text1
stringlengths 7
2.5k
| labels
stringlengths 9
100
|
---|---|
Remcos has a command for UAC bypassing. | ['T1548.002'] |
SILENTTRINITY contains a number of modules that can bypass UAC, including through Window's Device Manager, Manage Optional Features, and an image hijack on the `.msc` file extension. | ['T1548.002'] |
Saint Bot has attempted to bypass UAC using `fodhelper.exe` to escalate privileges. | ['T1548.002'] |
Sakula contains UAC bypass code for both 32- and 64-bit systems. | ['T1548.002'] |
ShimRat has hijacked the cryptbase.dll within migwiz.exe to escalate privileges. This prevented the User Access Control window from appearing. | ['T1548.002'] |
UACMe contains many methods for bypassing Windows User Account Control on multiple versions of the operating system. | ['T1548.002'] |
WarzoneRAT can use `sdclt.exe` to bypass UAC in Windows 10 to escalate privileges; for older Windows versions WarzoneRAT can use the IFileOperation exploit to bypass the UAC module. | ['T1548.002'] |
WastedLocker can perform a UAC bypass if it is not executed with administrator rights or if the infected host runs Windows Vista or later. | ['T1548.002'] |
Winnti for Windows can use a variant of the sysprep UAC bypass. | ['T1548.002'] |
Cobalt Strike can use "sudo" to run a command. | ['T1548.003'] |
Dok adds "admin ALL=(ALL) NOPASSWD: ALL" to the "/etc/sudoers" file. | ['T1548.003'] |
Proton modifies the tty_tickets line in the sudoers file. | ['T1548.003'] |
OSX/Shlayer can escalate privileges to root by asking the user for credentials. | ['T1548.004'] |
FoggyWeb can allow abuse of a compromised AD FS server's SAML token. | ['T1550'] |
APT28 has used several malicious applications that abused OAuth access tokens to gain access to target email accounts, including Gmail and Yahoo Mail. | ['T1550.001'] |
APT29 has used compromised service principals to make changes to the Office 365 environment. | ['T1550.001'] |
CreepyDrive can use legitimate OAuth refresh tokens to authenticate with OneDrive. | ['T1550.001'] |
Peirates can use stolen service account tokens to perform its operations. It also enables adversaries to switch between valid service accounts. | ['T1550.001'] |
APT28 has used pass the hash for lateral movement. | ['T1550.002'] |
APT32 has used pass the hash for lateral movement. | ['T1550.002'] |
Chimera has dumped password hashes for use in pass the hash authentication attacks. | ['T1550.002'] |
Cobalt Strike can perform pass the hash. | ['T1550.002'] |
CrackMapExec can pass the hash to authenticate via SMB. | ['T1550.002'] |
During Night Dragon, threat actors used pass-the-hash tools to obtain authenticated access to sensitive internal desktops and servers. | ['T1550.002'] |
HOPLIGHT has been observed loading several APIs associated with Pass the Hash. | ['T1550.002'] |
Kimsuky has used pass the hash for authentication to remote access software used in C2. | ['T1550.002'] |
Night Dragon used pass-the-hash tools to gain usernames and passwords. | ['T1550.002'] |
Pass-The-Hash Toolkit can perform pass the hash. | ['T1550.002'] |
PoshC2 has a number of modules that leverage pass the hash for lateral movement. | ['T1550.002'] |
The APT1 group is known to have used pass the hash. | ['T1550.002'] |
APT29 used Kerberos ticket attacks for lateral movement. | ['T1550.003'] |
BRONZE BUTLER has created forged Kerberos Ticket Granting Ticket (TGT) and Ticket Granting Service (TGS) tickets to maintain administrative access. | ['T1550.003'] |
Mimikatz’s "LSADUMP::DCSync" and "KERBEROS::PTT" modules implement the three steps required to extract the krbtgt account hash and create/use Kerberos tickets. | ['T1550.003'] |
Pupy can also perform pass-the-ticket. | ['T1550.003'] |
Some SeaDuke samples have a module to use pass the ticket with Kerberos for authentication. | ['T1550.003'] |
