack heatmap overview of security stack mappings, scores are the number of associated entries", "domain": "enterprise-attack", "techniques": [{"techniqueID": "T1566", "score": 5, "comment": "Related to Virus Total,Web Risk,BeyondCorp Enterprise,BeyondCorp Enterprise,Titan Security Key"}, {"techniqueID": "T1566.001", "score": 2, "comment": "Related to Virus Total,BeyondCorp Enterprise"}, {"techniqueID": "T1059", "score": 2, "comment": "Related to Virus Total,Chronicle"}, {"techniqueID": "T1598.003", "score": 2, "comment": "Related to Virus Total,Web Risk"}, {"techniqueID": "T1566.002", "score": 2, "comment": "Related to Virus Total,Cloud IDS"}, {"techniqueID": "T1565.003", "score": 1, "comment": "Related to Confidential VM and Compute Engine"}, {"techniqueID": "T1552", "score": 5, "comment": "Related to Cloud Hardware Security Module (HSM),Actifio Go,Cloud Key Management,Chronicle,Secret Manager"}, {"techniqueID": "T1553", "score": 2, "comment": "Related to Cloud Hardware Security Module (HSM),Cloud Key Management"}, {"techniqueID": "T1588.003", "score": 3, "comment": "Related to Cloud Hardware Security Module (HSM),Cloud Key Management,Cloud Storage"}, {"techniqueID": "T1588.004", "score": 3, "comment": "Related to Cloud Hardware Security Module (HSM),Cloud Key Management,Cloud Storage"}, {"techniqueID": "T1552.004", "score": 2, "comment": "Related to Cloud Hardware Security Module (HSM),Cloud Key Management"}, {"techniqueID": "T1552.001", "score": 2, "comment": "Related to Cloud Hardware Security Module (HSM),Cloud Key Management"}, {"techniqueID": "T1588", "score": 3, "comment": "Related to Cloud Hardware Security Module (HSM),Cloud Key Management,Chronicle"}, {"techniqueID": "T1040", "score": 5, "comment": "Related to Certificate Authority Service,Actifio Go,CloudVPN,Security Command Center,Secret Manager"}, {"techniqueID": "T1098", "score": 8, "comment": "Related to Cloud Asset Inventory,ResourceManager,IdentityPlatform,Chronicle,AdvancedProtectionProgram,Virtual Private Cloud,Policy Intelligence,Identity and Access Management"}, {"techniqueID": "T1098.001", "score": 9, "comment": "Related to Cloud Asset Inventory,Identity Aware Proxy,ResourceManager,IdentityPlatform,Chronicle,Security Command Center,Virtual Private Cloud,Policy Intelligence,Identity and Access Management"}, {"techniqueID": "T1078", "score": 13, "comment": "Related to Cloud Asset Inventory,Identity Aware Proxy,ResourceManager,IdentityPlatform,AnthosConfigManagement,Cloud Identity,Endpoint Management,Chronicle,Policy Intelligence,VPC Service Controls,Identity and Access Management,Identity and Access Management,Container Registry"}, {"techniqueID": "T1078.004", "score": 12, "comment": "Related to Cloud Asset Inventory,Identity Aware Proxy,ResourceManager,IdentityPlatform,AnthosConfigManagement,Cloud Identity,Security Command Center,AdvancedProtectionProgram,Policy Intelligence,Policy Intelligence,ReCAPTCHA Enterprise,Identity and Access Management"}, {"techniqueID": "T1550.001", "score": 2, "comment": "Related to Identity Aware Proxy,IdentityPlatform"}, {"techniqueID": "T1528", "score": 5, "comment": "Related to Identity Aware Proxy,Identity Aware Proxy,IdentityPlatform,Cloud Key Management,Secret Manager"}, {"techniqueID": "T1190", "score": 8, "comment": "Related to Identity Aware Proxy,Artifact Registry,Cloud IDS,Cloud Armor,Chronicle,Security Command Center,Virtual Private Cloud,VMManager"}, {"techniqueID": "T1068", "score": 5, "comment": "Related to Artifact Registry,Chronicle,Policy Intelligence,VMManager,Container Registry"}, {"techniqueID": "T1203", "score": 3, "comment": "Related to Artifact Registry,Chronicle,VMManager"}, {"techniqueID": "T1210", "score": 3, "comment": "Related to Artifact Registry,Chronicle,VMManager"}, {"techniqueID": "T1525", "score": 7, "comment": "Related to Artifact Registry,Google Kubernetes Engine,AnthosConfigManagement,AnthosConfigManagement,Security Command Center,Binary Authorization,Container Registry"}, {"techniqueID": "T1610", "score": 5, "comment": "Related to Artifact Registry,Google Kubernetes Engine,AnthosConfigManagement,Binary Authorization,Container Registry"}, {"techniqueID": "T1072", "score": 3, "comment": "Related to Artifact Registry,Chronicle,VMManager"}, {"techniqueID": "T1211", "score": 2, "comment": "Related to Artifact Registry,VMManager"}, {"techniqueID": "T1212", "score": 5, "comment": "Related to Artifact Registry,Chronicle,Policy Intelligence,VMManager,Container Registry"}, {"techniqueID": "T1613", "score": 4, "comment": "Related to Google Kubernetes Engine,ResourceManager,AnthosConfigManagement,Identity and Access Management"}, {"techniqueID": "T1611", "score": 3, "comment": "Related to Google Kubernetes Engine,Google Kubernetes Engine,AnthosConfigManagement"}, {"techniqueID": "T1053.007", "score": 2, "comment": "Related to Google Kubernetes Engine,Binary Authorization"}, {"techniqueID": "T1609", "score": 2, "comment": "Related to Google Kubernetes Engine,AnthosConfigManagement"}, {"techniqueID": "T1137", "score": 2, "comment": "Related to Cloud IDS,Chronicle"}, {"techniqueID": "T1546.006", "score": 1, "comment": "Related to Cloud IDS"}, {"techniqueID": "T1204.002", "score": 1, "comment": "Related to Cloud IDS"}, {"techniqueID": "T1055.002", "score": 1, "comment": "Related to Cloud IDS"}, {"techniqueID": "T1221", "score": 1, "comment": "Related to Cloud IDS"}, {"techniqueID": "T1505.003", "score": 3, "comment": "Related to Cloud IDS,Chronicle,Security Command Center"}, {"techniqueID": "T1204.003", "score": 3, "comment": "Related to Cloud IDS,Security Command Center,Binary Authorization"}, {"techniqueID": "T1048", "score": 4, "comment": "Related to Cloud IDS,BeyondCorp Enterprise,Chronicle,Firewalls"}, {"techniqueID": "T1041", "score": 3, "comment": "Related to Cloud IDS,Chronicle,Firewalls"}, {"techniqueID": "T1567", "score": 4, "comment": "Related to Cloud IDS,BeyondCorp Enterprise,Security Command Center,VPC Service Controls"}, {"techniqueID": "T1567.002", "score": 4, "comment": "Related to Cloud IDS,BeyondCorp Enterprise,Endpoint Management,Security Command Center"}, {"techniqueID": "T1020", "score": 2, "comment": "Related to Cloud IDS,Chronicle"}, {"techniqueID": "T1110", "score": 7, "comment": "Related to Cloud IDS,Actifio Go,IdentityPlatform,Cloud Identity,Endpoint Management,Security Command Center,AdvancedProtectionProgram"}, {"techniqueID": "T1499", "score": 3, "comment": "Related to Cloud IDS,Cloud Armor,Firewalls"}, {"techniqueID": "T1499.003", "score": 1, "comment": "Related to Cloud IDS"}, {"techniqueID": "T1137.006", "score": 1, "comment": "Related to Cloud IDS"}, {"techniqueID": "T1137.001", "score": 2, "comment": "Related to Cloud IDS,Chronicle"}, {"techniqueID": "T1580", "score": 4, "comment": "Related to ResourceManager,ResourceManager,IdentityPlatform,Policy Intelligence"}, {"techniqueID": "T1562", "score": 4, "comment": "Related to ResourceManager,IdentityPlatform,Security Command Center,Policy Intelligence"}, {"techniqueID": "T1562.007", "score": 3, "comment": "Related to ResourceManager,ResourceManager,Security Command Center"}, {"techniqueID": "T1562.008", "score": 4, "comment": "Related to ResourceManager,IdentityPlatform,Security Command Center,Policy Intelligence"}, {"techniqueID": "T1087", "score": 5, "comment": "Related to ResourceManager,IdentityPlatform,Chronicle,Policy Intelligence,Identity and Access Management"}, {"techniqueID": "T1087.004", "score": 6, "comment": "Related to ResourceManager,ResourceManager,IdentityPlatform,Chronicle,Policy Intelligence,Identity and Access Management"}, {"techniqueID": "T1552.007", "score": 3, "comment": "Related to ResourceManager,AnthosConfigManagement,Virtual Private Cloud"}, {"techniqueID": "T1562.001", "score": 1, "comment": "Related to ResourceManager"}, {"techniqueID": "T1562.002", "score": 1, "comment": "Related to ResourceManager"}, {"techniqueID": "T1565", "score": 2, "comment": "Related to Actifio Go,CloudVPN"}, {"techniqueID": "T1485", "score": 1, "comment": "Related to Actifio Go"}, {"techniqueID": "T1486", "score": 2, "comment": "Related to Actifio Go,Chronicle"}, {"techniqueID": "T1491", "score": 1, "comment": "Related to Actifio Go"}, {"techniqueID": "T1561", "score": 1, "comment": "Related to Actifio Go"}, {"techniqueID": "T1490", "score": 1, "comment": "Related to Actifio Go"}, {"techniqueID": "T1110.001", "score": 3, "comment": "Related to IdentityPlatform,Cloud Identity,AdvancedProtectionProgram"}, {"techniqueID": "T1110.002", "score": 3, "comment": "Related to IdentityPlatform,Cloud Identity,AdvancedProtectionProgram"}, {"techniqueID": "T1078.003", "score": 1, "comment": "Related to IdentityPlatform"}, {"techniqueID": "T1110.003", "score": 3, "comment": "Related to IdentityPlatform,Cloud Identity,AdvancedProtectionProgram"}, {"techniqueID": "T1136", "score": 3, "comment": "Related to IdentityPlatform,Chronicle,AdvancedProtectionProgram"}, {"techniqueID": "T1136.003", "score": 3, "comment": "Related to IdentityPlatform,Security Command Center,ReCAPTCHA Enterprise"}, {"techniqueID": "T1550", "score": 1, "comment": "Related to IdentityPlatform"}, {"techniqueID": "T1556", "score": 2, "comment": "Related to IdentityPlatform,AdvancedProtectionProgram"}, {"techniqueID": "T1087.002", "score": 1, "comment": "Related to IdentityPlatform"}, {"techniqueID": "T1098.002", "score": 1, "comment": "Related to IdentityPlatform"}, {"techniqueID": "T1098.003", "score": 1, "comment": "Related to IdentityPlatform"}, {"techniqueID": "T1098.004", "score": 1, "comment": "Related to IdentityPlatform"}, {"techniqueID": "T1136.001", "score": 2, "comment": "Related to IdentityPlatform,Chronicle"}, {"techniqueID": "T1136.002", "score": 1, "comment": "Related to IdentityPlatform"}, {"techniqueID": "T1078.001", "score": 2, "comment": "Related to AnthosConfigManagement,Security Command Center"}, {"techniqueID": "T1598", "score": 1, "comment": "Related to Web Risk"}, {"techniqueID": "T1204.001", "score": 1, "comment": "Related to Web Risk"}, {"techniqueID": "T1498", "score": 3, "comment": "Related to Cloud CDN,Cloud Armor,Firewalls"}, {"techniqueID": "T1133", "score": 6, "comment": "Related to BeyondCorp Enterprise,Cloud Identity,CloudVPN,Firewalls,Security Command Center,AdvancedProtectionProgram"}, {"techniqueID": "T1189", "score": 1, "comment": "Related to BeyondCorp Enterprise"}, {"techniqueID": "T1071.001", "score": 2, "comment": "Related to BeyondCorp Enterprise,Chronicle"}, {"techniqueID": "T1530", "score": 11, "comment": "Related to BeyondCorp Enterprise,Chronicle,Access Transparency,Firewalls,Security Command Center,Cloud Storage,Cloud Data Loss Prevention,AdvancedProtectionProgram,Policy Intelligence,Policy Intelligence,VPC Service Controls"}, {"techniqueID": "T1110.004", "score": 3, "comment": "Related to Cloud Identity,AdvancedProtectionProgram,ReCAPTCHA Enterprise"}, {"techniqueID": "T1078.002", "score": 2, "comment": "Related to Cloud Identity,AdvancedProtectionProgram"}, {"techniqueID": "T1021.004", "score": 2, "comment": "Related to Cloud Identity,Chronicle"}, {"techniqueID": "T1213.003", "score": 2, "comment": "Related to Cloud Identity,Security Command Center"}, {"techniqueID": "T1213", "score": 1, "comment": "Related to Cloud Identity"}, {"techniqueID": "T1090", "score": 2, "comment": "Related to Cloud Armor,Firewalls"}, {"techniqueID": "T1018", "score": 4, "comment": "Related to Cloud Armor,Chronicle,Firewalls,Virtual Private Cloud"}, {"techniqueID": "T1046", "score": 3, "comment": "Related to Cloud Armor,Firewalls,Virtual Private Cloud"}, {"techniqueID": "T1052.001", "score": 2, "comment": "Related to Endpoint Management,Chronicle"}, {"techniqueID": "T1557", "score": 2, "comment": "Related to CloudVPN,Virtual Private Cloud"}, {"techniqueID": "T1565.002", "score": 1, "comment": "Related to CloudVPN"}, {"techniqueID": "T1557.002", "score": 1, "comment": "Related to CloudVPN"}, {"techniqueID": "T1552.005", "score": 1, "comment": "Related to Cloud Key Management"}, {"techniqueID": "T1555", "score": 2, "comment": "Related to Cloud Key Management,Secret Manager"}, {"techniqueID": "T1021.002", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1037", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1053.005", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1218.005", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1543.001", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1543.004", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1546.001", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1547.001", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1547", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1546", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1543", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1548.002", "score": 2, "comment": "Related to Chronicle,Policy Intelligence"}, {"techniqueID": "T1564.001", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1564", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1003.003", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1134.005", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1003", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1548", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1584.002", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1562.004", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1070.002", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1106", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1578", "score": 3, "comment": "Related to Chronicle,Security Command Center,Policy Intelligence"}, {"techniqueID": "T1112", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1021", "score": 3, "comment": "Related to Chronicle,Firewalls,AdvancedProtectionProgram"}, {"techniqueID": "T1052", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1053", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1070", "score": 2, "comment": "Related to Chronicle,Security Command Center"}, {"techniqueID": "T1134", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1218", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1584", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1056", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1056.003", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1056.004", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1071", "score": 2, "comment": "Related to Chronicle,Firewalls"}, {"techniqueID": "T1218.010", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1059.003", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1082", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1218.003", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1204", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1036.005", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1027.004", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1127.001", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1127", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1036", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1055", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1037.003", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1059.007", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1560", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1132", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1132.001", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1195.002", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1195", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1546.007", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1505", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1574.007", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1574", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1070.004", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1011", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1027", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1484", "score": 2, "comment": "Related to Chronicle,Security Command Center"}, {"techniqueID": "T1543.003", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1070.006", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1003.001", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1057", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1016", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1049", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1033", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1588.002", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1070.001", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1569.002", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1569", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1546.008", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1105", "score": 2, "comment": "Related to Chronicle,Security Command Center"}, {"techniqueID": "T1495", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1497", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1202", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1546.003", "score": 1, "comment": "Related to Chronicle"}, {"techniqueID": "T1199", "score": 1, "comment": "Related to Access Transparency"}, {"techniqueID": "T1542", "score": 3, "comment": "Related to Shielded VM,Firewalls,Security Command Center"}, {"techniqueID": "T1014", "score": 2, "comment": "Related to Shielded VM,Security Command Center"}, {"techniqueID": "T1008", "score": 1, "comment": "Related to Firewalls"}, {"techniqueID": "T1095", "score": 1, "comment": "Related to Firewalls"}, {"techniqueID": "T1104", "score": 1, "comment": "Related to Firewalls"}, {"techniqueID": "T1187", "score": 1, "comment": "Related to Firewalls"}, {"techniqueID": "T1205", "score": 1, "comment": "Related to Firewalls"}, {"techniqueID": "T1219", "score": 1, "comment": "Related to Firewalls"}, {"techniqueID": "T1571", "score": 1, "comment": "Related to Firewalls"}, {"techniqueID": "T1572", "score": 1, "comment": "Related to Firewalls"}, {"techniqueID": "T1590", "score": 2, "comment": "Related to Firewalls,Virtual Private Cloud"}, {"techniqueID": "T1595", "score": 2, "comment": "Related to Firewalls,Virtual Private Cloud"}, {"techniqueID": "T1059.004", "score": 1, "comment": "Related to Security Command Center"}, {"techniqueID": "T1071.004", "score": 1, "comment": "Related to Security Command Center"}, {"techniqueID": "T1505.001", "score": 1, "comment": "Related to Security Command Center"}, {"techniqueID": "T1589.001", "score": 1, "comment": "Related to Security Command Center"}, {"techniqueID": "T1496", "score": 1, "comment": "Related to Security Command Center"}, {"techniqueID": "T1542.003", "score": 1, "comment": "Related to Security Command Center"}, {"techniqueID": "T1565.001", "score": 1, "comment": "Related to Cloud Storage"}, {"techniqueID": "T1612", "score": 1, "comment": "Related to Binary Authorization"}, {"techniqueID": "T1554", "score": 1, "comment": "Related to Binary Authorization"}, {"techniqueID": "T1036.001", "score": 1, "comment": "Related to Binary Authorization"}, {"techniqueID": "T1601", "score": 1, "comment": "Related to Binary Authorization"}, {"techniqueID": "T1114", "score": 1, "comment": "Related to AdvancedProtectionProgram"}, {"techniqueID": "T1590.004", "score": 1, "comment": "Related to Virtual Private Cloud"}, {"techniqueID": "T1590.005", "score": 1, "comment": "Related to Virtual Private Cloud"}, {"techniqueID": "T1135", "score": 1, "comment": "Related to Virtual Private Cloud"}, {"techniqueID": "T1595.001", "score": 1, "comment": "Related to Virtual Private Cloud"}, {"techniqueID": "T1602", "score": 1, "comment": "Related to Virtual Private Cloud"}, {"techniqueID": "T1570", "score": 1, "comment": "Related to Virtual Private Cloud"}, {"techniqueID": "T1538", "score": 1, "comment": "Related to Policy Intelligence"}, {"techniqueID": "T1222", "score": 1, "comment": "Related to Policy Intelligence"}, {"techniqueID": "T1537", "score": 1, "comment": "Related to VPC Service Controls"}, {"techniqueID": "T1619", "score": 1, "comment": "Related to VPC Service Controls"}, {"techniqueID": "T1069", "score": 1, "comment": "Related to Identity and Access Management"}, {"techniqueID": "T1069.003", "score": 1, "comment": "Related to Identity and Access Management"}], "gradient": {"colors": ["#ffe766", "#ffaf66"], "minValue": 1, "maxValue": 13}} \ No newline at end of file diff --git a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.5/parsed_veris-mappings_navigator_layer.json b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.5/parsed_veris-mappings_navigator_layer.json new file mode 100644 index 00000000..34dbd27b --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.5/parsed_veris-mappings_navigator_layer.json @@ -0,0 +1 @@ +{"name": "veris overview", "versions": {"navigator": "4.8.0", "layer": "4.4", "attack": "9.0"}, "sorting": 3, "description": "veris heatmap overview of veris mappings, scores are the number of associated entries", "domain": "enterprise-attack", "techniques": [{"techniqueID": "T1047", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.vector.Command shell,action.malware.vector.Direct install"}, {"techniqueID": "T1053", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.vector.Backdoor or C2"}, {"techniqueID": "T1053.001", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1053.002", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1053.003", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1053.004", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1053.005", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1053.006", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1053.007", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1059", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.vector.Command shell"}, {"techniqueID": "T1059.001", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.vector.Command shell"}, {"techniqueID": "T1059.002", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.vector.Command shell"}, {"techniqueID": "T1059.003", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.vector.Command shell"}, {"techniqueID": "T1059.004", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.vector.Command shell"}, {"techniqueID": "T1059.005", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.vector.Command shell,action.malware.vector.Email attachment"}, {"techniqueID": "T1059.006", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.vector.Command shell"}, {"techniqueID": "T1059.007", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.vector.Command shell,action.malware.vector.Email attachment"}, {"techniqueID": "T1059.008", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.vector.Command shell"}, {"techniqueID": "T1072", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.malware.variety.Adminware,action.malware.vector.Software update"}, {"techniqueID": "T1106", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1112", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1127", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Unknown"}, {"techniqueID": "T1127.001", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Unknown"}, {"techniqueID": "T1129", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1137", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.vector.Backdoor