text1
stringlengths 7
2.5k
| labels
stringlengths 9
100
|
---|---|
XAgentOSX contains the getFirefoxPassword function to attempt to locate Firefox passwords. | ['T1555.003'] |
jRAT can capture passwords from common web browsers such as Internet Explorer, Google Chrome, and Firefox. | ['T1555.003'] |
njRAT has a module that steals passwords saved in victim web browsers. | ['T1555.003'] |
OilRig has used credential dumping tool named VALUEVAULT to steal credentials from the Windows Credential Manager. | ['T1555.004'] |
ROKRAT can steal credentials by leveraging the Windows Vault mechanism. | ['T1555.004'] |
RainyDay can use the QuarksPwDump tool to obtain local passwords and domain cached credentials. | ['T1555.004'] |
Turla has gathered credentials from the Windows Credential Manager tool. | ['T1555.004'] |
Valak can use a .NET compiled module named exchgrabber to enumerate credentials from the Credential Manager. | ['T1555.004'] |
During Operation Wocao, threat actors accessed and collected credentials from password managers. | ['T1555.005'] |
MarkiRAT can gather information from the Keepass password manager. | ['T1555.005'] |
Operation Wocao has accessed and collected credentials from password managers. | ['T1555.005'] |
Proton gathers credentials in files for 1password. | ['T1555.005'] |
Threat Group-3390 obtained a KeePass database from a compromised host. | ['T1555.005'] |
TrickBot can steal passwords from the KeePass open source password manager. | ['T1555.005'] |
Kessel has trojanized the <sode>ssh_login" and "user-auth_pubkey" functions to steal plaintext credentials. | ['T1556'] |
SILENTTRINITY can create a backdoor in KeePass using a malicious config file and in TortoiseSVN using a registry hook. | ['T1556'] |
Chimera's malware has altered the NTLM authentication program on domain controllers to allow Chimera to login without a valid credential. | ['T1556.001'] |
Remsec harvests plain-text credentials as a password filter registered on domain controllers. | ['T1556.002'] |
Strider has registered its persistence module on domain controllers as a Windows LSA (Local System Authority) password filter to acquire credentials any time a domain, local user, or administrator logs in or changes a password. | ['T1556.002'] |
Ebury can deactivate PAM modules to tamper with the sshd configuration. | ['T1556.003'] |
Skidmap has the ability to replace the pam_unix.so file on an infected machine with its own malicious version that accepts a specific backdoor password for all users. | ['T1556.003'] |
SYNful Knock has the capability to add its own custom backdoor password when it modifies the operating system of the affected network device. | ['T1556.004'] |
APT29 has edited the `Microsoft.IdentityServer.Servicehost.exe.config` file to load a malicious DLL into the AD FS process, thereby enabling persistent access to any service federated with AD FS for a user with a specified User Principal Name. | ['T1556.007'] |
Dok proxies web traffic to potentially monitor and alter victim HTTP(S) traffic. | ['T1557'] |
Impacket modules like ntlmrelayx and smbrelayx can be used in conjunction with Network Sniffing and LLMNR/NBT-NS Poisoning and SMB Relay to gather NetNTLM credentials for Brute Force or relay attacks that can gain code execution. | ['T1557.001'] |
Lazarus Group executed Responder using the command "[Responder file path] -i [IP address] -rPv" on a compromised host to harvest credentials and move laterally. | ['T1557.001'] |
Pupy can sniff plaintext network credentials and use NBNS Spoofing to poison name services. | ['T1557.001'] |
Wizard Spider has used the Invoke-Inveigh PowerShell cmdlets, likely for name service poisoning. | ['T1557.001'] |
Empire can leverage its implementation of Mimikatz to obtain and use golden tickets. | ['T1558.001'] |
Ke3chang has used Mimikatz to generate Kerberos golden tickets. | ['T1558.001'] |
Mimikatz's kerberos module can create golden tickets. | ['T1558.001'] |
AADInternals can be used to forge Kerberos tickets using the password hash of the AZUREADSSOACC account. | ['T1558.002'] |
Empire can leverage its implementation of Mimikatz to obtain and use silver tickets. | ['T1558.002'] |
APT29 obtained Ticket Granting Service (TGS) tickets for Active Directory Service Principle Names to crack offline. | ['T1558.003'] |
FIN7 has used Kerberoasting for credential access and to enable lateral movement. | ['T1558.003'] |
Operation Wocao has used PowerSploit's Invoke-Kerberoast module to request encrypted service tickets and bruteforce the passwords of Windows service accounts offline. | ['T1558.003'] |
PowerSploit's "Invoke-Kerberoast" module can request service tickets and return crackable ticket hashes. | ['T1558.003'] |
UNC2452 obtained Ticket Granting Service (TGS) tickets for Active Directory Service Principle Names to crack offline. | ['T1558.003'] |
Cyclops Blink has the ability to create a pipe to enable inter-process communication. | ['T1559'] |
HyperStack can connect to the IPC$ share on remote machines. | ['T1559'] |
FunnyDream can use com objects identified with `CLSID_ShellLink`(`IShellLink` and `IPersistFile`) and `WScript.Shell`(`RegWrite` method) to enable persistence mechanisms. | ['T1559.001'] |
Gamaredon Group malware can insert malicious macros into documents using a "Microsoft.Office.Interop" object. | ['T1559.001'] |
Gelsemium can use the `IARPUinstallerStringLauncher` COM interface are part of its UAC bypass process. | ['T1559.001'] |
InvisiMole can use the "ITaskService", "ITaskDefinition" and "ITaskSettings" COM interfaces to schedule a task. | ['T1559.001'] |
