text1
stringlengths
7
2.5k
labels
stringlengths
9
100
Lazarus Group has digitally signed malware and utilities to evade detection.
['T1553.002']
Leviathan has used stolen code signing certificates to sign malware.
['T1553.002']
Molerats has used forged Microsoft code-signing certificates on malware.
['T1553.002']
More_eggs has used a signed binary shellcode loader and a signed Dynamic Link Library (DLL) to create a reverse shell.
['T1553.002']
Nerex drops a signed Microsoft DLL to disk.
['T1553.002']
PROMETHIUM has signed code with self-signed certificates.
['T1553.002']
Patchwork has signed malware with self-signed certificates from fictitious and spoofed legitimate software companies.
['T1553.002']
QakBot can use signed loaders to evade detection.
['T1553.002']
RTM samples have been signed with a code-signing certificates.
['T1553.002']
SDelete is digitally signed by Microsoft.
['T1553.002']
SUNBURST was digitally signed by SolarWinds from March - May 2020.
['T1553.002']
Silence has used a valid certificate to sign their primary loader Silence.Downloader (aka TrueBot).
['T1553.002']
Some Daserf samples were signed with a stolen digital certificate.
['T1553.002']
SpicyOmelette has been signed with valid digital certificates.
['T1553.002']
StrongPity has been signed with self-signed certificates.
['T1553.002']
TrickBot has come with a signed downloader component.
['T1553.002']
Turla has used valid digital certificates from Sysprint AG to sign its Epic dropper.
['T1553.002']
UNC2452 was able to get SUNBURST signed by SolarWinds code signing certificates by injecting the malware into the SolarWinds Orion software lifecycle.
['T1553.002']
Winnti Group used stolen certificates to sign its malware.
['T1553.002']
Wizard Spider has used Digicert code-signing certificates for some of its malware.
['T1553.002']
Dok installs a root certificate to aid in Adversary-in-the-Middle actions using the command "add-trusted-cert -d -r trustRoot -k /Library/Keychains/System.keychain /tmp/filename".
['T1553.004']
RTM can add a certificate to the Windows store.
['T1553.004']
certutil can be used to install browser root certificates as a precursor to performing Adversary-in-the-Middle between connections to banking websites. Example command: "certutil -addstore -f -user ROOT ProgramData\cert512121.der".
['T1553.004']
APT29 has embedded ISO images and VHDX files in HTML to evade Mark-of-the-Web.
['T1553.005']
Amadey has modified the `:Zone.Identifier` in the ADS area to zero.
['T1553.005']
TA505 has used .iso files to deploy malicious .lnk files.
['T1553.005']
APT39 has used malware to turn off the "RequireSigned" feature which ensures only signed DLLs can be run on Windows.
['T1553.006']
BlackEnergy has enabled the "TESTSIGNING" boot configuration option to facilitate loading of a driver component.
['T1553.006']
Hikit has attempted to disable driver signing verification by tampering with several Registry keys prior to the loading of a rootkit driver component.
['T1553.006']
Bonadan has maliciously altered the OpenSSH binary on targeted systems to create a backdoor.
['T1554']
Industroyer has used a Trojanized version of the Windows Notepad application for an additional backdoor persistence mechanism.
['T1554']
Kobalos replaced the SSH client with a trojanized SSH client to steal credentials on compromised systems.
['T1554']
ThiefQuest searches through the "/Users/" folder looking for executable files. For each executable, ThiefQuest prepends a copy of itself to the beginning of the file. When the file is executed, the ThiefQuest code is executed first. ThiefQuest creates a hidden file, copies the original target executable to the file, then executes the new hidden file to maintain the appearance of normal behavior.
['T1554']
XCSSET uses a malicious browser application to replace the legitimate browser in order to continuously capture credentials, monitor web traffic, and download additional modules.
['T1554']
A module in Prikormka collects passwords stored in applications installed on the victim.
['T1555']
APT39 has used the Smartftp Password Decryptor tool to decrypt FTP passwords.
['T1555']
Agent Tesla has the ability to steal credentials from FTP clients and wireless profiles.
['T1555']
CosmicDuke collects user credentials, including passwords, for various programs including popular instant messaging applications and email clients as well as WLAN keys.
['T1555']
FIN6 has used the Stealer One credential stealer to target e-mail and file transfer utilities including FTP.
['T1555']
KGH_SPY can collect credentials from WINSCP.
['T1555']
Matryoshka is capable of stealing Outlook passwords.
['T1555']
Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways, including from the credential vault and DPAPI.
['T1555']
NETWIRE can retrieve passwords from messaging and mail client applications.
['T1555']
OLDBAIT collects credentials from several email clients.
['T1555']
PLEAD has the ability to steal saved passwords from Microsoft Outlook.
['T1555']
PoshC2 can decrypt passwords stored in the RDCMan configuration file.
['T1555']
Stealth Falcon malware gathers passwords from multiple sources, including Windows Credential Vault and Outlook.
['T1555']
UNC2452 used account credentials they obtained to attempt access to Group Managed Service Account (gMSA) passwords.
['T1555']
Calisto collects Keychain storage data and copies those passwords/tokens to a file.
['T1555.001']
LaZagne can obtain credentials from macOS Keychains.
['T1555.001']
MacMa can dump credentials from the macOS keychain.
['T1555.001']
Proton gathers credentials in files for keychains.
['T1555.001']
Keydnap uses the keychaindump project to read securityd memory.