or C2"}, {"techniqueID": "T1137.001", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1137.002", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1137.003", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1137.004", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1137.005", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1187", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.MitM"}, {"techniqueID": "T1202", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1216", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1216.001", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1218", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1218.001", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1218.002", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1218.003", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1218.004", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1218.005", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1218.007", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1218.008", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1218.009", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1218.010", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1218.011", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1218.012", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1220", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1505.001", "score": 4, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Use of backdoor or C2,action.hacking.vector.Backdoor or C2,action.malware.variety.Backdoor"}, {"techniqueID": "T1505.002", "score": 4, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Use of backdoor or C2,action.hacking.vector.Backdoor or C2,action.malware.variety.Backdoor"}, {"techniqueID": "T1529", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1543", "score": 5, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Use of backdoor or C2,action.hacking.vector.Backdoor or C2,action.malware.variety.Backdoor,action.malware.variety.Rootkit"}, {"techniqueID": "T1543.001", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1543.002", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1543.003", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,action.malware.variety.RAT"}, {"techniqueID": "T1543.004", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1547", "score": 4, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.vector.Backdoor or C2,action.malware.variety.Backdoor,attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1548", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1548.001", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1548.002", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Exploit misconfig,action.malware.variety.Exploit misconfig"}, {"techniqueID": "T1548.003", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Exploit misconfig,action.malware.variety.Client-side attack"}, {"techniqueID": "T1548.004", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Exploit misconfig"}, {"techniqueID": "T1559", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1559.001", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1559.002", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1563", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,action.malware.vector.Network propagation"}, {"techniqueID": "T1563.001", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,action.malware.vector.Network propagation"}, {"techniqueID": "T1563.002", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,action.malware.vector.Network propagation"}, {"techniqueID": "T1564", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1564.001", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1564.002", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1564.003", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1564.004", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1564.005", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1564.006", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1564.007", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,action.malware.variety.Trojan"}, {"techniqueID": "T1569", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1569.001", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1569.002", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,action.malware.vector.Direct install"}, {"techniqueID": "T1578", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.vector.Hypervisor,action.hacking.vector.Inter-tenant"}, {"techniqueID": "T1578.001", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1578.002", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1578.003", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1578.004", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1609", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1110", "score": 2, "comment": "Related to action.hacking.variety.Brute force,action.malware.variety.Brute force"}, {"techniqueID": "T1110.001", "score": 2, "comment": "Related to action.hacking.variety.Brute force,action.malware.variety.Brute force"}, {"techniqueID": "T1110.002", "score": 3, "comment": "Related to action.hacking.variety.Brute force,action.hacking.variety.Offline cracking,action.malware.variety.Brute force"}, {"techniqueID": "T1110.003", "score": 2, "comment": "Related to action.hacking.variety.Brute force,action.malware.variety.Brute force"}, {"techniqueID": "T1110.004", "score": 2, "comment": "Related to action.hacking.variety.Brute force,action.malware.variety.Brute force"}, {"techniqueID": "T1203", "score": 7, "comment": "Related to action.hacking.variety.Buffer overflow,action.hacking.variety.HTTP Response Splitting,action.hacking.variety.HTTP request smuggling,action.hacking.variety.HTTP request splitting,action.hacking.variety.HTTP response smuggling,action.malware.variety.Client-side attack,action.malware.vector.Email attachment"}, {"techniqueID": "T1600", "score": 2, "comment": "Related to action.hacking.variety.Cryptanalysis,action.malware.variety.Disable controls"}, {"techniqueID": "T1498", "score": 2, "comment": "Related to action.hacking.variety.DoS,action.malware.variety.DoS"}, {"techniqueID": "T1498.001", "score": 2, "comment": "Related to action.hacking.variety.DoS,action.malware.variety.DoS"}, {"techniqueID": "T1498.002", "score": 2, "comment": "Related to action.hacking.variety.DoS,action.malware.variety.DoS"}, {"techniqueID": "T1499", "score": 6, "comment": "Related to action.hacking.variety.DoS,action.hacking.variety.Soap array abuse,action.hacking.variety.XML attribute blowup,action.hacking.variety.XML entity expansion,action.hacking.variety.XML external entities,action.malware.variety.DoS"}, {"techniqueID": "T1499.001", "score": 2, "comment": "Related to action.hacking.variety.DoS,action.malware.variety.DoS"}, {"techniqueID": "T1499.002", "score": 2, "comment": "Related to action.hacking.variety.DoS,action.malware.variety.DoS"}, {"techniqueID": "T1499.003", "score": 2, "comment": "Related to action.hacking.variety.DoS,action.malware.variety.DoS"}, {"techniqueID": "T1499.004", "score": 2, "comment": "Related to action.hacking.variety.DoS,action.malware.variety.DoS"}, {"techniqueID": "T1583.005", "score": 4, "comment": "Related to action.hacking.variety.DoS,action.hacking.variety.Unknown,value_chain.development.variety.Bot,value_chain.distribution.variety.Botnet"}, {"techniqueID": "T1584.005", "score": 4, "comment": "Related to action.hacking.variety.DoS,action.hacking.variety.Unknown,value_chain.distribution.variety.Other,value_chain.non-distribution services.variety.Other"}, {"techniqueID": "T1068", "score": 8, "comment": "Related to action.hacking.variety.Exploit misconfig,action.hacking.variety.Exploit vuln,action.hacking.variety.Format string attack,action.hacking.variety.Fuzz testing,action.hacking.variety.Insecure deserialization,action.hacking.variety.Integer overflows,action.hacking.variety.LDAP injection,action.malware.variety.Exploit misconfig"}, {"techniqueID": "T1190", "score": 2, "comment": "Related to action.hacking.variety.Exploit misconfig,action.malware.variety.Exploit vuln"}, {"techniqueID": "T1210", "score": 2, "comment": "Related to action.hacking.variety.Exploit misconfig,action.malware.variety.Exploit vuln"}, {"techniqueID": "T1212", "score": 7, "comment": "Related to action.hacking.variety.Exploit misconfig,action.hacking.variety.Exploit vuln,action.hacking.variety.Session fixation,action.malware.variety.Disable controls,action.malware.variety.Exploit vuln,action.malware.variety.Password dumper,action.malware.vector.Web application - drive-by"}, {"techniqueID": "T1558.004", "score": 3, "comment": "Related to action.hacking.variety.Exploit misconfig,action.hacking.variety.Use of stolen creds,action.malware.variety.Exploit misconfig"}, {"techniqueID": "T1574.001", "score": 3, "comment": "Related to action.hacking.variety.Exploit misconfig,action.hacking.variety.Exploit vuln,action.hacking.variety.Unknown"}, {"techniqueID": "T1574.002", "score": 3, "comment": "Related to action.hacking.variety.Exploit misconfig,action.hacking.variety.Exploit vuln,action.hacking.variety.Unknown"}, {"techniqueID": "T1574.005", "score": 2, "comment": "Related to action.hacking.variety.Exploit misconfig,action.hacking.variety.Unknown"}, {"techniqueID": "T1574.010", "score": 1, "comment": "Related to action.hacking.variety.Exploit misconfig"}, {"techniqueID": "T1574.011", "score": 1, "comment": "Related to action.hacking.variety.Exploit misconfig"}, {"techniqueID": "T1574.004", "score": 2, "comment": "Related to action.hacking.variety.Exploit vuln,action.hacking.variety.Unknown"}, {"techniqueID": "T1595.002", "score": 4, "comment": "Related to action.hacking.variety.Exploit vuln,action.malware.variety.Exploit vuln,action.malware.variety.Scan network,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1007", "score": 1, "comment": "Related to action.hacking.variety.Footprinting"}, {"techniqueID": "T1012", "score": 1, "comment": "Related to action.hacking.variety.Footprinting"}, {"techniqueID": "T1057", "score": 1, "comment": "Related to action.hacking.variety.Footprinting"}, {"techniqueID": "T1069", "score": 1, "comment": "Related to action.hacking.variety.Footprinting"}, {"techniqueID": "T1069.001", "score": 1, "comment": "Related to action.hacking.variety.Footprinting"}, {"techniqueID": "T1069.002", "score": 1, "comment": "Related to action.hacking.variety.Footprinting"}, {"techniqueID": "T1069.003", "score": 1, "comment": "Related to action.hacking.variety.Footprinting"}, {"techniqueID": "T1082", "score": 1, "comment": "Related to action.hacking.variety.Footprinting"}, {"techniqueID": "T1087", "score": 1, "comment": "Related to action.hacking.variety.Footprinting"}, {"techniqueID": "T1087.001", "score": 1, "comment": "Related to action.hacking.variety.Footprinting"}, {"techniqueID": "T1087.002", "score": 1, "comment": "Related to action.hacking.variety.Footprinting"}, {"techniqueID": "T1087.003", "score": 1, "comment": "Related to action.hacking.variety.Footprinting"}, {"techniqueID": "T1087.004", "score": 1, "comment": "Related to action.hacking.variety.Footprinting"}, {"techniqueID": "T1119", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,action.malware.variety.Capture stored data"}, {"techniqueID": "T1120", "score": 1, "comment": "Related to action.hacking.variety.Footprinting"}, {"techniqueID": "T1124", "score": 1, "comment": "Related to action.hacking.variety.Footprinting"}, {"techniqueID": "T1201", "score": 1, "comment": "Related to action.hacking.variety.Footprinting"}, {"techniqueID": "T1480", "score": 1, "comment": "Related to action.hacking.variety.Footprinting"}, {"techniqueID": "T1480.001", "score": 1, "comment": "Related to action.hacking.variety.Footprinting"}, {"techniqueID": "T1518", "score": 1, "comment": "Related to action.hacking.variety.Footprinting"}, {"techniqueID": "T1518.001", "score": 1, "comment": "Related to action.hacking.variety.Footprinting"}, {"techniqueID": "T1526", "score": 1, "comment": "Related to action.hacking.variety.Footprinting"}, {"techniqueID": "T1538", "score": 1, "comment": "Related to action.hacking.variety.Footprinting"}, {"techniqueID": "T1580", "score": 1, "comment": "Related to action.hacking.variety.Footprinting"}, {"techniqueID": "T1589", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Personal Information"}, {"techniqueID": "T1589.001", "score": 3, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Lost or stolen credentials,value_chain.targeting.variety.Personal Information"}, {"techniqueID": "T1589.002", "score": 3, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Email addresses,value_chain.targeting.variety.Personal Information"}, {"techniqueID": "T1589.003", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Personal Information"}, {"techniqueID": "T1590", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1590.001", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1590.002", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1590.003", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1590.004", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1590.005", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1590.006", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1591", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1591.001", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1591.002", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1591.003", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1591.004", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1592", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1592.001", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1592.002", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1592.003", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1592.004", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1593", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1593.001", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1593.002", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1594", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1596", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1596.001", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1596.002", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1596.003", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1596.004", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1596.005", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1597", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1597.001", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1597.002", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1602", "score": 2, "comment": "Related to action.hacking.variety.Footprinting,action.malware.variety.Capture stored data"}, {"techniqueID": "T1602.001", "score": 1, "comment": "Related to action.hacking.variety.Footprinting"}, {"techniqueID": "T1602.002", "score": 1, "comment": "Related to action.hacking.variety.Footprinting"}, {"techniqueID": "T1613", "score": 1, "comment": "Related to action.hacking.variety.Footprinting"}, {"techniqueID": "T1614", "score": 1, "comment": "Related to action.hacking.variety.Footprinting"}, {"techniqueID": "T1539", "score": 3, "comment": "Related to action.hacking.variety.Forced browsing,action.hacking.variety.MitM,action.malware.variety.Capture app data"}, {"techniqueID": "T1583.003", "score": 4, "comment": "Related to action.hacking.variety.Forced browsing,action.hacking.variety.Unknown,value_chain.distribution.variety.Other,value_chain.non-distribution services.variety.Other"}, {"techniqueID": "T1583.004", "score": 4, "comment": "Related to action.hacking.variety.Forced browsing,action.hacking.variety.Unknown,value_chain.distribution.variety.Other,value_chain.non-distribution services.variety.Other"}, {"techniqueID": "T1583.006", "score": 6, "comment": "Related to action.hacking.variety.Forced browsing,action.hacking.variety.Unknown,action.malware.variety.C2,value_chain.development.variety.Website,value_chain.distribution.variety.Other,value_chain.non-distribution services.variety.Other"}, {"techniqueID": "T1185", "score": 7, "comment": "Related to action.hacking.variety.HTTP Response Splitting,action.hacking.variety.HTTP request smuggling,action.hacking.variety.HTTP request splitting,action.hacking.variety.HTTP response smuggling,action.hacking.variety.MitM,action.hacking.variety.Session fixation,action.malware.variety.Capture app data"}, {"techniqueID": "T1557", "score": 2, "comment": "Related to action.hacking.variety.MitM,action.hacking.variety.Routing detour"}, {"techniqueID": "T1557.001", "score": 1, "comment": "Related to action.hacking.variety.MitM"}, {"techniqueID": "T1557.002", "score": 1, "comment": "Related to action.hacking.variety.MitM"}, {"techniqueID": "T1550.002", "score": 3, "comment": "Related to action.hacking.variety.Pass-the-hash,action.hacking.variety.Use of stolen creds,action.malware.variety.Password dumper"}, {"techniqueID": "T1001", "score": 3, "comment": "Related to action.hacking.variety.Use of backdoor or C2,action.hacking.vector.Backdoor or C2,action.malware.variety.Unknown"}, {"techniqueID": "T1008", "score": 3, "comment": "Related to action.hacking.variety.Use of backdoor or C2,action.hacking.vector.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1071", "score": 4, "comment": "Related to action.hacking.variety.Use of backdoor or C2,action.hacking.vector.Backdoor or C2,action.malware.variety.C2,action.malware.variety.Unknown"}, {"techniqueID": "T1078", "score": 3, "comment": "Related to action.hacking.variety.Use of backdoor or C2,action.hacking.variety.Use of stolen creds,action.hacking.vector.Backdoor or C2"}, {"techniqueID": "T1090", "score": 3, "comment": "Related to action.hacking.variety.Use of backdoor or C2,action.hacking.vector.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1095", "score": 3, "comment": "Related to action.hacking.variety.Use of backdoor or C2,action.hacking.vector.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1102", "score": 3, "comment": "Related to action.hacking.variety.Use of backdoor or C2,action.hacking.vector.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1104", "score": 3, "comment": "Related to action.hacking.variety.Use of backdoor or C2,action.hacking.vector.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1105", "score": 3, "comment": "Related to action.hacking.variety.Unknown,action.hacking.variety.Use of backdoor or C2,action.hacking.vector.Backdoor or C2"}, {"techniqueID": "T1132", "score": 3, "comment": "Related to action.hacking.variety.Use of backdoor or C2,action.hacking.vector.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1133", "score": 9, "comment": "Related to action.hacking.variety.Use of backdoor or C2,action.hacking.variety.Use of stolen creds,action.hacking.vector.3rd party desktop,action.hacking.vector.Backdoor or C2,action.hacking.vector.Desktop sharing software,action.malware.variety.Backdoor,action.malware.variety.Exploit vuln,action.malware.vector.Remote injection,action.malware.vector.Web application"}, {"techniqueID": "T1205", "score": 3, "comment": "Related to action.hacking.variety.Use of backdoor or C2,action.hacking.vector.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1505", "score": 3, "comment": "Related to action.hacking.variety.Use of backdoor or C2,action.hacking.vector.Backdoor or C2,action.malware.variety.Backdoor"}, {"techniqueID": "T1505.003", "score": 3, "comment": "Related to action.hacking.variety.Use of backdoor or C2,action.hacking.vector.Backdoor or C2,action.malware.variety.Backdoor"}, {"techniqueID": "T1525", "score": 5, "comment": "Related to action.hacking.variety.Use of backdoor or C2,action.hacking.vector.Backdoor or C2,action.malware.variety.Backdoor,action.malware.variety.RAT,action.malware.variety.Unknown"}, {"techniqueID": "T1568", "score": 4, "comment": "Related to action.hacking.variety.Use of backdoor or C2,action.hacking.vector.Backdoor or C2,action.malware.variety.C2,action.malware.vector.Download by malware"}, {"techniqueID": "T1571", "score": 3, "comment": "Related to action.hacking.variety.Use of backdoor or C2,action.hacking.vector.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1572", "score": 3, "comment": "Related to action.hacking.variety.Use of backdoor or C2,action.hacking.vector.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1573", "score": 3, "comment": "Related to action.hacking.variety.Use of backdoor or C2,action.hacking.vector.