MuddyWater has used malware that has the capability to execute malicious code via COM, DCOM, and Outlook. | ['T1559.001'] |
Neoichor can use the Internet Explorer (IE) COM interface to connect and receive commands from C2. | ['T1559.001'] |
Ramsay can use the Windows COM API to schedule tasks and maintain persistence. | ['T1559.001'] |
APT28 has delivered JHUHUGIT and Koadic by executing PowerShell commands through DDE in Word documents. | ['T1559.002'] |
APT37 has used Windows DDE for execution of commands and a malicious VBS. | ['T1559.002'] |
BITTER has executed OLE objects using Microsoft Equation Editor to download and run malicious payloads. | ['T1559.002'] |
Cobalt Group has sent malicious Word OLE compound documents to victims. | ['T1559.002'] |
FIN7 spear phishing campaigns have included malicious Word documents with DDE execution. | ['T1559.002'] |
Gallmaker attempted to exploit Microsoft’s DDE protocol in order to gain access to victim machines and for execution. | ['T1559.002'] |
HAWKBALL has used an OLE object that uses Equation Editor to drop the embedded shellcode. | ['T1559.002'] |
KeyBoy uses the Dynamic Data Exchange (DDE) protocol to download remote payloads. | ['T1559.002'] |
POWERSTATS can use DDE to execute additional payloads on compromised hosts. | ['T1559.002'] |
Patchwork leveraged the DDE protocol to deliver their malware. | ['T1559.002'] |
PoetRAT was delivered with documents using DDE to execute malicious code. | ['T1559.002'] |
RTM can search for specific strings within browser tabs using a Dynamic Data Exchange mechanism. | ['T1559.002'] |
TA505 has leveraged malicious Word documents that abused DDE. | ['T1559.002'] |
Valak can execute tasks via OLE. | ['T1559.002'] |
ADVSTORESHELL encrypts with the 3DES algorithm and a hardcoded key prior to exfiltration. | ['T1560'] |
APT32's backdoor has used LZMA compression and RC4 encryption before exfiltration. | ['T1560'] |
AppleSeed has compressed collected data before exfiltration. | ['T1560'] |
Aria-body has used ZIP to compress data gathered on a compromised host. | ['T1560'] |
BLUELIGHT can zip files before exfiltration. | ['T1560'] |
Backdoor.Oldrea writes collected data to a temporary file in an encrypted form before exfiltration to a C2 server. | ['T1560'] |
BloodHound can compress data collected by its SharpHound ingestor into a ZIP file to be written to disk. | ['T1560'] |
Bumblebee can compress data stolen from the Registry and volume shadow copies prior to exfiltration. | ['T1560'] |
Cadelspy has the ability to compress stolen data into a .cab file. | ['T1560'] |
Chrommme can encrypt and store on disk collected data before exfiltration. | ['T1560'] |
Daserf hides collected data in password-protected .rar archives. | ['T1560', 'T1560.001'] |
Dragonfly 2.0 compressed data into .zip files prior to exfiltrating it. | ['T1560'] |
Dragonfly has compressed data into .zip files prior to exfiltration. | ['T1560'] |
Emotet has been observed encrypting the data it collects before sending it to the C2 server. | ['T1560'] |
Empire can ZIP directories on the target system. | ['T1560'] |
Epic encrypts collected data using a public key framework before sending it over the C2 channel. Some variants encrypt the collected data with AES and encode it with base64 before transmitting it to the C2 server. | ['T1560'] |
FELIXROOT encrypts collected data with AES and Base64 and then sends it to the C2 server. | ['T1560'] |
Following data collection, FIN6 has compressed log files into a ZIP archive prior to staging and exfiltration. | ['T1560'] |
Gold Dragon encrypts data using Base64 before being sent to the command and control server. | ['T1560'] |
KONNI has encrypted data and files prior to exfiltration. | ['T1560'] |
Kessel can RC4-encrypt credentials before sending to the C2. | ['T1560'] |
Lazarus Group has compressed exfiltrated data with RAR and used RomeoDelta malware to archive specified directories in .zip format, encrypt the .zip file, and upload it to C2. | ['T1560'] |
LightNeuron contains a function to encrypt and store emails that it collects. | ['T1560'] |
Lizar has encrypted data before sending it to the server. | ['T1560'] |
Lurid can compress data before sending it. | ['T1560'] |
NETWIRE has the ability to compress archived screenshots. | ['T1560'] |
Patchwork encrypted the collected files' path with AES and then encoded them with base64. | ['T1560'] |
PowerLess can encrypt browser database files prior to exfiltration. | ['T1560'] |
Proton zips up files before exfiltrating them. | ['T1560'] |
ShimRatReporter used LZ compression to compress initial reconnaissance reports before sending to the C2. | ['T1560'] |
TAINTEDSCRIBE has used "FileReadZipSend" to compress a file and send to C2. | ['T1560'] |
VERMIN encrypts the collected files using 3-DES. | ['T1560'] |
WellMail can archive files on the compromised host. | ['T1560'] |
XCSSET will compress entire "~/Desktop" folders excluding all ".git" folders, but only if the total data size is under 200MB. | ['T1560'] |
Zebrocy has used a method similar to RC4 as well as AES for encryption and hexadecimal for encoding data before exfiltration. | ['T1560'] |
menuPass has encrypted files and information before exfiltration. | ['T1560'] |
APT1 has used RAR to compress files before moving them outside of the victim network. | ['T1560.001'] |
APT3 has used tools to compress data before exfilling it. | ['T1560.001'] |
APT39 has used WinRAR and 7-Zip to compress an archive stolen data. | ['T1560.001'] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.