['T1555.002']
A module in Prikormka gathers logins and passwords stored in applications on the victims, including Google Chrome, Mozilla Firefox, and several other browsers.
['T1555.003']
APT29 has stolen user's saved passwords from Chrome.
['T1555.003']
APT37 has used a credential stealer known as ZUMKONG that can harvest usernames and passwords stored in browsers.
['T1555.003']
Agent Tesla can gather credentials from a number of browsers.
['T1555.003']
Ajax Security Team has used FireMalv custom-developed malware, which collected passwords from the Firefox browser storage.
['T1555.003']
Azorult can steal credentials from the victim's browser.
['T1555.003']
BLUELIGHT can collect passwords stored in web browers, including Internet Explorer, Edge, Chrome, and Naver Whale.
['T1555.003']
BlackEnergy has used a plug-in to gather credentials from web browsers including FireFox, Google Chrome, and Internet Explorer.
['T1555.003']
Carberp's passw.plug plugin can gather passwords saved in Opera, Internet Explorer, Safari, Firefox, and Chrome.
['T1555.003']
ChChes steals credentials stored inside Internet Explorer.
['T1555.003']
Chaes can steal login credentials and stored financial information from the browser.
['T1555.003']
CookieMiner can steal saved usernames and passwords in Chrome as well as credit card credentials.
['T1555.003']
Crimson contains a module to steal credentials from Web browsers on the victim machine.
['T1555.003']
Empire can use modules that extract passwords from common web browsers such as Firefox and Chrome.
['T1555.003']
FIN6 has used the Stealer One credential stealer to target web browsers.
['T1555.003']
Inception used a browser plugin to steal passwords and sessions from Internet Explorer, Chrome, Opera, Firefox, Torch, and Yandex.
['T1555.003']
Javali can capture login credentials from open browsers including Firefox, Chrome, Internet Explorer, and Edge.
['T1555.003']
KGH_SPY has the ability to steal data from the Chrome, Edge, Firefox, Thunderbird, and Opera browsers.
['T1555.003']
KeyBoy attempts to collect passwords from browsers.
['T1555.003']
Kimsuky has used browser extensions including Google Chrome to steal passwords and cookies from browsers. Kimsuky has also used Nirsoft's WebBrowserPassView tool to dump the passwords obtained from victims.
['T1555.003']
LAPSUS$ has obtained passwords and session tokens with the use of the Redline password stealer.
['T1555.003']
LaZagne can obtain credentials from web browsers such as Google Chrome, Internet Explorer, and Firefox.
['T1555.003']
Lizar has a module to collect usernames and passwords stored in browsers.
['T1555.003']
Lokibot has demonstrated the ability to steal credentials from multiple applications and data sources including Safari and the Chromium and Mozilla Firefox-based web browsers.
['T1555.003']
Machete collects stored credentials from several web browsers.
['T1555.003']
Magic Hound used FireMalv, custom-developed malware, which collected passwords from the Firefox browser storage.
['T1555.003']
Melcoz has the ability to steal credentials from web browsers.
['T1555.003']
Molerats used the public tool BrowserPasswordDump10 to dump passwords saved in browsers on victims.
['T1555.003']
NETWIRE has the ability to steal credentials from web browsers including Internet Explorer, Opera, Yandex, and Chrome.
['T1555.003']
OLDBAIT collects credentials from Internet Explorer, Mozilla Firefox, and Eudora.
['T1555.003']
PLEAD can harvest saved credentials from browsers such as Google Chrome, Microsoft Internet Explorer, and Mozilla Firefox.
['T1555.003']
Patchwork dumped the login data database from "\AppData\Local\Google\Chrome\User Data\Default\Login Data".
['T1555.003']
PinchDuke steals credentials from compromised hosts. PinchDuke's credential stealing functionality is believed to be based on the source code of the Pinch credential stealing malware (also known as LdPinch). Credentials targeted by PinchDuke include ones associated with many sources such as Netscape Navigator, Mozilla Firefox, Mozilla Thunderbird, and Internet Explorer.
['T1555.003']
Proton gathers credentials for Google Chrome.
['T1555.003']
QakBot has collected usernames and passwords from Firefox and Chrome.
['T1555.003']
QuasarRAT can obtain passwords from common web browsers.
['T1555.003']
ROKRAT can steal credentials stored in Web browsers by querying the sqlite database.
['T1555.003']
RainyDay can use tools to collect credentials from web browsers.
['T1555.003']
RedLeaves can gather browser usernames and passwords.
['T1555.003']
Sandworm Team's CredRaptor tool can collect saved passwords from various internet browsers.
['T1555.003']
Smoke Loader searches for credentials stored from web browsers.
['T1555.003']
Some Backdoor.Oldrea samples contain a publicly available Web browser password recovery tool.
['T1555.003']
Stealth Falcon malware gathers passwords from multiple sources, including Internet Explorer, Firefox, and Chrome.
['T1555.003']
TSCookie has the ability to steal saved passwords from the Internet Explorer, Edge, Firefox, and Chrome browsers.
['T1555.003']
TrickBot can obtain passwords stored in files from web browsers such as Chrome, Firefox, Internet Explorer, and Microsoft Edge, sometimes using esentutl.
['T1555.003']
Trojan.Karagany can steal data and credentials from browsers.
['T1555.003']
WarzoneRAT has the capability to grab passwords from numerous web browsers as well as from Outlook and Thunderbird email clients.
['T1555.003']