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1573.001", "score": 2, "comment": "Related to action.hacking.variety.Use of backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1573.002", "score": 2, "comment": "Related to action.hacking.variety.Use of backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1021", "score": 2, "comment": "Related to action.hacking.variety.Use of stolen creds,action.malware.vector.Network propagation"}, {"techniqueID": "T1021.001", "score": 2, "comment": "Related to action.hacking.variety.Use of stolen creds,action.hacking.vector.Desktop sharing software"}, {"techniqueID": "T1021.002", "score": 2, "comment": "Related to action.hacking.variety.Use of stolen creds,action.hacking.vector.Command shell"}, {"techniqueID": "T1021.003", "score": 2, "comment": "Related to action.hacking.variety.Use of stolen creds,action.hacking.vector.Command shell"}, {"techniqueID": "T1021.004", "score": 2, "comment": "Related to action.hacking.variety.Use of stolen creds,action.hacking.vector.Command shell"}, {"techniqueID": "T1021.005", "score": 2, "comment": "Related to action.hacking.variety.Use of stolen creds,action.hacking.vector.Desktop sharing software"}, {"techniqueID": "T1021.006", "score": 2, "comment": "Related to action.hacking.variety.Use of stolen creds,action.hacking.vector.Command shell"}, {"techniqueID": "T1078.001", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1078.002", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1078.003", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1078.004", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1134", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1134.001", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1134.002", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1134.003", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1134.004", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1134.005", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1550", "score": 2, "comment": "Related to action.hacking.variety.Use of stolen creds,action.malware.vector.Network propagation"}, {"techniqueID": "T1550.001", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1550.003", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1550.004", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1558", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1558.001", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1558.002", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1558.003", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1586", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1586.001", "score": 3, "comment": "Related to action.hacking.variety.Use of stolen creds,action.social.variety.Phishing,action.social.variety.Pretexting"}, {"techniqueID": "T1586.002", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1611", "score": 1, "comment": "Related to action.hacking.variety.Virtual machine escape"}, {"techniqueID": "T1213", "score": 2, "comment": "Related to action.hacking.variety.XML external entities,action.malware.variety.Capture stored data"}, {"techniqueID": "T1546", "score": 4, "comment": "Related to action.hacking.variety.XML injection,action.hacking.vector.Backdoor or C2,action.malware.variety.Backdoor,attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1574", "score": 4, "comment": "Related to action.hacking.variety.Unknown,action.hacking.variety.XML injection,action.hacking.vector.Backdoor or C2,action.malware.variety.Backdoor"}, {"techniqueID": "T1010", "score": 2, "comment": "Related to action.hacking.variety.XPath injection,action.malware.variety.Capture stored data"}, {"techniqueID": "T1111", "score": 1, "comment": "Related to action.hacking.variety.Unknown"}, {"techniqueID": "T1583", "score": 2, "comment": "Related to action.hacking.variety.Unknown,action.malware.vector.Web application - download"}, {"techniqueID": "T1583.001", "score": 4, "comment": "Related to action.hacking.variety.Unknown,action.malware.variety.C2,value_chain.distribution.variety.Other,value_chain.non-distribution services.variety.Other"}, {"techniqueID": "T1583.002", "score": 4, "comment": "Related to action.hacking.variety.Unknown,action.malware.variety.C2,value_chain.distribution.variety.Other,value_chain.non-distribution services.variety.Other"}, {"techniqueID": "T1584", "score": 4, "comment": "Related to action.hacking.variety.Unknown,action.malware.vector.Web application - download,value_chain.distribution.variety.Other,value_chain.non-distribution services.variety.Other"}, {"techniqueID": "T1584.001", "score": 4, "comment": "Related to action.hacking.variety.Unknown,action.social.variety.Pretexting,value_chain.distribution.variety.Other,value_chain.non-distribution services.variety.Other"}, {"techniqueID": "T1584.002", "score": 4, "comment": "Related to action.hacking.variety.Unknown,action.malware.variety.C2,value_chain.distribution.variety.Compromised server,value_chain.non-distribution services.variety.Other"}, {"techniqueID": "T1584.003", "score": 3, "comment": "Related to action.hacking.variety.Unknown,value_chain.distribution.variety.Compromised server,value_chain.non-distribution services.variety.Other"}, {"techniqueID": "T1584.004", "score": 3, "comment": "Related to action.hacking.variety.Unknown,value_chain.distribution.variety.Compromised server,value_chain.non-distribution services.variety.Other"}, {"techniqueID": "T1584.006", "score": 3, "comment": "Related to action.hacking.variety.Unknown,value_chain.distribution.variety.Other,value_chain.non-distribution services.variety.Other"}, {"techniqueID": "T1587", "score": 2, "comment": "Related to action.hacking.variety.Unknown,value_chain.development.variety.Unknown"}, {"techniqueID": "T1587.001", "score": 6, "comment": "Related to action.hacking.variety.Unknown,action.malware.variety.Unknown,value_chain.development.variety.Bot,value_chain.development.variety.Payload,value_chain.development.variety.Ransomware,value_chain.development.variety.Trojan"}, {"techniqueID": "T1587.002", "score": 2, "comment": "Related to action.hacking.variety.Unknown,value_chain.development.variety.Other"}, {"techniqueID": "T1587.003", "score": 2, "comment": "Related to action.hacking.variety.Unknown,value_chain.development.variety.Other"}, {"techniqueID": "T1587.004", "score": 4, "comment": "Related to action.hacking.variety.Unknown,action.malware.variety.Unknown,value_chain.development.variety.Exploit,value_chain.development.variety.Exploit Kits"}, {"techniqueID": "T1588", "score": 2, "comment": "Related to action.hacking.variety.Unknown,value_chain.development.variety.Unknown"}, {"techniqueID": "T1588.001", "score": 6, "comment": "Related to action.hacking.variety.Unknown,action.malware.variety.Unknown,value_chain.development.variety.Bot,value_chain.development.variety.Payload,value_chain.development.variety.Ransomware,value_chain.development.variety.Trojan"}, {"techniqueID": "T1588.002", "score": 1, "comment": "Related to action.hacking.variety.Unknown"}, {"techniqueID": "T1588.003", "score": 2, "comment": "Related to action.hacking.variety.Unknown,value_chain.development.variety.Other"}, {"techniqueID": "T1588.004", "score": 2, "comment": "Related to action.hacking.variety.Unknown,value_chain.development.variety.Other"}, {"techniqueID": "T1588.005", "score": 4, "comment": "Related to action.hacking.variety.Unknown,action.malware.variety.Unknown,value_chain.development.variety.Exploit,value_chain.development.variety.Exploit Kits"}, {"techniqueID": "T1588.006", "score": 2, "comment": "Related to action.hacking.variety.Unknown,action.malware.variety.Unknown"}, {"techniqueID": "T1599", "score": 1, "comment": "Related to action.hacking.variety.Unknown"}, {"techniqueID": "T1599.001", "score": 1, "comment": "Related to action.hacking.variety.Unknown"}, {"techniqueID": "T1606", "score": 1, "comment": "Related to action.hacking.variety.Unknown"}, {"techniqueID": "T1606.001", "score": 1, "comment": "Related to action.hacking.variety.Unknown"}, {"techniqueID": "T1606.002", "score": 1, "comment": "Related to action.hacking.variety.Unknown"}, {"techniqueID": "T1531", "score": 2, "comment": "Related to action.hacking.variety.Unknown,attribute.integrity.variety.Unknown"}, {"techniqueID": "T1037", "score": 3, "comment": "Related to action.hacking.vector.Backdoor or C2,action.malware.variety.Backdoor,attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1098", "score": 3, "comment": "Related to action.hacking.vector.Backdoor or C2,action.malware.variety.Backdoor,attribute.integrity.variety.Modify privileges"}, {"techniqueID": "T1136", "score": 3, "comment": "Related to action.hacking.vector.Backdoor or C2,action.malware.variety.Modify data,attribute.integrity.variety.Created account"}, {"techniqueID": "T1197", "score": 2, "comment": "Related to action.hacking.vector.Backdoor or C2,action.malware.variety.Export data"}, {"techniqueID": "T1542", "score": 2, "comment": "Related to action.hacking.vector.Backdoor or C2,action.malware.variety.Rootkit"}, {"techniqueID": "T1554", "score": 4, "comment": "Related to action.hacking.vector.Backdoor or C2,action.malware.variety.Adminware,action.malware.variety.Backdoor,action.malware.variety.Trojan"}, {"techniqueID": "T1219", "score": 2, "comment": "Related to action.hacking.vector.Desktop sharing software,action.malware.variety.Adminware"}, {"techniqueID": "T1497", "score": 3, "comment": "Related to action.hacking.vector.Hypervisor,action.hacking.vector.Inter-tenant,action.malware.variety.Disable controls"}, {"techniqueID": "T1199", "score": 2, "comment": "Related to action.hacking.vector.Partner,action.malware.variety.Adware"}, {"techniqueID": "T1195", "score": 2, "comment": "Related to action.hacking.vector.Partner,action.malware.vector.Software update"}, {"techniqueID": "T1195.001", "score": 1, "comment": "Related to action.hacking.vector.Partner"}, {"techniqueID": "T1195.002", "score": 1, "comment": "Related to action.hacking.vector.Partner"}, {"techniqueID": "T1195.003", "score": 1, "comment": "Related to action.hacking.vector.Partner"}, {"techniqueID": "T1200", "score": 1, "comment": "Related to action.hacking.vector.Physical access"}, {"techniqueID": "T1205.001", "score": 2, "comment": "Related to action.malware.variety.Backdoor,action.malware.variety.C2"}, {"techniqueID": "T1001.001", "score": 2, "comment": "Related to action.malware.variety.C2,action.malware.variety.Unknown"}, {"techniqueID": "T1071.001", "score": 2, "comment": "Related to action.malware.variety.C2,action.malware.variety.Unknown"}, {"techniqueID": "T1071.002", "score": 2, "comment": "Related to action.malware.variety.C2,action.malware.variety.Unknown"}, {"techniqueID": "T1071.003", "score": 2, "comment": "Related to action.malware.variety.C2,action.malware.variety.Unknown"}, {"techniqueID": "T1071.004", "score": 2, "comment": "Related to action.malware.variety.C2,action.malware.variety.Unknown"}, {"techniqueID": "T1090.001", "score": 1, "comment": "Related to action.malware.variety.C2"}, {"techniqueID": "T1090.002", "score": 1, "comment": "Related to action.malware.variety.C2"}, {"techniqueID": "T1090.003", "score": 1, "comment": "Related to action.malware.variety.C2"}, {"techniqueID": "T1090.004", "score": 1, "comment": "Related to action.malware.variety.C2"}, {"techniqueID": "T1102.001", "score": 1, "comment": "Related to action.malware.variety.C2"}, {"techniqueID": "T1102.002", "score": 1, "comment": "Related to action.malware.variety.C2"}, {"techniqueID": "T1102.003", "score": 1, "comment": "Related to action.malware.variety.C2"}, {"techniqueID": "T1132.001", "score": 1, "comment": "Related to action.malware.variety.C2"}, {"techniqueID": "T1132.002", "score": 1, "comment": "Related to action.malware.variety.C2"}, {"techniqueID": "T1568.001", "score": 1, "comment": "Related to action.malware.variety.C2"}, {"techniqueID": "T1568.002", "score": 1, "comment": "Related to action.malware.variety.C2"}, {"techniqueID": "T1568.003", "score": 1, "comment": "Related to action.malware.variety.C2"}, {"techniqueID": "T1056", "score": 1, "comment": "Related to action.malware.variety.Capture app data"}, {"techniqueID": "T1056.001", "score": 1, "comment": "Related to action.malware.variety.Capture app data"}, {"techniqueID": "T1056.002", "score": 1, "comment": "Related to action.malware.variety.Capture app data"}, {"techniqueID": "T1056.003", "score": 1, "comment": "Related to action.malware.variety.Capture app data"}, {"techniqueID": "T1056.004", "score": 3, "comment": "Related to action.malware.variety.Capture app data,action.malware.variety.Password dumper,action.malware.variety.Spyware/Keylogger"}, {"techniqueID": "T1113", "score": 1, "comment": "Related to action.malware.variety.Capture app data"}, {"techniqueID": "T1114", "score": 1, "comment": "Related to action.malware.variety.Capture app data"}, {"techniqueID": "T1114.001", "score": 1, "comment": "Related to action.malware.variety.Capture app data"}, {"techniqueID": "T1114.002", "score": 1, "comment": "Related to action.malware.variety.Capture app data"}, {"techniqueID": "T1114.003", "score": 2, "comment": "Related to action.malware.variety.Capture app data,attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1123", "score": 1, "comment": "Related to action.malware.variety.Capture app data"}, {"techniqueID": "T1125", "score": 1, "comment": "Related to action.malware.variety.Capture app data"}, {"techniqueID": "T1176", "score": 2, "comment": "Related to action.malware.variety.Capture app data,action.malware.vector.Web application - drive-by"}, {"techniqueID": "T1207", "score": 1, "comment": "Related to action.malware.variety.Capture app data"}, {"techniqueID": "T1217", "score": 1, "comment": "Related to action.malware.variety.Capture app data"}, {"techniqueID": "T1528", "score": 1, "comment": "Related to action.malware.variety.Capture app data"}, {"techniqueID": "T1003.002", "score": 3, "comment": "Related to action.malware.variety.Capture stored data,action.malware.variety.Password dumper,action.malware.variety.RAM scraper"}, {"techniqueID": "T1003.003", "score": 2, "comment": "Related to action.malware.variety.Capture stored data,action.malware.variety.Password dumper"}, {"techniqueID": "T1003.006", "score": 3, "comment": "Related to action.malware.variety.Capture stored data,action.malware.variety.Export data,action.malware.variety.Password dumper"}, {"techniqueID": "T1003.008", "score": 2, "comment": "Related to action.malware.variety.Capture stored data,action.malware.variety.Password dumper"}, {"techniqueID": "T1005", "score": 1, "comment": "Related to action.malware.variety.Capture stored data"}, {"techniqueID": "T1025", "score": 1, "comment": "Related to action.malware.variety.Capture stored data"}, {"techniqueID": "T1033", "score": 1, "comment": "Related to action.malware.variety.Capture stored data"}, {"techniqueID": "T1039", "score": 1, "comment": "Related to action.malware.variety.Capture stored data"}, {"techniqueID": "T1083", "score": 1, "comment": "Related to action.malware.variety.Capture stored data"}, {"techniqueID": "T1213.001", "score": 1, "comment": "Related to action.malware.variety.Capture stored data"}, {"techniqueID": "T1213.002", "score": 1, "comment": "Related to action.malware.variety.Capture stored data"}, {"techniqueID": "T1530", "score": 1, "comment": "Related to action.malware.variety.Capture stored data"}, {"techniqueID": "T1496", "score": 3, "comment": "Related to action.malware.variety.Click fraud,action.malware.variety.Click fraud and cryptocurrency mining,action.malware.variety.Cryptocurrency mining"}, {"techniqueID": "T1221", "score": 1, "comment": "Related to action.malware.variety.Client-side attack"}, {"techniqueID": "T1070", "score": 1, "comment": "Related to action.malware.variety.Destroy data"}, {"techniqueID": "T1070.001", "score": 2, "comment": "Related to action.malware.variety.Destroy data,attribute.integrity.variety.Log tampering"}, {"techniqueID": "T1070.002", "score": 2, "comment": "Related to action.malware.variety.Destroy data,attribute.integrity.variety.Log tampering"}, {"techniqueID": "T1070.003", "score": 1, "comment": "Related to action.malware.variety.Destroy data"}, {"techniqueID": "T1070.004", "score": 1, "comment": "Related to action.malware.variety.Destroy data"}, {"techniqueID": "T1070.005", "score": 1, "comment": "Related to action.malware.variety.Destroy data"}, {"techniqueID": "T1070.006", "score": 1, "comment": "Related to action.malware.variety.Destroy data"}, {"techniqueID": "T1485", "score": 1, "comment": "Related to action.malware.variety.Destroy data"}, {"techniqueID": "T1495", "score": 1, "comment": "Related to action.malware.variety.Destroy data"}, {"techniqueID": "T1561", "score": 1, "comment": "Related to action.malware.variety.Destroy data"}, {"techniqueID": "T1561.001", "score": 1, "comment": "Related to action.malware.variety.Destroy data"}, {"techniqueID": "T1561.002", "score": 1, "comment": "Related to action.malware.variety.Destroy data"}, {"techniqueID": "T1006", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1027", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1027.001", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1027.002", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1027.003", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1027.004", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1027.005", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1036", "score": 2, "comment": "Related to action.malware.variety.Disable controls,action.malware.vector.Email attachment"}, {"techniqueID": "T1036.001", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1036.002", "score": 3, "comment": "Related to action.malware.variety.Disable controls,action.social.variety.Forgery,action.social.variety.Phishing"}, {"techniqueID": "T1036.003", "score": 2, "comment": "Related to action.malware.variety.Disable controls,action.malware.variety.Rootkit"}, {"techniqueID": "T1036.004", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1036.005", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1036.006", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1222", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1222.001", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1222.002", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1490", "score": 2, "comment": "Related to action.malware.variety.Disable controls,action.malware.variety.Ransomware"}, {"techniqueID": "T1497.001", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1497.002", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1497.003", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1553", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1553.001", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1553.002", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1553.003", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1553.004", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1553.005", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1553.006", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1562", "score": 2, "comment": "Related to action.malware.variety.Disable controls,action.malware.variety.Modify data"}, {"techniqueID": "T1562.001", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1562.002", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1562.003", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1562.004", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1562.006", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1562.007", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1562.008", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1574.012", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1600.001", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1600.002", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1601", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1601.001", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1601.002", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1489", "score": 1, "comment": "Related to action.malware.variety.DoS"}, {"techniqueID": "T1211", "score": 1, "comment": "Related to action.malware.variety.Exploit vuln"}, {"techniqueID": "T1011", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1011.001", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1020", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1020.001", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1029", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1030", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1041", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1048", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1048.001", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1048.002", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1048.003", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1052", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1052.001", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1074", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1074.001", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1074.002", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1537", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1560", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1560.001", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1560.002", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1560.003", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1567", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1567.001", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1567.002", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1003.007", "score": 2, "comment": "Related to action.malware.variety.In-memory,action.malware.variety.Password dumper"}, {"techniqueID": "T1055", "score": 1, "comment": "Related to action.malware.variety.In-memory"}, {"techniqueID": "T1055.001", "score": 1, "comment": "Related to action.malware.variety.In-memory"}, {"techniqueID": "T1055.002", "score": 1, "comment": "Related to action.malware.variety.In-memory"}, {"techniqueID": "T1055.003", "score": 1, "comment": "Related to action.malware.variety.In-memory"}, {"techniqueID": "T1055.004", "score": 1, "comment": "Related to action.malware.variety.In-memory"}, {"techniqueID": "T1055.005", "score": 1, "comment": "Related to action.malware.variety.In-memory"}, {"techniqueID": "T1055.008", "score": 1, "comment": "Related to action.malware.variety.In-memory"}, {"techniqueID": "T1055.009", "score": 1, "comment": "Related to action.malware.variety.In-memory"}, {"techniqueID": "T1055.011", "score": 1, "comment": "Related to action.malware.variety.In-memory"}, {"techniqueID": "T1055.012", "score": 1, "comment": "Related to action.malware.variety.In-memory"}, {"techniqueID": "T1055.013", "score": 1, "comment": "Related to action.malware.variety.In-memory"}, {"techniqueID": "T1055.014", "score": 1, "comment": "Related to action.malware.variety.In-memory"}, {"techniqueID": "T1115", "score": 1, "comment": "Related to action.malware.variety.In-memory"}, {"techniqueID": "T1040", "score": 2, "comment": "Related to action.malware.variety.Packet sniffer,action.malware.variety.Scan network"}, {"techniqueID": "T1003", "score": 1, "comment": "Related to action.malware.variety.Password dumper"}, {"techniqueID": "T1003.001", "score": 2, "comment": "Related to action.malware.variety.Password dumper,action.malware.variety.RAM scraper"}, {"techniqueID": "T1003.004", "score": 2, "comment": "Related to action.malware.variety.Password dumper,action.malware.variety.RAM scraper"}, {"techniqueID": "T1003.005", "score": 3, "comment": "Related to action.malware.variety.Password dumper,action.malware.variety.RAM scraper,action.malware.vector.Email link"}, {"techniqueID": "T1552.001", "score": 1, "comment": "Related to action.malware.variety.Password dumper"}, {"techniqueID": "T1552.002", "score": 1, "comment": "Related to action.malware.variety.Password dumper"}, {"techniqueID": "T1552.003", "score": 1, "comment": "Related to action.malware.variety.Password dumper"}, {"techniqueID": "T1552.004", "score": 1, "comment": "Related to action.malware.variety.Password dumper"}, {"techniqueID": "T1552.005", "score": 1, "comment": "Related to action.malware.variety.Password dumper"}, {"techniqueID": "T1552.006", "score": 1, "comment": "Related to action.malware.variety.Password dumper"}, {"techniqueID": "T1555", "score": 1, "comment": "Related to action.malware.variety.Password dumper"}, {"techniqueID": "T1555.001", "score": 1, "comment": "Related to action.malware.variety.Password dumper"}, {"techniqueID": "T1555.002", "score": 2, "comment": "Related to action.malware.variety.Password dumper,action.malware.variety.RAM scraper"}, {"techniqueID": "T1555.003", "score": 1, "comment": "Related to action.malware.variety.Password dumper"}, {"techniqueID": "T1555.004", "score": 1, "comment": "Related to action.malware.variety.Password dumper"}, {"techniqueID": "T1555.005", "score": 1, "comment": "Related to action.malware.variety.Password dumper"}, {"techniqueID": "T1486", "score": 1, "comment": "Related to action.malware.variety.Ransomware"}, {"techniqueID": "T1014", "score": 1, "comment": "Related to action.malware.variety.Rootkit"}, {"techniqueID": "T1542.001", "score": 1, "comment": "Related to