APT29 used stolen cookies to access cloud resources, and a forged "duo-sid" cookie to bypass MFA set on an email account. | ['T1550.004'] |
UNC2452 used a forged "duo-sid" cookie to bypass MFA set on an email account. | ['T1550.004'] |
Astaroth uses an external software known as NetPass to recover passwords. | ['T1552', 'T1555'] |
AADInternals can gather unsecured credentials for Azure AD services, such as Azure AD Connect, from a local machine. | ['T1552.001'] |
Agent Tesla has the ability to extract credentials from configuration or support files. | ['T1552.001'] |
Azorult can steal credentials in files belonging to common software such as Skype, Telegram, and Steam. | ['T1552.001'] |
Fox Kitten has accessed files to gain valid credentials. | ['T1552.001'] |
Hildegard has searched for SSH keys, Docker credentials, and Kubernetes service tokens. | ['T1552.001'] |
LaZagne can obtain credentials from chats, databases, mail, and WiFi. | ['T1552.001'] |
QuasarRAT can obtain passwords from FTP clients. | ['T1552.001'] |
Smoke Loader searches for files named logins.json to parse for credentials. | ['T1552.001'] |
Stolen Pencil has used tools that are capable of obtaining credentials from saved mail. | ['T1552.001'] |
TeamTNT has searched for unsecured AWS credentials and Docker API credentials. | ['T1552.001'] |
TrickBot can obtain passwords stored in files from several applications such as Outlook, Filezilla, OpenSSH, OpenVPN and WinSCP. Additionally, it searches for the ".vnc.lnk" affix to steal VNC credentials. | ['T1552.001'] |
XTunnel is capable of accessing locally stored passwords on victims. | ['T1552.001'] |
jRAT can capture passwords from common chat applications such as MSN Messenger, AOL, Instant Messenger, and and Google Talk. | ['T1552.001'] |
APT32 used Outlook Credential Dumper to harvest credentials stored in Windows registry. | ['T1552.002'] |
IceApple can harvest credentials from local and remote host registries. | ['T1552.002'] |
PowerSploit has several modules that search the Windows Registry for stored credentials: "Get-UnattendedInstallFile", "Get-Webconfig", "Get-ApplicationHost", "Get-SiteListPassword", "Get-CachedGPPPassword", and "Get-RegistryAutoLogon". | ['T1552.002'] |
Reg may be used to find credentials in the Windows Registry. | ['T1552.002'] |
TrickBot has retrieved PuTTY credentials by querying the "Software\SimonTatham\Putty\Sessions" registry key | ['T1552.002'] |
Valak can use the clientgrabber module to steal e-mail credentials from the Registry. | ['T1552.002'] |
Kinsing has searched "bash_history" for credentials. | ['T1552.003'] |
APT29 obtained PKI keys, certificate files and the private encryption key from an Active Directory Federation Services (AD FS) container to decrypt corresponding SAML signing certificates. | ['T1552.004'] |
During Operation Wocao, threat actors used Mimikatz to dump certificates and private keys from the Windows certificate store. | ['T1552.004'] |
Ebury has intercepted unencrypted private keys as well as private key pass-phrases. | ['T1552.004'] |
Empire can use modules like "Invoke-SessionGopher" to extract private key and session information. | ['T1552.004'] |
Hildegard has searched for private keys in .ssh. | ['T1552.004'] |
Kinsing has searched for private keys. | ['T1552.004'] |
Machete has scanned and looked for cryptographic keys and certificate file extensions. | ['T1552.004'] |
Mimikatz's "CRYPTO::Extract" module can extract keys by interacting with Windows cryptographic application programming interface (API) functions. | ['T1552.004'] |
Rocke has used SSH private keys on the infected machine to spread its coinminer throughout a network. | ['T1552.004'] |
TeamTNT has searched for unsecured SSH keys. | ['T1552.004'] |
