Table 8 Mapping APT3 TTPs to MITRE and to the approach criteria.

From: A data-driven approach to prioritize MITRE ATT&CK techniques for active directory adversary emulation

Technique ID

Mitigation Count

Detection Count

Groups Count

Campaigns Count

Software Count

T1056.001

0

3

25

3

116

T1053.005

4

7

50

10

101

T1560.001

1

3

34

9

25

T1033

0

9

36

6

174

T1218.011

1

4

24

8

66

T1546.008

3

5

6

0

1

T1016

0

4

37

8

209

T1049

0

3

30

3

61

T1083

0

3

45

8

274

T1136.001

2

3

14

0

15

T1555.003

5

4

22

1

56

T1090.002

1

3

11

0

10

T1003.001

7

7

39

6

24

T1547.001

0

5

52

2

182

T1027.005

0

1

6

2

9

T1104

1

2

4

0

9

T1552.001

4

3

14

0

17

T1059.001

5

5

75

12

108

T1041

2

5

21

6

135

T1057

0

3

36

8

238

T1087.001

1

5

15

1

41

T1543.003

5

10

22

4

100

T1566.002

5

3

41

7

26

T1069

0

5

5

1

6

T1110.002

2

2

3

1

1

T1074.001

0

4

24

6

77

T1021.002

4

6

23

5

24

T1082

0

3

52

9

332

T1098.007

0

1

7

0

4

T1005

1

5

42

12

153

T1564.003

2

4

14

0

30

T1078.002

5

3

16

6

5

T1059.003

1

2

66

13

268

T1036.010

2

1

3

1

2

T1027

4

10

18

3

130

T1095

3

2

9

6

74

T1203

3

4

38

2

13

T1204.001

3

3

45

7

27

T1027.002

1

1

21

6

66

T1070.004

0

2

42

9

214

T1021.001

8

5

31

6

16

T1574.002

2

4

24

2

37

T1105

1

5

81

22

359

T1018

0

4

35

7

48