action.malware.variety.Rootkit"}, {"techniqueID": "T1542.002", "score": 1, "comment": "Related to action.malware.variety.Rootkit"}, {"techniqueID": "T1542.003", "score": 1, "comment": "Related to action.malware.variety.Rootkit"}, {"techniqueID": "T1542.004", "score": 1, "comment": "Related to action.malware.variety.Rootkit"}, {"techniqueID": "T1542.005", "score": 1, "comment": "Related to action.malware.variety.Rootkit"}, {"techniqueID": "T1016", "score": 1, "comment": "Related to action.malware.variety.Scan network"}, {"techniqueID": "T1016.001", "score": 1, "comment": "Related to action.malware.variety.Scan network"}, {"techniqueID": "T1018", "score": 1, "comment": "Related to action.malware.variety.Scan network"}, {"techniqueID": "T1046", "score": 1, "comment": "Related to action.malware.variety.Scan network"}, {"techniqueID": "T1049", "score": 1, "comment": "Related to action.malware.variety.Scan network"}, {"techniqueID": "T1135", "score": 1, "comment": "Related to action.malware.variety.Scan network"}, {"techniqueID": "T1482", "score": 1, "comment": "Related to action.malware.variety.Scan network"}, {"techniqueID": "T1595", "score": 2, "comment": "Related to action.malware.variety.Scan network,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1595.001", "score": 2, "comment": "Related to action.malware.variety.Scan network,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1204.003", "score": 4, "comment": "Related to action.malware.variety.Trojan,action.malware.variety.Unknown,action.social.variety.Phishing,action.social.variety.Pretexting"}, {"techniqueID": "T1080", "score": 2, "comment": "Related to action.malware.variety.Unknown,action.malware.variety.Worm"}, {"techniqueID": "T1091", "score": 2, "comment": "Related to action.malware.variety.Worm,action.malware.vector.Removable media"}, {"techniqueID": "T1001.002", "score": 1, "comment": "Related to action.malware.variety.Unknown"}, {"techniqueID": "T1001.003", "score": 1, "comment": "Related to action.malware.variety.Unknown"}, {"techniqueID": "T1140", "score": 1, "comment": "Related to action.malware.variety.Unknown"}, {"techniqueID": "T1204", "score": 2, "comment": "Related to action.malware.variety.Unknown,action.social.variety.Phishing"}, {"techniqueID": "T1204.001", "score": 3, "comment": "Related to action.malware.variety.Unknown,action.malware.vector.Email link,action.social.variety.Phishing"}, {"techniqueID": "T1204.002", "score": 3, "comment": "Related to action.malware.variety.Unknown,action.malware.vector.Email attachment,action.social.variety.Phishing"}, {"techniqueID": "T1608", "score": 2, "comment": "Related to action.malware.variety.Unknown,value_chain.distribution.variety.Unknown"}, {"techniqueID": "T1608.001", "score": 2, "comment": "Related to action.malware.variety.Unknown,value_chain.distribution.variety.Website"}, {"techniqueID": "T1608.002", "score": 2, "comment": "Related to action.malware.variety.Unknown,value_chain.distribution.variety.Website"}, {"techniqueID": "T1608.003", "score": 2, "comment": "Related to action.malware.variety.Unknown,value_chain.distribution.variety.Other"}, {"techniqueID": "T1608.004", "score": 2, "comment": "Related to action.malware.variety.Unknown,value_chain.distribution.variety.Website"}, {"techniqueID": "T1608.005", "score": 1, "comment": "Related to action.malware.variety.Unknown"}, {"techniqueID": "T1610", "score": 1, "comment": "Related to action.malware.variety.Unknown"}, {"techniqueID": "T1612", "score": 1, "comment": "Related to action.malware.variety.Unknown"}, {"techniqueID": "T1566.001", "score": 3, "comment": "Related to action.malware.vector.Email attachment,action.social.variety.Phishing,action.social.vector.Email"}, {"techniqueID": "T1598.002", "score": 4, "comment": "Related to action.malware.vector.Email attachment,action.social.variety.Phishing,action.social.variety.Pretexting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1556.002", "score": 3, "comment": "Related to action.malware.vector.Email link,attribute.integrity.variety.Modify configuration,attribute.integrity.variety.Modify privileges"}, {"techniqueID": "T1598.003", "score": 4, "comment": "Related to action.malware.vector.Email link,action.social.variety.Phishing,action.social.variety.Pretexting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1566", "score": 2, "comment": "Related to action.malware.vector.Instant messaging,action.social.variety.Phishing"}, {"techniqueID": "T1570", "score": 1, "comment": "Related to action.malware.vector.Network propagation"}, {"techniqueID": "T1092", "score": 1, "comment": "Related to action.malware.vector.Removable media"}, {"techniqueID": "T1189", "score": 1, "comment": "Related to action.malware.vector.Web application - drive-by"}, {"techniqueID": "T1566.002", "score": 2, "comment": "Related to action.social.variety.Phishing,action.social.vector.Email"}, {"techniqueID": "T1566.003", "score": 2, "comment": "Related to action.social.variety.Phishing,action.social.vector.Email"}, {"techniqueID": "T1598", "score": 3, "comment": "Related to action.social.variety.Phishing,action.social.variety.Pretexting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1598.001", "score": 3, "comment": "Related to action.social.variety.Phishing,action.social.variety.Pretexting,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T1534", "score": 2, "comment": "Related to action.social.variety.Pretexting,attribute.integrity.variety.Misrepresentation"}, {"techniqueID": "T1585", "score": 2, "comment": "Related to action.social.variety.Pretexting,value_chain.development.variety.Persona"}, {"techniqueID": "T1585.001", "score": 2, "comment": "Related to action.social.variety.Pretexting,value_chain.development.variety.Persona"}, {"techniqueID": "T1585.002", "score": 2, "comment": "Related to action.social.variety.Pretexting,value_chain.development.variety.Persona"}, {"techniqueID": "T1546.001", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1546.002", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1546.003", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1546.004", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1546.005", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1546.006", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1546.007", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1546.008", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1546.009", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1546.010", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1546.011", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1546.012", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1546.013", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1546.014", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1546.015", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1136.001", "score": 1, "comment": "Related to attribute.integrity.variety.Created account"}, {"techniqueID": "T1136.002", "score": 1, "comment": "Related to attribute.integrity.variety.Created account"}, {"techniqueID": "T1136.003", "score": 1, "comment": "Related to attribute.integrity.variety.Created account"}, {"techniqueID": "T1491", "score": 1, "comment": "Related to attribute.integrity.variety.Defacement"}, {"techniqueID": "T1491.001", "score": 1, "comment": "Related to attribute.integrity.variety.Defacement"}, {"techniqueID": "T1491.002", "score": 1, "comment": "Related to attribute.integrity.variety.Defacement"}, {"techniqueID": "T1037.001", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1037.002", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1037.003", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1037.004", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1037.005", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1484", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1484.001", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1484.002", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1547.001", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1547.002", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1547.003", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1547.004", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1547.005", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1547.006", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1547.007", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1547.008", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1547.009", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1547.010", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1547.011", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1547.012", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1547.013", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1556", "score": 2, "comment": "Related to attribute.integrity.variety.Modify configuration,attribute.integrity.variety.Modify privileges"}, {"techniqueID": "T1556.001", "score": 2, "comment": "Related to attribute.integrity.variety.Modify configuration,attribute.integrity.variety.Modify privileges"}, {"techniqueID": "T1556.003", "score": 2, "comment": "Related to attribute.integrity.variety.Modify configuration,attribute.integrity.variety.Modify privileges"}, {"techniqueID": "T1556.004", "score": 2, "comment": "Related to attribute.integrity.variety.Modify configuration,attribute.integrity.variety.Modify privileges"}, {"techniqueID": "T1565", "score": 1, "comment": "Related to attribute.integrity.variety.Modify data"}, {"techniqueID": "T1565.001", "score": 1, "comment": "Related to attribute.integrity.variety.Modify data"}, {"techniqueID": "T1565.002", "score": 1, "comment": "Related to attribute.integrity.variety.Modify data"}, {"techniqueID": "T1565.003", "score": 1, "comment": "Related to attribute.integrity.variety.Modify data"}, {"techniqueID": "T1098.001", "score": 1, "comment": "Related to attribute.integrity.variety.Modify privileges"}, {"techniqueID": "T1098.002", "score": 1, "comment": "Related to attribute.integrity.variety.Modify privileges"}, {"techniqueID": "T1098.003", "score": 1, "comment": "Related to attribute.integrity.variety.Modify privileges"}, {"techniqueID": "T1098.004", "score": 1, "comment": "Related to attribute.integrity.variety.Modify privileges"}, {"techniqueID": "T1547.014", "score": 1, "comment": "Related to attribute.integrity.variety.Modify privileges"}, {"techniqueID": "T1535", "score": 1, "comment": "Related to attribute.integrity.variety.Repurpose"}], "gradient": {"colors": ["#ffe766", "#ffaf66"], "minValue": 1, "maxValue": 9}} \ No newline at end of file diff --git a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/parsed_veris-1_3_7-mappings-enterprise_navigator_layer.json b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/parsed_veris-1_3_7-mappings-enterprise_navigator_layer.json new file mode 100644 index 00000000..81b6783b --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/parsed_veris-1_3_7-mappings-enterprise_navigator_layer.json @@ -0,0 +1 @@ +{"name": "veris overview", "versions": {"navigator": "4.8.0", "layer": "4.4", "attack": "12.1"}, "sorting": 3, "description": "veris heatmap overview of veris mappings, scores are the number of associated entries", "domain": "enterprise-attack", "techniques": [{"techniqueID": "T1047", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.vector.Command shell,action.malware.vector.Direct install"}, {"techniqueID": "T1053", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Backdoor,action.hacking.vector.Backdoor"}, {"techniqueID": "T1053.002", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1053.003", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1053.005", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1053.006", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1053.007", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1059", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.OS commanding,action.hacking.vector.Command shell"}, {"techniqueID": "T1059.001", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.vector.Command shell"}, {"techniqueID": "T1059.002", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.OS commanding,action.hacking.vector.Command shell"}, {"techniqueID": "T1059.003", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.OS commanding,action.hacking.vector.Command shell"}, {"techniqueID": "T1059.004", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.OS commanding,action.hacking.vector.Command shell"}, {"techniqueID": "T1059.005", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.vector.Command shell,action.malware.vector.Email attachment"}, {"techniqueID": "T1059.006", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.vector.Command shell"}, {"techniqueID": "T1059.007", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.vector.Command shell,action.malware.vector.Email attachment"}, {"techniqueID": "T1059.008", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.vector.Command shell"}, {"techniqueID": "T1072", "score": 4, "comment": "Related to action.hacking.variety.Abuse of functionality,action.malware.variety.Adminware,action.malware.vector.Software update,attribute.integrity.variety.Software installation"}, {"techniqueID": "T1106", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1112", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1127", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Unknown"}, {"techniqueID": "T1127.001", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Unknown"}, {"techniqueID": "T1129", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1137", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1137.001", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1137.002", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1137.003", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1137.004", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1137.005", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1187", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.MitM,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1202", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1216", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1216.001", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1218", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1218.001", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1218.002", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1218.003", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1218.004", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1218.005", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1218.007", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1218.008", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1218.009", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1218.010", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1218.011", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1218.012", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1218.013", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1218.014", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1220", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1505.001", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.malware.variety.Backdoor,action.malware.variety.Backdoor or C2"}, {"techniqueID": "T1505.002", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.malware.variety.Backdoor,action.malware.variety.Backdoor or C2"}, {"techniqueID": "T1529", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,attribute.availability.variety.Interruption"}, {"techniqueID": "T1543", "score": 7, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Backdoor,action.hacking.vector.Backdoor,action.malware.variety.Backdoor,action.malware.variety.Backdoor or C2,action.malware.variety.Rootkit,attribute.integrity.variety.Software installation"}, {"techniqueID": "T1543.001", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,attribute.integrity.variety.Software installation"}, {"techniqueID": "T1543.002", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,attribute.integrity.variety.Software installation"}, {"techniqueID": "T1543.003", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.malware.variety.RAT,attribute.integrity.variety.Software installation"}, {"techniqueID": "T1543.004", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,attribute.integrity.variety.Software installation"}, {"techniqueID": "T1547", "score": 6, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Backdoor,action.hacking.vector.Backdoor,action.malware.variety.Backdoor,action.malware.variety.Backdoor or C2,attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1548", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1548.001", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1548.002", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Exploit misconfig,action.malware.variety.Exploit misconfig"}, {"techniqueID": "T1548.003", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Exploit misconfig,action.malware.variety.Client-side attack"}, {"techniqueID": "T1548.004", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Exploit misconfig"}, {"techniqueID": "T1559", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1559.001", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1559.002", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1563", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Hijack,action.malware.vector.Network propagation"}, {"techniqueID": "T1563.001", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Hijack,action.malware.vector.Network propagation"}, {"techniqueID": "T1563.002", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Hijack,action.malware.vector.Network propagation"}, {"techniqueID": "T1564", "score": 4, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Evade Defenses,action.malware.variety.Evade Defenses,action.social.variety.Evade Defenses"}, {"techniqueID": "T1564.001", "score": 4, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Evade Defenses,action.malware.variety.Evade Defenses,action.social.variety.Evade Defenses"}, {"techniqueID": "T1564.002", "score": 4, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Evade Defenses,action.malware.variety.Evade Defenses,action.social.variety.Evade Defenses"}, {"techniqueID": "T1564.003", "score": 4, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Evade Defenses,action.malware.variety.Evade Defenses,action.social.variety.Evade Defenses"}, {"techniqueID": "T1564.004", "score": 4, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Evade Defenses,action.malware.variety.Evade Defenses,action.social.variety.Evade Defenses"}, {"techniqueID": "T1564.005", "score": 4, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Evade Defenses,action.malware.variety.Evade Defenses,action.social.variety.Evade Defenses"}, {"techniqueID": "T1564.006", "score": 4, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Evade Defenses,action.malware.variety.Evade Defenses,action.social.variety.Evade Defenses"}, {"techniqueID": "T1564.007", "score": 5, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Evade Defenses,action.malware.variety.Evade Defenses,action.malware.variety.Trojan,action.social.variety.Evade Defenses"}, {"techniqueID": "T1569", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1569.001", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1569.002", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,action.malware.vector.Direct install"}, {"techniqueID": "T1578", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.vector.Hypervisor,action.hacking.vector.Inter-tenant"}, {"techniqueID": "T1578.001", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1578.002", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1578.003", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1578.004", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1609", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1098", "score": 5, "comment": "Related to action.hacking.variety.Backdoor,action.hacking.vector.Backdoor,action.malware.variety.Backdoor,action.malware.variety.Backdoor or C2,attribute.integrity.variety.Modify privileges"}, {"techniqueID": "T1037", "score": 5, "comment": "Related to action.hacking.variety.Backdoor,action.hacking.vector.Backdoor,action.malware.variety.Backdoor,action.malware.variety.Backdoor or C2,attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1554", "score": 6, "comment": "Related to action.hacking.variety.Backdoor,action.hacking.vector.Backdoor,action.malware.variety.Adminware,action.malware.variety.Backdoor,action.malware.variety.Backdoor or C2,action.malware.variety.Trojan"}, {"techniqueID": "T1136", "score": 4, "comment": "Related to action.hacking.variety.Backdoor,action.hacking.vector.Backdoor,action.malware.variety.Modify data,attribute.integrity.variety.Created account"}, {"techniqueID": "T1546", "score": 6, "comment": "Related to action.hacking.variety.Backdoor,action.hacking.variety.XML injection,action.hacking.vector.Backdoor,action.malware.variety.Backdoor,action.malware.variety.Backdoor or C2,attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1133", "score": 10, "comment": "Related to action.hacking.variety.Backdoor,action.hacking.variety.Use of stolen creds,action.hacking.vector.3rd party desktop,action.hacking.vector.Backdoor,action.hacking.vector.Desktop sharing software,action.hacking.vector.VPN,action.malware.variety.Backdoor,action.malware.variety.Backdoor or C2,action.malware.vector.Remote injection,action.malware.vector.Web application"}, {"techniqueID": "T1525", "score": 6, "comment": "Related to action.hacking.variety.Backdoor,action.hacking.vector.Backdoor,action.malware.variety.Backdoor,action.malware.variety.Backdoor or C2,action.malware.variety.RAT,action.malware.variety.Unknown"}, {"techniqueID": "T1556", "score": 4, "comment": "Related to action.hacking.variety.Backdoor,action.hacking.vector.Backdoor,attribute.integrity.variety.Modify configuration,attribute.integrity.variety.Modify privileges"}, {"techniqueID": "T1078", "score": 3, "comment": "Related to action.hacking.variety.Backdoor,action.hacking.variety.Use of stolen creds,action.hacking.vector.Backdoor"}, {"techniqueID": "T1110", "score": 2, "comment": "Related to action.hacking.variety.Brute force,action.malware.variety.Brute force"}, {"techniqueID": "T1110.001", "score": 2, "comment": "Related to action.hacking.variety.Brute force,action.malware.variety.Brute force"}, {"techniqueID": "T1110.002", "score": 3, "comment": "Related to action.hacking.variety.Brute force,action.hacking.variety.Offline cracking,action.malware.variety.Brute force"}, {"techniqueID": "T1110.003", "score": 2, "comment": "Related to action.hacking.variety.Brute force,action.malware.variety.Brute force"}, {"techniqueID": "T1110.004", "score": 2, "comment": "Related to action.hacking.variety.Brute force,action.malware.variety.Brute force"}, {"techniqueID": "T1203", "score": 7, "comment": "Related to action.hacking.variety.Buffer overflow,action.hacking.variety.HTTP