Hildegard has queried the Cloud Instance Metadata API for cloud credentials. | ['T1552.005'] |
Peirates can query the query AWS and GCP metadata APIs for secrets. | ['T1552.005'] |
TeamTNT has queried the AWS instance metadata service for credentials. | ['T1552.005'] |
APT33 has used a variety of publicly available tools like Gpppassword to gather credentials. | ['T1552.006'] |
PowerSploit contains a collection of Exfiltration modules that can harvest credentials from Group Policy Preferences. | ['T1552.006'] |
Peirates can query the Kubernetes API for secrets. | ['T1552.007'] |
Axiom has used digital certificates to deliver malware. | ['T1553'] |
OSX_OCEANLOTUS.D uses the command "xattr -d com.apple.quarantine" to remove the quarantine file attribute used by Gatekeeper. | ['T1553.001'] |
XCSSET has dropped a malicious applet into an app's `.../Contents/MacOS/` folder of a previously launched app to bypass Gatekeeper's security checks on first launch apps (prior to macOS 13). | ['T1553.001'] |
A QuasarRAT .dll file is digitally signed by a certificate from AirVPN. | ['T1553.002'] |
APT29 was able to get SUNBURST signed by SolarWinds code signing certificates by injecting the malware into the SolarWinds Orion software lifecycle. | ['T1553.002'] |
APT41 leveraged code-signing certificates to sign malware when targeting both gaming and non-gaming organizations. | ['T1553.002'] |
Anchor has been signed with valid certificates to evade detection by security tools. | ['T1553.002'] |
BLINDINGCAN has been signed with code-signing certificates such as CodeRipper. | ['T1553.002'] |
Bandook was signed with valid Certum certificates. | ['T1553.002'] |
Bazar has been signed with fake certificates including those appearing to be from VB CORPORATE PTY. LTD. | ['T1553.002'] |
CSPY Downloader has come signed with revoked certificates. | ['T1553.002'] |
ChChes samples were digitally signed with a certificate originally used by Hacking Team that was later leaked and subsequently revoked. | ['T1553.002'] |
Clop can use code signing to evade detection. | ['T1553.002'] |
Cobalt Strike can use self signed Java applets to execute signed applet attacks. | ['T1553.002'] |
CopyKittens digitally signed an executable with a stolen certificate from legitimate company AI Squared. | ['T1553.002'] |
Darkhotel has used code-signing certificates on its malware that are either forged due to weak keys or stolen. Darkhotel has also stolen certificates and signed backdoors and downloaders with them. | ['T1553.002'] |
During Operation Honeybee, the threat actors deployed the MaoCheng dropper with a stolen Adobe Systems digital signature. | ['T1553.002'] |
Ebury has installed a self-signed RPM package mimicking the original system package on RPM based systems. | ['T1553.002'] |
Ecipekac has used a valid, legitimate digital signature to evade detection. | ['T1553.002'] |
Ember Bear has used stolen certificates from Electrum Technologies GmbH to sign payloads. | ['T1553.002'] |
FIN6 has used Comodo code-signing certificates. | ['T1553.002'] |
FIN7 has signed Carbanak payloads with legally purchased code signing certificates. FIN7 has also digitally signed their phishing documents, backdoors and other staging tools to bypass security controls. | ['T1553.002'] |
Gazer versions are signed with various valid certificates; one was likely faked and issued by Comodo for "Solid Loop Ltd," and another was issued for "Ultimate Computer Support Ltd." | ['T1553.002'] |
HermeticWizard has been signed by valid certificates assigned to Hermetica Digital. | ['T1553.002'] |
Honeybee uses a dropper called MaoCheng that harvests a stolen digital signature from Adobe Systems. | ['T1553.002'] |
Kimsuky has signed files with the name EGIS CO,. Ltd.. | ['T1553.002'] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.