request smuggling,action.hacking.variety.HTTP request splitting,action.hacking.variety.HTTP response smuggling,action.hacking.variety.HTTP response splitting,action.malware.variety.Client-side attack,action.malware.vector.Email attachment"}, {"techniqueID": "T1557.002", "score": 3, "comment": "Related to action.hacking.variety.Cache poisoning,action.hacking.variety.MitM,action.malware.variety.MitM"}, {"techniqueID": "T1600", "score": 2, "comment": "Related to action.hacking.variety.Cryptanalysis,action.malware.variety.Disable controls"}, {"techniqueID": "T1562", "score": 6, "comment": "Related to action.hacking.variety.Disable controls,action.hacking.variety.Evade Defenses,action.malware.variety.Disable controls,action.malware.variety.Evade Defenses,action.malware.variety.Modify data,action.social.variety.Evade Defenses"}, {"techniqueID": "T1562.001", "score": 2, "comment": "Related to action.hacking.variety.Disable controls,action.malware.variety.Disable controls"}, {"techniqueID": "T1562.002", "score": 2, "comment": "Related to action.hacking.variety.Disable controls,action.malware.variety.Disable controls"}, {"techniqueID": "T1562.003", "score": 2, "comment": "Related to action.hacking.variety.Disable controls,action.malware.variety.Disable controls"}, {"techniqueID": "T1562.004", "score": 2, "comment": "Related to action.hacking.variety.Disable controls,action.malware.variety.Disable controls"}, {"techniqueID": "T1562.007", "score": 2, "comment": "Related to action.hacking.variety.Disable controls,action.malware.variety.Disable controls"}, {"techniqueID": "T1562.008", "score": 2, "comment": "Related to action.hacking.variety.Disable controls,action.malware.variety.Disable controls"}, {"techniqueID": "T1489", "score": 3, "comment": "Related to action.hacking.variety.Disable controls,action.malware.variety.DoS,attribute.availability.variety.Interruption"}, {"techniqueID": "T1498", "score": 4, "comment": "Related to action.hacking.variety.DoS,action.malware.variety.DoS,attribute.availability.variety.Degradation,attribute.availability.variety.Loss"}, {"techniqueID": "T1498.001", "score": 4, "comment": "Related to action.hacking.variety.DoS,action.malware.variety.DoS,attribute.availability.variety.Degradation,attribute.availability.variety.Loss"}, {"techniqueID": "T1498.002", "score": 4, "comment": "Related to action.hacking.variety.DoS,action.malware.variety.DoS,attribute.availability.variety.Degradation,attribute.availability.variety.Loss"}, {"techniqueID": "T1499", "score": 6, "comment": "Related to action.hacking.variety.DoS,action.hacking.variety.Soap array abuse,action.hacking.variety.XML external entities,action.malware.variety.DoS,attribute.availability.variety.Degradation,attribute.availability.variety.Loss"}, {"techniqueID": "T1499.001", "score": 4, "comment": "Related to action.hacking.variety.DoS,action.malware.variety.DoS,attribute.availability.variety.Degradation,attribute.availability.variety.Loss"}, {"techniqueID": "T1499.002", "score": 4, "comment": "Related to action.hacking.variety.DoS,action.malware.variety.DoS,attribute.availability.variety.Degradation,attribute.availability.variety.Loss"}, {"techniqueID": "T1499.003", "score": 4, "comment": "Related to action.hacking.variety.DoS,action.malware.variety.DoS,attribute.availability.variety.Degradation,attribute.availability.variety.Loss"}, {"techniqueID": "T1499.004", "score": 4, "comment": "Related to action.hacking.variety.DoS,action.malware.variety.DoS,attribute.availability.variety.Degradation,attribute.availability.variety.Loss"}, {"techniqueID": "T1583.005", "score": 3, "comment": "Related to action.hacking.variety.DoS,action.hacking.variety.Unknown,value_chain.development.variety.Bot"}, {"techniqueID": "T1584.005", "score": 2, "comment": "Related to action.hacking.variety.DoS,action.hacking.variety.Unknown"}, {"techniqueID": "T1622", "score": 3, "comment": "Related to action.hacking.variety.Evade Defenses,action.malware.variety.Evade Defenses,action.social.variety.Evade Defenses"}, {"techniqueID": "T1211", "score": 3, "comment": "Related to action.hacking.variety.Evade Defenses,action.malware.variety.Evade Defenses,action.social.variety.Evade Defenses"}, {"techniqueID": "T1036", "score": 5, "comment": "Related to action.hacking.variety.Evade Defenses,action.malware.variety.Disable controls,action.malware.variety.Evade Defenses,action.malware.vector.Email attachment,action.social.variety.Evade Defenses"}, {"techniqueID": "T1014", "score": 4, "comment": "Related to action.hacking.variety.Evade Defenses,action.malware.variety.Evade Defenses,action.malware.variety.Rootkit,action.social.variety.Evade Defenses"}, {"techniqueID": "T1553", "score": 4, "comment": "Related to action.hacking.variety.Evade Defenses,action.malware.variety.Disable controls,action.malware.variety.Evade Defenses,action.social.variety.Evade Defenses"}, {"techniqueID": "T1001", "score": 2, "comment": "Related to action.hacking.variety.Evade Defenses,action.malware.variety.Unknown"}, {"techniqueID": "T1001.001", "score": 4, "comment": "Related to action.hacking.variety.Evade Defenses,action.malware.variety.Backdoor or C2,action.malware.variety.C2,action.malware.variety.Unknown"}, {"techniqueID": "T1001.002", "score": 2, "comment": "Related to action.hacking.variety.Evade Defenses,action.malware.variety.Unknown"}, {"techniqueID": "T1001.003", "score": 2, "comment": "Related to action.hacking.variety.Evade Defenses,action.malware.variety.Unknown"}, {"techniqueID": "T1071", "score": 5, "comment": "Related to action.hacking.variety.Evade Defenses,action.hacking.vector.Other network service,action.malware.variety.Backdoor or C2,action.malware.variety.C2,action.malware.variety.Unknown"}, {"techniqueID": "T1132", "score": 3, "comment": "Related to action.hacking.variety.Evade Defenses,action.malware.variety.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1132.001", "score": 3, "comment": "Related to action.hacking.variety.Evade Defenses,action.malware.variety.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1132.002", "score": 3, "comment": "Related to action.hacking.variety.Evade Defenses,action.malware.variety.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1568", "score": 5, "comment": "Related to action.hacking.variety.Evade Defenses,action.hacking.vector.Other network service,action.malware.variety.Backdoor or C2,action.malware.variety.C2,action.malware.vector.Download by malware"}, {"techniqueID": "T1568.001", "score": 3, "comment": "Related to action.hacking.variety.Evade Defenses,action.malware.variety.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1568.002", "score": 3, "comment": "Related to action.hacking.variety.Evade Defenses,action.malware.variety.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1568.003", "score": 3, "comment": "Related to action.hacking.variety.Evade Defenses,action.malware.variety.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1573", "score": 4, "comment": "Related to action.hacking.variety.Evade Defenses,action.hacking.vector.Other network service,action.malware.variety.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1573.002", "score": 3, "comment": "Related to action.hacking.variety.Evade Defenses,action.malware.variety.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1573.001", "score": 3, "comment": "Related to action.hacking.variety.Evade Defenses,action.malware.variety.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1008", "score": 4, "comment": "Related to action.hacking.variety.Evade Defenses,action.hacking.vector.Other network service,action.malware.variety.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1104", "score": 4, "comment": "Related to action.hacking.variety.Evade Defenses,action.hacking.vector.Other network service,action.malware.variety.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1572", "score": 4, "comment": "Related to action.hacking.variety.Evade Defenses,action.hacking.vector.Other network service,action.malware.variety.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1090", "score": 4, "comment": "Related to action.hacking.variety.Evade Defenses,action.hacking.vector.Other network service,action.malware.variety.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1205", "score": 3, "comment": "Related to action.hacking.variety.Evade Defenses,action.malware.variety.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1205.001", "score": 4, "comment": "Related to action.hacking.variety.Evade Defenses,action.malware.variety.Backdoor,action.malware.variety.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1205.002", "score": 1, "comment": "Related to action.hacking.variety.Evade Defenses"}, {"techniqueID": "T1102", "score": 4, "comment": "Related to action.hacking.variety.Evade Defenses,action.hacking.vector.Other network service,action.malware.variety.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1068", "score": 8, "comment": "Related to action.hacking.variety.Exploit misconfig,action.hacking.variety.Exploit vuln,action.hacking.variety.Format string attack,action.hacking.variety.Fuzz testing,action.hacking.variety.Insecure deserialization,action.hacking.variety.Integer overflows,action.hacking.variety.LDAP injection,action.malware.variety.Exploit misconfig"}, {"techniqueID": "T1190", "score": 2, "comment": "Related to action.hacking.variety.Exploit misconfig,action.hacking.variety.SQLi"}, {"techniqueID": "T1212", "score": 7, "comment": "Related to action.hacking.variety.Exploit misconfig,action.hacking.variety.Exploit vuln,action.hacking.variety.Session fixation,action.malware.variety.Disable controls,action.malware.variety.Password dumper,action.malware.vector.Web application - drive-by,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1558.004", "score": 3, "comment": "Related to action.hacking.variety.Exploit misconfig,action.hacking.variety.Use of stolen creds,action.malware.variety.Exploit misconfig"}, {"techniqueID": "T1574.001", "score": 4, "comment": "Related to action.hacking.variety.Exploit misconfig,action.hacking.variety.Exploit vuln,action.hacking.variety.Hijack,action.hacking.variety.Unknown"}, {"techniqueID": "T1574.002", "score": 4, "comment": "Related to action.hacking.variety.Exploit misconfig,action.hacking.variety.Exploit vuln,action.hacking.variety.Hijack,action.hacking.variety.Unknown"}, {"techniqueID": "T1574.005", "score": 3, "comment": "Related to action.hacking.variety.Exploit misconfig,action.hacking.variety.Hijack,action.hacking.variety.Unknown"}, {"techniqueID": "T1574.010", "score": 1, "comment": "Related to action.hacking.variety.Exploit misconfig"}, {"techniqueID": "T1574.011", "score": 1, "comment": "Related to action.hacking.variety.Exploit misconfig"}, {"techniqueID": "T1574.004", "score": 3, "comment": "Related to action.hacking.variety.Exploit vuln,action.hacking.variety.Hijack,action.hacking.variety.Unknown"}, {"techniqueID": "T1595.002", "score": 2, "comment": "Related to action.hacking.variety.Exploit vuln,action.malware.variety.Scan network"}, {"techniqueID": "T1539", "score": 4, "comment": "Related to action.hacking.variety.Forced browsing,action.hacking.variety.MitM,action.hacking.variety.Session replay,action.malware.variety.Capture app data"}, {"techniqueID": "T1583.003", "score": 2, "comment": "Related to action.hacking.variety.Forced browsing,action.hacking.variety.Unknown"}, {"techniqueID": "T1583.004", "score": 2, "comment": "Related to action.hacking.variety.Forced browsing,action.hacking.variety.Unknown"}, {"techniqueID": "T1583.006", "score": 5, "comment": "Related to action.hacking.variety.Forced browsing,action.hacking.variety.Unknown,action.malware.variety.Backdoor or C2,action.malware.variety.C2,value_chain.development.variety.Website"}, {"techniqueID": "T1185", "score": 8, "comment": "Related to action.hacking.variety.HTTP request smuggling,action.hacking.variety.HTTP request splitting,action.hacking.variety.HTTP response smuggling,action.hacking.variety.HTTP response splitting,action.hacking.variety.Hijack,action.hacking.variety.MitM,action.hacking.variety.Session fixation,action.malware.variety.Capture app data"}, {"techniqueID": "T1496", "score": 5, "comment": "Related to action.hacking.variety.Hijack,action.malware.variety.Click fraud,action.malware.variety.Click fraud and cryptocurrency mining,action.malware.variety.Cryptocurrency mining,attribute.availability.variety.Degradation"}, {"techniqueID": "T1574", "score": 3, "comment": "Related to action.hacking.variety.Hijack,action.hacking.variety.Unknown,action.hacking.variety.XML injection"}, {"techniqueID": "T1557", "score": 4, "comment": "Related to action.hacking.variety.MitM,action.hacking.variety.Routing detour,action.malware.variety.MitM,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1557.001", "score": 2, "comment": "Related to action.hacking.variety.MitM,action.malware.variety.MitM"}, {"techniqueID": "T1027", "score": 2, "comment": "Related to action.hacking.variety.Null byte injection,action.malware.variety.Disable controls"}, {"techniqueID": "T1550.002", "score": 4, "comment": "Related to action.hacking.variety.Pass-the-hash,action.hacking.variety.Use of stolen creds,action.malware.variety.Pass-the-hash,action.malware.variety.Password dumper"}, {"techniqueID": "T1082", "score": 2, "comment": "Related to action.hacking.variety.Profile host,action.malware.variety.Profile host"}, {"techniqueID": "T1033", "score": 3, "comment": "Related to action.hacking.variety.Profile host,action.malware.variety.Capture stored data,action.malware.variety.Profile host"}, {"techniqueID": "T1007", "score": 2, "comment": "Related to action.hacking.variety.Profile host,action.malware.variety.Profile host"}, {"techniqueID": "T1012", "score": 2, "comment": "Related to action.hacking.variety.Profile host,action.malware.variety.Profile host"}, {"techniqueID": "T1083", "score": 3, "comment": "Related to action.hacking.variety.Profile host,action.malware.variety.Capture stored data,action.malware.variety.Profile host"}, {"techniqueID": "T1057", "score": 1, "comment": "Related to action.hacking.variety.Profile host"}, {"techniqueID": "T1120", "score": 1, "comment": "Related to action.hacking.variety.Profile host"}, {"techniqueID": "T1124", "score": 1, "comment": "Related to action.hacking.variety.Profile host"}, {"techniqueID": "T1201", "score": 1, "comment": "Related to action.hacking.variety.Profile host"}, {"techniqueID": "T1119", "score": 4, "comment": "Related to action.hacking.variety.Profile host,action.hacking.variety.Scan network,action.malware.variety.Capture stored data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1480", "score": 2, "comment": "Related to action.hacking.variety.Profile host,action.hacking.variety.Scan network"}, {"techniqueID": "T1480.001", "score": 2, "comment": "Related to action.hacking.variety.Profile host,action.hacking.variety.Scan network"}, {"techniqueID": "T1518", "score": 1, "comment": "Related to action.hacking.variety.Profile host"}, {"techniqueID": "T1518.001", "score": 1, "comment": "Related to action.hacking.variety.Profile host"}, {"techniqueID": "T1087", "score": 1, "comment": "Related to action.hacking.variety.Profile host"}, {"techniqueID": "T1087.001", "score": 1, "comment": "Related to action.hacking.variety.Profile host"}, {"techniqueID": "T1069", "score": 1, "comment": "Related to action.hacking.variety.Profile host"}, {"techniqueID": "T1069.001", "score": 1, "comment": "Related to action.hacking.variety.Profile host"}, {"techniqueID": "T1614", "score": 1, "comment": "Related to action.hacking.variety.Profile host"}, {"techniqueID": "T1614.001", "score": 1, "comment": "Related to action.hacking.variety.Profile host"}, {"techniqueID": "T1046", "score": 2, "comment": "Related to action.hacking.variety.Scan network,action.malware.variety.Scan network"}, {"techniqueID": "T1135", "score": 2, "comment": "Related to action.hacking.variety.Scan network,action.malware.variety.Scan network"}, {"techniqueID": "T1040", "score": 4, "comment": "Related to action.hacking.variety.Scan network,action.malware.variety.Packet sniffer,action.malware.variety.Scan network,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1018", "score": 2, "comment": "Related to action.hacking.variety.Scan network,action.malware.variety.Scan network"}, {"techniqueID": "T1049", "score": 2, "comment": "Related to action.hacking.variety.Scan network,action.malware.variety.Scan network"}, {"techniqueID": "T1589", "score": 1, "comment": "Related to action.hacking.variety.Scan network"}, {"techniqueID": "T1589.001", "score": 1, "comment": "Related to action.hacking.variety.Scan network"}, {"techniqueID": "T1589.002", "score": 1, "comment": "Related to action.hacking.variety.Scan network"}, {"techniqueID": "T1589.003", "score": 1, "comment": "Related to action.hacking.variety.Scan network"}, {"techniqueID": "T1590", "score": 1, "comment": "Related to action.hacking.variety.Scan network"}, {"techniqueID": "T1590.001", "score": 1, "comment": "Related to action.hacking.variety.Scan network"}, {"techniqueID": "T1590.002", "score": 1, "comment": "Related to action.hacking.variety.Scan network"}, {"techniqueID": "T1590.003", "score": 1, "comment": "Related to action.hacking.variety.Scan network"}, {"techniqueID": "T1590.004", "score": 1, "comment": "Related to action.hacking.variety.Scan network"}, {"techniqueID": "T1590.005", "score": 1, "comment": "Related to action.hacking.variety.Scan network"}, {"techniqueID": "T1590.006", "score": 1, "comment": "Related to action.hacking.variety.Scan network"}, {"techniqueID": "T1592", "score": 1, "comment": "Related to action.hacking.variety.Scan network"}, {"techniqueID": "T1592.001", "score": 1, "comment": "Related to action.hacking.variety.Scan network"}, {"techniqueID": "T1592.002", "score": 1, "comment": "Related to action.hacking.variety.Scan network"}, {"techniqueID": "T1592.003", "score": 1, "comment": "Related to action.hacking.variety.Scan network"}, {"techniqueID": "T1592.004", "score": 1, "comment": "Related to action.hacking.variety.Scan network"}, {"techniqueID": "T1613", "score": 1, "comment": "Related to action.hacking.variety.Scan network"}, {"techniqueID": "T1602", "score": 3, "comment": "Related to action.hacking.variety.Scan network,action.malware.variety.Capture stored data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1602.001", "score": 2, "comment": "Related to action.hacking.variety.Scan network,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1602.002", "score": 2, "comment": "Related to action.hacking.variety.Scan network,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1526", "score": 1, "comment": "Related to action.hacking.variety.Scan network"}, {"techniqueID": "T1580", "score": 1, "comment": "Related to action.hacking.variety.Scan network"}, {"techniqueID": "T1606", "score": 2, "comment": "Related to action.hacking.variety.Session prediction,action.hacking.variety.Unknown"}, {"techniqueID": "T1606.001", "score": 2, "comment": "Related to action.hacking.variety.Session prediction,action.hacking.variety.Unknown"}, {"techniqueID": "T1550.004", "score": 2, "comment": "Related to action.hacking.variety.Session replay,action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1021", "score": 2, "comment": "Related to action.hacking.variety.Use of stolen creds,action.malware.vector.Network propagation"}, {"techniqueID": "T1021.001", "score": 2, "comment": "Related to action.hacking.variety.Use of stolen creds,action.hacking.vector.Desktop sharing software"}, {"techniqueID": "T1021.002", "score": 2, "comment": "Related to action.hacking.variety.Use of stolen creds,action.hacking.vector.Command shell"}, {"techniqueID": "T1021.003", "score": 2, "comment": "Related to action.hacking.variety.Use of stolen creds,action.hacking.vector.Command shell"}, {"techniqueID": "T1021.004", "score": 2, "comment": "Related to action.hacking.variety.Use of stolen creds,action.hacking.vector.Command shell"}, {"techniqueID": "T1021.005", "score": 2, "comment": "Related to action.hacking.variety.Use of stolen creds,action.hacking.vector.Desktop sharing software"}, {"techniqueID": "T1021.006", "score": 2, "comment": "Related to action.hacking.variety.Use of stolen creds,action.hacking.vector.Command shell"}, {"techniqueID": "T1078.001", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1078.002", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1078.003", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1078.004", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1134", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1134.001", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1134.002", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1134.003", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1134.004", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1134.005", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1550", "score": 3, "comment": "Related to action.hacking.variety.Use of stolen creds,action.malware.variety.Pass-the-hash,action.malware.vector.Network propagation"}, {"techniqueID": "T1550.001", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1550.003", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1558", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1558.001", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1558.002", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1558.003", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1586", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1586.001", "score": 3, "comment": "Related to action.hacking.variety.Use of stolen creds,action.social.variety.Phishing,action.social.variety.Pretexting"}, {"techniqueID": "T1586.002", "score": 1, "comment": "Related to action.hacking.variety.Use of stolen creds"}, {"techniqueID": "T1611", "score": 1, "comment": "Related to action.hacking.variety.Virtual machine escape"}, {"techniqueID": "T1213", "score": 3, "comment": "Related to action.hacking.variety.XML external entities,action.malware.variety.Capture stored data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1010", "score": 2, "comment": "Related to action.hacking.variety.XPath injection,action.malware.variety.Capture stored data"}, {"techniqueID": "T1105", "score": 2, "comment": "Related to action.hacking.variety.Unknown,action.hacking.vector.Other network service"}, {"techniqueID": "T1111", "score": 1, "comment": "Related to action.hacking.variety.Unknown"}, {"techniqueID": "T1583", "score": 2, "comment": "Related to action.hacking.variety.Unknown,action.malware.vector.Web application - download"}, {"techniqueID": "T1583.001", "score": 3, "comment": "Related to action.hacking.variety.Unknown,action.malware.variety.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1583.002", "score": 3, "comment": "Related to action.hacking.variety.Unknown,action.malware.variety.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1584", "score": 2, "comment": "Related to action.hacking.variety.Unknown,action.malware.vector.Web application - download"}, {"techniqueID": "T1584.001", "score": 2, "comment": "Related to action.hacking.variety.Unknown,action.social.variety.Pretexting"}, {"techniqueID": "T1584.002", "score": 3, "comment": "Related to action.hacking.variety.Unknown,action.malware.variety.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1584.003", "score": 1, "comment": "Related to action.hacking.variety.Unknown"}, {"techniqueID": "T1584.004", "score": 1, "comment": "Related to action.hacking.variety.Unknown"}, {"techniqueID": "T1584.006", "score": 1, "comment": "Related to action.hacking.variety.Unknown"}, {"techniqueID": "T1587", "score": 2, "comment": "Related to action.hacking.variety.Unknown,value_chain.development.variety.Unknown"}, {"techniqueID": "T1587.001", "score": 6, "comment": "Related to action.hacking.variety.Unknown,action.malware.variety.Unknown,value_chain.development.variety.Bot,value_chain.development.variety.Payload,value_chain.development.variety.Ransomware,value_chain.development.variety.Trojan"}, {"techniqueID": "T1587.002", "score": 2, "comment": "Related to action.hacking.variety.Unknown,value_chain.development.variety.Other"}, {"techniqueID": "T1587.003", "score": 2, "comment": "Related to action.hacking.variety.Unknown,value_chain.development.variety.Other"}, {"techniqueID": "T1587.004", "score": 4, "comment": "Related to action.hacking.variety.Unknown,action.malware.variety.Unknown,value_chain.development.variety.Exploit,value_chain.development.variety.Exploit Kits"}, {"techniqueID": "T1588", "score": 2, "comment": "Related to action.hacking.variety.Unknown,value_chain.development.variety.Unknown"}, {"techniqueID": "T1588.001", "score": 6, "comment": "Related to action.hacking.variety.Unknown,action.malware.variety.Unknown,value_chain.development.variety.Bot,value_chain.development.variety.Payload,value_chain.development.variety.Ransomware,value_chain.development.variety.Trojan"}, {"techniqueID": "T1588.002", "score": 1, "comment": "Related to action.hacking.variety.Unknown"}, {"techniqueID": "T1588.003", "score": 2, "comment": "Related to action.hacking.variety.Unknown,value_chain.development.variety.Other"}, {"techniqueID": "T1588.004", "score": 2, "comment": "Related to action.hacking.variety.Unknown,value_chain.development.variety.Other"}, {"techniqueID": "T1588.005", "score": 4, "comment": "Related to action.hacking.variety.Unknown,action.malware.variety.Unknown,value_chain.development.variety.Exploit,value_chain.development.variety.Exploit Kits"}, {"techniqueID": "T1588.006", "score": 2, "comment": "Related to action.hacking.variety.Unknown,action.malware.variety.Unknown"}, {"techniqueID": "T1599", "score": 1, "comment": "Related to action.hacking.variety.Unknown"}, {"techniqueID": "T1599.001", "score": 1, "comment": "Related to action.hacking.variety.Unknown"}, {"techniqueID": "T1606.002", "score": 1, "comment": "Related to action.hacking.variety.Unknown"}, {"techniqueID": "T1531", "score": 4, "comment": "Related to action.hacking.variety.Unknown,attribute.availability.variety.Destruction,attribute.availability.variety.Interruption,attribute.integrity.variety.Unknown"}, {"techniqueID": "T1219", "score": 2, "comment": "Related to action.hacking.vector.Desktop sharing software,action.malware.variety.Adminware"}, {"techniqueID": "T1497", "score": 3, "comment": "Related to action.hacking.vector.Hypervisor,action.hacking.vector.Inter-tenant,action.malware.variety.Disable controls"}, {"techniqueID": "T1199", "score": 4, "comment": "Related to action.hacking.vector.Partner,action.malware.variety.Adware,action.malware.vector.Partner,action.social.vector.Partner"}, {"techniqueID": "T1195", "score": 3, "comment": "Related to action.hacking.vector.Partner,action.malware.vector.Partner,action.malware.vector.Software update"}, {"techniqueID": "T1195.001", "score": 2, "comment": "Related to action.hacking.vector.Partner,action.social.vector.Software"}, {"techniqueID": "T1195.002", "score": 2, "comment": "Related to action.hacking.vector.Partner,action.social.vector.Software"}, {"techniqueID": "T1195.003", "score": 2, "comment": "Related to action.hacking.vector.Partner,action.social.vector.Partner"}, {"techniqueID": "T1200", "score": 1, "comment": "Related to action.hacking.vector.Physical access"}, {"techniqueID": "T1056.003", "score": 3, "comment": "Related to action.hacking.vector.Web application,action.malware.variety.Capture app data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1095", "score": 3, "comment": "Related to action.hacking.vector.Other network service,action.malware.variety.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1571", "score": 3, "comment": "Related to action.hacking.vector.Other network service,action.malware.variety.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1505", "score": 2, "comment": "Related to action.malware.variety.Backdoor,action.malware.variety.Backdoor or C2"}, {"techniqueID": "T1505.003", "score": 2, "comment": "Related to action.malware.variety.Backdoor,action.malware.variety.Backdoor or C2"}, {"techniqueID": "T1071.001", "score": 3, "comment": "Related to action.malware.variety.Backdoor or C2,action.malware.variety.C2,action.malware.variety.Unknown"}, {"techniqueID": "T1071.002", "score": 3, "comment": "Related to action.malware.variety.Backdoor or C2,action.malware.variety.C2,action.malware.variety.Unknown"}, {"techniqueID": "T1071.003", "score": 3, "comment": "Related to action.malware.variety.Backdoor or C2,action.malware.variety.C2,action.malware.variety.Unknown"}, {"techniqueID": "T1071.004", "score": 3, "comment": "Related to action.malware.variety.Backdoor or C2,action.malware.variety.C2,action.malware.variety.Unknown"}, {"techniqueID": "T1090.001", "score": 2, "comment": "Related to action.malware.variety.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1090.002", "score": 2, "comment": "Related to action.malware.variety.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1090.003", "score": 2, "comment": "Related to action.malware.variety.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1090.004", "score": 2, "comment": "Related to action.malware.variety.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1102.001", "score": 2, "comment": "Related to action.malware.variety.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1102.002", "score": 2, "comment": "Related to action.malware.variety.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1102.003", "score": 2, "comment": "Related to action.malware.variety.Backdoor or C2,action.malware.variety.C2"}, {"techniqueID": "T1056", "score": 2, "comment": "Related to action.malware.variety.Capture app data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1056.001", "score": 2, "comment": "Related to action.malware.variety.Capture app data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1056.002", "score": 2, "comment": "Related to action.malware.variety.Capture app data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1056.004", "score": 4, "comment": "Related to action.malware.variety.Capture app data,action.malware.variety.Password dumper,action.malware.variety.Spyware/Keylogger,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1113", "score": 2, "comment": "Related to action.malware.variety.Capture app data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1114", "score": 2, "comment": "Related to action.malware.variety.Capture app data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1114.001", "score": 2, "comment": "Related to action.malware.variety.Capture app data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1114.002", "score": 2, "comment": "Related to action.malware.variety.Capture app data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1114.003", "score": 3, "comment": "Related to action.malware.variety.Capture app data,attribute.confidentiality.\"\".data_disclosure,attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1123", "score": 2, "comment": "Related to action.malware.variety.Capture app data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1125", "score": 2, "comment": "Related to action.malware.variety.Capture app data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1176", "score": 2, "comment": "Related to action.malware.variety.Capture app data,action.malware.vector.Web application - drive-by"}, {"techniqueID": "T1207", "score": 1, "comment": "Related to action.malware.variety.Capture app data"}, {"techniqueID": "T1217", "score": 1, "comment": "Related to action.malware.variety.Capture app data"}, {"techniqueID": "T1528", "score": 1, "comment": "Related to action.malware.variety.Capture app data"}, {"techniqueID": "T1003.002", "score": 4, "comment": "Related to action.malware.variety.Capture stored data,action.malware.variety.Password dumper,action.malware.variety.RAM scraper,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1003.003", "score": 3, "comment": "Related to action.malware.variety.Capture stored data,action.malware.variety.Password dumper,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1003.006", "score": 4, "comment": "Related to action.malware.variety.Capture stored data,action.malware.variety.Export data,action.malware.variety.Password dumper,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1003.008", "score": 3, "comment": "Related to action.malware.variety.Capture stored data,action.malware.variety.Password dumper,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1005", "score": 2, "comment": "Related to action.malware.variety.Capture stored data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1025", "score": 2, "comment": "Related to action.malware.variety.Capture stored data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1039", "score": 2, "comment": "Related to action.malware.variety.Capture stored data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1213.001", "score": 2, "comment": "Related to action.malware.variety.Capture stored data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1213.002", "score": 2, "comment": "Related to action.malware.variety.Capture stored data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1530", "score": 2, "comment": "Related to action.malware.variety.Capture stored data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1221", "score": 1, "comment": "Related to action.malware.variety.Client-side attack"}, {"techniqueID": "T1070", "score": 1, "comment": "Related to action.malware.variety.Destroy data"}, {"techniqueID": "T1070.001", "score": 2, "comment": "Related to action.malware.variety.Destroy data,attribute.integrity.variety.Log tampering"}, {"techniqueID": "T1070.002", "score": 2, "comment": "Related to action.malware.variety.Destroy data,attribute.integrity.variety.Log tampering"}, {"techniqueID": "T1070.003", "score": 1, "comment": "Related to action.malware.variety.Destroy data"}, {"techniqueID": "T1070.004", "score": 1, "comment": "Related to action.malware.variety.Destroy data"}, {"techniqueID": "T1070.005", "score": 1, "comment": "Related to action.malware.variety.Destroy data"}, {"techniqueID": "T1070.006", "score": 1, "comment": "Related to action.malware.variety.Destroy data"}, {"techniqueID": "T1485", "score": 3, "comment": "Related to action.malware.variety.Destroy data,attribute.availability.variety.Destruction,attribute.availability.variety.Interruption"}, {"techniqueID": "T1495", "score": 4, "comment": "Related to action.malware.variety.Destroy data,attribute.availability.variety.Destruction,attribute.availability.variety.Interruption,attribute.availability.variety.Loss"}, {"techniqueID": "T1561", "score": 4, "comment": "Related to action.malware.variety.Destroy data,attribute.availability.variety.Destruction,attribute.availability.variety.Interruption,attribute.availability.variety.Loss"}, {"techniqueID": "T1561.001", "score": 3, "comment": "Related to action.malware.variety.Destroy data,attribute.availability.variety.Destruction,attribute.availability.variety.Loss"}, {"techniqueID": "T1561.002", "score": 4, "comment": "Related to action.malware.variety.Destroy data,attribute.availability.variety.Destruction,attribute.availability.variety.Interruption,attribute.availability.variety.Loss"}, {"techniqueID": "T1006", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1027.001", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1027.002", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1027.003", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1027.004", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1027.005", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1036.001", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1036.002", "score": 3, "comment": "Related to action.malware.variety.Disable controls,action.social.variety.Forgery,action.social.variety.Phishing"}, {"techniqueID": "T1036.003", "score": 2, "comment": "Related to action.malware.variety.Disable controls,action.malware.variety.Rootkit"}, {"techniqueID": "T1036.004", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1036.005", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1036.006", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1222", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1222.001", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1222.002", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1490", "score": 3, "comment": "Related to action.malware.variety.Disable controls,action.malware.variety.Ransomware,attribute.availability.variety.Loss"}, {"techniqueID": "T1497.001", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1497.002", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1497.003", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1553.001", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1553.002", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1553.003", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1553.004", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1553.005", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1553.006", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1562.006", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1574.012", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1600.001", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1600.002", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1601", "score": 2, "comment": "Related to action.malware.variety.Disable controls,attribute.integrity.variety.Software installation"}, {"techniqueID": "T1601.001", "score": 2, "comment": "Related to action.malware.variety.Disable controls,attribute.integrity.variety.Software installation"}, {"techniqueID": "T1601.002", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1610", "score": 2, "comment": "Related to action.malware.variety.Downloader,action.malware.variety.Unknown"}, {"techniqueID": "T1204", "score": 5, "comment": "Related to action.malware.variety.Downloader,action.malware.variety.Unknown,action.social.variety.Phishing,action.social.vector.Email,action.social.vector.Social media"}, {"techniqueID": "T1204.001", "score": 6, "comment": "Related to action.malware.variety.Downloader,action.malware.variety.Unknown,action.malware.vector.Email link,action.social.variety.Phishing,action.social.vector.Email,action.social.vector.Social media"}, {"techniqueID": "T1204.002", "score": 6, "comment": "Related to action.malware.variety.Downloader,action.malware.variety.Unknown,action.malware.vector.Email attachment,action.social.variety.Phishing,action.social.vector.Email,action.social.vector.Social media"}, {"techniqueID": "T1204.003", "score": 7, "comment": "Related to action.malware.variety.Downloader,action.malware.variety.Trojan,action.malware.variety.Unknown,action.social.variety.Phishing,action.social.variety.Pretexting,action.social.vector.Email,action.social.vector.Social media"}, {"techniqueID": "T1011", "score": 2, "comment": "Related to action.malware.variety.Export data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1011.001", "score": 2, "comment": "Related to action.malware.variety.Export data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1020", "score": 2, "comment": "Related to action.malware.variety.Export data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1020.001", "score": 2, "comment": "Related to action.malware.variety.Export data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1029", "score": 2, "comment": "Related to action.malware.variety.Export data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1030", "score": 2, "comment": "Related to action.malware.variety.Export data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1041", "score": 2, "comment": "Related to action.malware.variety.Export data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1048", "score": 2, "comment": "Related to action.malware.variety.Export data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1048.001", "score": 2, "comment": "Related to action.malware.variety.Export data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1048.002", "score": 2, "comment": "Related to action.malware.variety.Export data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1048.003", "score": 2, "comment": "Related to action.malware.variety.Export data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1052", "score": 2, "comment": "Related to action.malware.variety.Export data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1052.001", "score": 2, "comment": "Related to action.malware.variety.Export data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1074", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1074.001", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1074.002", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1197", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1537", "score": 2, "comment": "Related to action.malware.variety.Export data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1560", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1560.001", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1560.002", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1560.003", "score": 1, "comment": "Related to action.malware.variety.Export data"}, {"techniqueID": "T1567", "score": 2, "comment": "Related to action.malware.variety.Export data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1567.001", "score": 2, "comment": "Related to action.malware.variety.Export data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1567.002", "score": 2, "comment": "Related to action.malware.variety.Export data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1003.007", "score": 3, "comment": "Related to action.malware.variety.In-memory,action.malware.variety.Password dumper,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1055", "score": 1, "comment": "Related to action.malware.variety.In-memory"}, {"techniqueID": "T1055.001", "score": 1, "comment": "Related to action.malware.variety.In-memory"}, {"techniqueID": "T1055.002", "score": 1, "comment": "Related to action.malware.variety.In-memory"}, {"techniqueID": "T1055.003", "score": 1, "comment": "Related to action.malware.variety.In-memory"}, {"techniqueID": "T1055.004", "score": 1, "comment": "Related to action.malware.variety.In-memory"}, {"techniqueID": "T1055.005", "score": 1, "comment": "Related to action.malware.variety.In-memory"}, {"techniqueID": "T1055.008", "score": 1, "comment": "Related to action.malware.variety.In-memory"}, {"techniqueID": "T1055.009", "score": 1, "comment": "Related to action.malware.variety.In-memory"}, {"techniqueID": "T1055.011", "score": 1, "comment": "Related to action.malware.variety.In-memory"}, {"techniqueID": "T1055.012", "score": 1, "comment": "Related to action.malware.variety.In-memory"}, {"techniqueID": "T1055.013", "score": 1, "comment": "Related to action.malware.variety.In-memory"}, {"techniqueID": "T1055.014", "score": 1, "comment": "Related to action.malware.variety.In-memory"}, {"techniqueID": "T1115", "score": 2, "comment": "Related to action.malware.variety.In-memory,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1557.003", "score": 1, "comment": "Related to action.malware.variety.MitM"}, {"techniqueID": "T1003", "score": 2, "comment": "Related to action.malware.variety.Password dumper,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1003.001", "score": 3, "comment": "Related to action.malware.variety.Password dumper,action.malware.variety.RAM scraper,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1003.004", "score": 3, "comment": "Related to action.malware.variety.Password dumper,action.malware.variety.RAM scraper,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1003.005", "score": 4, "comment": "Related to action.malware.variety.Password dumper,action.malware.variety.RAM scraper,action.malware.vector.Email link,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1552.001", "score": 2, "comment": "Related to action.malware.variety.Password dumper,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1552.002", "score": 2, "comment": "Related to action.malware.variety.Password dumper,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1552.003", "score": 2, "comment": "Related to action.malware.variety.Password dumper,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1552.004", "score": 2, "comment": "Related to action.malware.variety.Password dumper,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1552.005", "score": 2, "comment": "Related to action.malware.variety.Password dumper,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1552.006", "score": 2, "comment": "Related to action.malware.variety.Password dumper,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1555", "score": 2, "comment": "Related to action.malware.variety.Password dumper,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1555.001", "score": 2, "comment": "Related to action.malware.variety.Password dumper,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1555.002", "score": 3, "comment": "Related to action.malware.variety.Password dumper,action.malware.variety.RAM scraper,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1555.003", "score": 2, "comment": "Related to action.malware.variety.Password dumper,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1555.004", "score": 2, "comment": "Related to action.malware.variety.Password dumper,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1555.005", "score": 2, "comment": "Related to action.malware.variety.Password dumper,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1486", "score": 3, "comment": "Related to action.malware.variety.Ransomware,attribute.availability.variety.Interruption,attribute.availability.variety.Obscuration"}, {"techniqueID": "T1542", "score": 1, "comment": "Related to action.malware.variety.Rootkit"}, {"techniqueID": "T1542.001", "score": 1, "comment": "Related to action.malware.variety.Rootkit"}, {"techniqueID": "T1542.002", "score": 1, "comment": "Related to action.malware.variety.Rootkit"}, {"techniqueID": "T1542.003", "score": 1, "comment": "Related to action.malware.variety.Rootkit"}, {"techniqueID": "T1542.004", "score": 1, "comment": "Related to action.malware.variety.Rootkit"}, {"techniqueID": "T1542.005", "score": 1, "comment": "Related to action.malware.variety.Rootkit"}, {"techniqueID": "T1016", "score": 1, "comment": "Related to action.malware.variety.Scan network"}, {"techniqueID": "T1016.001", "score": 1, "comment": "Related to action.malware.variety.Scan network"}, {"techniqueID": "T1482", "score": 1, "comment": "Related to action.malware.variety.Scan network"}, {"techniqueID": "T1595", "score": 1, "comment": "Related to action.malware.variety.Scan network"}, {"techniqueID": "T1595.001", "score": 1, "comment": "Related to action.malware.variety.Scan network"}, {"techniqueID": "T1080", "score": 3, "comment": "Related to action.malware.variety.Unknown,action.malware.variety.Worm,attribute.integrity.variety.Software installation"}, {"techniqueID": "T1091", "score": 3, "comment": "Related to action.malware.variety.Worm,action.malware.vector.Removable media,action.social.vector.Removable media"}, {"techniqueID": "T1140", "score": 1, "comment": "Related to action.malware.variety.Unknown"}, {"techniqueID": "T1608", "score": 1, "comment": "Related to action.malware.variety.Unknown"}, {"techniqueID": "T1608.001", "score": 1, "comment": "Related to action.malware.variety.Unknown"}, {"techniqueID": "T1608.002", "score": 1, "comment": "Related to action.malware.variety.Unknown"}, {"techniqueID": "T1608.003", "score": 1, "comment": "Related to action.malware.variety.Unknown"}, {"techniqueID": "T1608.004", "score": 1, "comment": "Related to action.malware.variety.Unknown"}, {"techniqueID": "T1608.005", "score": 1, "comment": "Related to action.malware.variety.Unknown"}, {"techniqueID": "T1612", "score": 1, "comment": "Related to action.malware.variety.Unknown"}, {"techniqueID": "T1566.001", "score": 4, "comment": "Related to action.malware.vector.Email,action.malware.vector.Email attachment,action.social.variety.Phishing,action.social.vector.Email"}, {"techniqueID": "T1598.002", "score": 3, "comment": "Related to action.malware.vector.Email attachment,action.social.variety.Phishing,action.social.variety.Pretexting"}, {"techniqueID": "T1556.002", "score": 3, "comment": "Related to action.malware.vector.Email link,attribute.integrity.variety.Modify configuration,attribute.integrity.variety.Modify privileges"}, {"techniqueID": "T1598.003", "score": 3, "comment": "Related to action.malware.vector.Email link,action.social.variety.Phishing,action.social.variety.Pretexting"}, {"techniqueID": "T1566", "score": 3, "comment": "Related to action.malware.vector.Instant messaging,action.social.variety.Phishing,action.social.vector.Email"}, {"techniqueID": "T1570", "score": 1, "comment": "Related to action.malware.vector.Network propagation"}, {"techniqueID": "T1092", "score": 1, "comment": "Related to action.malware.vector.Removable media"}, {"techniqueID": "T1189", "score": 2, "comment": "Related to action.malware.vector.Web application - drive-by,action.social.vector.Web application"}, {"techniqueID": "T1566.002", "score": 3, "comment": "Related to action.social.variety.Phishing,action.social.vector.Email,action.social.vector.Web application"}, {"techniqueID": "T1566.003", "score": 2, "comment": "Related to action.social.variety.Phishing,action.social.vector.Email"}, {"techniqueID": "T1598", "score": 2, "comment": "Related to action.social.variety.Phishing,action.social.variety.Pretexting"}, {"techniqueID": "T1598.001", "score": 2, "comment": "Related to action.social.variety.Phishing,action.social.variety.Pretexting"}, {"techniqueID": "T1534", "score": 2, "comment": "Related to action.social.variety.Pretexting,attribute.integrity.variety.Misrepresentation"}, {"techniqueID": "T1585", "score": 2, "comment": "Related to action.social.variety.Pretexting,value_chain.development.variety.Persona"}, {"techniqueID": "T1585.001", "score": 2, "comment": "Related to action.social.variety.Pretexting,value_chain.development.variety.Persona"}, {"techniqueID": "T1585.002", "score": 2, "comment": "Related to action.social.variety.Pretexting,value_chain.development.variety.Persona"}, {"techniqueID": "T1546.001", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1546.002", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1546.003", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1546.004", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1546.005", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1546.006", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1546.007", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1546.008", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1546.009", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1546.010", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1546.011", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1546.012", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1546.013", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1546.014", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1546.015", "score": 1, "comment": "Related to attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1136.001", "score": 1, "comment": "Related to attribute.integrity.variety.Created account"}, {"techniqueID": "T1136.002", "score": 1, "comment": "Related to attribute.integrity.variety.Created account"}, {"techniqueID": "T1136.003", "score": 1, "comment": "Related to attribute.integrity.variety.Created account"}, {"techniqueID": "T1491", "score": 2, "comment": "Related to attribute.availability.variety.Obscuration,attribute.integrity.variety.Defacement"}, {"techniqueID": "T1491.001", "score": 2, "comment": "Related to attribute.availability.variety.Obscuration,attribute.integrity.variety.Defacement"}, {"techniqueID": "T1491.002", "score": 2, "comment": "Related to attribute.availability.variety.Obscuration,attribute.integrity.variety.Defacement"}, {"techniqueID": "T1037.001", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1037.002", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1037.003", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1037.004", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1037.005", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1484", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1484.001", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1484.002", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1547.001", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1547.002", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1547.003", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1547.004", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1547.005", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1547.006", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1547.007", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1547.008", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1547.009", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1547.010", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1547.012", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1547.013", "score": 1, "comment": "Related to attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1556.001", "score": 2, "comment": "Related to attribute.integrity.variety.Modify configuration,attribute.integrity.variety.Modify privileges"}, {"techniqueID": "T1556.003", "score": 2, "comment": "Related to attribute.integrity.variety.Modify configuration,attribute.integrity.variety.Modify privileges"}, {"techniqueID": "T1556.004", "score": 2, "comment": "Related to attribute.integrity.variety.Modify configuration,attribute.integrity.variety.Modify privileges"}, {"techniqueID": "T1565", "score": 1, "comment": "Related to attribute.integrity.variety.Modify data"}, {"techniqueID": "T1565.001", "score": 1, "comment": "Related to attribute.integrity.variety.Modify data"}, {"techniqueID": "T1565.002", "score": 1, "comment": "Related to attribute.integrity.variety.Modify data"}, {"techniqueID": "T1565.003", "score": 1, "comment": "Related to attribute.integrity.variety.Modify data"}, {"techniqueID": "T1098.001", "score": 1, "comment": "Related to attribute.integrity.variety.Modify privileges"}, {"techniqueID": "T1098.002", "score": 1, "comment": "Related to attribute.integrity.variety.Modify privileges"}, {"techniqueID": "T1098.003", "score": 1, "comment": "Related to attribute.integrity.variety.Modify privileges"}, {"techniqueID": "T1098.004", "score": 1, "comment": "Related to attribute.integrity.variety.Modify privileges"}, {"techniqueID": "T1547.014", "score": 1, "comment": "Related to attribute.integrity.variety.Modify privileges"}, {"techniqueID": "T1535", "score": 1, "comment": "Related to attribute.integrity.variety.Repurpose"}, {"techniqueID": "T1546.016", "score": 1, "comment": "Related to attribute.integrity.variety.Software installation"}, {"techniqueID": "T1213.003", "score": 1, "comment": "Related to attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1552", "score": 1, "comment": "Related to attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1552.007", "score": 1, "comment": "Related to attribute.confidentiality.\"\".data_disclosure"}], "gradient": {"colors": ["#ffe766", "#ffaf66"], "minValue": 1, "maxValue": 10}} \ No newline at end of file diff --git a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/parsed_veris-1_3_7-mappings-ics_navigator_layer.json b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/parsed_veris-1_3_7-mappings-ics_navigator_layer.json new file mode 100644 index 00000000..48293042 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/parsed_veris-1_3_7-mappings-ics_navigator_layer.json @@ -0,0 +1 @@ +{"name": "veris overview", "versions": {"navigator": "4.8.0", "layer": "4.4", "attack": "12.1"}, "sorting": 3, "description": "veris heatmap overview of veris mappings, scores are the number of associated entries", "domain": "ics-attack", "techniques": [{"techniqueID": "T0800", "score": 4, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Evade Defenses,attribute.availability.variety.Interruption,attribute.integrity.variety.Hardware tampering"}, {"techniqueID": "T0885", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T0816", "score": 4, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.DoS,action.malware.variety.DoS,attribute.availability.variety.Loss"}, {"techniqueID": "T0817", "score": 5, "comment": "Related to action.hacking.variety.Abuse of functionality,action.malware.vector.Web application - drive-by,action.social.variety.Other,action.social.vector.Web application,value_chain.distribution.variety.Website"}, {"techniqueID": "T0871", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T0823", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T0874", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,value_chain.targeting.variety.Weaknesses"}, {"techniqueID": "T0867", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,attribute.integrity.variety.Software installation"}, {"techniqueID": "T0855", "score": 6, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Backdoor,action.hacking.vector.Backdoor,action.hacking.vector.Command shell,value_chain.targeting.variety.Misconfigurations,value_chain.targeting.variety.Weaknesses"}, {"techniqueID": "T0869", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Backdoor,value_chain.non-distribution services.variety.C2"}, {"techniqueID": "T0881", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,attribute.availability.variety.Loss,attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T0853", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Backdoor,action.hacking.vector.Command shell"}, {"techniqueID": "T0822", "score": 6, "comment": "Related to action.hacking.variety.Backdoor,action.hacking.vector.Backdoor,action.malware.variety.Backdoor or C2,action.social.variety.Other,action.social.vector.Other,value_chain.targeting.variety.Vulnerabilities"}, {"techniqueID": "T0883", "score": 4, "comment": "Related to action.hacking.variety.Backdoor,action.hacking.variety.Exploit misconfig,action.social.variety.Other,action.social.vector.Other"}, {"techniqueID": "T0848", "score": 5, "comment": "Related to action.hacking.variety.Backdoor,action.hacking.vector.Backdoor,action.social.variety.Other,action.social.vector.Other,value_chain.distribution.variety.Compromised server"}, {"techniqueID": "T0835", "score": 3, "comment": "Related to action.hacking.variety.Backdoor,attribute.availability.variety.Degradation,attribute.integrity.variety.Modify data"}, {"techniqueID": "T0831", "score": 2, "comment": "Related to action.hacking.variety.Backdoor,attribute.availability.variety.Degradation"}, {"techniqueID": "T0806", "score": 1, "comment": "Related to action.hacking.variety.Brute force"}, {"techniqueID": "T0858", "score": 3, "comment": "Related to action.hacking.variety.Disable controls,action.social.variety.Evade Defenses,attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T0813", "score": 3, "comment": "Related to action.hacking.variety.DoS,action.malware.variety.DoS,attribute.availability.variety.Loss"}, {"techniqueID": "T0814", "score": 3, "comment": "Related to action.hacking.variety.DoS,action.malware.variety.DoS,attribute.availability.variety.Loss"}, {"techniqueID": "T0815", "score": 3, "comment": "Related to action.hacking.variety.DoS,action.malware.variety.DoS,attribute.availability.variety.Loss"}, {"techniqueID": "T0878", "score": 2, "comment": "Related to action.hacking.variety.Evade Defenses,attribute.availability.variety.Interruption"}, {"techniqueID": "T0804", "score": 3, "comment": "Related to action.hacking.variety.Evade Defenses,attribute.availability.variety.Interruption,attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T0805", "score": 3, "comment": "Related to action.hacking.variety.Evade Defenses,attribute.availability.variety.Interruption,attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T0820", "score": 4, "comment": "Related to action.hacking.variety.Evade Defenses,action.hacking.variety.Exploit vuln,action.malware.variety.Evade Defenses,action.social.variety.Evade Defenses"}, {"techniqueID": "T0872", "score": 5, "comment": "Related to action.hacking.variety.Evade Defenses,action.malware.variety.Evade Defenses,action.malware.variety.Modify data,action.social.variety.Evade Defenses,attribute.integrity.variety.Log tampering"}, {"techniqueID": "T0819", "score": 7, "comment": "Related to action.hacking.variety.Exploit misconfig,action.hacking.vector.Web application,action.malware.variety.Exploit misconfig,action.malware.vector.Web application,action.social.variety.Other,action.social.vector.Web application,value_chain.targeting.variety.Weaknesses"}, {"techniqueID": "T0890", "score": 3, "comment": "Related to action.hacking.variety.Exploit vuln,action.malware.variety.Exploit vuln,value_chain.targeting.variety.Vulnerabilities"}, {"techniqueID": "T0866", "score": 5, "comment": "Related to action.hacking.variety.Exploit vuln,action.malware.variety.Exploit vuln,action.social.variety.Other,action.social.vector.Software,value_chain.targeting.variety.Weaknesses"}, {"techniqueID": "T0830", "score": 4, "comment": "Related to action.hacking.variety.MitM,action.malware.variety.Packet sniffer,attribute.confidentiality.\"\".data_disclosure,attribute.integrity.variety.Modify data"}, {"techniqueID": "T0860", "score": 5, "comment": "Related to action.hacking.variety.MitM,action.malware.variety.Scan network,action.social.variety.Other,action.social.vector.Other,value_chain.targeting.variety.Other"}, {"techniqueID": "T0812", "score": 2, "comment": "Related to action.hacking.variety.Use of stolen creds,value_chain.targeting.variety.Default credentials"}, {"techniqueID": "T0891", "score": 3, "comment": "Related to action.hacking.variety.Use of stolen creds,attribute.confidentiality.\"\".data_disclosure,value_chain.targeting.variety.Lost or stolen credentials"}, {"techniqueID": "T0859", "score": 3, "comment": "Related to action.hacking.variety.Use of stolen creds,attribute.confidentiality.\"\".data_disclosure,value_chain.targeting.variety.Lost or stolen credentials"}, {"techniqueID": "T0884", "score": 2, "comment": "Related to action.hacking.vector.Backdoor,value_chain.non-distribution services.variety.Proxy"}, {"techniqueID": "T0807", "score": 1, "comment": "Related to action.hacking.vector.Command shell"}, {"techniqueID": "T0887", "score": 4, "comment": "Related to action.hacking.vector.Other network service,action.malware.variety.Packet sniffer,action.malware.variety.Scan network,value_chain.targeting.variety.Other"}, {"techniqueID": "T0864", "score": 5, "comment": "Related to action.malware.variety.Backdoor,action.malware.vector.Partner,action.social.variety.Other,action.social.vector.In-person,value_chain.targeting.variety.Partner"}, {"techniqueID": "T0868", "score": 1, "comment": "Related to action.malware.variety.Capture app data"}, {"techniqueID": "T0877", "score": 2, "comment": "Related to action.malware.variety.Capture app data,action.malware.variety.Modify data"}, {"techniqueID": "T0852", "score": 1, "comment": "Related to action.malware.variety.Capture app data"}, {"techniqueID": "T0811", "score": 3, "comment": "Related to action.malware.variety.Capture stored data,attribute.confidentiality.\"\".data_disclosure,value_chain.targeting.variety.Misconfigurations"}, {"techniqueID": "T0809", "score": 2, "comment": "Related to action.malware.variety.Destroy data,attribute.availability.variety.Loss"}, {"techniqueID": "T0882", "score": 3, "comment": "Related to action.malware.variety.Export data,attribute.confidentiality.\"\".data_disclosure,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T0802", "score": 3, "comment": "Related to action.malware.variety.Profile host,action.malware.variety.Scan network,value_chain.targeting.variety.Organizational Information"}, {"techniqueID": "T0857", "score": 2, "comment": "Related to action.malware.variety.Rootkit,value_chain.targeting.variety.Unknown"}, {"techniqueID": "T0851", "score": 2, "comment": "Related to action.malware.variety.Rootkit,action.social.variety.Evade Defenses"}, {"techniqueID": "T0847", "score": 3, "comment": "Related to action.malware.variety.Worm,action.social.variety.Other,action.social.vector.Removable media"}, {"techniqueID": "T0863", "score": 4, "comment": "Related to action.malware.vector.Download by malware,action.malware.vector.Email attachment,action.social.vector.Documents,action.social.vector.Email"}, {"techniqueID": "T0865", "score": 5, "comment": "Related to action.malware.vector.Email attachment,action.social.variety.Phishing,action.social.vector.Email,value_chain.distribution.variety.Email,value_chain.targeting.variety.Email addresses"}, {"techniqueID": "T0862", "score": 6, "comment": "Related to action.malware.vector.Partner,action.social.variety.Other,action.social.vector.Software,attribute.integrity.variety.Hardware tampering,value_chain.distribution.variety.Partner,value_chain.targeting.variety.Partner"}, {"techniqueID": "T0849", "score": 1, "comment": "Related to action.social.variety.Evade Defenses"}, {"techniqueID": "T0856", "score": 3, "comment": "Related to action.social.variety.Evade Defenses,attribute.integrity.variety.Misrepresentation,attribute.integrity.variety.Modify data"}, {"techniqueID": "T0886", "score": 2, "comment": "Related to action.social.variety.Other,action.social.vector.Other"}, {"techniqueID": "T0803", "score": 2, "comment": "Related to attribute.availability.variety.Interruption,attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T0836", "score": 2, "comment": "Related to attribute.integrity.variety.Modify configuration,attribute.integrity.variety.Modify data"}, {"techniqueID": "T0821", "score": 2, "comment": "Related to attribute.integrity.variety.Modify configuration,attribute.integrity.variety.Modify data"}, {"techniqueID": "T0889", "score": 2, "comment": "Related to attribute.integrity.variety.Modify configuration,attribute.integrity.variety.Modify data"}, {"techniqueID": "T0873", "score": 2, "comment": "Related to attribute.integrity.variety.Modify configuration,attribute.integrity.variety.Modify data"}, {"techniqueID": "T0879", "score": 1, "comment": "Related to attribute.availability.variety.Loss"}, {"techniqueID": "T0826", "score": 1, "comment": "Related to attribute.availability.variety.Loss"}, {"techniqueID": "T0827", "score": 1, "comment": "Related to attribute.availability.variety.Loss"}, {"techniqueID": "T0828", "score": 1, "comment": "Related to attribute.availability.variety.Loss"}, {"techniqueID": "T0837", "score": 1, "comment": "Related to attribute.availability.variety.Loss"}, {"techniqueID": "T0880", "score": 1, "comment": "Related to attribute.availability.variety.Loss"}, {"techniqueID": "T0829", "score": 1, "comment": "Related to attribute.availability.variety.Loss"}], "gradient": {"colors": ["#ffe766", "#ffaf66"], "minValue": 1, "maxValue": 7}} \ No newline at end of file diff --git a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/parsed_veris-1_3_7-mappings-mobile_navigator_layer.json b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/parsed_veris-1_3_7-mappings-mobile_navigator_layer.json new file mode 100644 index 00000000..f2698925 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/parsed_veris-1_3_7-mappings-mobile_navigator_layer.json @@ -0,0 +1 @@ +{"name": "veris overview", "versions": {"navigator": "4.8.0", "layer": "4.4", "attack": "12.1"}, "sorting": 3, "description": "veris heatmap overview of veris mappings, scores are the number of associated entries", "domain": "mobile-attack", "techniques": [{"techniqueID": "T1626", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.variety.Exploit misconfig,action.malware.variety.Client-side attack"}, {"techniqueID": "T1626.001", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,action.malware.variety.Client-side attack"}, {"techniqueID": "T1640", "score": 4, "comment": "Related to action.hacking.variety.Abuse of functionality,attribute.availability.variety.Destruction,attribute.availability.variety.Interruption,attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1437", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.vector.Backdoor,action.malware.variety.C2"}, {"techniqueID": "T1532", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,action.malware.variety.Modify data"}, {"techniqueID": "T1398", "score": 5, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.vector.Backdoor,action.malware.variety.Backdoor or C2,attribute.integrity.variety.Modify configuration,attribute.integrity.variety.Modify privileges"}, {"techniqueID": "T1623", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.vector.Command shell,value_chain.distribution.variety.Phone"}, {"techniqueID": "T1623.001", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.vector.Command shell,value_chain.distribution.variety.Phone"}, {"techniqueID": "T1624", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1624.001", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,attribute.integrity.variety.Alter behavior"}, {"techniqueID": "T1636", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.malware.variety.Capture stored data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1636.001", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.malware.variety.Capture stored data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1636.002", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.malware.variety.Capture stored data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1636.003", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.malware.variety.Capture stored data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1636.004", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,action.malware.variety.Capture stored data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1603", "score": 2, "comment": "Related to action.hacking.variety.Abuse of functionality,value_chain.distribution.variety.Phone"}, {"techniqueID": "T1541", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1629.001", "score": 1, "comment": "Related to action.hacking.variety.Abuse of functionality"}, {"techniqueID": "T1629.002", "score": 3, "comment": "Related to action.hacking.variety.Abuse of functionality,attribute.availability.variety.Interruption,attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1521", "score": 2, "comment": "Related to action.hacking.variety.Backdoor,action.malware.variety.C2"}, {"techniqueID": "T1521.001", "score": 2, "comment": "Related to action.hacking.variety.Backdoor,action.malware.variety.C2"}, {"techniqueID": "T1521.002", "score": 2, "comment": "Related to action.hacking.variety.Backdoor,action.malware.variety.C2"}, {"techniqueID": "T1642", "score": 4, "comment": "Related to action.hacking.variety.DoS,action.malware.variety.DoS,attribute.availability.variety.Degradation,attribute.availability.variety.Loss"}, {"techniqueID": "T1464", "score": 4, "comment": "Related to action.hacking.variety.DoS,action.malware.variety.DoS,attribute.availability.variety.Degradation,attribute.availability.variety.Loss"}, {"techniqueID": "T1627", "score": 4, "comment": "Related to action.hacking.variety.Evade Defenses,action.hacking.variety.Profile host,action.malware.variety.Evade Defenses,action.social.variety.Evade Defenses"}, {"techniqueID": "T1627.001", "score": 4, "comment": "Related to action.hacking.variety.Evade Defenses,action.hacking.variety.Profile host,action.malware.variety.Evade Defenses,action.social.variety.Evade Defenses"}, {"techniqueID": "T1628", "score": 3, "comment": "Related to action.hacking.variety.Evade Defenses,action.malware.variety.Evade Defenses,action.social.variety.Evade Defenses"}, {"techniqueID": "T1628.001", "score": 3, "comment": "Related to action.hacking.variety.Evade Defenses,action.malware.variety.Evade Defenses,action.social.variety.Evade Defenses"}, {"techniqueID": "T1628.002", "score": 3, "comment": "Related to action.hacking.variety.Evade Defenses,action.malware.variety.Evade Defenses,action.social.variety.Evade Defenses"}, {"techniqueID": "T1630", "score": 5, "comment": "Related to action.hacking.variety.Evade Defenses,action.malware.variety.Evade Defenses,action.social.variety.Evade Defenses,attribute.integrity.variety.Log tampering,attribute.integrity.variety.Modify data"}, {"techniqueID": "T1406", "score": 4, "comment": "Related to action.hacking.variety.Evade Defenses,action.malware.variety.Evade Defenses,action.social.variety.Evade Defenses,attribute.availability.variety.Obscuration"}, {"techniqueID": "T1406.001", "score": 4, "comment": "Related to action.hacking.variety.Evade Defenses,action.malware.variety.Evade Defenses,action.social.variety.Evade Defenses,attribute.availability.variety.Obscuration"}, {"techniqueID": "T1406.002", "score": 4, "comment": "Related to action.hacking.variety.Evade Defenses,action.malware.variety.Evade Defenses,action.social.variety.Evade Defenses,attribute.availability.variety.Obscuration"}, {"techniqueID": "T1644", "score": 5, "comment": "Related to action.hacking.variety.Evade Defenses,action.hacking.vector.Backdoor,action.malware.variety.C2,action.malware.variety.Evade Defenses,action.social.variety.Evade Defenses"}, {"techniqueID": "T1404", "score": 3, "comment": "Related to action.hacking.variety.Exploit misconfig,action.hacking.variety.Exploit vuln,action.hacking.variety.Fuzz testing"}, {"techniqueID": "T1428", "score": 2, "comment": "Related to action.hacking.variety.Exploit misconfig,action.malware.variety.Exploit vuln"}, {"techniqueID": "T1625", "score": 2, "comment": "Related to action.hacking.variety.Hijack,action.hacking.variety.Unknown"}, {"techniqueID": "T1625.001", "score": 2, "comment": "Related to action.hacking.variety.Hijack,action.hacking.variety.Unknown"}, {"techniqueID": "T1635.001", "score": 3, "comment": "Related to action.hacking.variety.Hijack,action.hacking.variety.Use of stolen creds,action.malware.variety.MitM"}, {"techniqueID": "T1638", "score": 2, "comment": "Related to action.hacking.variety.MitM,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1426", "score": 1, "comment": "Related to action.hacking.variety.Profile host"}, {"techniqueID": "T1418", "score": 1, "comment": "Related to action.hacking.variety.Profile host"}, {"techniqueID": "T1418.001", "score": 1, "comment": "Related to action.hacking.variety.Profile host"}, {"techniqueID": "T1424", "score": 1, "comment": "Related to action.hacking.variety.Profile host"}, {"techniqueID": "T1422", "score": 1, "comment": "Related to action.hacking.variety.Scan network"}, {"techniqueID": "T1421", "score": 1, "comment": "Related to action.hacking.variety.Scan network"}, {"techniqueID": "T1423", "score": 1, "comment": "Related to action.hacking.variety.Scan network"}, {"techniqueID": "T1631", "score": 1, "comment": "Related to action.hacking.variety.Other"}, {"techniqueID": "T1631.001", "score": 1, "comment": "Related to action.hacking.variety.Other"}, {"techniqueID": "T1577", "score": 4, "comment": "Related to action.hacking.vector.Backdoor,action.malware.variety.Backdoor,action.malware.variety.Trojan,attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1645", "score": 2, "comment": "Related to action.hacking.vector.Backdoor,attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1637", "score": 2, "comment": "Related to action.hacking.vector.Backdoor,action.malware.variety.C2"}, {"techniqueID": "T1637.001", "score": 2, "comment": "Related to action.hacking.vector.Backdoor,action.malware.variety.C2"}, {"techniqueID": "T1481", "score": 1, "comment": "Related to action.hacking.vector.Backdoor"}, {"techniqueID": "T1481.001", "score": 1, "comment": "Related to action.hacking.vector.Backdoor"}, {"techniqueID": "T1481.002", "score": 1, "comment": "Related to action.hacking.vector.Backdoor"}, {"techniqueID": "T1481.003", "score": 1, "comment": "Related to action.hacking.vector.Backdoor"}, {"techniqueID": "T1474", "score": 1, "comment": "Related to action.hacking.vector.Partner"}, {"techniqueID": "T1474.001", "score": 2, "comment": "Related to action.hacking.vector.Partner,action.social.vector.Software"}, {"techniqueID": "T1474.002", "score": 3, "comment": "Related to action.hacking.vector.Partner,action.social.vector.Phone,attribute.integrity.variety.Hardware tampering"}, {"techniqueID": "T1474.003", "score": 2, "comment": "Related to action.hacking.vector.Partner,action.social.vector.Software"}, {"techniqueID": "T1641.001", "score": 3, "comment": "Related to action.hacking.vector.Other network service,action.malware.variety.Modify data,attribute.integrity.variety.Modify data"}, {"techniqueID": "T1437.001", "score": 1, "comment": "Related to action.malware.variety.C2"}, {"techniqueID": "T1643", "score": 2, "comment": "Related to action.malware.variety.C2,attribute.integrity.variety.Misrepresentation"}, {"techniqueID": "T1604", "score": 2, "comment": "Related to action.malware.variety.C2,value_chain.non-distribution services.variety.Proxy"}, {"techniqueID": "T1582", "score": 5, "comment": "Related to action.malware.variety.C2,action.malware.vector.Instant messaging,action.social.variety.Pretexting,action.social.vector.SMS,attribute.integrity.variety.Misrepresentation"}, {"techniqueID": "T1429", "score": 2, "comment": "Related to action.malware.variety.Capture app data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1512", "score": 2, "comment": "Related to action.malware.variety.Capture app data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1513", "score": 2, "comment": "Related to action.malware.variety.Capture app data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1517", "score": 4, "comment": "Related to action.malware.variety.Capture stored data,action.social.vector.Email,action.social.vector.SMS,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1634", "score": 2, "comment": "Related to action.malware.variety.Capture stored data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1634.001", "score": 2, "comment": "Related to action.malware.variety.Capture stored data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1533", "score": 2, "comment": "Related to action.malware.variety.Capture stored data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1420", "score": 1, "comment": "Related to action.malware.variety.Capture stored data"}, {"techniqueID": "T1409", "score": 2, "comment": "Related to action.malware.variety.Capture stored data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1633", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1633.001", "score": 1, "comment": "Related to action.malware.variety.Disable controls"}, {"techniqueID": "T1629", "score": 2, "comment": "Related to action.malware.variety.Disable controls,attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1629.003", "score": 2, "comment": "Related to action.malware.variety.Disable controls,attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1632", "score": 2, "comment": "Related to action.malware.variety.Disable controls,attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1632.001", "score": 2, "comment": "Related to action.malware.variety.Disable controls,attribute.integrity.variety.Modify configuration"}, {"techniqueID": "T1617", "score": 2, "comment": "Related to action.malware.variety.Evade Defenses,action.social.variety.Evade Defenses"}, {"techniqueID": "T1630.001", "score": 3, "comment": "Related to action.malware.variety.Evade Defenses,action.social.variety.Evade Defenses,attribute.integrity.variety.Modify data"}, {"techniqueID": "T1630.002", "score": 5, "comment": "Related to action.malware.variety.Evade Defenses,action.social.variety.Evade Defenses,attribute.availability.variety.Destruction,attribute.availability.variety.Loss,attribute.integrity.variety.Modify data"}, {"techniqueID": "T1630.003", "score": 3, "comment": "Related to action.malware.variety.Evade Defenses,action.social.variety.Evade Defenses,attribute.integrity.variety.Modify data"}, {"techniqueID": "T1544", "score": 2, "comment": "Related to action.malware.variety.Evade Defenses,action.social.variety.Evade Defenses"}, {"techniqueID": "T1639", "score": 2, "comment": "Related to action.malware.variety.Export data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1639.001", "score": 2, "comment": "Related to action.malware.variety.Export data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1646", "score": 2, "comment": "Related to action.malware.variety.Export data,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1414", "score": 2, "comment": "Related to action.malware.variety.In-memory,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1641", "score": 1, "comment": "Related to action.malware.variety.Modify data"}, {"techniqueID": "T1471", "score": 4, "comment": "Related to action.malware.variety.Ransomware,attribute.availability.variety.Interruption,attribute.availability.variety.Loss,attribute.availability.variety.Obscuration"}, {"techniqueID": "T1417", "score": 2, "comment": "Related to action.malware.variety.Spyware/Keylogger,attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1458", "score": 4, "comment": "Related to action.malware.variety.Worm,action.malware.vector.Removable media,action.social.vector.Removable media,value_chain.distribution.variety.Phone"}, {"techniqueID": "T1407", "score": 2, "comment": "Related to action.malware.vector.Software update,attribute.integrity.variety.Software installation"}, {"techniqueID": "T1456", "score": 3, "comment": "Related to action.malware.vector.Web application - drive-by,action.social.vector.Web application,value_chain.distribution.variety.Phone"}, {"techniqueID": "T1461", "score": 2, "comment": "Related to action.social.vector.In-person,value_chain.distribution.variety.Phone"}, {"techniqueID": "T1616", "score": 3, "comment": "Related to attribute.availability.variety.Interruption,attribute.integrity.variety.Alter behavior,attribute.integrity.variety.Misrepresentation"}, {"techniqueID": "T1635", "score": 2, "comment": "Related to attribute.confidentiality.\"\".data_disclosure,value_chain.targeting.variety.Lost or stolen credentials"}, {"techniqueID": "T1417.001", "score": 1, "comment": "Related to attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1417.002", "score": 1, "comment": "Related to attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1430", "score": 1, "comment": "Related to attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1430.001", "score": 1, "comment": "Related to attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1430.002", "score": 1, "comment": "Related to attribute.confidentiality.\"\".data_disclosure"}, {"techniqueID": "T1575", "score": 1, "comment": "Related to value_chain.distribution.variety.Phone"}], "gradient": {"colors": ["#ffe766", "#ffaf66"], "minValue": 1, "maxValue": 5}} \ No newline at end of file diff --git a/src/mappings_explorer/cli/write_parsed_mappings.py b/src/mappings_explorer/cli/write_parsed_mappings.py index 20ac2311..1e0ff225 100644 --- a/src/mappings_explorer/cli/write_parsed_mappings.py +++ b/src/mappings_explorer/cli/write_parsed_mappings.py @@ -58,3 +58,76 @@ def write_parsed_mappings_csv(parsed_mappings, filepath): mapping_platform_df = pd.DataFrame(mapping_platform_objects) mapping_platform_df.to_csv(f"{filepath}_mapping-platforms.csv") + + +def write_parsed_mappings_navigator_layer(parsed_mappings, filepath, mapping_type): + techniques_dict = get_techniques_dict(parsed_mappings) + layer = create_layer(techniques_dict, parsed_mappings, mapping_type) + navigator_layer = open( + f"{filepath}_navigator_layer.json", + "w", + encoding="UTF-8", + ) + json.dump(layer, fp=navigator_layer) + + +def get_techniques_dict(parsed_mappings): + techniques_dict = {} + for mapping in parsed_mappings: + tehchnique_id = mapping["attack-object"]["id"] + mapping_target = mapping["attack-object"]["mapping-target"] + if techniques_dict.get(tehchnique_id): + techniques_dict[tehchnique_id].append(mapping_target) + else: + techniques_dict[tehchnique_id] = [mapping_target] + return techniques_dict + + +def create_layer(techniques_dict, parsed_mappings, mapping_type): + description = ( + f"{mapping_type} heatmap overview of {mapping_type} " + "mappings, scores are the number of associated entries" + ) + + # this will change when there is only one metadata object per project + mappings_metadata = parsed_mappings[0]["metadata"] + + gradient = ["#ffe766", "#ffaf66"] + layer = { + "name": f"{mapping_type} overview", + "versions": { + "navigator": "4.8.0", + "layer": "4.4", + "attack": mappings_metadata["attack-version"], + }, + "sorting": 3, + "description": description, + "domain": f"{mappings_metadata['technology-domain']}-attack", + "techniques": [], + "gradient": { + "colors": gradient, + }, + } + for technique in techniques_dict: + related_controls_string = ",".join(techniques_dict[technique]) + layer["techniques"].append( + { + "techniqueID": technique, + "score": len(techniques_dict[technique]), + "comment": f"Related to {related_controls_string}", + } + ) + + layer["gradient"]["minValue"] = ( + min(map(lambda t: t["score"], layer["techniques"])) + if len(layer["techniques"]) > 0 + else 0 + ) + + layer["gradient"]["maxValue"] = ( + max(map(lambda t: t["score"], layer["techniques"])) + if len(layer["techniques"]) > 0 + else 100 + ) + + return layer diff --git a/tests/expected_results/expected_results_navigator_layer.py b/tests/expected_results/expected_results_navigator_layer.py new file mode 100644 index 00000000..9e599352 --- /dev/null +++ b/tests/expected_results/expected_results_navigator_layer.py @@ -0,0 +1,85 @@ +expected_nist_navigator_layer = { + "name": "nist overview", + "versions": {"navigator": "4.8.0", "layer": "4.4", "attack": "13.0"}, + "sorting": 3, + "description": "nist heatmap overview of nist mappings, scores are the number of associated entries", + "domain": "enterprise-attack", + "techniques": [ + {"techniqueID": "T1137", "score": 1, "comment": "Related to AC-10"}, + {"techniqueID": "T1137.002", "score": 1, "comment": "Related to AC-10"}, + ], + "gradient": {"colors": ["#ffe766", "#ffaf66"], "minValue": 1, "maxValue": 1}, +} + +expected_security_stack_navigator_layer = { + "name": "security stack overview", + "versions": {"navigator": "4.8.0", "layer": "4.4", "attack": 9}, + "sorting": 3, + "description": "security stack heatmap overview of security stack mappings, scores are the number of associated entries", + "domain": "enterprise-attack", + "techniques": [ + { + "techniqueID": "T1078", + "score": 2, + "comment": "Related to Amazon Cognito,Amazon Cognito", + }, + { + "techniqueID": "T1110", + "score": 2, + "comment": "Related to Amazon Cognito,Amazon Cognito", + }, + ], + "gradient": {"colors": ["#ffe766", "#ffaf66"], "minValue": 2, "maxValue": 2}, +} + +expected_veris_navigator_layer = { + "name": "veris overview", + "versions": {"navigator": "4.8.0", "layer": "4.4", "attack": "9.0"}, + "sorting": 3, + "description": "veris heatmap overview of veris mappings, scores are the number of associated entries", + "domain": "enterprise-attack", + "techniques": [ + { + "techniqueID": "T1047", + "score": 2, + "comment": "Related to action.hacking.variety.Abuse of functionality,action.hacking.vector.Command shell", + }, + { + "techniqueID": "T1053", + "score": 1, + "comment": "Related to action.hacking.variety.Abuse of functionality", + }, + ], + "gradient": {"colors": ["#ffe766", "#ffaf66"], "minValue": 1, "maxValue": 2}, +} + +expected_cve_navigator_layer = { + "name": "cve overview", + "versions": {"navigator": "4.8.0", "layer": "4.4", "attack": "9.0"}, + "sorting": 3, + "description": "cve heatmap overview of cve mappings, scores are the number of associated entries", + "domain": "enterprise-attack", + "techniques": [ + { + "techniqueID": "T1059", + "score": 1, + "comment": "Related to CVE-2019-15243", + }, + { + "techniqueID": "T1190", + "score": 1, + "comment": "Related to CVE-2019-15243", + }, + { + "techniqueID": "T1078", + "score": 1, + "comment": "Related to CVE-2019-15243", + }, + { + "techniqueID": "T1068", + "score": 1, + "comment": "Related to CVE-2019-15976", + }, + ], + "gradient": {"colors": ["#ffe766", "#ffaf66"], "minValue": 1, "maxValue": 1}, +} diff --git a/tests/test_cli.py b/tests/test_cli.py index 30350d71..38df51db 100644 --- a/tests/test_cli.py +++ b/tests/test_cli.py @@ -18,6 +18,7 @@ from src.mappings_explorer.cli.write_parsed_mappings import ( write_parsed_mappings_csv, write_parsed_mappings_json, + write_parsed_mappings_navigator_layer, write_parsed_mappings_yaml, ) from tests.expected_results.expected_results_json import ( @@ -26,6 +27,12 @@ expected_security_stack_mapping_json, expected_veris_mapping_json, ) +from tests.expected_results.expected_results_navigator_layer import ( + expected_cve_navigator_layer, + expected_nist_navigator_layer, + expected_security_stack_navigator_layer, + expected_veris_navigator_layer, +) from tests.expected_results.expected_results_yaml import ( expected_cve_mapping_yaml, expected_nist_mapping_yaml, @@ -109,6 +116,21 @@ def test_nist_mappings_parser_csv(tmpdir): assert expected_metadata_file.read() == metadata_file.read() +def test_nist_mappings_parser_navigator_layer(tmpdir): + # ARRANGE + filename = "nist_mappings" + filepath = f"{tmpdir}/{filename}" + parsed_mappings = nist_mappings_parser() + + # ACT + write_parsed_mappings_navigator_layer(parsed_mappings, filepath, "nist") + file = open(f"{filepath}_navigator_layer.json", "r", encoding="UTF-8") + result = json.load(file) + + # ASSERT + assert result == expected_nist_navigator_layer + + def security_stack_mappings_parser(filepath): parsed_mappings = [] for file in os.listdir(filepath): @@ -211,6 +233,33 @@ def test_security_stack_mappings_csv(tmpdir): assert expected_metadata_file.read() == metadata_file.read() +def test_security_stack_mappings_navigator_layer(tmpdir): + # ARRANGE + root_filepath = os.path.join(os.path.dirname(__file__), "files/security_stack") + + # ACT + for _, directories, _ in os.walk(root_filepath): + for directory in directories: + # get parsed data + filepath = f"{root_filepath}/{directory}" + parsed_mappings = security_stack_mappings_parser(filepath) + + # write parsed data to file + filename = f"security_stack_{directory}_mappings" + tmpdir.mkdir(directory).join(filename) + output_filepath = f"{tmpdir}/{directory}/{filename}" + write_parsed_mappings_navigator_layer( + parsed_mappings, output_filepath, "security stack" + ) + file = open( + f"{output_filepath}_navigator_layer.json", "r", encoding="UTF-8" + ) + result = json.load(file) + + # ASSERT + assert result == expected_security_stack_navigator_layer + + def veris_mappings_parser(): filepath = os.path.join(os.path.dirname(__file__), "files/test_veris_mappings.json") veris_mappings = read_json_file(filepath) @@ -283,6 +332,21 @@ def test_veris_mappings_parser_csv(tmpdir): assert expected_metadata_file.read() == metadata_file.read() +def test_veris_mappings_navigator_layer(tmpdir): + # ARRANGE + parsed_mappings = veris_mappings_parser() + filename = "veris_mappings" + filepath = f"{tmpdir}/{filename}" + + # ACT + write_parsed_mappings_navigator_layer(parsed_mappings, filepath, "veris") + file = open(f"{filepath}_navigator_layer.json", "r", encoding="UTF-8") + result = json.load(file) + + # ASSERT + assert result == expected_veris_navigator_layer + + def cve_mappings_parser(): filepath = os.path.join(os.path.dirname(__file__), "files/test_cve_mappings.csv") id_to_name_dict = { @@ -358,3 +422,18 @@ def test_cve_mappings_parser_csv(tmpdir): assert expected_attack_objects_file.read() == attack_objects_file.read() assert expected_mapping_platforms_file.read() == mapping_platforms_file.read() assert expected_metadata_file.read() == metadata_file.read() + + +def test_cve_mappings_navigator_layer(tmpdir): + # ARRANGE + parsed_mappings = cve_mappings_parser() + filename = "cve_mappings" + filepath = f"{tmpdir}/{filename}" + + # ACT + write_parsed_mappings_navigator_layer(parsed_mappings, filepath, "cve") + file = open(f"{filepath}_navigator_layer.json", "r", encoding="UTF-8") + result = yaml.safe_load(file) + + # ASSERT + assert result == expected_cve_navigator_layer